last executing test programs: 22m10.118746688s ago: executing program 32 (id=38): pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r0, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1001, 0x0) ioctl$TIOCSBRK(r0, 0x5427) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xb, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000000000000000000023ed0000180100002820702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000640)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_mount_image$ext4(&(0x7f0000000880)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x21000e, &(0x7f0000000380), 0xde, 0x52d, &(0x7f0000001500)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0/file0\x00', &(0x7f0000000400), &(0x7f0000000200)=ANY=[], 0x835, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r4, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) ioctl$EXT4_IOC_MOVE_EXT(r3, 0x40305829, &(0x7f00000003c0)={0x17c04, 0xffffffffffffffff, 0x4ea, 0x10001, 0x0, 0x8}) 21m43.642499005s ago: executing program 33 (id=128): syz_open_dev$usbfs(0x0, 0x76, 0x101301) sched_setscheduler(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) 21m26.075698502s ago: executing program 34 (id=191): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000004080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r3], 0x18}}], 0x1, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r5}, &(0x7f0000000800), &(0x7f0000000840)=r6}, 0x20) 20m52.153594478s ago: executing program 1 (id=333): r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002300), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000002340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0], 0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000b80)={'syz0\x00', {0x3ff, 0x5, 0x6, 0x7}, 0x52, [0x4, 0x8, 0xc, 0x4, 0x5, 0x6, 0x1, 0x7a5ea776, 0xfffffff0, 0x1, 0x5, 0x7ff, 0x5, 0x2, 0x0, 0xa, 0x10000, 0x1, 0x5, 0x4, 0x9, 0x1, 0xffff16f7, 0x1, 0xb8ad, 0x7ff, 0x3, 0x0, 0x396, 0x7, 0xd332, 0x4fec75cb, 0x1, 0x8, 0x1ff, 0x3, 0x2, 0x7ff, 0xffff9138, 0x1, 0x9, 0x200, 0x6, 0xff, 0x5, 0x0, 0x7ff, 0x0, 0x689161d9, 0x7ff, 0x2, 0xc1c9, 0xa, 0x6, 0x40, 0x3, 0x3, 0x0, 0x3d6, 0x7, 0x6, 0x5, 0xfffffffd, 0x9], [0x1, 0x0, 0xa, 0x5, 0x1dc00000, 0x3, 0x101, 0x3, 0x1, 0x4, 0x800, 0xf39, 0xd, 0x4, 0x6, 0x6, 0x0, 0x6, 0x3, 0x8, 0x4, 0x7, 0x6, 0x1, 0x9b, 0x400, 0xbdd6, 0xdb28, 0x5, 0x8000, 0x9ed4, 0xc7be, 0x9, 0x0, 0x3ff, 0x200, 0x3, 0x3ff, 0x0, 0x0, 0x401, 0x9, 0x5, 0x3, 0x9, 0xfffffff9, 0x101, 0x5, 0xb, 0x5, 0x6, 0x6, 0x6, 0x3, 0x5, 0x2, 0x4312, 0x2e48, 0x5, 0x80000001, 0x2, 0x4c54, 0xed, 0x4], [0x401, 0x4, 0x8, 0xffff8000, 0x74, 0x4, 0x9, 0x9, 0xe42, 0x6, 0x5, 0x1, 0xad8c, 0x3, 0x3f, 0x8, 0x7, 0xb6e, 0x200, 0x100, 0x8329, 0x2, 0x0, 0xbdfb, 0x8000000, 0x9, 0x10, 0x2, 0x2, 0x8, 0x8, 0x4, 0x9, 0x3ff, 0x4, 0x0, 0x800000, 0xb2, 0x9, 0x7, 0x5, 0x5, 0x5, 0x8, 0x52, 0x9, 0x4, 0x582, 0x59b, 0x2, 0x7, 0x9, 0x4, 0x0, 0x2, 0x26, 0x296, 0xfffffffe, 0x6, 0xfffffe00, 0x4, 0x200, 0x8, 0x3], [0x6, 0x16b, 0x9, 0x4, 0x1000, 0x2, 0x688c, 0x80000001, 0x7, 0xfffffffc, 0x0, 0x4, 0xfffffffd, 0x7, 0x8001, 0x6, 0x0, 0x1, 0x101, 0x4, 0x7ff, 0x4, 0x4, 0x0, 0x4, 0x81, 0x8, 0x7b, 0x101, 0xfff, 0x1, 0x9, 0xffff, 0x9, 0x6, 0x37, 0x61, 0x7, 0x5, 0x9, 0x8, 0x7f, 0x1, 0x6, 0x8, 0x6, 0x8, 0xffffffff, 0x6, 0xff, 0x11dc, 0x8, 0xfffffff7, 0xb, 0x3, 0x3178, 0x9, 0x3, 0x7ff, 0x8, 0x6, 0x4, 0x3c, 0x4]}, 0x45c) socketpair(0x1f, 0x0, 0x8, &(0x7f0000006640)) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x163) pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = dup(r2) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r4}}) mknod$loop(&(0x7f00000002c0)='./file0/../file0/file0\x00', 0xffff8000, 0x0) 20m51.243672841s ago: executing program 1 (id=340): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@delalloc}, {@data_err_abort}, {@jqfmt_vfsv1}, {@dioread_lock}, {@jqfmt_vfsold}, {@resgid}, {@data_err_ignore}, {@jqfmt_vfsv0}, {@nobh}, {@user_xattr}, {@nobarrier}, {@jqfmt_vfsold}, {@max_batch_time={'max_batch_time', 0x3d, 0xb}}, {@dioread_nolock}]}, 0x1, 0x55c, &(0x7f0000000600)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r3, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) 20m47.743315062s ago: executing program 1 (id=345): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000002c00)=ANY=[@ANYBLOB="b0"], 0xb0) getresuid(&(0x7f0000000800), &(0x7f0000000000), &(0x7f0000000340)=0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000280)={0xa0, 0x0, 0x0, {{0x0, 0x1, 0x5, 0x6, 0xffc, 0x6, {0x1, 0x0, 0x65cd, 0x0, 0xffffffffffff15ef, 0x401, 0x7, 0x7fff, 0x7, 0x2000, 0x8, r5, 0x0, 0x2, 0x10000}}, {0x0, 0x1}}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',privport,access=', @ANYRESDEC=r5]) chdir(&(0x7f0000000100)='./file0\x00') r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 20m45.769609581s ago: executing program 1 (id=360): syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f0000000240)='./bus\x00', 0x1800840, &(0x7f0000000180)={[{@numtail}, {@utf8}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'maccenteuro'}}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@shortname_win95}, {@iocharset={'iocharset', 0x3d, 'iso8859-4'}}, {@uni_xlate}, {@fat=@showexec}, {@utf8}, {@utf8no}, {@uni_xlate}, {@shortname_win95}, {@rodir}]}, 0x1, 0x360, &(0x7f0000001280)="$eJzs3U9oHFUYAPBvO/lbaJODUBSE0ZugoX/woKeUkkJxLypL1YO42FQlGwtZXEwP3caLeBQ86smLeNCDh55FUMSbB69WkKp40N4KFp/s7mx2NrtJU2Fbg7/fYfnyvffNe28zyU4m2ZdXlmPtwnRcvHnzRszNVWJq+cxy3KrEYmTRdzVGzYzJAQAHw62U4s/Us8+SyoSnBABMWPf1/7Ujpcw7X+/VP3n1B4ADr/j5f36vPnO7NVyayJQAgAkbuf//6FDzzPCv+qdKfxUAABxUz7/40jOnqxHP5flcxPq7rVqrFk8P2k9fjDeiEatxPBbidkTvQqHzUOk+nj1XXTme53k7flmMWqeiVYtYb7dqvSuF01m3fjZOxEIsFvXF1UZKKTv7RXXlRN4VEVfb3fFjvdKqTcfhYvwfD8dqnIw8HhipjzhXXTmZFweorffr2xFbg/sWnfkvxUJ8/2pcikZcmD8fKfUva6orV07k+ZlUHapv1WbjwvazsOsdEAAAAAAAAAAAAAAAAAAAAAAA+FeW8m2L2/vfpMH+PUtLY9q7++P06ov9gbZ6+wOl2RQp/fH2E7X3shjaH2jn/jyt2lQcur9LBwAAAAAAAAAAAAAAAAAAgP+M5uZM1BuN1Y3m5uW1ctDeaG4eiohO5s1vP/tqPkb73CGYKsYoNeVF6vJaPWX9zikb6lMEWWfwfubTa9szLveZ3V7F2GnM7t7UaBx55OcPB5mHs/6R/x70yWL8ArMd0ygH60d7U7qbJ+ryqSI4eYfO11NKux3nysujVVGJmLr7T9zeQeoE39x4/cFTzWNPdjNfpp7HHl84f/2Dj39bqzc6I3c0PpnZaN5Oa/Xi4/En2+5BVjp/KtELKuUzYWqv8q3hTD374fcXHnr/u/2NnsqZt8b0yXrL+XyjuVkpvlK6TTO9oJPbUTXfOJdF7DjO9JiTfwLBsY+W69eu/PTrfqtK3yRs1AEAAAAAAAAAAAAAAAAAAPdE6b3iheLNvtN7VT317ORnBgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD3zuD//5eCrZHMfoK/2jHaNLu60Yw4er+XCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA/9w/AQAA///ftWu9") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) syz_emit_ethernet(0x12, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCGSERIAL(r2, 0x541e, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002240), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000002540)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000040)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}}) read$FUSE(r3, &(0x7f0000000200)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2092) syz_fuse_handle_req(r3, &(0x7f0000002580)="5536182daefa2fc6ee10a1b2d4e27cff3c3e628d4656f7b27979e371b15b420c01ae674ddb8fff7b2bc41e7c5927065cd32f2ff7908ef7dd74cdc82f3799ab12edbbfd0b8f6d2194d7f72aec3a136e25c7bf733436bf6cbfc94431ad053a2ec4ccac5aaada8a41ac38c0e1849e599dce84e431ac501db105b4484146b338c0ae9124877ccb8273c7fbb32603251e2d66c71398a7a715bcbe5c9d87e41af55f837e2931c4c1b6b7bbc30dfedfe6e61a39e28f66bbe56496745fbe03f6035183257edac4b0fe3087e7f3e79c2152a07341f3ae9ec68e78875b6e12b5a2a1abbcca4d7963be818a7a31290cad5a025ccd05b609c7ac49ea85d49f354c1e76091a917966665e77471005a46a195b290c01bb7ddf4709e94543471d87a0a5047d3631b00862e1e9a00c60b83371cc16ba087463122a892a1b21786fe3d450c7ba97799d88126f09a698a421242e9c67c981ebc576f57ba3df22e0071db74fa22e97b0fbe589894931a4c4e0eda8bb9533c4ce503fba218d0ae43ab4b4d0c705e04442d093ca5299ae8499c6db904bda6c68105bc2a1cd8e16067215476e573745d1e99daa73400567a9978dd7bffb21429479ace30c95afdfaebd7faf74343cd58e14ce6d2fada5a1c665049eeaa717ee681666c8b63c6d54e66df86144f85d80dcaa3ae7a13b58d5f2b607029efbbf8593afc75e0ce0a875a5fbedecb425a22624a0bb8e2fd06212a1fdafb92430d309f8f68504484fb1246f3d7b0893d3dc9d0b6c8d7476b6aea871eb4f32c283e22435fccb221484409cc28a6609dd869b99547fc81b2e517809a5b77783f9fc11b5fe584b9f64c0fec35d3db21ae30d0b8b88d722dea4a376d2a610f0a9d08b311e2ed3ef5d72d0e040e41d3dc45e5a17d740c67db88d95b18c8610fed3302aef0c3c1871ff8a5ae1908bf9668f0bc8e5867f56cc59cd303bafabde6a4034a96ba66b98a910dfaaff712673dcbf84c5354f066126068de620f08be67e6034138dd9a312f9ff197fca56a77bad46e59edfd79dfa3aee4582bfe01ce2201f6569178be7a4bdd28e495114944e538ee7b8f11e0812d9f822cd9760316809eccb9b0bbc5f0630224a1534f88600bbb2af2882562e76d149b44780380b62241829e5734fdfff1a2b3a052f3504dffe04d4632e9fef82762fe1950fbaceeb961464dfe2699f0a898fc8783cfdde45ecc3a16f052c4777beb1fddb080fc802a8cc760d1a0d4606b669e78ee9ba1ac398914ed5096850dedc513e5c71eca19d51af9075151f4ca3d8a841b7b1d205f5f3d223f7e48685daa0836f93017935ad1d942c7392667145ccc1d4700f5d8fb2fc218fd6d70357667d339a28dba3360761857b19f9f91e56a0e0281af1042a409a4e2839f3d21b73a5c352b22e4ff06e563e92c00b48e7f8bcdbbbd398c65331298f779dafe875854e301394b0faac2126138908fa8598b4f5e58ed1ac451eb0187e20077099d12d745fcff0b7fb5e8b9fa65ac617ea6c953e8786229b67a604c46810876650f919e6bc6792db22ec0be29cff94e9c24eb6e1830f890bb4b6bcd74b39060506095b99b95f2a8addfb8dfe11f47479fd23cc7c0701ae00774c430b3b9f52ab2579d47a2c2095365aa569f55a1431f93e651c01f0d67ff9337708a72e352c0e699f14bf07f9b9c056897c78edcf34ade3dfd17a04446d565fb6e7c701a237fe1a3d932371654a43b56e7f5ccdadc0f506d746c3f0047b69c0c174cbbfe092f139c09c0e2e76d9a777142813cb78174630ea8d73301e3343b94856fe610777468a9fb4518a0cf68243a4bd715e38e3431a811f962edb1306d76d89e0aad9be5800e7bebb82ccaec2382c9c114c91aee013acca2d8ddf99465e760bd185453a9eb4e5a78383094603b749c6242ad227124ef4b7ec7506b8a76f714099c954f0b2f2d427af0451a7ea3d1dbfa8a3e644c3640d397de3ce942311deb73fad3a76cba773f416314e81e70bda715b342113a18a249300b43250cb3b3aa46ecabe42d0e8c1dc4be286e539c71f0d1c0b0e1795ae7428a3887f36b79e9c76401a5dd460f45b9d8277e04c7c1e615fb33d0fbc444421f3fd0bff4e045d790610aaa2b62945e4b398024c75680b5e12235c35f5b23ddd99454fe527acad6d08fb37c35d9ecc0a8b10e2c31fac786666eb2ad499ddb7d06c7526fb1c5412f6a0df003410e69b81fe523057b6b73cdecf0e5bc4d3b87757889fe49dbdb3ec79c7eb3a868480fc87528e80400de837cccd4a6345508386ada1833f57a20c56e973569bc7821088d343e80009b7b35390975323d24e764aa6c90d3dd5fdec08ed363dc9ab57de949282994cd3858f829c7e5e9a745261383db27c9c53e9e98e109fda6cbb88649ba40b5067470d73b7471d406e5ea8041f9fa25f5b6c919aef84f7595511141e9f090ee103b20a13b22c9a88348ed6d284c0d7a58326e0c4c9626d9a5390bae2be199b201ea136a9aac76e6125db9bf58f61e6a46f8145a9df1305415989435f51529da03f09a67e3629e6f6cb6b70407d9d848f554f1a7e63602e678e62d3b41b4bf4ddda713ed2c291536d8cc12a16bde144ef56acc17778b1aa8eeeeeb60c781365b615be4435c7158d926351cdb46b89fa82acb384c7318dcb2e51db8bdb223aff2c8f36d9e6b1135ad18f7e0b9d91a76972c3140f8e21dc71422de12a4f5d08624bdaeb983619a5ff82cf788c6b8a5fbf0f78e61ae4058d6e03a3d5130646dfc13686e356a1325434caac94ced659529181561fee7ce4f7e1e7945f119ad8474ea6b00257ceb7af2d9b3f9ad5782cd986f1b097d61bf26a6c48c3ab597e4678d609f3050eec9f3bbea1bc67314407521950526e6d71e34e35392067ac84b66badc82a54bb0dc8ed2f1050711ef2d47af5252075c0441aad6900539fcc649c1b1ffc70a1cc39e0c2136c764ba718d50f4800dc29769c4bc9a2fd0f43eb6ffb717a473ccb14ccd58bd506c4e4a0f4ea1158b59b3d6bf1a2d010c456c1f099bff69add46cc60fd2d9779f603ebb943ab8eb02627ac8aebdd52f25b069f64a61e90fa9ac979cb4c6cf0ebcd070099a1a6e6a747e8989e84afe090390953f988f2dcee405086ce51b1d2d8d249f45899b4e862008d28efad8aa5abd0912fa456aa9d3a918a0dd3420d7c4b04b9e3d65c41a1548b7caeef5fbcededf64697786a0bae73d2c5352658b871c806bd150c91bbf8f4735dddee9cfd3e152b5d44cbcce912a2809760e225b9018fa498c86ccb2359cb0834bcefab92c0468522648fbefbe25cf8d82b897371b5369e8f2972502574c0a3235066969c4d5d67fc312d6631702f66a113d22063ba2ac7d9ab387ad1e115e9c98275f3e0dacd2e8f0843f24687b297bf42bca11b89c6db2fc7026d364486ef2d614bc45d5cff0758d69fd48ea06b8a97667e4d7d30bf7f1c30b62287637f50468bf144fd177fdabcbd0d12b50c9cbd052dcd66993c72f48bd6086412ed5f9af3d44dffdf7c012aadd5cf7bd3b314f236660fa1c0e4773a4e9ccc36fd130ffda59a9bf41f7fbf79e5e3333365a3ed2e7714e50805bc70bc6fd20203cacbbeecb8e01a2ce626756cdbd01c53717c2e7b56b47e21f13209c2bf2b1b251e7a93f8a085dcc61d9ae82303a962441372ff7c0b8b8ba75bbf5b861ff7ddbc9781d40c90ae467bdeddfdf949e9a8b8c9fb7db3a9323d05d15bef19ce2e7634b84ac082d50e84b66f99f34b2f852fefe67faa403e848f3de110eb1d9faefa176c3cacd20c7f87d74e858a1a7bfc2c9e895541f691f99a2b8771c8755300ee74e3d6a048b30d02ca16202ecfc207a0b29302aabc1c5b57c7d0d31d43be5cb1f7230dc238fb701e7037aa00c9b57c6fc85baccaa56754d27b975872051566187b0983d93b9ec052edf3b33f7ddab343eac6f7aed97771e708e40a4cc6797f85d91a0debd5c6169895e895f67a10685af5e0b80b0e728731cbffbff8be603469d03bd47dbca4456108c79c029af16482c5c2590c1e0673c7e943699ea107d906a3e667fe7b2afaeb489548b6a11d9862e86a0b549a42b607ffeda6e3ba0f567b63b0be6edb9098cf3a44e6864c5e99fa5f475acb57e2b7343eb7fe3e8c139b515348b188defd2d3021fd27950d822f6df5f9c93584fd95f3f88c85231943ed4d511249f96447f7903779e4d8c4a680661fe5133d415b862e668441e8077bfb827293a9eb733e914f37a19e01ad4b014ef87ed5a5817ab8123af9fd863090b8e9a50ce29cf706b2182fd79660cbdbb53ba71b750e71a21d0ed01db3335cad91d5cb4d4648f46468b6e51f63e4088386913ae6b6cbf103947c32d25a8a825118cd6ce23f53ffe3c087114700e9a5932faf3d844fc6b323b3e722ed3ed75037bd9a7fd9d256b2b9a168e66802e284853a0d6b47d39675900f02f005050425731f9c2cb329f70d7a5ce2ee256212bf8b2ba9ece0df39c58f0fbac06c4da946787abf19dadb536bddbf7e51d89f22413575e064c6482d936a89d48be159aeb5055feb0577ced6c5334411d1d58a7e6d02eca6164d90fda39685fd619269fea7f21db51f6aa6961250e03c9e00788c178dabeb68f13dea29f8cdcf30478dbca15c4519bb342ba8b201019061bf8317022dbc5673fb4ed92ef1a1dea0a1a00cb3cbca291f7ebcbec27ea5e824f04b82f5644d4368cdf8026550bc2f86b83da6a265357eb548a9eec6622204b3dcd22440fec0e12819ade4ba53b53b1e6ab906fe0cacabb9c15e8b657475a0dad62dbcb1037aa8617787abce24a0aa4cf1b5c85c030a14277832a95d8b29a4ea86fb80148ece147ce4bf386995ac28e1ad1e2072f3f4fce5c05d9bdd0af118815d6ee89aabfa3f8173e6fa59dfa4a8c1ba7641291b3c18c6ccc4c3588d56d169d397facb4e67485610cc68197b3a43fe78b9458dc47e5057d5bc6b8e3b65bf414818b65d41ed7cfd7a35fe79c9851ef39c3e059fb3dffe331a791ce75728efcd58dd9b3ed1c93b128469afa648f4f91de6e39d5bef7a0e69bdf5b2202682d857847a64b33432ea0f33bbfd1948ad0b6c66d853fef1e6c0d712b86c40f79ff4d125baebf2a4b32dfc8bed2a697f745cfeb16303b4f8e866ee0bb6a5eb6c6ce513b5cb84e2b44854c72ed0cf2e838245be8d098a6943d845f5a8c07c1036da86cab0d5be4ce29545fade4323acf2085b7645107dd12d5b3af7bb37be1b291cbd6fe297c4b4a2a23280358711be91f21305c035bf1f57467a1853c999b3fb478b11c49cfac66429a76099633a54689047d66fd8bd6eebea94fc8007d9e2765e2969608a78d0b96d6b30360e81fb9df5262c8ff15f2fd7000756d8cda1db3847d6f793bf803b159344c57b480c87702cb3d1260692a19ebdceb2e05a2fe2eb5ac5cfa76551a04795915bfaba9849a623e46ac1832157d0ea5255b5cacd4efa844b0ce5f2f0e1a9dc4fb115fce2640ec6d03c5fe15b4837bd6e6127349f2b6b0fd61c82c96531714f5b623ce4e4978c4a0c86b3c17f50acdd67d283ec934ed36ba7360a10ffeeb7864113eeaa25cccc66613e0757782381614b8da3cd0a85cef7bc384969517c920e8454a5a0f112d1653b2828e895d0614e5bf4dec0ec863432cce9337ce7c29affa7f29fff97bd54a6947cc68df8fed17850209242c1c67d0d7aced2efec4b3c006678bcb8716e8e9e40d78781fd6cc5b5522b8ed2ec8cecb677849b778c0a2a17817a3dd2278080e109906dd4e99b772d5911893fa09ade4296876921d1e009e714df7e4973ab1d2e593d88ecf2151e97ec66176549d3af66652c8377e162454ce7cc8ab34397d31978e84aea92a3c0a8106a2a31e33a8dfe942819fa1f2c1272d0f3cbd7dae820642cbc00202455ab7fb81857ef050a1965a291001874b38397ed9a8e8106dcfcdfd80d0f5d0ef0d5775e53cc5aeb1d6bc13886f8f3491cd6af5dd77ace3689fa2bf56e9b4d1e4964f8fd8f0a4a8b5d7fb678f0f3adcb4a19b5168ac5aeee6f087af15af3bde52a9be0f550b21b10ce98da70445284d9db9416732e63b6efb3ced984c0df50c11aa677f822af7ad39b8b4c0d236e4b36a00ff73587b39f917d7effbb37b95a96e350a430d544d68623c80bf2cd2d689b4dc41e8ef374c393092a2619055f268fbdcb9de494e6582be90a4798bac801bcac8389c823759860e7c9d692f41ee2a6b9624da3c09a2c8e7cdeaa100ba8ca25a737046d8bb237b9546641cfbb2eac9bbee9e125b14dfabac642e634d32151c06ceb3ddbb3d3f038ab2efdd063152270449ed5eca2655cd0016147ebbd00003eb8cd25297350afbffae43cfd9867543b81da4510850b1afaa199d0477837017e9098bf5b3973efe218a88b3d2bb172fe77278088997758fdc1dbb0b1fb6af2ab9db1ddf3e3fbd8e8dd35f918779ccba75b3cdfa317fc6e3cbeaa8b11ce2a30cc53292bcb9dc2a18ca400c674360c041c97ee6aec1448a025c6b04ae9efb3a01d31e3f897cfd5dc94dac95c88b95a26676cc6153e203535891116a5f4ebf54c71cbbe3215a04c57c7ba874a1e203bc66d8161d5b556f661244d9d405a2e6baaedd0d0e4c7e093c2ac0e5ee83b7ddf91669dd59016f7cb53d19896fcc838dc008da4a5fdc0a4fac1a6d7f49b24bcc01467df04d8a3f3181cc4e811942a53daf784b59186a17756a8f3a41ad93035a893a4ff60dd8f54a533e94cf87864169287804df3aa38dc5ce6021a06c58d48985c562a0f51d8b32879f9fb7d4a1d3d442626810f151b161b7e35f9a0b3bec05979e381140f31c03ee6f5549e6e7f116be5e87e0a9ab71ee632f837e9a0f9ad1b4979304c26bad6e84eff0b5b79b667e3d74e354d04f5b2c237102e41a1a4dcac99cbb911d9484aebe6ab2cb539a1db3e3302fb833a44a2d725e858ea9a65d43bb7661842b655c51a1ff25207956e8c6c71667c79975d69f688dfa34c59771488028e3d7500ba0cb71ae5751a51b568e67bdf2abb63838aba5e5cfbbeaf02285f6cbe58428a92a6fc25abb01f8d55ecbd7cc0ea69cdfb188b79048dbea488493681b0e70234463ca3e425d24e2ae4d800ce3adb04ce69428b5f884f8dc83392c22e456a2e195b86d717ac45003a99ae9a59c94167eb04aba3612528f94dad3360b46bc456fbb78072eb7f96418c71bec09831b0a63e83816ffde0d9909c06e765a666c2c41b20c339e0d39107311830ae9ad912f0a85f2ec5ca66a79798a568dae14f76b6d59e6c0bc0f9ebdff29c0fce58367c9705bd4323d3c3e125cdb13da6e58f3fdb2751401014e393e3fc688f04080a90430e531767a7c4f3187ccb7b90880955e766aba6091c4e8fed36482bb5a63372350dd08fe84bf5afd1a30a0f8f4de7a640fa84b9c0447073a0b39bf875d0377c8a572adefec3e033fb3dad91b22bfe22c01f23f27ab0c6a1ce19d2f4f4235281cbca15dafe50f383ba89a8c46a666b106c1ac534955df71f4c560010934fd3eb68eebd55487defa1e024f75ac30139cd190bde1dc8684936bc23a1882ae469fc4af8730d29658f996f71c219526497918e359228b55849d952f4b2996fe5f45a6cfdf87da93bfada579479b18d05c4e964c85b88a7bfc6e4f2b5d6e98e00635e8bd2ebb9eb40b99a9e9db2f688b2d94b8cc8c5fb2a1928624fa5df1c228e6499d992453772084bcd33dda984d97e3857b6fee43c6666b3206ccfe3af52debea4ee060c6edd194b90309213f5c4805f454c7e57bc759377aae9727e484391486be0849c5cdfa99c5a0d0687d6afdce97a32e01d45fef015e7c869ca190219a778b91d881a7b595313fb462e5bf78260c78285d6ccf5e4c50ed56ff28e3f49912773f0a58093f259b5cf4e7f607c51a81576fa95b97bf32d0e2e3511b5d784eba29a15246a97ccf608db456cd70adacc6c31913416f24f38dec3544ac2e88c409b5ff7771d873ea8d7a1868775c8b5502273c784cf945680fb14f143140b56462cd46874ffeacde7bf329fe8369df9c4b95a42535ea56ad6fa260f5c738eb9627f890f4a34f80bf3b8fe568d44c3895029b5f9557f17469a53fe4c0d581eb29029ff162ca906cd0e4bb81138be91a254752bf849232ed7042a82cda1e14dfbfdf74a09c17a9039749c789ab0242ed2d0249231c4ad70c23c805676968bdeb96c2d8886f784ecc3e42e6493e45aa20b6e8ede65c49136c9e9414a4371e3012bf596d55315be17ea9396b1df7f82db27f0d121f8aa66c40365fa686a46f430b4cd336da0d9937d5c26284bdcc6c4e0d5a6acc1be089e1a5d6ec422ad3961fb5c5c9836466c3366e6d3f2686b19b529549cacb6252b0d7a7f5df42ea2961ac59ba0b911311ccc4d83f8611f0c4b071544236037b2863d673303a4e3d428131b07f60eb2cd507dc43503456ce829aed8254bf0b51b38008d42e445acb0effc2ab7e4bc26ad76ffba1220f2e878fe9b5de39bf4f25a9ed468cdb100008ffac6bef401df4817b23463e771a3c834c32993274689c01004eb94b89bc44257b7d2b3936caab6d86937b5bb8f705d00fb6f091711222b6dc25eeaa0e350fe484337396162c86bf7d3a1ab82591ad35d393664617041142c0f8b528e947c092f28c3142493d056bd548910615e7300f041f5d01a2f00138ae5d7849244ef9215f5c9dd874e60ca4ad883f86e71690a510831e35c24de1e0d1261172bf4a8625af958febb7b109c5ca5bfffd4342c43ad02136c6eb117b4a6ea98c07a91279731c1228b01e6be755c1c1d095d3cdfe950ac32eee77327a0e7e342ccfc13c69ab6ab113b18c1abe72d39c03e351986cb3326b8b17ada5884aa7d0a553b0d35e32b8c09f1a4106f5d675a88a1508de4a0e9c598c082ae5b229b75579e39e297b225a852e3f6a7d0990a45fdf68771991acf9b7a5c04bc21a40c57817d500e8ebc6b5919219a4110395817c92bf9eb9c623606d4d98ed68dc0b51a0278b0addce8753f86316158bb4bd6a7a0c4c72b0d17b9545695e54826021a6ac44b4de1b4ea977b20af3c47b8860b0ed29a68c1a883777097d54b162cc58edc0f4de1afbbad7c340a5cd9f2f93133cb2a4babc2a688e2ddd580ef8d9d0846c269c265ce9d978aa233c73aa11eb78d3a67f4e7a3dd035ef5a1f832ada87c7dfa377b77215f8c23b1a78e4a7faa6d0c1a4a28a0ef7b32b36bd566d8c478d0133ab43f9c2a4829624eec535234eb89a177ca8d4e9d2d422f33a24d15044822e4a4c1bca5f470b8c8fde09fb69160297218398da27f4e80dbd480782ee75cecd20ad23fdbcc1d4a0acbc63241c1e2cf1a0b12949e42f707ba06b6fdbd8f336bd72d7f96ddf9ec2b5cfcc4c8da6e1ea573e97eeaea537511ac9fd2ae78eb18cb50c13b595f8b6d65ce8c08e9028fffff6b512080dbbd3fb5e5068538c05f73254969f9727db9bff0c6aeaaf83713812499308792a7fc8318e6b2996bcd1b072641be1eb8e028cbd6b0a5f1fa13bfe35b5cd0d2ca21d9cf8ed97f724ef73ab5a99d65befa38d636f2f827d229479377f25501f3a6ece12cb095549503b2299db7806d32751d4851d62b0c6a91e2e961d475d33a8874c96df52c75bb5a0569e892743937451f75345e0351bfa334d37aa43f01ad1ff984dec164faebc713de31470db5e536a0681a042ced0f9839d9ce89259349075961985171c27c410c99458d4c25614ea1d4252293c4f85b0d2ded9ac560cfd024c199d5f0f4bd47763690ba1bca88b8cc81059bb9fe82c955488523114db8c2caf8a63c0049e90ca524330b57edcf718f6a7aab0efe282079d198cc3c1294f35d1a1bf5f69a8838cfc5d4363f9ca9383f83e4f9576de3fac48866ddcde282e5e4ee3f852a063bd6423ac1fdc6201b1facd6c36609fa2faf96afc1c0b76fff27bce059ad6390fd1e3f735806ce654ed555a78ea8e59fb16ff5ac5ad183aab9de37c3d033b3018d591e7ff1a896de969f561260f797603df5fc232076ccdc2e1fe9fc789253a54af151dd50f89e777c2541591101720c893647bd4b3e6257de85251c9bcd700154e85db2a9e2c4d9d2e531a18bfaa05d16ce75f823e60416b3afebce16555536120d5f554fd13e861d74c4947a62d2d09473d8d75f03d354572b371b02e16f3976b1b0b235582ee38d938fe843b107c77c2acd88f34e1669816eb3867134b1c5fce5afad3c70f9bca972ed494577f2ba6362a6ee6b4720bd86938bb49490982a1b5ce6dd54b79f093ce27051530e1233f03d6641392d4fe7a1f7dcec8ba86d8f32f00f0ad50a29b1e17de07bd0205c0d893532c198f23656f7f5d178c0745b7e0b7e8afdd29c8fa1639a06039980d9a5fba11801db4e7868a9b77925a03a770aae3430b1ccbddb8bd766f51fef71ba25cf9184c9cfa6f9921d69066d09a656080f3c5fe475ccab94cdfccd76f3c7dada9236d1be861eb5fe6247ae9f97b7705bb71c375e8b98203c5bd224202c1aa714da47e0daf98fd3eca617f9a255df5dbe98a7520a1e6db9b88af893521f2ecf7fd2b08a7f3c5aeb77ebe6f52739b473840889c41315407477b82242d9a805f9aa200a129c4701d1c88ccd34871f356caf02da9937a88612a9755315914f4e8e1bf471a46c00650457cc06db168e5457fb3f9662994d901a1f58306156979aa795afacc1a7d6111cbea53e97fb71c7bbe44558fb06f8d78ee08e3678b5d218e13f79cf06f1da9f7e128647884589c487147b3edbdaffa16f9388568d3c8caa34a6b944e4f171842cdbb293474fcd5201b7440e05ddcf9e0b476773119516ef45077705e8bab5f877657205bf9eaaa7c86734b1b6c3661dfd4b9eb8590f962e17ad51b44058d558744e5b44cf9db280bff1062b2431d298064f11e7700ba4c8ece6f4df659d4880c4983db0152f1f903023672f6234620134bd5d1d888022da128a527d82e8fa1a562827a4f1592efe3b0bb78060626e8688ef3d5162afe9f1060123dbb1f93b7bdb6ad4ad6e1772bf8705cca424d9c42e4992eb5bef1ec7961bd4260d1e55e863fa9c8e0cb6d28b495fa37b5f59fd18cfcec6319288dd7363821e47ec46664e1994157319eb0d466b42fd9b5fac5ba979a9baf4f699dc539bf77852e18014074f88108b654219e4f9396696c94eb9fb9b360e59920f187029608bed76d09dd006f4033d384cd109726d51850202ba564599dbff7808591f834cc4084db29111de86a70217defa490e39c6e281650d15b1e44bb55164be0f6da58e838bf5f4d7cc2a23b818557ab1fad0fb2253c4da6af41591940b2608f6fa6bc25939ede95317ff96050bbc1f389235caa78adc0d801a56b2fb4cc41e73d5131552985b5af241722e0637f3b88e46b09ea875e5cf66f534666368ff8e46413e5ab557236134afa63478e18328d33b1a235deb2034955cdbb2bfd0e55fd885f380ae8efca1feea985a946519a712df1384f9e024efec61c30a6989aa3b5bd486366f3fccadc0add175c1cf0d2730ab97370eb47bcda4226ee140edbcd9b38b8ee913587125cb185adb4df18e80df2b0ea6e3e87dc8755fe6823ab5ee1feaebb1e6208cf3dd5ad5581f2388be92", 0x2000, &(0x7f0000004dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r3, &(0x7f00000046c0)={0x50, 0x0, r4, {0x7, 0x9, 0x0, 0x403a1810, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100}}, 0x50) syz_fuse_handle_req(r3, &(0x7f0000006ec0)="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", 0x2000, &(0x7f0000004b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004640)={0x78, 0x0, 0x20c8, {0xee9b, 0xffff9577, 0x0, {0x5, 0x7, 0x8, 0xd0d, 0x6, 0x70000000000, 0x6, 0x1, 0xe, 0x2000, 0xffff, r5, r6, 0x6, 0x9}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 20m43.385253886s ago: executing program 1 (id=356): mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x40) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18, 0x0, 0x0, {0x4}}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="b0"], 0xb0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',fscache']) chdir(&(0x7f0000000000)='./file0\x00') mount$incfs(0x0, &(0x7f0000000300)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r3}, 0x18) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) link(&(0x7f0000000480)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) listxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 20m43.176063849s ago: executing program 1 (id=361): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x1000840, &(0x7f0000000f00)=ANY=[@ANYBLOB="696f636861727365743d6b6f69382d72752c73686f72746e616d653d77696e6e742c636f6465706167653d3935302c757466383d312c6e6f6e756d7461696c3d302c73686f72746e616d653d6c6f7765722c757466383d302c756e695f786c6174653d302c696f636861727365743d63703836352c757466383d312c73686f72746e616d653d6c6f7765722c757466383d302c73686f72746e616d653d77696e6e742c001d46d61beb"], 0x3, 0x384, &(0x7f0000000b40)="$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") prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) mkdir(0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x80, 0x0, 0x0, 0x0, 0x7995}, 0xfff7, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) ioctl$TIOCL_UNBLANKSCREEN(r3, 0x4004550c, &(0x7f0000000000)) 20m43.10434956s ago: executing program 35 (id=361): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x1000840, &(0x7f0000000f00)=ANY=[@ANYBLOB="696f636861727365743d6b6f69382d72752c73686f72746e616d653d77696e6e742c636f6465706167653d3935302c757466383d312c6e6f6e756d7461696c3d302c73686f72746e616d653d6c6f7765722c757466383d302c756e695f786c6174653d302c696f636861727365743d63703836352c757466383d312c73686f72746e616d653d6c6f7765722c757466383d302c73686f72746e616d653d77696e6e742c001d46d61beb"], 0x3, 0x384, &(0x7f0000000b40)="$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") prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) mkdir(0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x205, 0x2581) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x80, 0x0, 0x0, 0x0, 0x7995}, 0xfff7, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) ioctl$TIOCL_UNBLANKSCREEN(r3, 0x4004550c, &(0x7f0000000000)) 19m50.906709593s ago: executing program 8 (id=541): arch_prctl$ARCH_SHSTK_DISABLE(0x5002, 0x1) arch_prctl$ARCH_SHSTK_ENABLE(0x5001, 0x1) arch_prctl$ARCH_SHSTK_UNLOCK(0x5004, 0x1) r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) arch_prctl$ARCH_SHSTK_ENABLE(0x5001, 0x2) arch_prctl$ARCH_SHSTK_DISABLE(0x5002, 0x2) arch_prctl$ARCH_SHSTK_ENABLE(0x5001, 0x2) ptrace(0x10, r0) ptrace$ARCH_SHSTK_DISABLE(0x1e, r0, 0x1, 0x5002) ptrace$ARCH_SHSTK_ENABLE(0x1e, r0, 0x1, 0x5001) ptrace$ARCH_SHSTK_UNLOCK(0x1e, r0, 0x1, 0x5004) ptrace$getregset(0x4204, r0, 0x204, &(0x7f0000000040)={&(0x7f0000000080)=""/28, 0x8}) ptrace$setregset(0x4205, r0, 0x204, &(0x7f00000000c0)={&(0x7f0000000100)='LLLLLLLLLLLLLLLLLLLLLLLLLLLL', 0x8}) ptrace(0x11, r0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x32, 0x0, 0x0) arch_prctl$ARCH_SHSTK_DISABLE(0x5002, 0x1) 19m50.871439774s ago: executing program 8 (id=542): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00'}, 0x10) getuid() bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x1010050, &(0x7f0000000780)={[{@jqfmt_vfsv0}, {}, {@commit}, {@oldalloc}, {@barrier_val={'barrier', 0x3d, 0xfff}}]}, 0xfe, 0x3f1, &(0x7f0000000200)="$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") r4 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x82) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000040)=0x8000000000000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r3, 0x0, 0x9, 0xc) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80, 0x7) timer_settime(r1, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 19m47.577165632s ago: executing program 8 (id=552): bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x50) r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000000000)=0x0) timer_settime(r3, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, 0x0, 0x0) readv(r0, &(0x7f0000001780)=[{&(0x7f0000000480)=""/123, 0x7b}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$tty20(0xc, 0x4, 0x0) syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000200)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e50009040000", @ANYRES8], 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="05000000030800"/16, @ANYRES64=0x0, @ANYRES64=0x2710], 0x80}}, 0x0) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000140)=ANY=[@ANYRES8=r0], &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0}) 19m44.152058212s ago: executing program 8 (id=560): syz_mount_image$exfat(&(0x7f00000005c0), &(0x7f0000000240)='./file0\x00', 0x3000050, &(0x7f0000000600)=ANY=[], 0x2, 0x14fe, &(0x7f0000002180)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0xff, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x65e3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfff, @void, @value}, 0x94) alarm(0x8) syz_mount_image$fuse(0x0, &(0x7f0000001040)='./file2\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file2'}}], [], 0x2c}) syz_mount_image$fuse(&(0x7f0000000140), &(0x7f00000001c0)='./file0\x00', 0x40000, 0x0, 0x1, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x141842, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r0, 0x0, 0x40001) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000840)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendfile(r2, r1, 0x0, 0x7ffff000) mount$incfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000000c0)={[], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) 19m43.59176877s ago: executing program 8 (id=564): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setgroups(0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 19m43.491937522s ago: executing program 8 (id=565): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf09000000000000550901000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x50, &(0x7f0000000440)={[{@usrquota}, {}, {@nobh}, {@resuid}, {@dioread_nolock}]}, 0x0, 0x3eb, &(0x7f0000000880)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x161642, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="010009"], 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f00000001c0)={0x4800}, 0x10) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x100000000, 0x0, 0x81, 0x100000, 0x0, 0x2004c8, 0x8000000, 0x0, 0x1, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2], 0x0, 0x200}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x400000000000001, 0x5, 0xfffffffffffffffe, 0x4004, 0x2, 0x4, 0xefffffffffffffff, 0x0, 0x0, 0x2000000, 0x0, 0x1c, 0x0, 0xffffffffffffffff, 0x6], 0x0, 0x41901}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19m43.491749842s ago: executing program 36 (id=565): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf09000000000000550901000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x50, &(0x7f0000000440)={[{@usrquota}, {}, {@nobh}, {@resuid}, {@dioread_nolock}]}, 0x0, 0x3eb, &(0x7f0000000880)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x161642, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="010009"], 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f00000001c0)={0x4800}, 0x10) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x100000000, 0x0, 0x81, 0x100000, 0x0, 0x2004c8, 0x8000000, 0x0, 0x1, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2], 0x0, 0x200}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x400000000000001, 0x5, 0xfffffffffffffffe, 0x4004, 0x2, 0x4, 0xefffffffffffffff, 0x0, 0x0, 0x2000000, 0x0, 0x1c, 0x0, 0xffffffffffffffff, 0x6], 0x0, 0x41901}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19m20.820347304s ago: executing program 5 (id=653): syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$incfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f000097d000/0x4000)=nil, 0x4000, &(0x7f0000000240)='\x00') mount$overlay(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f00000003c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) 19m18.269515321s ago: executing program 5 (id=659): openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x18, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000140)={0x10000042}, 0x10) r4 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000000)={0x2042, 0xfffffffd}, 0x10) r5 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r5, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000540)={&(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x4}}, 0x10, 0x0}, 0x10) 19m16.23347283s ago: executing program 5 (id=667): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r4}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) 19m15.244040215s ago: executing program 5 (id=671): syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f0000000100)='./bus\x00', 0x1010000, &(0x7f0000000200)=ANY=[@ANYBLOB="757466383d312c73686f72746e616d653d6d697865642c756e695f786c6174653d302c636865636b3d72656c617865642c73686f72746e616d653d77696e6e742c73686f72746e616d653d6d697865642c726f6469722c756e695f786c6174653d302c756e695f786c6174653d312c73686f72746e616d653d77696e6e742c696f636861727365743d757466382c757466383d312c73686f72746e616d653d77696e39352c696f636861727365743d69736f383835392d312c73686f72746e616d653d6d697865642c73686f72746e616d653d77696e6e742c646973636172642c00512733c8ef1654be3cad5b8bbe4f"], 0x1, 0x369, &(0x7f0000000700)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) add_key$user(0x0, 0x0, &(0x7f0000000580), 0x0, 0xfffffffffffffffe) socket$nl_xfrm(0x10, 0x3, 0x6) syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 19m12.997665638s ago: executing program 5 (id=680): mkdir(0x0, 0x180) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="61102800000000006113740000000000bfa00000000000000700000008ffffffd50301001774004095000000000000006916360000000000bf67000000000000350607000fff07201706000020190000160300000ee60060bf050000000000007b650000000000006507f9ff01000000070700004d83dde4c375000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f17540faf80250aa20c669a5e12814cb1cea5d4601d295c45a6a0b9bdb7dd399703cac4f6f3be4b369226066812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000400c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44221b235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20ceddf4d03723f1c932b3a6aa57f1ad2e99e0e67ab93716d20000009f0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10fd7ed6735154beb4000000000000000000000000004000bc00f6746a9709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43ea0ffb567b40407d000000210000000000000000005f37d8703f37ca364a601ae899a56715a0a62a34c1d926a0f6a5480a55c22fe3a5ac00000000000000000000000500002000000000fb79ea00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e14d90deae46e26c596f84eba90000000000000000fffb0000000082fb0d3cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c693962895496d4f6e9cc54db6c7205a6b06ff7f0000000000007f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a1f37302f3b41eae59809fd05d12f6106f117b062df67d3a6473265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089e0b1c23c0f3cdad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a1a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631d22bad050e9856b48ae3a03a497c37758537650fe6db89da3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0af1cb3f1f815f8989d78854ca4d3116dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4c6ea9604faf0453bedf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202eeb81f428a5b3c29984864961a57ff52f657a67463d7dbf85ae9321fc2cc17dc4a29b9cba8ded5de8206c812439ab129ae818837ee15620789c524b3baf49a09d8be0fc5beecf153236c19740be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2b4dc87b0da20000d9ef418cf19e7a8c4c328be0ce91798adc2dca87ddd9d064e081383409ed2912c811ae63f03212a5331c2a4ead000000000000000000000000000000000000000000000000001386866b311bd144bc32e059658c9f8342c90c1ade31b78072841b8b5a943d62a44cea6b050c42e3c205fad6a23fb43c93da0f49d911877265e6ee443e37397ecf89021e7f579e8d3a74c12b52938d91e9de07fc8eeeb9505f4a9c26266bf5449484ccc1317c7476"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 19m12.555908305s ago: executing program 5 (id=682): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="76c5ff03d91ac1e49800efe915665ca87562f66a4d19897854488f63f87b279d81622adece0c95013c6b05e6487f01f73cb797e67fdb4ef2b4d59d5bfa5743a94173c454c582f8056f7a58dcb277f275fb586f46e23365f8e596c17558bfb8e86fee4612acd605a1bfaaf62ba06958bead7f20ca88e6606f35ca5163c9f75f7ccb36f6b614271954bb96225d2eb510a2cf21d81ffb51acb4713de1e8768b77e3d61d0dea4c1d83b014d9130bb26bff6a57148ff63d6e138758c93a8e87201ae6f4375494c3f2c7f55d3996eca9e5", @ANYRES32, @ANYRES16], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000004c0)=ANY=[], 0x0) socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa1000000000000070100"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r4}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x20c006, &(0x7f00000007c0)={[{@i_version}, {@mblk_io_submit}, {@init_itable_val={'init_itable', 0x3d, 0xba}}, {@prjquota}, {@discard}, {@data_err_abort}], [{@seclabel}]}, 0x1, 0x444, &(0x7f0000000c00)="$eJzs209oHNUfAPDv7Cbpr39+Zi1V7B81WsXin6RJa+3Bi6LgQUFQpB5jkpbYbSNNBFuCRpF6lIJ38Sh49ORJL6KeBK96l0KRXFr1sjKZmWR3u5t24yabup8PTPLezNu8992Zt/vmvUwAfWsk/ZFE7ImIXyNiOMs2FhjJft1YXpz6c3lxKola7bU/kpVy15cXp4qixet2F5mBiNLHSRxsUe/8xUtnJ6vVmQt5fmzh3Dtj8xcvPTV7bvLMzJmZ8xMnTx4/Nv7MiYmnuxJnGtf1A+/PHdr/0ptXXpk6deWtH79Kivib4uiSkfUOPlqrdbm63vp/XToZ6GFD6Eg566YxuNL/h6McaydvOF78qKeNAzZVrVar3dv+8FIN+A9LotctAHqj+KJP73+LbYuGHtvCteeyG6A07hv5lh0ZiFJeZrDp/rabRiLi1NJfn6dbbM48BABAg2/T8c+T+fivYeGnFPXzQnflayiViLg7IvZGxImI2BcR90TEwTeycvd1WH/zIsnN45/S1Q7/ZEfS8d+z+dpW4/ivGP1FpRzxdzFcrsRgcnq2OnM0f0+OxOCOND++Th3fvfDLp+2O1Y//0i2tvxgL5u24OrCj8TXTkwuT/ybmetc+jDgw0Cr+ZHUlIL0s9kfEgQ3WMfv4l4faHbt1/I2G6jNdWGeqfRHxWHb+l6Ip/kKy/vrk2P+iOnN0rLgqbvbTz5dfbVd/p/F3W3r+d7W8/lfjryT167Xznddx+bdP2t7TbPT6H0peb9j33uTCwoXxiKHk5azR9fsnmspNrJVP4z9yuHX/3xtr78TBiEgv4vsj4oGIeDBv+0MR8XBEHF4n/h+ef+Ttxj1JB/FvrjT+6Y7O/1piKJr3tE6Uz37/TUOllegg/vT8H19JHcn33M7n3+20a2NXMwAAANx5ShGxJ5LS6Gq6VBodzf6Hf1/sKlXn5heeOD337vnp7BmBSgyWipmubD44mw8dz2/ri/xEU/5YPm/8WXnnSn50aq463evgoc/tbtP/U7+Xe906YNN5Xgv6l/4P/Uv/h/6l/0P/atH/d/aiHcDWa/X9/0EP2gFsvab+b9kP+oj7f+hf+j/0L/0f+tL8zrj1Q/J3SOLr4Yht0Iw+SURpWzRDYpMSvf5kAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6I5/AgAA//9+gul8") lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x1001, 0x0) 19m12.360676407s ago: executing program 37 (id=682): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="76c5ff03d91ac1e49800efe915665ca87562f66a4d19897854488f63f87b279d81622adece0c95013c6b05e6487f01f73cb797e67fdb4ef2b4d59d5bfa5743a94173c454c582f8056f7a58dcb277f275fb586f46e23365f8e596c17558bfb8e86fee4612acd605a1bfaaf62ba06958bead7f20ca88e6606f35ca5163c9f75f7ccb36f6b614271954bb96225d2eb510a2cf21d81ffb51acb4713de1e8768b77e3d61d0dea4c1d83b014d9130bb26bff6a57148ff63d6e138758c93a8e87201ae6f4375494c3f2c7f55d3996eca9e5", @ANYRES32, @ANYRES16], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000004c0)=ANY=[], 0x0) socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa1000000000000070100"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r4}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x20c006, &(0x7f00000007c0)={[{@i_version}, {@mblk_io_submit}, {@init_itable_val={'init_itable', 0x3d, 0xba}}, {@prjquota}, {@discard}, {@data_err_abort}], [{@seclabel}]}, 0x1, 0x444, &(0x7f0000000c00)="$eJzs209oHNUfAPDv7Cbpr39+Zi1V7B81WsXin6RJa+3Bi6LgQUFQpB5jkpbYbSNNBFuCRpF6lIJ38Sh49ORJL6KeBK96l0KRXFr1sjKZmWR3u5t24yabup8PTPLezNu8992Zt/vmvUwAfWsk/ZFE7ImIXyNiOMs2FhjJft1YXpz6c3lxKola7bU/kpVy15cXp4qixet2F5mBiNLHSRxsUe/8xUtnJ6vVmQt5fmzh3Dtj8xcvPTV7bvLMzJmZ8xMnTx4/Nv7MiYmnuxJnGtf1A+/PHdr/0ptXXpk6deWtH79Kivib4uiSkfUOPlqrdbm63vp/XToZ6GFD6Eg566YxuNL/h6McaydvOF78qKeNAzZVrVar3dv+8FIN+A9LotctAHqj+KJP73+LbYuGHtvCteeyG6A07hv5lh0ZiFJeZrDp/rabRiLi1NJfn6dbbM48BABAg2/T8c+T+fivYeGnFPXzQnflayiViLg7IvZGxImI2BcR90TEwTeycvd1WH/zIsnN45/S1Q7/ZEfS8d+z+dpW4/ivGP1FpRzxdzFcrsRgcnq2OnM0f0+OxOCOND++Th3fvfDLp+2O1Y//0i2tvxgL5u24OrCj8TXTkwuT/ybmetc+jDgw0Cr+ZHUlIL0s9kfEgQ3WMfv4l4faHbt1/I2G6jNdWGeqfRHxWHb+l6Ip/kKy/vrk2P+iOnN0rLgqbvbTz5dfbVd/p/F3W3r+d7W8/lfjryT167Xznddx+bdP2t7TbPT6H0peb9j33uTCwoXxiKHk5azR9fsnmspNrJVP4z9yuHX/3xtr78TBiEgv4vsj4oGIeDBv+0MR8XBEHF4n/h+ef+Ttxj1JB/FvrjT+6Y7O/1piKJr3tE6Uz37/TUOllegg/vT8H19JHcn33M7n3+20a2NXMwAAANx5ShGxJ5LS6Gq6VBodzf6Hf1/sKlXn5heeOD337vnp7BmBSgyWipmubD44mw8dz2/ri/xEU/5YPm/8WXnnSn50aq463evgoc/tbtP/U7+Xe906YNN5Xgv6l/4P/Uv/h/6l/0P/atH/d/aiHcDWa/X9/0EP2gFsvab+b9kP+oj7f+hf+j/0L/0f+tL8zrj1Q/J3SOLr4Yht0Iw+SURpWzRDYpMSvf5kAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6I5/AgAA//9+gul8") lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x1001, 0x0) 15m15.367368973s ago: executing program 6 (id=1425): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r3}, 0x0, &(0x7f0000000040)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x7}}}, 0x24}, 0x1, 0x0, 0x0, 0x8080}, 0x0) 15m12.352662077s ago: executing program 6 (id=1429): sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000002c0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1b, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x800, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f00000004c0)) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r3, &(0x7f0000001340)=[{&(0x7f0000000580)=""/148, 0x94}], 0x1) readv(r3, &(0x7f0000001240)=[{&(0x7f0000000040)=""/73, 0x49}], 0x1) renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x0) 15m11.377622892s ago: executing program 6 (id=1436): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 15m10.255955578s ago: executing program 6 (id=1441): syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000440)='./file1\x00', 0x4000, &(0x7f0000000140)={[{@journal_dev={'journal_dev', 0x3d, 0x8}}, {@nogrpid}, {@init_itable}, {@dioread_nolock}, {@errors_remount}]}, 0x2, 0xbb8, &(0x7f00000017c0)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) quotactl$Q_GETFMT(0xffffffff80000400, &(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000340)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r5 = dup(r4) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18, 0x0, 0x0, {0x4}}, 0x18) write$FUSE_DIRENTPLUS(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="b0"], 0xb0) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',fscache']) chdir(&(0x7f0000000000)='./file0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r2}, 0x10) symlink(&(0x7f0000000dc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000cc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 15m9.38713371s ago: executing program 6 (id=1444): mknodat$null(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x1000, 0x103) r0 = socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0}, 0x18) pipe2$9p(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYBLOB=',']) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b40)=@newqdisc={0x30, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x0) 15m8.74002413s ago: executing program 6 (id=1447): openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x49de, 0x0, 0x0, 0xc003, 0x0, "ec28a144f13d7607"}) open(0x0, 0x121002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_generic(0x10, 0x3, 0x10) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x2982, 0x0) request_key(0x0, &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='\x00', 0xfffffffffffffff9) keyctl$chown(0x4, 0x0, 0xee01, 0x0) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x30925) 15m8.73973546s ago: executing program 38 (id=1447): openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x49de, 0x0, 0x0, 0xc003, 0x0, "ec28a144f13d7607"}) open(0x0, 0x121002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_generic(0x10, 0x3, 0x10) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x2982, 0x0) request_key(0x0, &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='\x00', 0xfffffffffffffff9) keyctl$chown(0x4, 0x0, 0xee01, 0x0) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x30925) 13.820043219s ago: executing program 0 (id=5666): socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0b00000007000000d7c90000080000", @ANYRES32, @ANYBLOB="00000000860b46fe93b9604da23b8678eaa63bbe41389f521c3f64eec21466ce129fe61412b56017ba9dc20483049184ce9f86804f7d0bed10fcc23e06f36c3e3ff64f68d635156d5ac6fb1ab96e5210660700000000000000000000000000000000163678d65a58a73a4d2960dad45422eb1bbec6bb9577bebbdcf149b73190fc4f3379d67b07f5d68991f8599bd1d92a0ecb1277bf23fd6bde7d3cc95f1f84571452bf5b02b70cf637ad9f49d8df", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r0, &(0x7f0000000940)="30a34d4435b6dbe3de3f2ed54f73b83cf936411412ff0769de4a591a31e33408d3eb7dcc6962736a7e9a9d8fa570765c58c58d86e4176e70f1027e6cc8203570c108d68fafe242e3acbe6f437325fd5f19538ade072c2846363d41ab7fff5f6b5dbcfb7956cc644a62f10b12e4a4663c1bafa1ac09aedbf248e84d29b10d12f6f3be4436594c928f", &(0x7f00000000c0)=""/83}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfffffff5) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r4}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000006940)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x40, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r6, &(0x7f00000044c0), 0x4000000000001c0, 0x0) recvfrom(r7, 0x0, 0x0, 0x40, 0x0, 0x0) 13.027762411s ago: executing program 0 (id=5692): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r3, @ANYBLOB="0000000a010000001800120008000100736974000c0002000800030036"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000740)=@newlink={0x40, 0x10, 0x439, 0x70bd29, 0xffffffea, {0x0, 0x0, 0xe403, r4, 0x3, 0x610c3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) 13.010308311s ago: executing program 0 (id=5693): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000003f64ecb21ed7d74b54"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000180)="440f20c03505000000440f22c0f26df20f38f17a64b805000000b9e10d00000f01d9d8dd0f01728eb8010000000f01d94c0fc71d000000003ef245dbed410fc7f7", 0x41}], 0x1, 0x72, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)=@x86={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0xff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12.148114054s ago: executing program 0 (id=5705): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') read$FUSE(r0, &(0x7f0000003480)={0x2020}, 0x2020) 12.147802154s ago: executing program 0 (id=5706): r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000001100)='./file1\x00', 0x0, &(0x7f00000003c0)={[{@inlinecrypt}, {@usrjquota}, {@errors_remount}, {@dioread_lock}, {@norecovery}, {@mblk_io_submit}, {@dax_always}, {@dax_never}, {@nombcache}, {}], [{@audit}]}, 0x43, 0x7bb, &(0x7f0000003000)="$eJzs3c9rG1ceAPDvyPLPZNdeWNjNngwLu4EQeZ31JruwsF72sCxsINCeemhiZMWklq1gySE2pk0ohV4KbemtveTcn5fSa38cemn/j5KQtk5o2h6Ky8iSLduSYyWWlDSfD0z0nuaN3vvOG7150YylAJ5Y4+k/mYhjEfFqEjFaez6JiP5qKhsxvVnu3vpaPl2S2Nh46pukWubu+lo+GrZJHallfh8Rn74UcSKzt97yyur8TLFYWKrlJyoLlyfKK6snLy3MzBXmCounJ6emTp3525nTDxXecGPmuy9Xj9567b9/fm/6xxd/9/4rnyUxHUdr6xrjOCzjMV7bJ/3pLtzhP4ddWc98+PwBCjUcAdlONoY2pR3TV+uVYzEaffv1z3A3WwYAdMoLEbHRSl/LNQDAYy3ZPP//q9ftAAC6pf45wN31tXx96e0nEt11+98RMTTUZE22ds1uqHoddORusuPKSBIRY4dQ/3hEvPXRs++kS3ToOiRAM9euR8SFsfG943+y556Fdv2l+dNzjZnxXSuNf9A9H6fzn783m/9ltuY/0WT+M9jkvfsg7v/+z9w8hGpaSud//2y4t+1eQ/w1Y3213K+qc77+5OKlYiEd234dEcejfzDNT+5Tx/E7P91pta5x/vft68+9ndafPm6XyNzMDu7cZnamMvMwMTe6fT3iD9lm8afj/2C1/5MW899ztfTAfer43z9efrPVujT+NN76sjf+ztq4EfGnpv2fbJVJ9r0/caJ6OEzUD4omPpiOkVb1j2e3+z9d0vrr/xfohrT/R/aPfyxpvF+zfOCX3rpb7Isbo5+0KtR4/DePv/nxP5A8XU3Xj72rM5XK0mTEQPL/vc+f2t62nq+XT+M//sfm7//6+Nfk+H8mff0LB9wR2Vtfv/vg8XdWGv9sW/3fdiKG7s33tar/YP0/tWObg4x/B23gg+43AAAAAAAAAAAAAAAAAAAAAAAAAGhHJiKORpLJbaUzmVxu8ze8fxsjmWKpXDlxsbS8OBvV38oei/5M/asuRxu+D3Wy9n349fypXfm/RsRvIuKNweFqPpcvFWd7HTwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA1Bxp8fv/qa8GdxXu60ULAYCOGHJiB4AnTZLN9roJAEC3DbVVerhj7QAAuqe98z8A8Evg/A8AT577nP93/xkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAtOvc2bPpsvH9+lo+zc9eWVmeL105OVsoz+cWlvO5fGnpcm6uVJorFnL50kLLF7q2+VAslS5PxeLy1YlKoVyZKK+snl8oLS9Wzl9amJkrnC/0dy0yAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADi48srq/EyxWFiS6Eli/vPNfnhU2tNmIvlho+pRaU/XE3Fts/+6X3vS4SpiYHuUGO7N4AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADwGPg5AAD//06AHk0=") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) ioprio_set$pid(0x1, r1, 0x0) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2, 0x0) poll(0x0, 0x0, 0x5) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r5, 0x0, &(0x7f0000000100)={'syz', 0x0}, 0x0) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) lseek(r6, 0x851, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r6, 0x4008550d, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) 12.135038934s ago: executing program 0 (id=5707): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r2, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) 12.100916374s ago: executing program 39 (id=5707): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r2, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="15b26f226e2966667482d50903b0a8d92ccd9e69d5cc4cb3d467a670b237a9225fb56c0f7ea725dee27c4bb43bb50c6748c83b71d59f0537405dfab648c096607340fac939a2efd31cbe2f8ca29c409e87ea0974b7bceff9afef5d07d691575f5115f2f961ad488e3386036913e98181a6034febaab853a3e928b9035b0e3a8e1cb393c70f6d0448970e0af2476f8b923ee09c19deca55d58f70e8eeff55dda6381cb96afe97196c0af0a8fd450a1447a1a521e2c211fb84cbcf4aebd31298972ec6bea1764fbde5500fa30c5f2459cff4d7f123ab94cfd5762d586ec7a28abc2f8c9e608f8f964b96ecb0883d60d444f317834a3d734cb304051a60d1a084a84da8f9a23a1b9d4951c0a81985c63ae193f40e9deb358b2f08553324fd6086be9e70e5061568abefebcda50e70f4dab2e4dc0cf6d85aced044d7005326922886194895267165f7f592036ebe11dcf1cad98f5cda766eaea90fb4cb5e793525126c7594f8599055192d63a81d3cd26aadd50983f1c3f1d4655c1b5f59e80f733e3abc4792b760729fd26298ef15141cf76cc4", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) 900.387927ms ago: executing program 9 (id=5874): keyctl$set_reqkey_keyring(0xe, 0x5) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x100000a, 0x4082172, 0xffffffffffffffff, 0x0) syz_mount_image$erofs(&(0x7f0000000080), &(0x7f0000000100)='./file1\x00', 0x3008003, &(0x7f0000002ac0)=ANY=[], 0x2, 0x200, &(0x7f00000002c0)="$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") mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020660b, &(0x7f0000000040)={0x3000000, 0x10000002000003, 0x0, 0x0, 0x300}) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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", @ANYBLOB="d23c17f6ec95b3b820b1161ffa233394c6007d8285b061be4d1d842e4a63ec77a08347691f71d1e4132f09405a5b81867a01cf3df73c16fd31622d37a921bdbff76ef2fed6da828ab4e0f87928c18c0380050249fb6ab8e225d1"], 0xf, 0x2a4, &(0x7f00000001c0)="$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") munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) 882.529107ms ago: executing program 9 (id=5876): syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x4000004) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)={0x58, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "68cd302c914e5cb4889d75782389b860e63037c2"}}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) socket$nl_generic(0x10, 0x3, 0x10) 865.663578ms ago: executing program 9 (id=5878): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'wg2\x00', 0x0}) sendto$packet(r3, &(0x7f0000000180)="0b031407e0ff640f0200475400f6a13bb1000e00080008004803", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r4}, 0x14) 730.41868ms ago: executing program 9 (id=5883): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r2, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x480c0}, 0x0) accept4(r2, 0x0, 0x0, 0x400000000000000) 565.956572ms ago: executing program 9 (id=5890): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', r0, &(0x7f0000000000)='./file0\x00') mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') link(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./bus\x00') mount(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0) 544.972902ms ago: executing program 7 (id=5891): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = dup(r1) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 537.658893ms ago: executing program 2 (id=5893): r0 = fsopen(&(0x7f0000000080)='bpf\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000800000008"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f0000000140)='./file0\x00') readlinkat(r1, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f00000002c0)=""/204, 0xcc) 516.060553ms ago: executing program 9 (id=5894): pipe2(&(0x7f00000000c0), 0x80000) socket$vsock_stream(0x28, 0x1, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) pselect6(0x40, &(0x7f00000005c0)={0x0, 0x0, 0x3, 0x0, 0x0, 0x10000000000000}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 512.460923ms ago: executing program 2 (id=5895): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000001000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r0}, &(0x7f00000004c0), &(0x7f0000000500)='%pK \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) r3 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x200c8004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) 478.579754ms ago: executing program 3 (id=5896): rt_sigaction(0x19, &(0x7f0000000000)={0xfffffffffffffffc, 0x44000006, 0x0}, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001004900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) quotactl$Q_QUOTAON(0xffffffff80000202, &(0x7f0000000380)=@filename='./file0\x00', 0x0, 0x0) 463.056284ms ago: executing program 3 (id=5897): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xc, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x121500) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x6) 455.629424ms ago: executing program 2 (id=5898): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = eventfd2(0x0, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r3, 0x2, &(0x7f00000000c0)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0xfffd, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r2}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) shutdown(r1, 0x0) 451.655003ms ago: executing program 7 (id=5899): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000000)) 432.381014ms ago: executing program 7 (id=5900): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='br_fdb_add\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r4, @ANYBLOB="4000aa000a0002"], 0x28}}, 0x0) 378.876115ms ago: executing program 4 (id=5901): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) fchdir(r2) close_range(r0, 0xffffffffffffffff, 0x0) r3 = getpid() r4 = syz_pidfd_open(r3, 0x0) setns(r4, 0x24020000) 378.475255ms ago: executing program 3 (id=5902): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000004080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x18}}], 0x1, 0x0) r4 = dup3(r3, r2, 0x0) connect$unix(r4, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 378.181615ms ago: executing program 7 (id=5903): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 373.282085ms ago: executing program 4 (id=5904): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x2, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000005304"], 0x14}}, 0x0) 354.646955ms ago: executing program 4 (id=5905): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r3, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x1, 0x4}}, 0x10) dup3(r3, r2, 0x0) 354.070775ms ago: executing program 7 (id=5906): unshare(0x2040600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x22102, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0xff7ffff7) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000280)={r2, 0x2, 0x2, r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000140)={r2, 0x1fffe, 0x2, r2}) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) 344.282755ms ago: executing program 3 (id=5907): ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x15) r0 = syz_clone(0x20300000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1d) setuid(0xee01) syz_open_procfs(r0, &(0x7f0000000140)='smaps\x00') 300.095966ms ago: executing program 7 (id=5908): sched_setscheduler(0x0, 0x2, 0x0) getpid() sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004380)=[{{0x0, 0x0, 0x0}, 0x3}, {{&(0x7f0000003480)=@tipc, 0x80, 0x0}, 0x4}, {{0x0, 0x0, 0x0}}], 0x3, 0x2, 0x0) 299.836636ms ago: executing program 4 (id=5909): bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x56, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x18}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 299.601266ms ago: executing program 2 (id=5910): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='kmem_cache_free\x00', r2}, 0x18) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000040)=0x654a, 0x4) bind$inet(r3, &(0x7f0000000200)={0x2, 0x400, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0xfffe, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) 282.797276ms ago: executing program 4 (id=5911): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000440), 0x10) listen(r2, 0x100) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) close_range(r2, 0xffffffffffffffff, 0x0) 233.829897ms ago: executing program 4 (id=5912): timer_create(0x3, &(0x7f0000533fa0)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r0 = signalfd4(0xffffffffffffffff, &(0x7f00000003c0)={[0x1fffffffff]}, 0x8, 0x0) io_setup(0x1, &(0x7f0000000b80)=0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) close(r2) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) mount$9p_fd(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) io_submit(r1, 0x1, &(0x7f0000001d00)=[&(0x7f0000001a80)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 171.687228ms ago: executing program 3 (id=5913): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000140), 0xee, 0x473, &(0x7f00000004c0)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.selinux\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0xe67, 0xffff, 0xfffe, 0x4, 0x6, "0700001000"}) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000002080)={0x18, {"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", 0x1000}}, 0x1006) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000180)={0x3, 0x11, 0x2ade, 0x5, 0x9a, 0xfffffffa, &(0x7f00000000c0)="075d3a623fe9ca4210e5126ecf3991151617343a13a0a03182b36ee23db158920b74a955a5a7296a2e765e015f8bd48f57d077361c9e1c6019b0a2a4d25d704b98890bcb93930c54077e532ca8b4bd50aaf034d901e7e776b39097e6cca9d32ec7b2bd86720ab22422c615831c413c225ad354437c2e17581cd8546abac4f5834f860fc87c092ab5e922ecd9f26968e00b5cd50efa3a50e79cba"}) r2 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x80800) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000080)={'sit0\x00', 0xc00}) ioprio_get$uid(0x3, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x400000000010, 0x3, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', 0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB='uni_xlate=0,iocharset=default,uni_xlate=0,uni_xlate=1,codepage=862,shortname=lower,allow_utime=00777777777777777777777,iocharset=maccyrillic,uni_xlate=0,iocharset=cp1251,rodir,shortname=mixed,nnonumtail=1,shortname=lower,unieuid<\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',\x00'], 0x25, 0x36e, &(0x7f00000009c0)="$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") sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000100)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 161.636898ms ago: executing program 2 (id=5914): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0a000000070000000300000001"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) mount$incfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r3, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 40.02528ms ago: executing program 2 (id=5915): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(r1, r1, 0x8, &(0x7f0000000140)={0x3d, 0x5, 0xfffffff9}) 0s ago: executing program 3 (id=5916): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x100) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="98"], 0x298) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_loose}, {@access_uid={'access', 0x3d, 0xee00}}]}}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='mounts\x00') read$FUSE(r3, &(0x7f0000000980)={0x2020}, 0x2020) kernel console output (not intermixed with test programs): text=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 1186.784311][ T24] audit: type=1400 audit(2000000002.059:9644): avc: denied { prog_load } for pid=14346 comm="syz.4.3590" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1186.804390][ T24] audit: type=1400 audit(2000000002.059:9645): avc: denied { create } for pid=14346 comm="syz.4.3590" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 1186.824815][ T24] audit: type=1400 audit(2000000002.059:9646): avc: denied { execmem } for pid=14346 comm="syz.4.3590" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 1186.832618][T14353] xt_hashlimit: max too large, truncated to 1048576 [ 1186.952780][T14355] xt_hashlimit: max too large, truncated to 1048576 [ 1187.063034][T14370] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3591'. [ 1187.377549][T14379] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1187.384836][T14379] IPv6: NLM_F_CREATE should be set when creating new route [ 1189.104189][T14419] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 1189.185984][T14421] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 1191.309902][ T24] kauditd_printk_skb: 554 callbacks suppressed [ 1191.309914][ T24] audit: type=1400 audit(2000000006.997:10201): avc: denied { prog_load } for pid=14486 comm="syz.9.3637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1191.338227][ T24] audit: type=1400 audit(2000000006.997:10202): avc: denied { create } for pid=14486 comm="syz.9.3637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=0 [ 1191.359054][ T24] audit: type=1400 audit(2000000006.997:10203): avc: denied { prog_load } for pid=14486 comm="syz.9.3637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1191.378573][ T24] audit: type=1400 audit(2000000006.997:10204): avc: denied { prog_load } for pid=14486 comm="syz.9.3637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1191.398269][ T24] audit: type=1400 audit(2000000007.039:10205): avc: denied { create } for pid=14483 comm="syz.0.3636" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 1191.437269][ T24] audit: type=1400 audit(2000000007.115:10206): avc: denied { create } for pid=14483 comm="syz.0.3636" dev="anon_inodefs" ino=56744 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=0 [ 1191.505671][ T24] audit: type=1400 audit(2000000007.136:10207): avc: denied { execmem } for pid=14483 comm="syz.0.3636" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 1191.527079][ T24] audit: type=1400 audit(2000000007.136:10208): avc: denied { map_create } for pid=14483 comm="syz.0.3636" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1191.578358][ T24] audit: type=1400 audit(2000000007.286:10209): avc: denied { read write } for pid=6060 comm="syz-executor" name="loop0" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1191.616799][ T24] audit: type=1400 audit(2000000007.329:10210): avc: denied { create } for pid=14486 comm="syz.9.3637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 1192.081212][T14508] x_tables: ip_tables: socket match: used from hooks FORWARD, but only valid from PREROUTING/INPUT [ 1195.433730][T14591] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1196.073244][ T24] kauditd_printk_skb: 297 callbacks suppressed [ 1196.073256][ T24] audit: type=1400 audit(2000000012.114:10508): avc: denied { execmem } for pid=14608 comm="syz.3.3676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 1196.138798][ T24] audit: type=1400 audit(2000000012.189:10509): avc: denied { map_create } for pid=14608 comm="syz.3.3676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1196.158366][ T24] audit: type=1400 audit(2000000012.189:10510): avc: denied { prog_load } for pid=14608 comm="syz.3.3676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1196.177820][ T24] audit: type=1400 audit(2000000012.189:10511): avc: denied { create } for pid=14608 comm="syz.3.3676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=0 [ 1196.197691][ T24] audit: type=1400 audit(2000000012.189:10512): avc: denied { create } for pid=14608 comm="syz.3.3676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 1196.218673][ T24] audit: type=1400 audit(2000000012.189:10513): avc: denied { create } for pid=14608 comm="syz.3.3676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 1196.285418][ T24] audit: type=1400 audit(2000000012.340:10514): avc: denied { read write } for pid=6060 comm="syz-executor" name="loop0" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1196.288764][T14612] netlink: 96 bytes leftover after parsing attributes in process `syz.0.3677'. [ 1196.310565][ T24] audit: type=1400 audit(2000000012.340:10515): avc: denied { read } for pid=14611 comm="syz.0.3677" name="kvm" dev="devtmpfs" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 1196.347755][ T24] audit: type=1400 audit(2000000012.382:10516): avc: denied { prog_load } for pid=14611 comm="syz.0.3677" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1196.367584][ T24] audit: type=1400 audit(2000000012.382:10517): avc: denied { read } for pid=14611 comm="syz.0.3677" dev="nsfs" ino=4026532809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 1199.978871][T14750] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3725'. [ 1200.968624][ T24] kauditd_printk_skb: 510 callbacks suppressed [ 1200.968637][ T24] audit: type=1400 audit(2000000017.369:11028): avc: denied { execmem } for pid=14772 comm="syz.4.3734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 1200.997320][ T24] audit: type=1400 audit(2000000017.369:11029): avc: denied { prog_load } for pid=14772 comm="syz.4.3734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1201.025055][ T24] audit: type=1400 audit(2000000017.369:11030): avc: denied { create } for pid=14772 comm="syz.4.3734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 1201.047922][ T24] audit: type=1400 audit(2000000017.422:11031): avc: denied { map_create } for pid=14774 comm="syz.4.3735" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1201.085454][ T24] audit: type=1400 audit(2000000017.487:11032): avc: denied { map_create } for pid=14776 comm="syz.9.3736" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1201.134397][ T24] audit: type=1400 audit(2000000017.519:11033): avc: denied { execmem } for pid=14774 comm="syz.4.3735" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 1201.188946][ T24] audit: type=1400 audit(2000000017.572:11034): avc: denied { create } for pid=14778 comm="syz.7.3737" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 1201.217005][ T24] audit: type=1400 audit(2000000017.572:11035): avc: denied { create } for pid=14774 comm="syz.4.3735" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=0 [ 1201.237298][ T24] audit: type=1400 audit(2000000017.572:11036): avc: denied { execmem } for pid=14776 comm="syz.9.3736" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 1201.273578][ T24] audit: type=1400 audit(2000000017.572:11037): avc: denied { watch watch_reads } for pid=14774 comm="syz.4.3735" path="/710/file0" dev="tmpfs" ino=3908 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 1202.771337][T14821] netlink: 16 bytes leftover after parsing attributes in process `syz.9.3751'. [ 1204.210032][T14848] x_tables: unsorted entry at hook 3 [ 1205.302560][T14887] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2049 sclass=netlink_route_socket pid=14887 comm=syz.7.3771 [ 1205.661964][ T24] kauditd_printk_skb: 413 callbacks suppressed [ 1205.661976][ T24] audit: type=1400 audit(2000000475.399:11451): avc: denied { create } for pid=14897 comm="syz.3.3775" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=0 [ 1205.687917][ T24] audit: type=1400 audit(2000000475.399:11452): avc: denied { watch watch_reads } for pid=14897 comm="syz.3.3775" path="/728" dev="tmpfs" ino=3997 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 1205.739153][ T24] audit: type=1400 audit(2000000475.485:11453): avc: denied { read write } for pid=6060 comm="syz-executor" name="loop0" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1205.763632][ T24] audit: type=1400 audit(2000000475.485:11454): avc: denied { map_create } for pid=14900 comm="syz.0.3776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 1205.783450][ T24] audit: type=1400 audit(2000000475.485:11455): avc: denied { execmem } for pid=14900 comm="syz.0.3776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 1205.803460][ T24] audit: type=1400 audit(2000000475.560:11456): avc: denied { create } for pid=14900 comm="syz.0.3776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=0 [ 1205.824249][ T24] audit: type=1400 audit(2000000475.581:11457): avc: denied { watch watch_reads } for pid=14900 comm="syz.0.3776" path="/436/file0" dev="tmpfs" ino=2445 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 1205.848991][ T24] audit: type=1400 audit(2000000475.603:11458): avc: denied { execute } for pid=14900 comm="syz.0.3776" name="file0" dev="tmpfs" ino=2445 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 1205.871777][ T24] audit: type=1400 audit(2000000475.624:11459): avc: denied { create } for pid=14900 comm="syz.0.3776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=0 [ 1205.919358][ T24] audit: type=1400 audit(2000000475.678:11460): avc: denied { read write } for pid=6060 comm="syz-executor" name="loop0" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 1205.949494][T14904] device veth3 entered promiscuous mode [ 1205.978897][T14906] xt_hashlimit: max too large, truncated to 1048576 [ 1205.985999][T14906] xt_bpf: check failed: parse error [ 1207.614801][T14948] TCP: TCP_TX_DELAY enabled [ 1210.326333][ T24] kauditd_printk_skb: 102 callbacks suppressed [ 1210.326348][ T24] audit: type=1400 audit(2000000480.152:11563): avc: denied { create } for pid=14957 comm="syz.3.3790" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1210.383528][ T24] audit: type=1400 audit(2000000480.152:11564): avc: denied { write } for pid=14957 comm="syz.3.3790" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1210.441619][ T24] audit: type=1400 audit(2000000480.152:11565): avc: denied { read } for pid=14957 comm="syz.3.3790" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1210.510206][ T24] audit: type=1400 audit(2000000480.602:11566): avc: denied { read write } for pid=14965 comm="syz.0.3795" name="vhost-vsock" dev="devtmpfs" ino=262 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1210.613275][ T24] audit: type=1400 audit(2000000480.602:11567): avc: denied { open } for pid=14965 comm="syz.0.3795" path="/dev/vhost-vsock" dev="devtmpfs" ino=262 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1211.117810][ T24] audit: type=1400 audit(2000000481.257:11568): avc: denied { ioctl } for pid=14965 comm="syz.0.3795" path="/dev/vhost-vsock" dev="devtmpfs" ino=262 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1212.510660][ T24] audit: type=1400 audit(2000000482.748:11569): avc: denied { create } for pid=14992 comm="syz.7.3803" dev="anon_inodefs" ino=58112 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1212.560494][T14999] overlayfs: failed to clone upperpath [ 1212.561846][ T24] audit: type=1400 audit(2000000482.780:11570): avc: denied { ioctl } for pid=14992 comm="syz.7.3803" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=58112 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1212.593830][ T24] audit: type=1400 audit(2000000482.791:11571): avc: denied { shutdown } for pid=14993 comm="syz.3.3799" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1212.614812][ T24] audit: type=1326 audit(2000000482.802:11572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14998 comm="syz.9.3802" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1213.198428][T15009] netlink: 'syz.7.3803': attribute type 12 has an invalid length. [ 1213.397092][T15011] netlink: 72 bytes leftover after parsing attributes in process `syz.0.3805'. [ 1213.410582][T15011] xt_ecn: cannot match TCP bits for non-tcp packets [ 1213.735712][T15024] netlink: 60 bytes leftover after parsing attributes in process `syz.7.3809'. [ 1213.745651][T15024] overlayfs: failed to clone upperpath [ 1214.794260][T15047] netlink: 8 bytes leftover after parsing attributes in process `syz.9.3816'. [ 1215.628067][T15054] syz.7.3813[15054] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1215.628139][T15054] syz.7.3813[15054] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1217.994830][ T24] kauditd_printk_skb: 1685 callbacks suppressed [ 1217.994893][ T24] audit: type=1400 audit(2000000486.943:13258): avc: denied { read write } for pid=15050 comm="syz.0.3817" name="fuse" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1218.279975][ T24] audit: type=1400 audit(2000000486.943:13259): avc: denied { open } for pid=15050 comm="syz.0.3817" path="/dev/fuse" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1218.329745][ T24] audit: type=1400 audit(2000000488.896:13260): avc: denied { read } for pid=15057 comm="syz.0.3819" dev="nsfs" ino=4026532809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1218.374934][ T24] audit: type=1400 audit(2000000488.896:13261): avc: denied { open } for pid=15057 comm="syz.0.3819" path="net:[4026532809]" dev="nsfs" ino=4026532809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1218.424405][ T24] audit: type=1400 audit(2000000488.896:13262): avc: denied { create } for pid=15057 comm="syz.0.3819" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1218.466004][ T24] audit: type=1400 audit(2000000488.896:13263): avc: denied { listen } for pid=15057 comm="syz.0.3819" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1218.585570][ T24] audit: type=1400 audit(2000000489.229:13264): avc: denied { mount } for pid=15064 comm="syz.7.3821" name="/" dev="ramfs" ino=58539 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 1219.217871][ T24] audit: type=1400 audit(2000000489.947:13265): avc: denied { map } for pid=15075 comm="syz.4.3823" path="socket:[58578]" dev="sockfs" ino=58578 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1219.264911][ T24] audit: type=1400 audit(2000000489.980:13266): avc: denied { read accept } for pid=15075 comm="syz.4.3823" path="socket:[58578]" dev="sockfs" ino=58578 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1220.285923][T15098] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3828'. [ 1220.295031][T15098] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3828'. [ 1220.564871][T15099] netlink: 'syz.7.3827': attribute type 4 has an invalid length. [ 1220.677253][T15100] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7969 sclass=netlink_route_socket pid=15100 comm=syz.9.3829 [ 1221.143215][ T24] audit: type=1400 audit(2000000492.007:13267): avc: denied { mount } for pid=15096 comm="syz.9.3829" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 1221.367828][T15100] overlayfs: failed to clone upperpath [ 1222.309469][T15127] overlayfs: missing 'lowerdir' [ 1222.807369][T15134] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev incremental-fs, type incremental-fs) errno=-22 [ 1222.889347][ T24] kauditd_printk_skb: 40 callbacks suppressed [ 1222.889361][ T24] audit: type=1400 audit(2000000493.874:13308): avc: denied { read } for pid=15139 comm="syz.0.3839" dev="nsfs" ino=4026532809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1222.935044][ T24] audit: type=1400 audit(2000000493.874:13309): avc: denied { open } for pid=15139 comm="syz.0.3839" path="net:[4026532809]" dev="nsfs" ino=4026532809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1222.969175][ T24] audit: type=1400 audit(2000000493.874:13310): avc: denied { create } for pid=15139 comm="syz.0.3839" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1222.990093][ T24] audit: type=1400 audit(2000000493.874:13311): avc: denied { read } for pid=15139 comm="syz.0.3839" name="kvm" dev="devtmpfs" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1223.023358][ T24] audit: type=1400 audit(2000000493.874:13312): avc: denied { open } for pid=15139 comm="syz.0.3839" path="/dev/kvm" dev="devtmpfs" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1223.091208][ T24] audit: type=1400 audit(2000000493.885:13313): avc: denied { ioctl } for pid=15139 comm="syz.0.3839" path="/dev/kvm" dev="devtmpfs" ino=82 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1223.118948][ T24] audit: type=1400 audit(2000000493.885:13314): avc: denied { connect } for pid=15142 comm="syz.3.3840" lport=7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1223.142350][ T24] audit: type=1400 audit(2000000493.896:13315): avc: denied { create } for pid=15142 comm="syz.3.3840" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1223.163081][ T24] audit: type=1400 audit(2000000493.896:13316): avc: denied { read } for pid=15142 comm="syz.3.3840" path="socket:[58647]" dev="sockfs" ino=58647 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1223.187293][ T24] audit: type=1326 audit(2000000493.917:13317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15136 comm="syz.7.3838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1227.721812][ T24] kauditd_printk_skb: 55 callbacks suppressed [ 1227.721845][ T24] audit: type=1400 audit(2000000498.970:13373): avc: denied { create } for pid=15188 comm="syz.4.3852" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1227.936879][ T24] audit: type=1400 audit(2000000499.303:13374): avc: denied { setopt } for pid=15200 comm="syz.0.3855" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1227.960276][ T24] audit: type=1400 audit(2000000499.325:13375): avc: denied { read } for pid=15200 comm="syz.0.3855" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1228.107848][T15204] fuse: Unknown parameter '0x0000000000000004' [ 1228.139324][T15205] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 1228.268098][ T24] audit: type=1400 audit(2000000499.657:13376): avc: denied { ioctl } for pid=15203 comm="syz.7.3856" path="socket:[58822]" dev="sockfs" ino=58822 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1228.779300][ T24] audit: type=1400 audit(2000000500.204:13377): avc: denied { read write } for pid=15210 comm="syz.0.3857" name="fuse" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1228.824514][ T24] audit: type=1400 audit(2000000500.236:13378): avc: denied { open } for pid=15210 comm="syz.0.3857" path="/dev/fuse" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1228.855246][ T24] audit: type=1400 audit(2000000500.247:13379): avc: denied { bind } for pid=15210 comm="syz.0.3857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1228.883025][ T24] audit: type=1400 audit(2000000500.247:13380): avc: denied { listen } for pid=15210 comm="syz.0.3857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1229.636901][ T24] audit: type=1400 audit(2000000500.247:13381): avc: denied { create } for pid=15210 comm="syz.0.3857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 1229.659352][ T24] audit: type=1400 audit(2000000500.247:13382): avc: denied { accept } for pid=15210 comm="syz.0.3857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1232.827243][T15233] 9pnet: Insufficient options for proto=fd [ 1232.971812][T15244] netlink: 96 bytes leftover after parsing attributes in process `syz.3.3865'. [ 1233.020844][ T24] kauditd_printk_skb: 27 callbacks suppressed [ 1233.020858][ T24] audit: type=1400 audit(2000000504.753:13410): avc: denied { name_bind } for pid=15245 comm="syz.7.3866" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 1233.444091][ T24] audit: type=1400 audit(2000000504.904:13411): avc: denied { bind } for pid=15245 comm="syz.7.3866" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1233.860556][ T24] audit: type=1400 audit(2000000505.655:13412): avc: denied { remount } for pid=15249 comm="syz.4.3868" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1233.881203][T15250] overlayfs: failed to clone upperpath [ 1233.889877][T15250] netlink: 104 bytes leftover after parsing attributes in process `syz.4.3868'. [ 1234.302657][ T24] audit: type=1400 audit(2000000505.687:13413): avc: denied { create } for pid=15249 comm="syz.4.3868" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 1234.415221][ T24] audit: type=1400 audit(2000000505.687:13414): avc: denied { write } for pid=15249 comm="syz.4.3868" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1234.444923][ T24] audit: type=1400 audit(2000000505.687:13415): avc: denied { nlmsg_write } for pid=15249 comm="syz.4.3868" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1234.569357][ T24] audit: type=1400 audit(2000000505.687:13416): avc: denied { nlmsg_read } for pid=15249 comm="syz.4.3868" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1235.191462][ T24] audit: type=1400 audit(2000000505.698:13417): avc: denied { link } for pid=15249 comm="syz.4.3868" name="file1" dev="tmpfs" ino=4048 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 1235.214227][ T24] audit: type=1326 audit(2000000505.848:13418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15262 comm="syz.7.3870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1235.245036][ T24] audit: type=1326 audit(2000000505.848:13419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15262 comm="syz.7.3870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1235.330670][T15278] 9pnet: Could not find request transport: fd0xffffffffffffffff01777777777777777777777 [ 1236.276006][T15299] netlink: 'syz.9.3879': attribute type 12 has an invalid length. [ 1237.347959][T15308] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 1237.630421][T15319] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3887'. [ 1238.100666][ T24] kauditd_printk_skb: 47 callbacks suppressed [ 1238.100760][ T24] audit: type=1400 audit(2000000510.075:13467): avc: denied { setopt } for pid=15314 comm="syz.7.3885" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1239.089139][ T24] audit: type=1326 audit(2000000511.266:13468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15342 comm="syz.3.3895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f069a786929 code=0x7ffc0000 [ 1239.377473][ T24] audit: type=1326 audit(2000000511.438:13469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15342 comm="syz.3.3895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f069a786929 code=0x7ffc0000 [ 1239.461313][ T24] audit: type=1326 audit(2000000511.609:13470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15342 comm="syz.3.3895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f069a786929 code=0x7ffc0000 [ 1239.486219][ T24] audit: type=1326 audit(2000000511.620:13471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15342 comm="syz.3.3895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f069a786929 code=0x7ffc0000 [ 1239.511632][ T24] audit: type=1326 audit(2000000511.620:13472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15342 comm="syz.3.3895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f069a786929 code=0x7ffc0000 [ 1239.537442][ T24] audit: type=1326 audit(2000000511.652:13473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15342 comm="syz.3.3895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f069a786929 code=0x7ffc0000 [ 1239.566595][ T24] audit: type=1326 audit(2000000511.652:13474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15342 comm="syz.3.3895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f069a786929 code=0x7ffc0000 [ 1239.595052][ T24] audit: type=1326 audit(2000000511.652:13475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15342 comm="syz.3.3895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f069a786929 code=0x7ffc0000 [ 1239.622438][ T24] audit: type=1326 audit(2000000511.652:13476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15342 comm="syz.3.3895" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f069a786929 code=0x7ffc0000 [ 1239.880436][T15354] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3897'. [ 1240.475891][T15351] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1243.953022][ T24] kauditd_printk_skb: 76 callbacks suppressed [ 1243.953036][ T24] audit: type=1326 audit(2000000516.491:13553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15414 comm="syz.4.3916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1244.092689][ T24] audit: type=1326 audit(2000000516.523:13554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15414 comm="syz.4.3916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1244.123663][ T24] audit: type=1326 audit(2000000516.641:13555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15414 comm="syz.4.3916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1244.460804][ T24] audit: type=1326 audit(2000000516.641:13556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15414 comm="syz.4.3916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1244.512433][ T24] audit: type=1326 audit(2000000516.641:13557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15414 comm="syz.4.3916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1244.570399][ T24] audit: type=1326 audit(2000000516.641:13558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15414 comm="syz.4.3916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1244.602874][ T24] audit: type=1326 audit(2000000516.641:13559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15414 comm="syz.4.3916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1244.627223][ T24] audit: type=1326 audit(2000000516.641:13560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15414 comm="syz.4.3916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1244.651164][ T24] audit: type=1326 audit(2000000516.641:13561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15414 comm="syz.4.3916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1244.679744][ T24] audit: type=1400 audit(2000000517.113:13562): avc: denied { write } for pid=15422 comm="syz.0.3918" name="tcp6" dev="proc" ino=4026532953 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 1244.884722][T15391] netlink: 88 bytes leftover after parsing attributes in process `syz.3.3906'. [ 1244.893882][T15391] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3906'. [ 1245.095996][T15440] netlink: 92 bytes leftover after parsing attributes in process `syz.3.3924'. [ 1246.591849][T15483] ÿ: renamed from bond_slave_0 [ 1248.755223][ T24] kauditd_printk_skb: 3 callbacks suppressed [ 1248.755238][ T24] audit: type=1326 audit(2000000521.641:13566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15530 comm="syz.9.3958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1248.786128][ T24] audit: type=1326 audit(2000000521.673:13567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15530 comm="syz.9.3958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1248.822099][ T24] audit: type=1326 audit(2000000521.673:13568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15530 comm="syz.9.3958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=191 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1248.846754][ T24] audit: type=1326 audit(2000000521.673:13569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15530 comm="syz.9.3958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1248.898397][ T24] audit: type=1326 audit(2000000521.673:13570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15530 comm="syz.9.3958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1249.118174][ T24] audit: type=1326 audit(2000000521.673:13571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15530 comm="syz.9.3958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1249.142590][ T24] audit: type=1326 audit(2000000521.673:13572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15530 comm="syz.9.3958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1249.179941][ T24] audit: type=1326 audit(2000000521.673:13573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15530 comm="syz.9.3958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1249.210234][T15541] tipc: Enabling of bearer rejected, already enabled [ 1249.236909][ T24] audit: type=1326 audit(2000000521.694:13574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15530 comm="syz.9.3958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1249.272045][ T24] audit: type=1326 audit(2000000521.694:13575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15530 comm="syz.9.3958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1250.739902][T15587] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 1250.876617][T15592] overlayfs: missing 'lowerdir' [ 1250.949523][T15589] netlink: 'syz.4.3981': attribute type 27 has an invalid length. [ 1251.010511][T15611] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev incremental-fs, type incremental-fs) errno=-22 [ 1251.060073][T15616] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3981'. [ 1251.072140][T15589] device bridge1 left promiscuous mode [ 1251.078090][T15616] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3981'. [ 1251.126176][T15597] device veth1_macvtap left promiscuous mode [ 1251.140691][T15597] device veth1_macvtap entered promiscuous mode [ 1251.149716][T15597] IPv6: ADDRCONF(NETDEV_CHANGE): gre2: link becomes ready [ 1251.164756][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1251.181165][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1251.190390][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1251.204644][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1251.219134][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 1251.228799][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1251.242672][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 1251.257108][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1251.272318][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1251.287588][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1251.301283][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1251.315507][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1251.324481][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1251.338432][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1251.353650][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1251.368932][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1251.377645][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1251.386825][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1251.395631][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1251.409270][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1251.418116][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1251.426627][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1251.435516][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1251.443251][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready [ 1251.451217][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 1251.522505][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): vlan2: link becomes ready [ 1251.546105][T15624] tipc: Started in network mode [ 1251.552095][T15624] tipc: Own node identity 00000000000000000000ffffffffffff, cluster identity 4711 [ 1251.561412][T15624] tipc: Enabling of bearer rejected, failed to enable media [ 1252.127133][T15648] tipc: Enabling of bearer rejected, failed to enable media [ 1252.165189][T15652] syz.7.4005[15652] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1252.165257][T15652] syz.7.4005[15652] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1252.380010][T15662] tipc: Started in network mode [ 1252.440398][T15662] tipc: Own node identity aaaaaaaaaa32, cluster identity 4711 [ 1252.472166][T15662] tipc: Enabled bearer , priority 10 [ 1252.541789][T15670] netlink: 4 bytes leftover after parsing attributes in process `syz.9.4014'. [ 1253.180151][T15691] syz.3.4022[15691] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1253.180231][T15691] syz.3.4022[15691] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1253.659019][ T24] kauditd_printk_skb: 206 callbacks suppressed [ 1253.659042][ T24] audit: type=1326 audit(2000000527.897:13782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15714 comm="syz.0.4030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f225e4c7929 code=0x7ffc0000 [ 1253.713335][ T24] audit: type=1326 audit(2000000527.951:13783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15714 comm="syz.0.4030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f225e4c7929 code=0x7ffc0000 [ 1254.048385][T15361] tipc: 32-bit node address hash set to aaaa9800 [ 1254.061681][ T24] audit: type=1326 audit(2000000528.327:13784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15714 comm="syz.0.4030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f225e4c7929 code=0x7ffc0000 [ 1254.222864][ T24] audit: type=1326 audit(2000000528.327:13785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15714 comm="syz.0.4030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f225e4c7929 code=0x7ffc0000 [ 1254.643391][ T24] audit: type=1326 audit(2000000528.369:13786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15714 comm="syz.0.4030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=140 compat=0 ip=0x7f225e4c7929 code=0x7ffc0000 [ 1254.675563][ T24] audit: type=1326 audit(2000000528.369:13787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15714 comm="syz.0.4030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f225e4c7929 code=0x7ffc0000 [ 1254.733996][ T24] audit: type=1326 audit(2000000528.369:13788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15714 comm="syz.0.4030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f225e4c7929 code=0x7ffc0000 [ 1254.749681][T15733] syz.4.4035[15733] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1254.758044][T15733] syz.4.4035[15733] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1254.780436][ T24] audit: type=1326 audit(2000000528.369:13789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15714 comm="syz.0.4030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f225e4c6197 code=0x7ffc0000 [ 1254.815948][ T24] audit: type=1326 audit(2000000528.369:13790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15714 comm="syz.0.4030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f225e4c7929 code=0x7ffc0000 [ 1254.856727][ T24] audit: type=1326 audit(2000000528.369:13791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15714 comm="syz.0.4030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f225e4c7929 code=0x7ffc0000 [ 1255.126640][T15693] x_tables: unsorted entry at hook 3 [ 1255.720815][T15775] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4055'. [ 1258.731592][T15814] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4070'. [ 1258.742159][ T24] kauditd_printk_skb: 122 callbacks suppressed [ 1258.742173][ T24] audit: type=1400 audit(2000000533.348:13914): avc: denied { mount } for pid=15813 comm="syz.0.4071" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 1258.835802][ T24] audit: type=1400 audit(2000000533.380:13915): avc: denied { remount } for pid=15813 comm="syz.0.4071" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 1258.883396][ T24] audit: type=1400 audit(2000000533.391:13916): avc: denied { unmount } for pid=6060 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 1258.915055][ T24] audit: type=1326 audit(2000000533.423:13917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15816 comm="syz.0.4072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f225e4c7929 code=0x7ffc0000 [ 1258.939154][ T24] audit: type=1326 audit(2000000533.423:13918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15816 comm="syz.0.4072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f225e4c7929 code=0x7ffc0000 [ 1258.966694][ T24] audit: type=1326 audit(2000000533.423:13919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15816 comm="syz.0.4072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f225e4c7929 code=0x7ffc0000 [ 1258.991010][ T24] audit: type=1326 audit(2000000533.423:13920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15816 comm="syz.0.4072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=140 compat=0 ip=0x7f225e4c7929 code=0x7ffc0000 [ 1259.015892][ T24] audit: type=1326 audit(2000000533.423:13921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15816 comm="syz.0.4072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f225e4c7929 code=0x7ffc0000 [ 1259.041127][ T24] audit: type=1326 audit(2000000533.423:13922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15816 comm="syz.0.4072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f225e4c6197 code=0x7ffc0000 [ 1259.066117][ T24] audit: type=1326 audit(2000000533.423:13923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15816 comm="syz.0.4072" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f225e4c7929 code=0x7ffc0000 [ 1259.989224][T15867] tipc: Enabled bearer , priority 10 [ 1261.035812][T15961] fuse: Unexpected value for 'default_permissions' [ 1261.045286][ T7389] tipc: 32-bit node address hash set to ffff [ 1261.804567][T15981] netlink: 16 bytes leftover after parsing attributes in process `syz.7.4145'. [ 1261.977108][T15998] tipc: Disabling bearer [ 1262.007630][T15998] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 1262.058077][T16010] overlayfs: failed to clone upperpath [ 1263.566316][ T24] kauditd_printk_skb: 303 callbacks suppressed [ 1263.566332][ T24] audit: type=1326 audit(2000000538.476:14227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16022 comm="syz.9.4162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1264.375584][ T24] audit: type=1326 audit(2000000539.399:14228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16090 comm="syz.4.4192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1264.408805][T16093] overlayfs: failed to clone upperpath [ 1264.417296][ T24] audit: type=1326 audit(2000000539.431:14229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16090 comm="syz.4.4192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1264.441488][ T24] audit: type=1326 audit(2000000539.431:14230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16090 comm="syz.4.4192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1264.467238][ T24] audit: type=1326 audit(2000000539.431:14231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16090 comm="syz.4.4192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=140 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1264.493918][ T24] audit: type=1326 audit(2000000539.431:14232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16090 comm="syz.4.4192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1264.518229][ T24] audit: type=1326 audit(2000000539.431:14233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16090 comm="syz.4.4192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7feba7c0c197 code=0x7ffc0000 [ 1264.543157][ T24] audit: type=1326 audit(2000000539.431:14234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16090 comm="syz.4.4192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1264.568471][ T24] audit: type=1326 audit(2000000539.431:14235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16090 comm="syz.4.4192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1264.594244][ T24] audit: type=1326 audit(2000000539.442:14236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16090 comm="syz.4.4192" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1264.702556][T16089] netlink: 88 bytes leftover after parsing attributes in process `syz.9.4191'. [ 1264.711751][T16089] netlink: 40 bytes leftover after parsing attributes in process `syz.9.4191'. [ 1264.795829][T16102] overlayfs: missing 'lowerdir' [ 1264.882669][T16111] 9pnet: Insufficient options for proto=fd [ 1264.940535][T16119] overlayfs: failed to clone upperpath [ 1265.432022][T16137] netlink: 24 bytes leftover after parsing attributes in process `syz.7.4211'. [ 1265.540679][T16156] overlayfs: failed to clone upperpath [ 1265.606676][T16162] overlayfs: failed to clone upperpath [ 1266.805390][T16175] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 1266.881850][T16187] tipc: Enabling of bearer rejected, already enabled [ 1266.898743][T16190] overlayfs: failed to clone upperpath [ 1267.356143][T16197] overlayfs: failed to clone upperpath [ 1267.793599][T16206] overlayfs: failed to clone upperpath [ 1268.520928][ T24] kauditd_printk_skb: 261 callbacks suppressed [ 1268.664433][ T24] audit: type=1326 audit(2000000543.154:14498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16200 comm="syz.7.4237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1268.702566][ T24] audit: type=1326 audit(2000000543.154:14499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16200 comm="syz.7.4237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1269.045315][ T24] audit: type=1326 audit(2000000543.165:14500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16200 comm="syz.7.4237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1269.069373][ T24] audit: type=1326 audit(2000000543.165:14501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16200 comm="syz.7.4237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1269.093458][ T24] audit: type=1326 audit(2000000543.165:14502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16200 comm="syz.7.4237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1269.117494][ T24] audit: type=1326 audit(2000000543.165:14503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16200 comm="syz.7.4237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1269.141532][ T24] audit: type=1326 audit(2000000543.562:14504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16196 comm="syz.3.4236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f069a786929 code=0x7ffc0000 [ 1269.165751][ T24] audit: type=1326 audit(2000000543.562:14505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16196 comm="syz.3.4236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f069a786929 code=0x7ffc0000 [ 1269.189722][ T24] audit: type=1326 audit(2000000543.916:14506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16200 comm="syz.7.4237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1269.213903][ T24] audit: type=1326 audit(2000000543.916:14507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16200 comm="syz.7.4237" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1269.421906][T16234] syz.7.4249[16234] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1269.421977][T16234] syz.7.4249[16234] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1269.550413][T16237] overlayfs: failed to clone upperpath [ 1270.225667][T16274] netlink: 44 bytes leftover after parsing attributes in process `syz.4.4267'. [ 1270.235024][T16274] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4267'. [ 1271.253830][T16303] overlayfs: failed to clone upperpath [ 1271.325764][T16316] syz.7.4284[16316] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1271.325833][T16316] syz.7.4284[16316] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1272.898076][T16351] bridge: RTM_DELNEIGH with unconfigured vlan 1 on bridge0 [ 1273.340543][ T24] kauditd_printk_skb: 71 callbacks suppressed [ 1273.340568][ T24] audit: type=1326 audit(2000000548.658:14579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16363 comm="syz.3.4304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f069a786929 code=0x7ffc0000 [ 1273.383027][ T24] audit: type=1326 audit(2000000548.658:14580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16363 comm="syz.3.4304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f069a786929 code=0x7ffc0000 [ 1273.410816][ T24] audit: type=1326 audit(2000000549.055:14581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16363 comm="syz.3.4304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=280 compat=0 ip=0x7f069a786929 code=0x7ffc0000 [ 1273.441246][ T24] audit: type=1326 audit(2000000549.087:14582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16363 comm="syz.3.4304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f069a786929 code=0x7ffc0000 [ 1273.474724][ T24] audit: type=1326 audit(2000000549.087:14583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16363 comm="syz.3.4304" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f069a786929 code=0x7ffc0000 [ 1273.570965][ T24] audit: type=1400 audit(2000000549.259:14584): avc: denied { getopt } for pid=16375 comm="syz.9.4308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1273.622850][ T24] audit: type=1326 audit(2000000549.312:14585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16381 comm="syz.9.4311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1273.647389][ T24] audit: type=1326 audit(2000000549.345:14586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16381 comm="syz.9.4311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1273.671446][ T24] audit: type=1326 audit(2000000549.345:14587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16381 comm="syz.9.4311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1273.753923][ T24] audit: type=1326 audit(2000000549.441:14588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16381 comm="syz.9.4311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1274.052609][T16409] syz.3.4323[16409] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1274.052663][T16409] syz.3.4323[16409] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1274.705895][T16418] xt_bpf: check failed: parse error [ 1274.904352][T16441] overlayfs: failed to clone upperpath [ 1275.946080][T16486] netlink: 165 bytes leftover after parsing attributes in process `syz.9.4356'. [ 1275.994243][T16490] overlayfs: failed to clone upperpath [ 1276.084393][T16498] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 1276.688008][T16523] SELinux: security_context_str_to_sid(ÿ) failed for (dev incremental-fs, type incremental-fs) errno=-22 [ 1276.907889][T16568] syz.9.4395[16568] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1276.907956][T16568] syz.9.4395[16568] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1277.172060][T16583] xt_hashlimit: size too large, truncated to 1048576 [ 1278.026951][ T24] kauditd_printk_skb: 124 callbacks suppressed [ 1278.026966][ T24] audit: type=1326 audit(2000000554.033:14713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16598 comm="syz.7.4409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1278.057536][ T24] audit: type=1326 audit(2000000554.033:14714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16598 comm="syz.7.4409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1278.081672][ T24] audit: type=1326 audit(2000000554.098:14715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16598 comm="syz.7.4409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1278.106481][T16600] overlayfs: failed to clone upperpath [ 1278.112105][ T24] audit: type=1326 audit(2000000554.098:14716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16598 comm="syz.7.4409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1278.136165][ T24] audit: type=1326 audit(2000000554.130:14717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16598 comm="syz.7.4409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=140 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1278.168403][ T24] audit: type=1326 audit(2000000554.130:14718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16598 comm="syz.7.4409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1278.192567][ T24] audit: type=1326 audit(2000000554.130:14719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16598 comm="syz.7.4409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1278.230003][ T24] audit: type=1326 audit(2000000554.130:14720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16598 comm="syz.7.4409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f347bc1d197 code=0x7ffc0000 [ 1278.254438][ T24] audit: type=1326 audit(2000000554.130:14721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16598 comm="syz.7.4409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1278.312069][ T24] audit: type=1326 audit(2000000554.130:14722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16598 comm="syz.7.4409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1278.422027][T16611] netlink: 184 bytes leftover after parsing attributes in process `syz.4.4412'. [ 1278.571304][T16620] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev incremental-fs, type incremental-fs) errno=-22 [ 1278.600713][T16624] overlayfs: failed to clone upperpath [ 1278.609344][T16626] overlayfs: failed to clone upperpath [ 1279.382939][T16638] syz.7.4423[16638] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1279.382986][T16638] syz.7.4423[16638] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1279.625835][T16670] overlayfs: failed to clone upperpath [ 1280.400525][T16705] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4453'. [ 1280.429211][T16707] overlayfs: failed to clone upperpath [ 1280.473686][T16717] 9pnet: Insufficient options for proto=fd [ 1280.524911][T16719] overlayfs: failed to clone upperpath [ 1280.631614][T16738] overlayfs: failed to clone upperpath [ 1281.402612][T16752] tmpfs: Unknown parameter 'fowner>00000000000000000000' [ 1281.681765][ C0] ip6_tunnel:  xmit: Local address not yet configured! [ 1282.251262][T16782] overlayfs: failed to clone upperpath [ 1282.721565][T16788] netlink: 4344 bytes leftover after parsing attributes in process `syz.3.4488'. [ 1282.791367][ T24] kauditd_printk_skb: 601 callbacks suppressed [ 1282.791381][ T24] audit: type=1400 audit(2000000559.162:15324): avc: denied { read } for pid=16797 comm="syz.7.4493" path="socket:[63033]" dev="sockfs" ino=63033 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1283.437298][ T24] audit: type=1326 audit(2000000559.763:15325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16781 comm="syz.4.4486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1283.482996][ T24] audit: type=1326 audit(2000000559.763:15326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16781 comm="syz.4.4486" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1284.355317][ T24] audit: type=1400 audit(2000000560.825:15327): avc: denied { relabelfrom } for pid=16827 comm="syz.9.4503" name="" dev="pipefs" ino=63727 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 1284.416566][ T24] audit: type=1326 audit(2000000560.900:15328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16834 comm="syz.9.4506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1284.444363][T16835] overlayfs: failed to clone upperpath [ 1284.469737][ T24] audit: type=1326 audit(2000000560.932:15329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16834 comm="syz.9.4506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1284.497483][ T24] audit: type=1326 audit(2000000560.932:15330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16834 comm="syz.9.4506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1284.522176][ T24] audit: type=1326 audit(2000000560.932:15331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16834 comm="syz.9.4506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1284.555336][ T24] audit: type=1326 audit(2000000560.932:15332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16834 comm="syz.9.4506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1284.582733][T16840] overlayfs: failed to clone lowerpath [ 1284.584223][ T24] audit: type=1326 audit(2000000560.932:15333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16834 comm="syz.9.4506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=140 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1284.624058][T16846] SELinux: Context : is not valid (left unmapped). [ 1286.808996][T16938] syz.7.4548[16938] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1286.809092][T16938] syz.7.4548[16938] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1286.875981][T16947] overlayfs: failed to clone upperpath [ 1287.445435][T16972] overlayfs: failed to clone upperpath [ 1287.486253][ T24] kauditd_printk_skb: 141 callbacks suppressed [ 1287.486267][ T24] audit: type=1326 audit(2000000564.183:15475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16971 comm="syz.7.4562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1287.555281][T16979] 9pnet: p9_errstr2errno: server reported unknown error õ [ 1287.580694][ T24] audit: type=1326 audit(2000000564.183:15476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16971 comm="syz.7.4562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1287.605075][ T24] audit: type=1326 audit(2000000564.215:15477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16971 comm="syz.7.4562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1287.628804][ T24] audit: type=1326 audit(2000000564.215:15478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16971 comm="syz.7.4562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1287.680568][ T24] audit: type=1326 audit(2000000564.215:15479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16971 comm="syz.7.4562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1287.846495][ T24] audit: type=1326 audit(2000000564.215:15480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16971 comm="syz.7.4562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1287.975112][ T24] audit: type=1326 audit(2000000564.290:15481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16971 comm="syz.7.4562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1288.026086][ T24] audit: type=1326 audit(2000000564.290:15482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16971 comm="syz.7.4562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1288.055280][ T24] audit: type=1326 audit(2000000564.322:15483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16971 comm="syz.7.4562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1288.079498][ T24] audit: type=1326 audit(2000000564.322:15484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16971 comm="syz.7.4562" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1288.761966][T17032] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 1288.822040][T17038] netlink: 96 bytes leftover after parsing attributes in process `syz.7.4591'. [ 1289.175270][T17089] overlayfs: failed to clone upperpath [ 1289.661878][T17125] overlayfs: failed to clone upperpath [ 1289.924834][T17155] overlayfs: failed to clone upperpath [ 1290.789530][T17195] overlayfs: failed to clone upperpath [ 1291.364272][T17205] netlink: 88 bytes leftover after parsing attributes in process `syz.9.4659'. [ 1291.373606][T17205] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4659'. [ 1291.652377][T17237] device bridge5 entered promiscuous mode [ 1292.243896][ T24] kauditd_printk_skb: 465 callbacks suppressed [ 1292.243909][ T24] audit: type=1326 audit(2000000569.301:15950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17256 comm="syz.9.4683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1292.275176][ T24] audit: type=1326 audit(2000000569.301:15951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17256 comm="syz.9.4683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1292.275508][T17257] overlayfs: failed to clone upperpath [ 1292.304583][ T24] audit: type=1326 audit(2000000569.301:15952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17256 comm="syz.9.4683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1292.328639][ T24] audit: type=1326 audit(2000000569.333:15953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17256 comm="syz.9.4683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1292.352777][ T24] audit: type=1326 audit(2000000569.333:15954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17256 comm="syz.9.4683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1292.377106][ T24] audit: type=1326 audit(2000000569.333:15955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17256 comm="syz.9.4683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=140 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1292.401123][ T24] audit: type=1326 audit(2000000569.333:15956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17256 comm="syz.9.4683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1292.425119][ T24] audit: type=1326 audit(2000000569.333:15957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17256 comm="syz.9.4683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1292.449223][ T24] audit: type=1326 audit(2000000569.333:15958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17256 comm="syz.9.4683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f1773433197 code=0x7ffc0000 [ 1292.473226][ T24] audit: type=1326 audit(2000000569.333:15959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17256 comm="syz.9.4683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1292.602447][T17278] Illegal XDP return value 4294967274, expect packet loss! [ 1292.715216][T17291] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4697'. [ 1293.083387][T17299] tipc: New replicast peer: 255.255.255.83 [ 1293.092614][T17299] tipc: Enabled bearer , priority 10 [ 1295.689842][T17387] syz.7.4738[17387] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1295.689957][T17387] syz.7.4738[17387] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1295.736340][T17392] netlink: 88 bytes leftover after parsing attributes in process `syz.3.4741'. [ 1295.757033][T17392] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4741'. [ 1297.540411][T17427] syz.4.4754[17427] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1297.540480][T17427] syz.4.4754[17427] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1297.553723][ T24] kauditd_printk_skb: 105 callbacks suppressed [ 1297.553737][ T24] audit: type=1400 audit(2000000574.987:16065): avc: denied { audit_write } for pid=17426 comm="syz.4.4754" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 1297.608774][ T24] audit: type=1107 audit(2000000575.041:16066): pid=17426 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 1297.711917][T17437] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=17437 comm=syz.9.4758 [ 1297.724647][T17437] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=17437 comm=syz.9.4758 [ 1298.625848][ T24] audit: type=1326 audit(2000000576.135:16067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17473 comm="syz.4.4775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1298.650324][ T24] audit: type=1326 audit(2000000576.167:16068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17473 comm="syz.4.4775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1298.689509][ T24] audit: type=1326 audit(2000000576.199:16069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17473 comm="syz.4.4775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1298.716739][ T24] audit: type=1326 audit(2000000576.199:16070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17473 comm="syz.4.4775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1298.743434][ T24] audit: type=1326 audit(2000000576.199:16071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17473 comm="syz.4.4775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1298.768670][ T24] audit: type=1326 audit(2000000576.199:16072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17473 comm="syz.4.4775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1298.794179][ T24] audit: type=1326 audit(2000000576.199:16073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17473 comm="syz.4.4775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1298.818086][ T24] audit: type=1326 audit(2000000576.199:16074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17473 comm="syz.4.4775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1298.941185][T17501] netlink: 96 bytes leftover after parsing attributes in process `syz.7.4786'. [ 1302.250056][T17558] xt_bpf: check failed: parse error [ 1302.659152][T17563] syz.4.4811[17563] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1302.659223][T17563] syz.4.4811[17563] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1302.767974][ T24] kauditd_printk_skb: 110 callbacks suppressed [ 1302.767989][ T24] audit: type=1326 audit(2000000580.587:16185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17576 comm="syz.7.4817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1302.915014][ T24] audit: type=1326 audit(2000000580.630:16186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17576 comm="syz.7.4817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1302.978373][ T24] audit: type=1326 audit(2000000580.641:16187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17576 comm="syz.7.4817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1303.008117][T17587] syz.4.4821[17587] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1303.008195][T17587] syz.4.4821[17587] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1303.020672][ T24] audit: type=1326 audit(2000000580.641:16188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17576 comm="syz.7.4817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1303.056054][ T24] audit: type=1326 audit(2000000580.641:16189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17576 comm="syz.7.4817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1303.082586][ T24] audit: type=1326 audit(2000000580.641:16190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17576 comm="syz.7.4817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1303.106795][ T24] audit: type=1326 audit(2000000580.641:16191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17576 comm="syz.7.4817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1303.132203][ T24] audit: type=1326 audit(2000000580.641:16192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17576 comm="syz.7.4817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=189 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1303.156220][ T24] audit: type=1326 audit(2000000580.641:16193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17576 comm="syz.7.4817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1303.180381][ T24] audit: type=1326 audit(2000000580.641:16194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17576 comm="syz.7.4817" exe="/root/syz-executor" sig=0 arch=c000003e syscall=192 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1303.222261][T17597] syz.3.4823[17597] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1303.222317][T17597] syz.3.4823[17597] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1303.234215][T17591] overlayfs: './bus' not a directory [ 1303.513214][T17614] device pim6reg1 entered promiscuous mode [ 1303.821818][T17633] overlayfs: failed to clone upperpath [ 1303.868522][T17639] netem: change failed [ 1303.939667][T17647] 9pnet: p9_errstr2errno: server reported unknown error /input/devices [ 1305.362812][T17691] netlink: 96 bytes leftover after parsing attributes in process `syz.4.4863'. [ 1306.132186][T17739] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=17739 comm=syz.3.4883 [ 1306.144991][T17739] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=17739 comm=syz.3.4883 [ 1306.167329][T17738] netlink: 96 bytes leftover after parsing attributes in process `syz.4.4884'. [ 1306.531552][T17771] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4899'. [ 1307.323353][T17831] SELinux: security_context_str_to_sid(u) failed for (dev incremental-fs, type incremental-fs) errno=-22 [ 1307.324190][T17830] overlayfs: failed to clone upperpath [ 1308.256256][T17887] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev incremental-fs, type incremental-fs) errno=-22 [ 1308.365857][ T24] kauditd_printk_skb: 123 callbacks suppressed [ 1308.365871][ T24] audit: type=1326 audit(2000000586.585:16318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17896 comm="syz.9.4957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1308.404527][ T24] audit: type=1326 audit(2000000586.628:16319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17896 comm="syz.9.4957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1308.433177][ T24] audit: type=1326 audit(2000000586.628:16320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17896 comm="syz.9.4957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=229 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1308.457458][ T24] audit: type=1326 audit(2000000586.628:16321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17896 comm="syz.9.4957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1308.483718][ T24] audit: type=1326 audit(2000000586.628:16322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17896 comm="syz.9.4957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1308.520178][ T24] audit: type=1326 audit(2000000586.757:16323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17900 comm="syz.4.4959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1308.546612][ T24] audit: type=1326 audit(2000000586.757:16324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17900 comm="syz.4.4959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1308.585917][ T24] audit: type=1326 audit(2000000586.789:16325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17900 comm="syz.4.4959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1308.626549][ T24] audit: type=1326 audit(2000000586.789:16326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17900 comm="syz.4.4959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1308.652961][ T24] audit: type=1326 audit(2000000586.789:16327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17900 comm="syz.4.4959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1310.195100][T17951] incfs: Options parsing error. -22 [ 1310.353203][T17959] netem: change failed [ 1310.363549][T17951] incfs: mount failed -22 [ 1310.797784][T17974] syz.3.4987[17974] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1310.797852][T17974] syz.3.4987[17974] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1312.526843][T18017] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=18017 comm=syz.0.5004 [ 1312.578200][T18017] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=18017 comm=syz.0.5004 [ 1313.070916][T18033] netlink: 12 bytes leftover after parsing attributes in process `syz.7.5011'. [ 1313.079996][ T24] kauditd_printk_skb: 1457 callbacks suppressed [ 1313.080021][ T24] audit: type=1326 audit(2000000591.542:17785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17969 comm="syz.9.4984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f17733d0b19 code=0x7ffc0000 [ 1313.110058][ T24] audit: type=1326 audit(2000000591.628:17786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17969 comm="syz.9.4984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f17733d0b19 code=0x7ffc0000 [ 1313.134004][ T24] audit: type=1326 audit(2000000591.628:17787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17969 comm="syz.9.4984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f17733d0b19 code=0x7ffc0000 [ 1313.166612][ T24] audit: type=1326 audit(2000000591.628:17788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17969 comm="syz.9.4984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f17733d0b19 code=0x7ffc0000 [ 1313.192718][ T24] audit: type=1326 audit(2000000591.628:17789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17969 comm="syz.9.4984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f17733d0b19 code=0x7ffc0000 [ 1313.222924][ T24] audit: type=1326 audit(2000000591.628:17790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17969 comm="syz.9.4984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f17733d0b19 code=0x7ffc0000 [ 1313.247074][ T24] audit: type=1326 audit(2000000591.628:17791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17969 comm="syz.9.4984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f17733d0b19 code=0x7ffc0000 [ 1313.271296][ T24] audit: type=1326 audit(2000000591.628:17792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17969 comm="syz.9.4984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f17733d0b19 code=0x7ffc0000 [ 1313.323232][ T24] audit: type=1326 audit(2000000591.628:17793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17969 comm="syz.9.4984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f17733d0b19 code=0x7ffc0000 [ 1313.366440][ T24] audit: type=1326 audit(2000000591.628:17794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17969 comm="syz.9.4984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f17733d0b19 code=0x7ffc0000 [ 1313.533485][T18058] overlayfs: failed to clone upperpath [ 1314.706010][T18140] syz.3.5058[18140] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1314.706077][T18140] syz.3.5058[18140] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1315.131353][T18180] overlayfs: failed to resolve './file1': -2 [ 1316.686574][T18223] device veth1_macvtap left promiscuous mode [ 1317.171703][T18250] blk_update_request: I/O error, dev loop19, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1317.205064][T18250] F2FS-fs (loop19): Unable to read 1th superblock [ 1317.205530][T18250] blk_update_request: I/O error, dev loop19, sector 8 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1317.235701][T18250] F2FS-fs (loop19): Unable to read 2th superblock [ 1318.561529][ T24] kauditd_printk_skb: 988 callbacks suppressed [ 1318.561554][ T24] audit: type=1400 audit(2000000597.529:18783): avc: denied { getopt } for pid=18270 comm="syz.9.5114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1318.985599][ T24] audit: type=1326 audit(2000000597.990:18784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18292 comm="syz.0.5124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f225e4c7929 code=0x7ffc0000 [ 1319.059780][ T24] audit: type=1326 audit(2000000597.990:18785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18292 comm="syz.0.5124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f225e4c7929 code=0x7ffc0000 [ 1319.112905][ T24] audit: type=1326 audit(2000000597.990:18786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18292 comm="syz.0.5124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f225e4c7929 code=0x7ffc0000 [ 1319.168836][ T24] audit: type=1326 audit(2000000598.011:18787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18292 comm="syz.0.5124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=61 compat=0 ip=0x7f225e4c7929 code=0x7ffc0000 [ 1319.222092][ T24] audit: type=1326 audit(2000000598.011:18788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18297 comm="syz.0.5124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f225e4fa1e5 code=0x7ffc0000 [ 1319.289097][ T24] audit: type=1326 audit(2000000598.033:18789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18295 comm="syz.4.5125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1319.458619][ T24] audit: type=1326 audit(2000000598.033:18790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18295 comm="syz.4.5125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1319.483762][ T24] audit: type=1326 audit(2000000598.033:18791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18295 comm="syz.4.5125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1319.509340][ T24] audit: type=1326 audit(2000000598.033:18792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18295 comm="syz.4.5125" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1320.317754][T18329] overlayfs: failed to clone upperpath [ 1321.136709][T18365] netlink: 96 bytes leftover after parsing attributes in process `syz.7.5153'. [ 1321.491546][T18395] overlayfs: failed to clone upperpath [ 1323.233030][ T24] kauditd_printk_skb: 219 callbacks suppressed [ 1323.233045][ T24] audit: type=1326 audit(2000000602.421:19012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18427 comm="syz.7.5181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1323.270118][ T24] audit: type=1326 audit(2000000602.421:19013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18427 comm="syz.7.5181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1323.658889][ T24] audit: type=1326 audit(2000000602.582:19014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18427 comm="syz.7.5181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1323.700572][ T24] audit: type=1326 audit(2000000602.915:19015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18427 comm="syz.7.5181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1323.749287][ T24] audit: type=1326 audit(2000000602.925:19016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18427 comm="syz.7.5181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1323.778248][ T24] audit: type=1326 audit(2000000602.925:19017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18427 comm="syz.7.5181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f347bc1e963 code=0x7ffc0000 [ 1323.803039][ T24] audit: type=1326 audit(2000000602.925:19018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18427 comm="syz.7.5181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f347bc1d3df code=0x7ffc0000 [ 1323.826971][ T24] audit: type=1326 audit(2000000602.925:19019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18427 comm="syz.7.5181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f347bc1e9b7 code=0x7ffc0000 [ 1323.851792][ T24] audit: type=1326 audit(2000000602.925:19020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18427 comm="syz.7.5181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f347bc1d290 code=0x7ffc0000 [ 1323.896761][ T24] audit: type=1326 audit(2000000602.925:19021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18427 comm="syz.7.5181" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f347bc1d58a code=0x7ffc0000 [ 1324.045038][T18466] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=64875003 (129750006 ns) > initial count (53591314 ns). Using initial count to start timer. [ 1324.094187][T18470] syz.0.5195[18470] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1324.094255][T18470] syz.0.5195[18470] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1324.180953][T18480] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5200'. [ 1324.201498][T18480] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5200'. [ 1324.939717][T18529] overlayfs: failed to clone upperpath [ 1325.527397][T18580] overlayfs: failed to clone upperpath [ 1328.651824][ T24] kauditd_printk_skb: 264 callbacks suppressed [ 1328.651838][ T24] audit: type=1326 audit(2000000608.354:19286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18627 comm="syz.9.5263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1328.692443][ T24] audit: type=1326 audit(2000000608.397:19287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18627 comm="syz.9.5263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1328.720314][ T24] audit: type=1326 audit(2000000608.429:19288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18627 comm="syz.9.5263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1328.745669][T18630] overlayfs: failed to clone upperpath [ 1328.748040][ T24] audit: type=1326 audit(2000000608.429:19289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18629 comm="syz.4.5264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1328.775931][ T24] audit: type=1326 audit(2000000608.429:19290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18629 comm="syz.4.5264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1328.815830][ T24] audit: type=1326 audit(2000000608.429:19291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18629 comm="syz.4.5264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1328.840143][ T24] audit: type=1326 audit(2000000608.429:19292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18627 comm="syz.9.5263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1328.865380][ T24] audit: type=1326 audit(2000000608.429:19293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18627 comm="syz.9.5263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1328.889733][ T24] audit: type=1326 audit(2000000608.429:19294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18627 comm="syz.9.5263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1328.913527][ T24] audit: type=1326 audit(2000000608.461:19295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18629 comm="syz.4.5264" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1329.670447][T18676] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5284'. [ 1330.149641][T18701] overlayfs: failed to clone upperpath [ 1333.350049][T18771] netlink: 104 bytes leftover after parsing attributes in process `syz.7.5319'. [ 1333.530351][ T723] Bluetooth: hci0: command 0x1003 tx timeout [ 1333.545686][ T24] kauditd_printk_skb: 233 callbacks suppressed [ 1333.545700][ T24] audit: type=1326 audit(2000000613.601:19529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18754 comm="syz.4.5316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1333.551069][T14018] Bluetooth: hci0: sending frame failed (-49) [ 1333.796387][ T24] audit: type=1326 audit(2000000613.880:19530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18794 comm="syz.9.5324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1333.859654][ T24] audit: type=1326 audit(2000000613.880:19531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18794 comm="syz.9.5324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1333.883802][ T24] audit: type=1326 audit(2000000613.880:19532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18794 comm="syz.9.5324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1333.908230][ T24] audit: type=1326 audit(2000000613.880:19533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18794 comm="syz.9.5324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1333.933034][ T24] audit: type=1326 audit(2000000613.880:19534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18794 comm="syz.9.5324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1333.957474][ T24] audit: type=1326 audit(2000000613.880:19535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18794 comm="syz.9.5324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1333.981894][ T24] audit: type=1326 audit(2000000613.880:19536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18794 comm="syz.9.5324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1334.006200][ T24] audit: type=1326 audit(2000000613.880:19537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18794 comm="syz.9.5324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1334.033991][ T24] audit: type=1326 audit(2000000613.880:19538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18794 comm="syz.9.5324" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1334.223607][T18824] overlayfs: failed to clone upperpath [ 1334.518105][T18841] netlink: 12 bytes leftover after parsing attributes in process `syz.9.5349'. [ 1334.641609][T18848] HTB: quantum of class 8018000F is small. Consider r2q change. [ 1334.717635][T18856] netlink: 96 bytes leftover after parsing attributes in process `syz.3.5355'. [ 1335.517218][T15267] Bluetooth: hci0: command 0x1001 tx timeout [ 1335.523302][T14018] Bluetooth: hci0: sending frame failed (-49) [ 1335.536487][T18885] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 1336.707586][T18938] SELinux: Context system_u:object_r:newrole_exec_t:s0 is not valid (left unmapped). [ 1336.751912][T18945] tipc: Enabling of bearer rejected, failed to enable media [ 1336.785516][T18948] overlayfs: failed to clone upperpath [ 1337.455756][ T531] Bluetooth: hci0: command 0x1009 tx timeout [ 1337.683828][T18976] netlink: 'syz.3.5404': attribute type 4 has an invalid length. [ 1337.724419][T18976] netlink: 'syz.3.5404': attribute type 4 has an invalid length. [ 1339.073734][ T24] kauditd_printk_skb: 202 callbacks suppressed [ 1339.073749][ T24] audit: type=1326 audit(2000000619.534:19741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19030 comm="syz.7.5426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1339.118069][ T24] audit: type=1326 audit(2000000619.577:19742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19030 comm="syz.7.5426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1339.142415][ T24] audit: type=1326 audit(2000000619.577:19743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19030 comm="syz.7.5426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1339.166634][ T24] audit: type=1326 audit(2000000619.577:19744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19030 comm="syz.7.5426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=109 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1339.191987][ T24] audit: type=1326 audit(2000000619.577:19745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19030 comm="syz.7.5426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1339.217229][ T24] audit: type=1326 audit(2000000619.673:19746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19033 comm="syz.7.5427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1339.241886][ T24] audit: type=1326 audit(2000000619.673:19747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19033 comm="syz.7.5427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1339.242186][T19034] overlayfs: failed to clone upperpath [ 1339.272918][ T24] audit: type=1326 audit(2000000619.695:19748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19033 comm="syz.7.5427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1339.297237][ T24] audit: type=1326 audit(2000000619.695:19749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19033 comm="syz.7.5427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1339.321411][ T24] audit: type=1326 audit(2000000619.695:19750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19033 comm="syz.7.5427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1341.704398][T19108] netlink: 96 bytes leftover after parsing attributes in process `syz.0.5456'. [ 1341.719591][T19110] overlayfs: failed to resolve './file2': -2 [ 1344.185910][T19166] SELinux: Context system_u:object_r:systemd_unit_file_t:s0 is not valid (left unmapped). [ 1344.196459][ T24] kauditd_printk_skb: 144 callbacks suppressed [ 1344.196473][ T24] audit: type=1400 audit(2000000625.038:19895): avc: denied { relabelto } for pid=19162 comm="syz.4.5480" name="" dev="pipefs" ino=69751 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:systemd_unit_file_t:s0" [ 1344.298193][ T24] audit: type=1326 audit(2000000625.145:19896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19173 comm="syz.9.5483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1344.323588][ T24] audit: type=1326 audit(2000000625.166:19897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19173 comm="syz.9.5483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1344.355601][ T24] audit: type=1326 audit(2000000625.166:19898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19173 comm="syz.9.5483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1344.380263][ T24] audit: type=1326 audit(2000000625.166:19899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19173 comm="syz.9.5483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1344.404523][ T24] audit: type=1326 audit(2000000625.166:19900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19173 comm="syz.9.5483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1344.436266][ T24] audit: type=1326 audit(2000000625.188:19901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19173 comm="syz.9.5483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=140 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1344.460153][ T24] audit: type=1326 audit(2000000625.188:19902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19173 comm="syz.9.5483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1344.484856][ T24] audit: type=1326 audit(2000000625.188:19903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19173 comm="syz.9.5483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1773434929 code=0x7ffc0000 [ 1344.516529][ T24] audit: type=1326 audit(2000000625.188:19904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19173 comm="syz.9.5483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f1773433197 code=0x7ffc0000 [ 1344.835417][T19188] device syzkaller0 entered promiscuous mode [ 1344.842935][T19188] device syzkaller0 left promiscuous mode [ 1345.465736][T19218] overlayfs: failed to clone lowerpath [ 1345.572183][T19223] overlayfs: failed to clone upperpath [ 1345.696939][T19229] netlink: 28 bytes leftover after parsing attributes in process `syz.9.5504'. [ 1346.811719][T19248] netlink: 96 bytes leftover after parsing attributes in process `syz.7.5510'. [ 1346.899196][T19254] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19254 comm=syz.7.5514 [ 1347.115256][T19272] device macsec0 entered promiscuous mode [ 1347.267203][T19275] netlink: 96 bytes leftover after parsing attributes in process `syz.7.5522'. [ 1347.451145][T19281] netlink: 28 bytes leftover after parsing attributes in process `syz.7.5525'. [ 1348.147516][T19303] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 1348.368444][T19325] incfs: Can't find or create .index dir in ./file0 [ 1348.375204][T19325] incfs: mount failed -5 [ 1348.899900][ T24] kauditd_printk_skb: 141 callbacks suppressed [ 1348.899913][ T24] audit: type=1400 audit(2000000630.080:20046): avc: denied { bind } for pid=19372 comm="syz.4.5564" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1349.409215][ T24] audit: type=1326 audit(2000000630.628:20047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19392 comm="syz.7.5571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1349.433229][ T24] audit: type=1326 audit(2000000630.628:20048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19392 comm="syz.7.5571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1349.457612][ T24] audit: type=1326 audit(2000000630.638:20049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19392 comm="syz.7.5571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1349.463168][T19393] overlayfs: failed to resolve './file2': -2 [ 1349.481752][ T24] audit: type=1326 audit(2000000630.681:20050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19392 comm="syz.7.5571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1349.511227][ T24] audit: type=1326 audit(2000000630.681:20051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19392 comm="syz.7.5571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=140 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1349.535071][ T24] audit: type=1326 audit(2000000630.681:20052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19392 comm="syz.7.5571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1349.559050][ T24] audit: type=1326 audit(2000000630.681:20053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19392 comm="syz.7.5571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1349.583434][ T24] audit: type=1326 audit(2000000630.746:20054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19392 comm="syz.7.5571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1349.608775][ T24] audit: type=1326 audit(2000000630.746:20055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19392 comm="syz.7.5571" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1350.206150][T19417] netlink: 96 bytes leftover after parsing attributes in process `syz.3.5581'. [ 1350.417487][T19447] overlayfs: failed to resolve './file2': -2 [ 1353.162702][T17112] kernel read not supported for file inotify (pid: 17112 comm: kworker/0:11) [ 1353.221028][T19513] syz.3.5618[19513] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1353.221127][T19513] syz.3.5618[19513] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1353.308824][T19530] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5629'. [ 1353.363909][T19535] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5629'. [ 1353.428534][T19544] syz.4.5634[19544] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1353.428606][T19544] syz.4.5634[19544] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1353.442112][T19544] syz.4.5634[19544] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1353.809804][ T24] kauditd_printk_skb: 109 callbacks suppressed [ 1353.809819][ T24] audit: type=1326 audit(2000000634.962:20165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19541 comm="syz.3.5633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f069a786963 code=0x7ffc0000 [ 1353.852252][T19544] syz.4.5634[19544] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1353.853090][ T24] audit: type=1326 audit(2000000634.962:20166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19541 comm="syz.3.5633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f069a7853df code=0x7ffc0000 [ 1353.888639][ T24] audit: type=1326 audit(2000000634.962:20167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19541 comm="syz.3.5633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f069a7869b7 code=0x7ffc0000 [ 1353.915083][ T24] audit: type=1326 audit(2000000634.962:20168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19541 comm="syz.3.5633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f069a785290 code=0x7ffc0000 [ 1353.939108][ T24] audit: type=1326 audit(2000000634.962:20169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19541 comm="syz.3.5633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f069a78558a code=0x7ffc0000 [ 1353.962840][ T24] audit: type=1326 audit(2000000634.962:20170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19541 comm="syz.3.5633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f069a786929 code=0x7ffc0000 [ 1353.988663][ T24] audit: type=1326 audit(2000000634.962:20171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19541 comm="syz.3.5633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f069a786929 code=0x7ffc0000 [ 1354.013333][ T24] audit: type=1326 audit(2000000634.962:20172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19541 comm="syz.3.5633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=203 compat=0 ip=0x7f069a786929 code=0x7ffc0000 [ 1354.037902][ T24] audit: type=1326 audit(2000000634.962:20173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19541 comm="syz.3.5633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f069a786929 code=0x7ffc0000 [ 1354.061637][ T24] audit: type=1326 audit(2000000634.962:20174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19541 comm="syz.3.5633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f069a786929 code=0x7ffc0000 [ 1355.174439][T19599] overlayfs: failed to clone upperpath [ 1355.986039][T19666] overlayfs: failed to clone upperpath [ 1356.027037][T19670] overlayfs: failed to clone upperpath [ 1356.664047][T19701] syz.3.5698[19701] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1356.664143][T19701] syz.3.5698[19701] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1357.020632][T19705] overlayfs: failed to clone upperpath [ 1357.051915][T19706] overlayfs: failed to clone upperpath [ 1357.127147][ T7913] tipc: Disabling bearer [ 1357.132793][ T7913] tipc: Left network mode [ 1357.641094][T19723] bridge0: port 1(bridge_slave_0) entered blocking state [ 1357.648574][T19723] bridge0: port 1(bridge_slave_0) entered disabled state [ 1357.656273][T19723] device bridge_slave_0 entered promiscuous mode [ 1357.666819][T19723] bridge0: port 2(bridge_slave_1) entered blocking state [ 1357.674154][T19723] bridge0: port 2(bridge_slave_1) entered disabled state [ 1357.681800][T19723] device bridge_slave_1 entered promiscuous mode [ 1357.738477][ T7913] device gretap0 left promiscuous mode [ 1357.744231][ T7913] bridge0: port 3(gretap0) entered disabled state [ 1357.762153][T19723] bridge0: port 2(bridge_slave_1) entered blocking state [ 1357.769253][T19723] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1357.776602][T19723] bridge0: port 1(bridge_slave_0) entered blocking state [ 1357.783641][T19723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1357.823794][ T1129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1357.832591][ T1129] bridge0: port 1(bridge_slave_0) entered disabled state [ 1357.848272][ T1129] bridge0: port 2(bridge_slave_1) entered disabled state [ 1357.870858][ T1129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1357.883449][ T1129] bridge0: port 1(bridge_slave_0) entered blocking state [ 1357.890559][ T1129] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1357.899417][ T1129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1357.908781][ T1129] bridge0: port 2(bridge_slave_1) entered blocking state [ 1357.915868][ T1129] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1357.925269][ T1129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1357.934461][ T1129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1359.807595][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1359.820695][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1359.841467][T19772] overlayfs: failed to clone upperpath [ 1359.846127][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1359.866196][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1359.882720][T19723] device veth0_vlan entered promiscuous mode [ 1359.892184][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1359.904020][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1359.932973][ T24] kauditd_printk_skb: 292 callbacks suppressed [ 1359.932987][ T24] audit: type=1326 audit(2000000641.914:20467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19775 comm="syz.4.5733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1359.968890][ T24] audit: type=1326 audit(2000000641.914:20468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19775 comm="syz.4.5733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=212 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1359.994408][ T24] audit: type=1326 audit(2000000641.914:20469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19775 comm="syz.4.5733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1360.018491][ T24] audit: type=1326 audit(2000000641.947:20470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19775 comm="syz.4.5733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1360.045390][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1360.066632][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1360.078657][T19784] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=19784 comm=syz.3.5736 [ 1360.092901][ T7913] device bridge_slave_0 left promiscuous mode [ 1360.093945][T19784] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=19784 comm=syz.3.5736 [ 1360.112216][ T7913] bridge0: port 1(bridge_slave_0) entered disabled state [ 1360.187888][ T24] audit: type=1326 audit(2000000642.183:20471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19795 comm="syz.4.5742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1360.216471][ T24] audit: type=1326 audit(2000000642.183:20472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19795 comm="syz.4.5742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=63 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1360.242091][ T24] audit: type=1326 audit(2000000642.183:20473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19795 comm="syz.4.5742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1360.268297][ T24] audit: type=1326 audit(2000000642.226:20474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19795 comm="syz.4.5742" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feba7c0d929 code=0x7ffc0000 [ 1360.369516][ T24] audit: type=1326 audit(2000000642.387:20475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19789 comm="syz.3.5739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f069a786929 code=0x7ffc0000 [ 1360.398530][ T24] audit: type=1326 audit(2000000642.387:20476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19789 comm="syz.3.5739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f069a722b19 code=0x7ffc0000 [ 1360.916290][T19723] device veth1_macvtap entered promiscuous mode [ 1360.923940][T19802] netlink: 96 bytes leftover after parsing attributes in process `syz.9.5744'. [ 1360.936168][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1360.966892][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1360.976859][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1360.996172][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1361.005168][T11211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1361.389721][T19871] overlayfs: failed to clone upperpath [ 1361.873845][T19914] netlink: 96 bytes leftover after parsing attributes in process `syz.3.5792'. [ 1361.897085][T19916] overlayfs: failed to clone upperpath [ 1361.932331][T17113] kernel write not supported for file bpf-prog (pid: 17113 comm: kworker/0:12) [ 1362.373975][T19935] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5801'. [ 1362.892440][T19965] netlink: 'syz.9.5814': attribute type 16 has an invalid length. [ 1362.900472][T19965] netlink: 'syz.9.5814': attribute type 17 has an invalid length. [ 1362.939068][ C0] ip6_tunnel:  xmit: Local address not yet configured! [ 1363.071134][T19982] netlink: 96 bytes leftover after parsing attributes in process `syz.3.5821'. [ 1363.777624][ C0] ip6_tunnel:  xmit: Local address not yet configured! [ 1365.925550][T20024] device wg2 entered promiscuous mode [ 1366.396383][ T24] kauditd_printk_skb: 496 callbacks suppressed [ 1366.396399][ T24] audit: type=1326 audit(2000000648.845:20973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20039 comm="syz.2.5844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07ef248929 code=0x7fc00000 [ 1366.470695][ T24] audit: type=1326 audit(2000000648.920:20974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20039 comm="syz.2.5844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07ef248929 code=0x7fc00000 [ 1366.511735][ T24] audit: type=1326 audit(2000000648.974:20975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20039 comm="syz.2.5844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07ef248929 code=0x7fc00000 [ 1366.561988][ T24] audit: type=1326 audit(2000000649.028:20976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20053 comm="syz.7.5850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1366.586135][ T24] audit: type=1326 audit(2000000649.028:20977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20053 comm="syz.7.5850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1366.610708][ T24] audit: type=1326 audit(2000000649.028:20978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20039 comm="syz.2.5844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07ef248929 code=0x7fc00000 [ 1367.050051][ T24] audit: type=1326 audit(2000000649.028:20979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20053 comm="syz.7.5850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=191 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1367.082545][ T24] audit: type=1326 audit(2000000649.028:20980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20053 comm="syz.7.5850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1367.106405][ T24] audit: type=1326 audit(2000000649.028:20981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20053 comm="syz.7.5850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1367.130493][ T24] audit: type=1326 audit(2000000649.028:20982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20053 comm="syz.7.5850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f347bc1e929 code=0x7ffc0000 [ 1367.194647][T20062] overlayfs: failed to clone upperpath [ 1367.206989][T20067] netem: change failed [ 1367.545124][T20088] netlink: 12 bytes leftover after parsing attributes in process `syz.7.5863'. [ 1368.421363][T20128] syz.2.5879[20128] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1368.421430][T20128] syz.2.5879[20128] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1368.435124][T20128] syz.2.5879[20128] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1368.452236][T20128] syz.2.5879[20128] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1368.467405][T20128] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20128 comm=syz.2.5879 [ 1368.647472][T20147] syz.4.5888[20147] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1368.647530][T20147] syz.4.5888[20147] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1368.673190][T20145] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5887'. [ 1368.702605][T20151] overlayfs: failed to clone upperpath [ 1368.832729][T20169] syz.3.5897[20169] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1368.832791][T20169] syz.3.5897[20169] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1368.855780][T20171] bridge: RTM_NEWNEIGH with invalid ether address [ 1369.121333][T19723] ------------[ cut here ]------------ [ 1369.126867][T19723] WARNING: CPU: 0 PID: 19723 at fs/inode.c:304 drop_nlink+0xc5/0x110 [ 1369.135173][T19723] Modules linked in: [ 1369.139122][T19723] CPU: 0 PID: 19723 Comm: syz-executor Tainted: G W 5.10.238-syzkaller-00282-gd76d4cd0623a #0 [ 1369.150921][T19723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1369.161145][T19723] RIP: 0010:drop_nlink+0xc5/0x110 [ 1369.166361][T19723] Code: 1b 48 8d bb b8 04 00 00 be 08 00 00 00 e8 a3 23 f2 ff f0 48 ff 83 b8 04 00 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 2b 31 b8 ff <0f> 0b eb 86 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c 5e ff ff ff 4c [ 1369.245107][T19723] RSP: 0018:ffffc90000977b68 EFLAGS: 00010293 [ 1369.251316][T19723] RAX: ffffffff81ab62e5 RBX: ffff88813107ba60 RCX: ffff888120ec4f00 [ 1369.260970][T19723] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 1369.269283][T19723] RBP: ffffc90000977b90 R08: 0000000000000004 R09: 0000000000000003 [ 1369.277506][T19723] R10: fffff5200012ef5c R11: 1ffff9200012ef5c R12: dffffc0000000000 [ 1369.285572][T19723] R13: 1ffff1102620f755 R14: ffff88813107baa8 R15: 0000000000000000 [ 1369.293601][T19723] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1369.302892][T19723] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1369.309576][T19723] CR2: 00005555787ec4a8 CR3: 000000012bd9a000 CR4: 00000000003506b0 [ 1369.317987][T19723] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1369.326054][T19723] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1369.335248][T19723] Call Trace: [ 1369.338598][T19723] shmem_rmdir+0x5b/0x90 [ 1369.342908][T19723] vfs_rmdir+0x1b3/0x3e0 [ 1369.347232][T19723] incfs_kill_sb+0xfe/0x210 [ 1369.351916][T19723] deactivate_locked_super+0xa0/0x100 [ 1369.357339][T19723] deactivate_super+0xaf/0xe0 [ 1369.362125][T19723] cleanup_mnt+0x446/0x500 [ 1369.366620][T19723] __cleanup_mnt+0x19/0x20 [ 1369.371310][T19723] task_work_run+0x127/0x190 [ 1369.375995][T19723] do_exit+0xa27/0x2470 [ 1369.380225][T19723] ? put_task_struct+0x90/0x90 [ 1369.385047][T19723] ? __fdget_pos+0x1f7/0x380 [ 1369.389802][T19723] ? ksys_write+0x1da/0x240 [ 1369.394371][T19723] ? __ia32_sys_read+0x90/0x90 [ 1369.399427][T19723] do_group_exit+0x141/0x310 [ 1369.404287][T19723] __x64_sys_exit_group+0x3f/0x40 [ 1369.409495][T19723] do_syscall_64+0x31/0x40 [ 1369.413981][T19723] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1369.420059][T19723] RIP: 0033:0x7f07ef248929 [ 1369.424529][T19723] Code: Unable to access opcode bytes at RIP 0x7f07ef2488ff. [ 1369.432096][T19723] RSP: 002b:00007ffe85bcb7f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 1369.440647][T19723] RAX: ffffffffffffffda RBX: 00007f07ef2ca997 RCX: 00007f07ef248929 [ 1369.449113][T19723] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 1369.457285][T19723] RBP: 0000000000000016 R08: 00007ffe85bc9596 R09: 00007ffe85bccab0 [ 1369.465410][T19723] R10: 000000000000000a R11: 0000000000000246 R12: 00007ffe85bccab0 [ 1369.473474][T19723] R13: 00007f07ef2ca925 R14: 000055557c6d84a8 R15: 00007ffe85bcec70 [ 1369.481660][T19723] ---[ end trace 961d0411714a7ad1 ]--- [ 1369.487313][T19723] ================================================================== [ 1369.495385][T19723] BUG: KASAN: null-ptr-deref in ihold+0x20/0x60 [ 1369.501611][T19723] Write of size 4 at addr 0000000000000170 by task syz-executor/19723 [ 1369.509740][T19723] [ 1369.512064][T19723] CPU: 0 PID: 19723 Comm: syz-executor Tainted: G W 5.10.238-syzkaller-00282-gd76d4cd0623a #0 [ 1369.523584][T19723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1369.533665][T19723] Call Trace: [ 1369.536949][T19723] __dump_stack+0x21/0x24 [ 1369.541266][T19723] dump_stack_lvl+0x169/0x1d8 [ 1369.545935][T19723] ? thaw_kernel_threads+0x220/0x220 [ 1369.551213][T19723] ? show_regs_print_info+0x18/0x18 [ 1369.556401][T19723] ? ihold+0x20/0x60 [ 1369.560292][T19723] kasan_report+0xd8/0x130 [ 1369.564711][T19723] ? ihold+0x20/0x60 [ 1369.568625][T19723] kasan_check_range+0x280/0x290 [ 1369.573566][T19723] __kasan_check_write+0x14/0x20 [ 1369.578728][T19723] ihold+0x20/0x60 [ 1369.582447][T19723] vfs_rmdir+0x247/0x3e0 [ 1369.586684][T19723] incfs_kill_sb+0xfe/0x210 [ 1369.591188][T19723] deactivate_locked_super+0xa0/0x100 [ 1369.596554][T19723] deactivate_super+0xaf/0xe0 [ 1369.601224][T19723] cleanup_mnt+0x446/0x500 [ 1369.605631][T19723] __cleanup_mnt+0x19/0x20 [ 1369.610035][T19723] task_work_run+0x127/0x190 [ 1369.614617][T19723] do_exit+0xa27/0x2470 [ 1369.618761][T19723] ? put_task_struct+0x90/0x90 [ 1369.623512][T19723] ? __fdget_pos+0x1f7/0x380 [ 1369.628120][T19723] ? ksys_write+0x1da/0x240 [ 1369.632612][T19723] ? __ia32_sys_read+0x90/0x90 [ 1369.637367][T19723] do_group_exit+0x141/0x310 [ 1369.641952][T19723] __x64_sys_exit_group+0x3f/0x40 [ 1369.646967][T19723] do_syscall_64+0x31/0x40 [ 1369.651390][T19723] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1369.657276][T19723] RIP: 0033:0x7f07ef248929 [ 1369.661678][T19723] Code: Unable to access opcode bytes at RIP 0x7f07ef2488ff. [ 1369.669028][T19723] RSP: 002b:00007ffe85bcb7f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 1369.677456][T19723] RAX: ffffffffffffffda RBX: 00007f07ef2ca997 RCX: 00007f07ef248929 [ 1369.685422][T19723] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 1369.693381][T19723] RBP: 0000000000000016 R08: 00007ffe85bc9596 R09: 00007ffe85bccab0 [ 1369.701347][T19723] R10: 000000000000000a R11: 0000000000000246 R12: 00007ffe85bccab0 [ 1369.709311][T19723] R13: 00007f07ef2ca925 R14: 000055557c6d84a8 R15: 00007ffe85bcec70 [ 1369.717273][T19723] ================================================================== [ 1369.725321][T19723] Disabling lock debugging due to kernel taint [ 1369.830156][T19723] BUG: kernel NULL pointer dereference, address: 0000000000000170 [ 1369.838001][T19723] #PF: supervisor write access in kernel mode [ 1369.844055][T19723] #PF: error_code(0x0002) - not-present page [ 1369.850035][T19723] PGD 127b9b067 P4D 127b9b067 PUD 0 [ 1369.855323][T19723] Oops: 0002 [#1] PREEMPT SMP KASAN [ 1369.860507][T19723] CPU: 0 PID: 19723 Comm: syz-executor Tainted: G B W 5.10.238-syzkaller-00282-gd76d4cd0623a #0 [ 1369.872037][T19723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1369.882092][T19723] RIP: 0010:ihold+0x26/0x60 [ 1369.886581][T19723] Code: 00 00 00 00 55 48 89 e5 41 56 53 48 89 fb e8 41 29 b8 ff 48 8d bb 70 01 00 00 be 04 00 00 00 e8 90 1b f2 ff 41 be 01 00 00 00 44 0f c1 b3 70 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 c1 [ 1369.906260][T19723] RSP: 0018:ffffc90000977ba8 EFLAGS: 00010246 [ 1369.912345][T19723] RAX: ffff888120ec4f00 RBX: 0000000000000000 RCX: 0000000000000282 [ 1369.920390][T19723] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 00000000ffffffff [ 1369.928350][T19723] RBP: ffffc90000977bb8 R08: 0000000000000004 R09: 0000000000000003 [ 1369.936481][T19723] R10: fffffbfff0d8e448 R11: 1ffffffff0d8e448 R12: 1ffff110219fa406 [ 1369.944435][T19723] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [ 1369.952397][T19723] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1369.961308][T19723] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1369.967877][T19723] CR2: 0000000000000170 CR3: 00000001259d1000 CR4: 00000000003506b0 [ 1369.975834][T19723] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1369.983810][T19723] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1369.991764][T19723] Call Trace: [ 1369.995044][T19723] vfs_rmdir+0x247/0x3e0 [ 1369.999270][T19723] incfs_kill_sb+0xfe/0x210 [ 1370.003761][T19723] deactivate_locked_super+0xa0/0x100 [ 1370.009117][T19723] deactivate_super+0xaf/0xe0 [ 1370.013782][T19723] cleanup_mnt+0x446/0x500 [ 1370.018181][T19723] __cleanup_mnt+0x19/0x20 [ 1370.022596][T19723] task_work_run+0x127/0x190 [ 1370.027174][T19723] do_exit+0xa27/0x2470 [ 1370.031317][T19723] ? put_task_struct+0x90/0x90 [ 1370.036065][T19723] ? __fdget_pos+0x1f7/0x380 [ 1370.040642][T19723] ? ksys_write+0x1da/0x240 [ 1370.045128][T19723] ? __ia32_sys_read+0x90/0x90 [ 1370.049906][T19723] do_group_exit+0x141/0x310 [ 1370.054528][T19723] __x64_sys_exit_group+0x3f/0x40 [ 1370.059546][T19723] do_syscall_64+0x31/0x40 [ 1370.063972][T19723] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1370.069847][T19723] RIP: 0033:0x7f07ef248929 [ 1370.074241][T19723] Code: Unable to access opcode bytes at RIP 0x7f07ef2488ff. [ 1370.081590][T19723] RSP: 002b:00007ffe85bcb7f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 1370.089998][T19723] RAX: ffffffffffffffda RBX: 00007f07ef2ca997 RCX: 00007f07ef248929 [ 1370.097954][T19723] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 1370.105913][T19723] RBP: 0000000000000016 R08: 00007ffe85bc9596 R09: 00007ffe85bccab0 [ 1370.113872][T19723] R10: 000000000000000a R11: 0000000000000246 R12: 00007ffe85bccab0 [ 1370.121832][T19723] R13: 00007f07ef2ca925 R14: 000055557c6d84a8 R15: 00007ffe85bcec70 [ 1370.129793][T19723] Modules linked in: [ 1370.133685][T19723] CR2: 0000000000000170 [ 1370.137898][T19723] ---[ end trace 961d0411714a7ad2 ]--- [ 1370.143366][T19723] RIP: 0010:ihold+0x26/0x60 [ 1370.147853][T19723] Code: 00 00 00 00 55 48 89 e5 41 56 53 48 89 fb e8 41 29 b8 ff 48 8d bb 70 01 00 00 be 04 00 00 00 e8 90 1b f2 ff 41 be 01 00 00 00 44 0f c1 b3 70 01 00 00 41 ff c6 bf 02 00 00 00 44 89 f6 e8 c1 [ 1370.167443][T19723] RSP: 0018:ffffc90000977ba8 EFLAGS: 00010246 [ 1370.173500][T19723] RAX: ffff888120ec4f00 RBX: 0000000000000000 RCX: 0000000000000282 [ 1370.181457][T19723] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 00000000ffffffff [ 1370.189410][T19723] RBP: ffffc90000977bb8 R08: 0000000000000004 R09: 0000000000000003 [ 1370.197388][T19723] R10: fffffbfff0d8e448 R11: 1ffffffff0d8e448 R12: 1ffff110219fa406 [ 1370.205344][T19723] R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000000 [ 1370.213302][T19723] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 1370.222213][T19723] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1370.228792][T19723] CR2: 0000000000000170 CR3: 00000001259d1000 CR4: 00000000003506b0 [ 1370.236904][T19723] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1370.244871][T19723] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1370.253294][T19723] Kernel panic - not syncing: Fatal exception [ 1370.259716][T19723] Kernel Offset: disabled [ 1370.264043][T19723] Rebooting in 86400 seconds..