last executing test programs: 5m27.623055395s ago: executing program 1 (id=323): r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000280)=@urb_type_control={0x2, {0x0, 0x1}, 0x4, 0x0, &(0x7f0000000240)={0x2, 0x31, 0x0, 0xfffe}, 0x8, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0}) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x33fe0) 5m27.557628556s ago: executing program 1 (id=326): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r3}, 0x10) r4 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 5m27.483563477s ago: executing program 1 (id=331): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$eJzs3c+PG1cdAPDvzP5yk7SbQA9QAQlQCCiKnXXaqOql5QJCVSVExQFxSJddZ7XEjkPsLd0lUrd/A0ggcYI/gQMSB6SeOHDjiMQBEOWAVCACJUgcBs3Yu+ts7MSNvXaz/nykybyZN+Pve/bOvOdnxy+AmXUuInYjYjEi3oyI5e7+pLvEq50lP+7undtr9+7cXksiy974Z1Lk5/ui55zcye5jliLim1+L+G7yYNzW9s711Xq9dqu7XWk3blZa2zsXNxurG7WN2o1q9crKlUsvXX6xOra6nm388oOvbr72rd/8+tPv/373yz/Mi3Wqm9dbj3HqVH1hP05uPiJeO4pgUzDXXS9OuRw8njQiPhYRnyuu/+WYK/46AYDjLMuWI1vu3QYAjru0GANL0nJEpGm3E1DujOE9GyfSerPVvnCtuXVjvTNWdjoW0mub9dqlM0t//H5x8EKSb68UeUV+sV09tH05Is5ExI+Xniq2y2vN+vp0ujwAMPNO9rb/EfGfpTQtl4c6tc+negDAE6M07QIAABOn/QeA2aP9B4DZM0T73/2wf/fIywIATIb3/wAwe7T/ADB7tP8AMFO+8frr+ZLd6/7+9fpb21vXm29dXK+1rpcbW2vlteatm+WNZnOj+M2exqMer95s3lx5IbberrRrrXaltb1ztdHcutG+Wvyu99XawkRqBQA8zJmz7/0hiYjdl58qluiZy0FbDcdbOsajgCfL3Cgn6yDAE81sXzC7hmrCi07C7468LMB09P0x71Lf5P1++iGC+J4RfKSc/+Tw4//meIbjxcg+zK7HG/9/ZezlACbvscf//zzecgCTl2XJ4Tn/F/ezAIBjaYSv8GXvjKsTAkzVoybzHsvn/wAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHDMnIqI70WSlou5wNP837Rcjng6Ik7HQnJts167FBHPxNmIWFjKt1emXWgAYETp35Pu/F/nl58/dTh3MfnvUrGOiB/87I2fvL3abt9ayff/a3//0t70YdWD80aYVxAAGN5fhzmoaL+r3XXPG/m7d26v7S1HWMYHfPCV/clH1+7duV0snZz5yLIsiygVfYkT/05ivntOKSKei4i5McTffTciPtGv/kkxNnK6O/Npb/zoxn56ovHT++KnRV5nnT99Hx9DWWDWvJfff149fP3NFVfWueKI/td/qbhDja64/5Ui9u59B/e/veu9VJTmcPz8mj83bIwXfvv1B3Zmy528dyOem+8XP9mPnwyI//yQ8f/0qc/86JUBednPI85H//i9sSrtxs1Ka3vn4mZjdaO2UbtRrV5ZuXLppcsvVivFGHVlb6T6Qf94+cIzg8qW1//EgPidV/7kofov7p/7hSHr/4v/vfmdzx5sLh2O/6XP93/9ny3W/Z//vE384pDxV0/8auD03Xn89QH1f9Trf2HI+O//bWd9yEMBgAlobe9cX63Xa7dGSuTvQj/8WVmWvZOX4SHH5NnDPeBed3G06vwlisTB05JEEqM/P/cn8s7YMAcvjFyd+xJ7wyXjrk6fxPx+X3G8j/zth/+1DEosjhI0HXstHicRp7uJu5MKOpXbETBBBxf9tEsCAAAAAAAAAAAAAAAMMon/wzTtOgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHB8/T8AAP//Z1e+LQ==") bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000340)={0x1, &(0x7f0000000000)=[{0x8, 0x1ff}]}) setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020000000"], 0x24, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x275a, 0x0) 5m27.080396272s ago: executing program 1 (id=343): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f00000000c0)='./file0/../file0/../file0/../file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0/../file0\x00') pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000600)='./file0/../file0/../file0/../file0\x00') 5m27.010153103s ago: executing program 1 (id=347): openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100c, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x76}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 5m26.809922276s ago: executing program 1 (id=353): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20029, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0xd}, 0x806, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf, 0x5}, 0x100e64, 0xc78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x3, &(0x7f0000000040)=@framed={{0x26, 0xa, 0x0, 0x0, 0x0, 0x61, 0x10, 0x2c}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xb, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000000000)=r1, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0x1e, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000004c0)={{r2}, &(0x7f0000000440), &(0x7f0000000480)='%pS \x00', 0x2}, 0x20) 5m26.797935316s ago: executing program 32 (id=353): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20029, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0xd}, 0x806, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf, 0x5}, 0x100e64, 0xc78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x3, &(0x7f0000000040)=@framed={{0x26, 0xa, 0x0, 0x0, 0x0, 0x61, 0x10, 0x2c}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xb, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000000000)=r1, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0x1e, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000004c0)={{r2}, &(0x7f0000000440), &(0x7f0000000480)='%pS \x00', 0x2}, 0x20) 2.572528668s ago: executing program 3 (id=9236): unshare(0x2c060000) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) eventfd(0x7) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0xb, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) unshare(0x2c020400) unshare(0xc000000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x11, 0xc, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000500000008000000000000850000000f0000001801000020646c250000000000000000000600008b000000bfa100000000000007010000f8ffffffb702000008100000da03000000000000850000006c0000049504ae30aa3f54d04b8385c8eab684bc24bedfe79369da83df58181d26119abef75c9a63d6896f0b1993ee4143796263229cf9713b4c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='sys_enter\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000500)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a320000000008004100727865001400330076657468305f746f5f626f6e64"], 0x38}, 0x1, 0x0, 0x0, 0x20000854}, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20004040}, 0x2000c450) faccessat(0xffffffffffffffff, 0x0, 0x5) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000340)={0x0, 0x5, 0x0, 0x570, 0x0, 0x0, 0x0}) 2.49368611s ago: executing program 3 (id=9238): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), 0x0}, 0x20) r2 = gettid() tkill(r2, 0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) perf_event_open(&(0x7f0000000f80)={0x4, 0x80, 0x9, 0x7d, 0xfc, 0x8, 0x0, 0x1, 0x91208, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x10, 0x4d1, 0x2, 0x0, 0x101, 0x8, 0xc, 0x0, 0x8bb, 0x0, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="2e00000010008188040f80ec59acbc0413a181014100000000010000000000000e000a000f00000002800200121f", 0x2e}], 0x1}, 0x0) 2.409090631s ago: executing program 3 (id=9243): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3, 0x800000000001}, 0x1180, 0x5dd8, 0xfffffffd, 0x8, 0x0, 0x4, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000007c0)='>', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="e5ffff6e18"], 0xa0}, 0x4004881) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f00000003c0)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='kfree\x00', r4, 0x0, 0x1000000000000}, 0x18) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x160) semget(0x0, 0x2, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x8) write$binfmt_format(r5, &(0x7f0000000240)='-1\x00', 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000400850000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0xc, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) 2.105943555s ago: executing program 3 (id=9251): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080000000000000010000009400000007ad4160850000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x80, 0xfa, 0xf9, 0x8, 0x5, 0x0, 0x5, 0x26fc8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f0000000140), 0xc}, 0xa2a0, 0xffff, 0x10000, 0x6, 0x2, 0x7, 0xffff, 0x0, 0x1000}, r3, 0x0, r1, 0x3) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x700, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, "e9"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}}]}, 0x60}, 0x1, 0x7}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_clone3(&(0x7f00000007c0)={0x10010000, &(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0, {0x2a}, &(0x7f00000006c0)=""/45, 0x2d, &(0x7f0000000700)=""/74, &(0x7f0000000780)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0], 0x4, {r3}}, 0x58) sched_setscheduler(r4, 0x2, &(0x7f0000000840)=0xe9) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000a50000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380), 0x1, 0x0) write$UHID_CREATE2(r6, &(0x7f0000000440)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00', 0x43, 0x0, 0x1000, 0xfff, 0x9, 0x0, "e21d981452935004f68d1a463adfcc524c2561663c798c512ef63d719c581a0a0ff2de5d4533ee93d28733920a6ef24620def9982a921f6357a51c36ca2c9706b38a6e"}}, 0x15b) epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) quotactl$Q_GETQUOTA(0xffffffff80000702, &(0x7f0000000080)=@sg0, 0x0, 0x0) epoll_pwait(r6, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], 0x5, 0x5, &(0x7f00000005c0)={[0xfffffffffffffffe]}, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000880), &(0x7f00000008c0)=0x4) 2.084430725s ago: executing program 3 (id=9252): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x10, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, @void, @value}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x7}, 0x18) capset(0x0, &(0x7f0000000040)={0x200000, 0x200000, 0x0, 0x0, 0x0, 0xffffffff}) r4 = socket$tipc(0x1e, 0x5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x17, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @jmp={0x5, 0x0, 0xc, 0xa, 0x2, 0xfffffffffffffff8, 0x8}, @alu={0x4, 0x0, 0x5, 0x3, 0xb, 0x80, 0x8}, @map_fd={0x18, 0x9}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x22, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000005c0)={0x5, 0x2, 0x2, 0x81}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2], 0x0, 0x10, 0x6, @void, @value}, 0x94) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000400)={'dummy0\x00'}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) 2.080601794s ago: executing program 0 (id=9253): socket$inet(0x2, 0x3, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00', 0x10) socket(0x2, 0x2, 0x1) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x137b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL_INHERIT={0x5}]}}}]}, 0x3c}}, 0x20008090) 1.974014406s ago: executing program 3 (id=9254): r0 = gettid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1802000066"], 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x2041, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)={0x49de, 0x0, 0x0, 0xbfff, 0x0, "ec28a144f13d7607"}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x4, 0x0, 0x3, "0062ba7d820000a75e0000000000fcff00"}) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x44) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e80)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f00000000c0)={0x13, 0x10, 0x8, {0x0, r4, 0x1}}, 0x18) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180)={r2}, 0x4) timer_settime(0x0, 0x1, &(0x7f0000000480)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_disconnect(r5) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) 1.973676986s ago: executing program 4 (id=9255): socket$nl_generic(0x10, 0x3, 0x10) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x135}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x4, 0x1}]}}}]}, 0x3c}}, 0x0) request_key(0x0, 0x0, 0x0, 0x0) open(0x0, 0xec40, 0x12) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r3, r5, 0xfffffffffffffc01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.225588766s ago: executing program 0 (id=9262): syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x1809049, 0x0, 0xff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xf, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r3}, 0x10) getrlimit(0xc, &(0x7f0000000040)) fcntl$setlease(r1, 0x400, 0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioperm(0x4, 0x4, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000040)) sendmsg$ETHTOOL_MSG_FEATURES_SET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x48, r5, 0x1, 0x70bd27, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}]}]}]}, 0x48}}, 0x804) ioperm(0x0, 0x3ff, 0x9) rmdir(&(0x7f0000000000)='./file0\x00') 1.196425126s ago: executing program 5 (id=9263): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) perf_event_open(&(0x7f00000001c0)={0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000070000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r3}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) 1.196046056s ago: executing program 0 (id=9264): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x4, 0x0, 0x0, 'queue0\x00'}) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x8882) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000400)={0x0, 0x0, {0x3}, 0x8}) write$sndseq(r4, &(0x7f0000000140)=[{0x1f, 0x0, 0x0, 0xfd, @tick, {}, {}, @raw32}], 0x1c) 1.193881146s ago: executing program 5 (id=9265): openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x40, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_BATCH(0x1b, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$sg(0x0, 0x0, 0xe1002) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x5319, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f0000000200)={[{@max_batch_time={'max_batch_time', 0x3d, 0x358}}, {@resuid}, {@stripe={'stripe', 0x3d, 0x9}}]}, 0x3, 0x44b, &(0x7f00000004c0)="$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") socket$nl_route(0x10, 0x3, 0x0) open(&(0x7f0000000280)='./file1/file0\x00', 0x105142, 0xa) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000010900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000025940000000c0a01030000000000000000070000080900020073797a31000000000900010073797a30000000006800038064000080080003400000000258000b802c0001800a0001006c696d6974"], 0x118}}, 0x0) 1.182331726s ago: executing program 0 (id=9266): quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f00000002c0)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000000)='./cgroup.cpu/cgroup.procs\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, 0x0, 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1802000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newtfilter={0x88, 0x2c, 0xd27, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x7}, {}, {0x7, 0xe}}, [@filter_kind_options=@f_fw={{0x7}, {0x54, 0x2, [@TCA_FW_ACT={0x50, 0x4, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x3513, 0x6, 0xffffffffffffffff, 0xb6b9, 0x3}, 0x1}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x2, 0x8}}]}, 0x88}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) unlink(&(0x7f0000000340)='./cgroup.cpu/cpuset.cpus\x00') r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa19a, 0x1000}, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000340)='cpu\t&0&&\t') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x818000, &(0x7f0000000280)={[{@nouid32}]}, 0x1, 0x722, &(0x7f0000002640)="$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") 1.145647297s ago: executing program 0 (id=9267): socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000480)=@abs={0x0, 0x0, 0x8004e24}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffff05850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.kill\x00', 0x275a, 0x0) fcntl$lock(r3, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) fcntl$lock(r3, 0x7, &(0x7f00000000c0)={0x1, 0x2, 0x6, 0x80}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.kill\x00', 0x275a, 0x0) fcntl$lock(r4, 0x26, &(0x7f0000000000)={0x1, 0x2, 0x1b8, 0x2}) fcntl$lock(r4, 0x6, &(0x7f0000000200)={0x0, 0x0, 0x3, 0x1fd}) 1.145054357s ago: executing program 4 (id=9268): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x101040) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000200)={{0x0, 0x2, 0x213}}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000003c0)={0x9c9, 0x0, 0x0, 'queue1\x00', 0x200000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x101040) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) readv(r2, &(0x7f0000000340)=[{&(0x7f0000002480)=""/4097, 0x1001}], 0x1) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000003c0)={0x9c9, 0x0, 0x0, 'queue1\x00', 0x200000}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3, 0x0, 0x40000000}, 0x8}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f00000000c0)={0x3, 0x2, 0x40, 0x0, 0x6}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x3, &(0x7f00000001c0)=@raw=[@ldst={0x0, 0x0, 0x1, 0xa, 0x1, 0x2, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x37}, @generic={0x5, 0xc, 0xe, 0xffff, 0x1}], &(0x7f0000000280)='GPL\x00', 0x4, 0x3c, &(0x7f00000002c0)=""/60, 0x1e00, 0x49, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x0, 0x0, 0x20000000, 0x0, 0x5}, 0x2}) 1.026054108s ago: executing program 4 (id=9269): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="02000000040000000500000002"], 0x48) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@fallback=r1, 0x1d, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440)}, 0x40) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9, 0x0, 0x3, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(r2, &(0x7f00000004c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)=0x6c0000000000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) 964.203699ms ago: executing program 4 (id=9270): bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32, @ANYBLOB="0400200000dfb18385cb148eec0000006d4a399500ff0000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="04000000050000000100"/28], 0x50) socket(0x10, 0x3, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00'}, 0x18) openat(0xffffffffffffff9c, 0x0, 0x200, 0xa) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001200), 0x2, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/timer_list\x00', 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x200}], 0x1, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000023896) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x100, 0x0, 0x0, "7a58beca3900000000000000000000000200"}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e80)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000010400000000000081000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffbe8f3209af97828a18230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffb16, @void, @value}, 0x94) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x8, {0x0, r4, 0x1}}, 0x18) 588.738373ms ago: executing program 2 (id=9271): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB='\v\x00\x00\x00\b\x00\x00\x00\f'], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r0}, 0x38) sched_setscheduler(0x0, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYRES32], &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1}, 0x18) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket(0x10, 0x3, 0x9) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="38000040031401002dbd7000ffdbdf250900020073797a310000000008004100736977001400330076657468305f746f5f62726901"], 0x38}, 0x1, 0x0, 0x0, 0x8081}, 0x20000010) r2 = mq_open(&(0x7f000084dff0)='\xa1sxt\x1a\x00\x00\x00\x00\x00\x00\x00\x01\x88\xbdd', 0x6e93ebbbcc0884f2, 0x100, &(0x7f0000000300)={0x0, 0x1, 0x3}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071000000850000000800000095"], &(0x7f0000000280)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000005c0)='sys_enter\x00', r3}, 0x10) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 571.724913ms ago: executing program 2 (id=9272): syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000280)=0x8001, 0x4) r5 = getpid() r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), r4) sendmsg$DEVLINK_CMD_RELOAD(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r7, 0x1, 0x70bd26, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r5}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41}, 0x0) 553.314344ms ago: executing program 2 (id=9273): openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) socket$kcm(0x28, 0x1, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8660, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x2490, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x0) socket$kcm(0x10, 0x400000002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003440)) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x7fef, 0x82, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7b, 0x1, @perf_config_ext={0x407fff, 0xae9}, 0x14105, 0x2e, 0xfffffbff, 0x3, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_bp={0x0}, 0x14905, 0x32, 0xfffffbff, 0x3, 0x2, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x9) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d11, 0x2014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0xb282, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYRES32, @ANYRES64=r0], 0x20) 490.116694ms ago: executing program 2 (id=9274): mknod$loop(&(0x7f0000000400)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = dup2(r0, r0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={'\x00', 0x8, 0x200000a, 0x1, 0x8}) ioctl$BLKTRACESETUP(r1, 0x1276, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) socket(0xa, 0x40000000002, 0x0) set_mempolicy_home_node(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b51811", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000a80)='kfree\x00', r5, 0x0, 0x1d}, 0x18) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/resume', 0x169a82, 0x109) sendfile(r6, r6, 0x0, 0xb) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32], 0x44}}, 0x0) 422.536315ms ago: executing program 2 (id=9275): r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000000c0)='net/sockstat6\x00') r2 = fspick(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) splice(r1, &(0x7f0000000100)=0xffffffffffffffa7, r2, &(0x7f0000000180)=0xffffffffffff7fff, 0x3, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') mkdir(&(0x7f0000003040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xd0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x2}, &(0x7f0000001fee)='R\x10rust\xe3c*s\xa8rVid8\xc4e', 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x2000) read(r5, &(0x7f0000000200)=""/209, 0x128) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r5, 0x4040534e, &(0x7f0000000080)={0x335, @time={0x80, 0xff}, 0x0, {0x6a, 0x5}}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r5, 0x40106614, &(0x7f00000001c0)) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r5, 0xc08c5334, &(0x7f0000000480)={0x1, 0x3, 0x0, 'queue1\x00', 0x8}) 342.179776ms ago: executing program 5 (id=9276): r0 = socket$inet_smc(0x2b, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r3}, 0x10) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$9p(r6, &(0x7f00000003c0)="5139161b9737686157bf18e3539fc7958c6f4de9f0d7d8e1630b", 0x1a) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) r10 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) syz_clone(0x102000, &(0x7f0000005440)="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", 0x800, &(0x7f0000006440), &(0x7f0000006480), &(0x7f00000064c0)="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") getuid() getgid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006640)=[{{&(0x7f00000004c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000a00)=[{0x0}, {&(0x7f0000000680)="fb1276b17af1cc5547ddc45844f5d01d020bbe1fb28e68ab48e66675aef9ea207059b18ba29665cc40e8d78dd7591c89e3ce8a0be01421f4c60ce8261c7946f7f11c2d7ddf", 0x45}, {&(0x7f00000007c0)="35048e3e9d0f7c02856c4ab4af8b4c866fdea972d866ce6681ce649dad28dce381496fdeb4ab32f6feac2f9bdc0ee17fe4d21f5514f03b695a8b21275d460834fd0370dfe87aaf64aea778a86b5746025ddbd8ee791186253df1a53a58c103cc188738606f66ef6c8c9b778876d5f289339234f2e3f6315dd0fdcf61fca2837db4e17d8b512d02aa845aaf948570154f15947adb295900a2f12d00517aa3c653db73ea94a182e01d1922a3c6ff1976773b9ad2dd34a553d58e73ea", 0xbb}, {&(0x7f0000000880)="3aa27890c70ebaf61897ab471b397aab5b731341671056d7e788da1a645257adaaa2c203c35aa641133c5a877548c20af7bc8c58cc2a2c9feea9f831b77be2b8f585ff04203511bd76c9b9291bdf978a79edf4c8c308beaf12ed2761f38c2220fb40679f5bdc033ffaeb89f96edce9d76a4d1c14f3921010435b330a314797cdc3e4813e741bb52fa0e42b63c2968ce268c5fb2ff493764aa7ee7a9d2c2bcffdfe8c83b37c6678b44ab1d18b94f596d48db69d99192762d23c", 0xb9}, {&(0x7f0000000940)="d11ec6bdead3800e739662990d403acb1f0512f9fe21f202381bcb520189a139cb280d4fea6ef1e2ee743f78f2089317dcfe357c6b5e519e57d6e897fc52ba898a95ef91ad9cb25e09890d0c0f112ca382af373c727e0b75bc9612fd5df6d5fa2a6206f8cc4cbea8a2a966cf4c28983bb3d9c9d538c21c024190b86a4cb7a1fac5aac76fa1f45b77a7aa", 0x8a}], 0x5, 0x0, 0x0, 0x10}}, {{&(0x7f0000000a80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000b00)="db95d163e0c0cab92007fe8ecd15f8e681a61a8bcb4326ce140ad5ee606a453a8410724fa4aa35f4a1cbeb2d992729", 0x2f}], 0x1, &(0x7f0000001300)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r9, 0xffffffffffffffff, 0xffffffffffffffff, r7]}}, @rights={{0x20, 0x1, 0x1, [r0, r1, r0, r5]}}, @rights={{0x2c, 0x1, 0x1, [r8, 0xffffffffffffffff, r10, 0xffffffffffffffff, r5, r1, r6]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r4]}}, @cred={{0x1c}}], 0x148}}, {{&(0x7f0000001480)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001800)=[{&(0x7f0000001500)="1ec444f4f74f6bce2bf7464d33883b4aa70461ae4664cac222bf689692bf0fba5edfaebbb4f9f03e254cacca2c1aebe3ae1ab3d9d5273a78a40d42abb447faeed088753ab98d5a0248405bb8333f70caa300f3924348a205ef50563208b1571ee63680fc83ca049ebac7d71f64be2024d151f19bae6d8d4aa4c6ada37a8d6f511ed8f3a50025ccb7c55ce56fba6e0f13e87e46ad8d7a1c634c6cd542e75437f0d5e4b70d4f5145806655ee9026187b6afd86aac6fc", 0xb5}, {0x0}, {&(0x7f0000001700)="4cc7019bcbbecb0981a5dfd3d838a92c455bfecb19c6e7b2064052575699d7f7b8a4851bfa2b4562757879a3b5e251a848d3a6da2c4908f7d85eaad5167eb659a9640f30e4e7dc94346391bc2a598b98ac08fcfa2e4bfc03e0", 0x59}, {&(0x7f00000017c0)="9ae2fe8693ec4db60e2e648f35e1a34c6ca83037e0eaab91df7b", 0x1a}], 0x4, &(0x7f0000001b40)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r2, r0, r3]}}, @rights={{0x38, 0x1, 0x1, [r2, r3, 0xffffffffffffffff, r1, r2, r2, r0, r0, r8, r4]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [r8]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r5, r4, r2, r7]}}], 0x110, 0x40000}}, {{0x0, 0x0, &(0x7f0000001d80)=[{0x0}], 0x1, &(0x7f00000021c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x98, 0x10000080}}, {{&(0x7f0000002280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003480)=[{0x0}, {&(0x7f0000003300)="e38a0d6d1d4ef263949e73ccadcd608eb1db8d9287cb9b7efefe70d0413d5deb047b50705bd3bfc04e5a8d197996a5987caec3dfdb08e2725394b2efedd44a6f92a3eaa3091141d8d80449bcd919b9d80d3fa22d87bdb97f41", 0x59}, {&(0x7f0000003380)="c2c22616224fc8c540b22cb2f3076d99cbec9bf09b7575e927e36b0d8b394903e6e684d73552b0b64b93559c884313c4e6fdabfe5c4e072e7458cfe42d03c8e8e56c947db63b6ee7cf6ee1a32e07fe1a9681089bdb46ac7f0bd5ff7d3420273f910ae05a0056c702482a4a91db360d666001e9a6961abd1b38d8503a86612e431f0a439c18050c355d13ded828d69f29823b5e52166fbf4cc9ef2ce02ab9e145805c3758d4ea9d50b17b732cfaed11b193317a16f63c7a69d6ed7a5f9969ba92200d6c538f2a0cfc4b4394dc6ca9e42965a6d2b63ff8e895d185daeb24c378a3303aeb5e75020138e1", 0xe9}], 0x3, &(0x7f00000034c0), 0x0, 0x4000}}, {{0x0, 0x0, &(0x7f0000005140), 0x0, &(0x7f00000065c0), 0x0, 0x10}}], 0x6, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000700)={'filter\x00', 0x0, [0x9, 0x9]}, &(0x7f0000000780)=0x44) 289.970737ms ago: executing program 5 (id=9277): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='rpc_xdr_overflow\x00', r0, 0x0, 0xbfe9}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000e41621eb70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) r4 = openat$nvram(0xffffffffffffff9c, 0x0, 0x88002, 0x0) pwritev(r4, &(0x7f00000000c0), 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(0x0, 0x6a) r5 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000440)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x1, 'lblcr\x00', 0x1, 0x2, 0x12}, 0x2c) 289.546477ms ago: executing program 0 (id=9278): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0c00000004000000040000000a00000000000000", @ANYRES32=0x1, @ANYBLOB="00000000000000000000000000ed3f39620000005e", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010028bd7000ffdbdf250700000008000100570000000c00990005000000580000000400cc001400040076657468305f746f5f7465616d0000001400040070696d726567000000000000000000001400040067726574617030000000000000000000f51729384888868aadab085bce0d290e0ea422dd9c5681157a2cf84e730951f4f238e5826f185bfa0f9b084ec2a20e8b0a701dc512011c5aa8a30832e3682c069cb825b31f77f4879efe7c996c7eec5f"], 0x68}, 0x1, 0x0, 0x0, 0x48000}, 0x20000004) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020d0000100000002f3144e8edffffff03000600ff18000002004909000100000000000000001e0e080012000200010000d200000000000030"], 0x80}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f00000000c0), 0x2c8, 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0xa0042, 0x0) write$tcp_mem(r5, &(0x7f0000000280)={0x10, 0x2d, 0x0, 0x3a, 0xfffffffffffffffe, 0x2c}, 0x48) 288.962887ms ago: executing program 5 (id=9279): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2100008, &(0x7f0000000140)={[{@usrquota}, {@noload}, {@nolazytime}, {@mb_optimize_scan}, {@nouid32}, {@barrier_val={'barrier', 0x3d, 0xc13e}}, {@usrquota}, {@noacl}]}, 0x0, 0x52e, &(0x7f0000000f00)="$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") ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0), 0x6d, 0x0, &(0x7f00000003c0)="d764e7889914f509bc6418630f1a6e826e5b28b782260d7f8fdfcd218fc01af33530d3b982df0b0a01251951720bfebfb00945a473d085cc48cc131f123e73060c638423dd8e65460819ac3ed852c261aa633027b111e6d3d6860c7d6e313e55931fbd0c25968781263973d2a8"}) syz_mount_image$ext4(&(0x7f00000004c0)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000380), 0x1, 0x4be, &(0x7f0000000540)="$eJzs3c9vU8kdAPDve/lJCCS0HNqqLZTS0gphJwYixIleWlUIqSrqqQdIExNFseModihJOYT/oVKRemr/hB4q9VCJU++97d72wh5WYnfRrshKe/DqPTshQBwChHgVfz7SxG/eOP7OxHozzjexJ4CedToi1iNiMCJuR8RY+3zSLnGtVbL7PXt6f2bj6f2ZJJrNm58leXt2LrZ9T+Zo+zGHI+L3v4n4U/Jq3Prq2sJ0pVJebteLjepSsb66dmG+Oj1XnisvlkpTk1MTVy5eLu3bWE9V//Xk1/PX//Df//zo8f/Xf/mXrFuj7bbt49hPraEPbMXJ9EfE9fcRrAv62uMZ7HZHeCtpRHwnIs7k1/9Y9OXPJgBwmDWbY9Ec214HAA67NM+BJWmhnQsYjTQtFFo5vJMxklZq9cb5O7WVxdlWrmw8BtI785XyRDtXOB4DSVafzI+f10sv1S9GxImI+OvQkbxemKlVZrv5wgcAetjRl9b/L4da6z8AcMgNd7sDAMCBs/4DQO+x/gNA77H+A0Dvsf4DQO95g/XfSwUAOCQs6gDQU35340ZWmhvtz7+evbu6slC7e2G2XF8oVFdmCjO15aXCXK02l39mT/V1j1ep1ZYmL8XKvWKjXG8U66trt6q1lcXGrfxzvW+VBw5kVADAbk6cevRhEhHrV4/kJbbt5WCthsMt7XYHgK7p63YHgK6x2xf0Lr/jAzts0fuCjv8i9HD/+wIcjHPfl/+HXiX/D71L/h96l/w/9K5mM7HnPwD0GDl+wN//AQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4M2N5iVJC+29wEcjTQuFiGMRMR4DyZ35SnkiIo5HxAdDA0NZfbLbnQYA3lH6SdLe/+vc2NnR5+eH8q+DyVf5wWBE/PnvN/92b7rRWJ7Mzn++db7xsH2+1K0xAAC72VynN9fxTc+e3p/ZLAfZnye/am0umsXdaJdWS3/057fDMRARI18k7XpL9nqlbx/irz+IiO/tNP4kz42Mt3c+fTl+FvvYgcZPX4if5m2t2+xn8d196Av0mkfZ/HNtp+svjdP57c7X/3A+Q727zflv45X5L92a//o6zH+n9xrj0v9+27HtQcQP+neKn2zFTzrEP7vH+B/98MdnOrU1/xFxLnaOvz1WsVFdKtZX1y7MV6fnynPlxVJpanJq4srFy6VinqMubmaqX/Xp1fPHdxv/SIf4w68Z/8/2OP5/fn37jz/ZJf4vfrrz839yl/jZmvjzPcafHvl3x+27s/izHcb/uuf//B7jP/54bXaPdwUADkB9dW1hulIpLztwcDAHG82W3e7TjIhvQVd7+aDbMxPwvj2/6LvdEwAAAAAAAAAAAAAAoJM3fGPQYLzF24m6PUYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOr28CAAD//xlX3DU=") r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) lseek(r2, 0xa, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xe, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYRES32=r1, @ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r3}, &(0x7f0000000240), &(0x7f00000003c0)=r4}, 0x20) open_tree(r4, &(0x7f0000000500)='./file0\x00', 0x1) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000040)={0x0, 0x6, 0x8, 0x8000, 0x63, 0x2, &(0x7f0000000180)="a719778630d869628dd681a16c3b6ac308c902b223730419e7c33c63f4cc6cabd9da1e6c508fdc6168e38bddbacbca753f0621aa6ff7c5a3231466176711ab9e614552eb209ada3776d08064ca148510a39a4bc729f12a63f5fa7dd7306892a930d148"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x1, @loopback, 0x2}]}, &(0x7f00000002c0)=0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e20, 0x7, @loopback, 0x3}}, 0x3, 0x8003}, 0x90) 231.224448ms ago: executing program 2 (id=9280): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) signalfd(0xffffffffffffffff, &(0x7f0000000500)={[0x5]}, 0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fsopen(&(0x7f0000000400)='pipefs\x00', 0x1) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) syz_clone(0xc0001480, 0x0, 0x0, 0x0, 0x0, 0x0) 230.299488ms ago: executing program 5 (id=9281): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f0000004200)='t', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYBLOB="0300400000000000", @ANYBLOB], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) setpriority(0x1, 0x0, 0x8) socket$key(0xf, 0x3, 0x2) 34.08036ms ago: executing program 4 (id=9282): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x20}, 0xc) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="1a", 0x34000, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) semctl$GETNCNT(0x0, 0x3, 0xe, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1ffffffffffffd59, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000e7e814f4ed08030000fbff000000000000001d8500000007008f6f6a61"], &(0x7f0000000a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x57, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f0000000100)=0x401, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r3, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty, 0xffffffff}, 0x1c) listen(r2, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r1}, 0x10) faccessat2(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x7, 0x0) 0s ago: executing program 4 (id=9283): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x2982, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) ioperm(0x4, 0x0, 0x9) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa000000000000, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYRESOCT=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000200000014000200776c616e310000000000000000000000090001007300"], 0x40}}, 0xc800) sendmsg$SMC_PNETID_DEL(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x14, r4, 0xe27, 0x0, 0x0, {0x4, 0x7, 0x2}}, 0x14}, 0x1, 0x40030000000000}, 0x0) sendmsg$SMC_PNETID_DEL(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="fa0129bd7000fbdbdf25030000000900010073797a31000000000900010073797a31000900000500040064797a31000000000500040001000000e9ebf000"/72], 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x4091) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) mount$nfs4(&(0x7f00000001c0)='\x00', &(0x7f0000000240)='.\x00', &(0x7f00000003c0), 0x200000, 0x0) kernel console output (not intermixed with test programs): _device_t tclass=blk_file permissive=0 [ 256.434151][ T29] audit: type=1400 audit(2000000648.729:17878): avc: denied { map_create } for pid=19225 comm="syz.4.6441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 256.453580][ T29] audit: type=1400 audit(2000000648.729:17879): avc: denied { prog_load } for pid=19225 comm="syz.4.6441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 256.473557][ T29] audit: type=1400 audit(2000000648.729:17880): avc: denied { prog_load } for pid=19225 comm="syz.4.6441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 256.494129][ T29] audit: type=1400 audit(2000000648.749:17881): avc: denied { map_create } for pid=19227 comm="syz.2.6442" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 256.513765][ T29] audit: type=1400 audit(2000000648.749:17882): avc: denied { prog_load } for pid=19227 comm="syz.2.6442" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 256.533146][ T29] audit: type=1400 audit(2000000648.819:17883): avc: denied { prog_load } for pid=19227 comm="syz.2.6442" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 256.552463][ T29] audit: type=1400 audit(2000000648.819:17884): avc: denied { prog_load } for pid=19227 comm="syz.2.6442" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 256.571802][ T29] audit: type=1400 audit(2000000648.819:17885): avc: denied { module_request } for pid=19227 comm="syz.2.6442" kmod="netdev-pim6reg1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 256.597363][T19229] pim6reg1: entered promiscuous mode [ 256.602731][T19229] pim6reg1: entered allmulticast mode [ 256.661659][T19233] netlink: 'syz.4.6444': attribute type 12 has an invalid length. [ 256.854282][T19248] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 256.951108][T19258] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19258 comm=syz.3.6458 [ 257.006543][T19258] netlink: 'syz.3.6458': attribute type 1 has an invalid length. [ 257.119831][T19258] bond0: (slave gretap1): making interface the new active one [ 257.143871][T19258] bond0: (slave gretap1): Enslaving as an active interface with an up link [ 257.577811][T19306] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19306 comm=syz.4.6477 [ 257.591230][T19306] netlink: 'syz.4.6477': attribute type 1 has an invalid length. [ 257.612968][T19306] bond4: (slave gretap1): making interface the new active one [ 257.620982][T19306] bond4: (slave gretap1): Enslaving as an active interface with an up link [ 257.636244][T19306] vlan1: entered allmulticast mode [ 257.641501][T19306] bond4: entered allmulticast mode [ 257.646708][T19306] gretap1: entered allmulticast mode [ 257.808084][T19321] __nla_validate_parse: 1 callbacks suppressed [ 257.808102][T19321] netlink: 40 bytes leftover after parsing attributes in process `syz.4.6492'. [ 258.126691][T19338] syzkaller0: entered promiscuous mode [ 258.132380][T19338] syzkaller0: entered allmulticast mode [ 259.099496][T19375] pim6reg1: entered promiscuous mode [ 259.104928][T19375] pim6reg1: entered allmulticast mode [ 259.333526][T19403] netlink: 60 bytes leftover after parsing attributes in process `syz.5.6518'. [ 259.349436][T19407] pim6reg1: entered promiscuous mode [ 259.354877][T19407] pim6reg1: entered allmulticast mode [ 259.557551][T19422] pim6reg1: entered promiscuous mode [ 259.563031][T19422] pim6reg1: entered allmulticast mode [ 259.680823][T19427] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6531'. [ 259.701152][T19427] 8021q: adding VLAN 0 to HW filter on device bond5 [ 259.919488][T19462] netlink: 180 bytes leftover after parsing attributes in process `+}[@'. [ 260.181089][T19480] netlink: 'syz.0.6553': attribute type 39 has an invalid length. [ 260.350235][T19490] syzkaller0: entered promiscuous mode [ 260.356152][T19490] syzkaller0: entered allmulticast mode [ 260.936593][T19522] netlink: 60 bytes leftover after parsing attributes in process `syz.4.6571'. [ 261.401923][ T29] kauditd_printk_skb: 892 callbacks suppressed [ 261.401944][ T29] audit: type=1400 audit(2000000653.709:18778): avc: denied { map_create } for pid=19554 comm="syz.0.6582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 261.427534][ T29] audit: type=1400 audit(2000000653.709:18779): avc: denied { prog_load } for pid=19554 comm="syz.0.6582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 261.447088][ T29] audit: type=1400 audit(2000000653.709:18780): avc: denied { create } for pid=19554 comm="syz.0.6582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=0 [ 261.469669][ T29] audit: type=1400 audit(2000000653.709:18781): avc: denied { prog_load } for pid=19554 comm="syz.0.6582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 261.490407][ T29] audit: type=1400 audit(2000000653.709:18782): avc: denied { prog_load } for pid=19554 comm="syz.0.6582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 261.510024][ T29] audit: type=1400 audit(2000000653.709:18783): avc: denied { prog_load } for pid=19554 comm="syz.0.6582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 261.559247][T19561] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6585'. [ 261.605266][T19561] 8021q: adding VLAN 0 to HW filter on device bond3 [ 261.803140][T19564] netlink: 60 bytes leftover after parsing attributes in process `syz.0.6586'. [ 261.851777][ T29] audit: type=1400 audit(2000000653.839:18784): avc: denied { read write } for pid=3326 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 261.876387][ T29] audit: type=1400 audit(2000000653.859:18785): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 261.900830][ T29] audit: type=1400 audit(2000000653.859:18786): avc: denied { mounton } for pid=19556 comm="syz.2.6583" path="/1302/file0" dev="tmpfs" ino=6764 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 261.923860][ T29] audit: type=1400 audit(2000000653.859:18787): avc: denied { map_create } for pid=19558 comm="syz.4.6584" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 262.182155][T19593] netlink: 12 bytes leftover after parsing attributes in process `syz.5.6598'. [ 262.244534][T19593] 8021q: adding VLAN 0 to HW filter on device bond3 [ 263.458677][T19632] syzkaller0: entered promiscuous mode [ 263.464338][T19632] syzkaller0: entered allmulticast mode [ 263.588517][T19638] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6615'. [ 264.107164][T19682] serio: Serial port ptm0 [ 264.372579][T19715] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 264.394549][T19719] netlink: 'syz.4.6651': attribute type 13 has an invalid length. [ 264.415959][T19721] netlink: 14593 bytes leftover after parsing attributes in process `syz.3.6652'. [ 265.305095][T19791] pim6reg1: entered promiscuous mode [ 265.310545][T19791] pim6reg1: entered allmulticast mode [ 265.900626][T19824] syzkaller0: entered promiscuous mode [ 265.906197][T19824] syzkaller0: entered allmulticast mode [ 266.134361][T19831] syzkaller0: entered promiscuous mode [ 266.139931][T19831] syzkaller0: entered allmulticast mode [ 266.299152][T19837] netlink: 'syz.4.6705': attribute type 1 has an invalid length. [ 266.348298][T19837] 8021q: adding VLAN 0 to HW filter on device bond6 [ 266.350532][T19841] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6705'. [ 266.369217][T19841] vlan2: entered promiscuous mode [ 266.374384][T19841] bond6: entered promiscuous mode [ 266.433965][T19837] dummy0: entered promiscuous mode [ 266.495633][ T29] kauditd_printk_skb: 525 callbacks suppressed [ 266.495669][ T29] audit: type=1400 audit(2000000658.819:19313): avc: denied { open } for pid=19843 comm="syz.0.6708" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 266.547073][T19837] bond6: (slave dummy0): making interface the new active one [ 266.571950][ T29] audit: type=1400 audit(2000000658.849:19314): avc: denied { map_create } for pid=19843 comm="syz.0.6708" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 266.591646][ T29] audit: type=1400 audit(2000000658.849:19315): avc: denied { prog_load } for pid=19843 comm="syz.0.6708" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 266.597460][T19837] bond6: (slave dummy0): Enslaving as an active interface with an up link [ 266.610961][ T29] audit: type=1400 audit(2000000658.849:19316): avc: denied { prog_load } for pid=19843 comm="syz.0.6708" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 266.610987][ T29] audit: type=1400 audit(2000000658.849:19317): avc: denied { prog_load } for pid=19843 comm="syz.0.6708" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 266.658142][ T29] audit: type=1400 audit(2000000658.849:19318): avc: denied { create } for pid=19843 comm="syz.0.6708" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 266.678124][ T29] audit: type=1400 audit(2000000658.849:19319): avc: denied { map_create } for pid=19845 comm="syz.3.6709" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 266.697689][ T29] audit: type=1400 audit(2000000658.849:19320): avc: denied { prog_load } for pid=19845 comm="syz.3.6709" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 266.716985][ T29] audit: type=1400 audit(2000000658.849:19321): avc: denied { prog_load } for pid=19845 comm="syz.3.6709" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 266.736304][ T29] audit: type=1400 audit(2000000658.849:19322): avc: denied { create } for pid=19845 comm="syz.3.6709" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=0 [ 266.917218][T19857] syzkaller0: entered promiscuous mode [ 266.922833][T19857] syzkaller0: entered allmulticast mode [ 267.786624][T19949] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6754'. [ 267.795683][T19949] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6754'. [ 267.804725][T19949] netlink: 'syz.5.6754': attribute type 11 has an invalid length. [ 268.083741][T19971] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 268.090303][T19971] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 268.098501][T19971] vhci_hcd vhci_hcd.0: Device attached [ 268.170996][T19975] netlink: 'syz.0.6765': attribute type 1 has an invalid length. [ 268.190648][T19975] 8021q: adding VLAN 0 to HW filter on device bond4 [ 268.232571][T19975] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6765'. [ 268.269113][T19975] vlan2: entered promiscuous mode [ 268.274401][T19975] bond4: entered promiscuous mode [ 268.320258][T19975] dummy0: entered promiscuous mode [ 268.346461][T19975] bond4: (slave dummy0): making interface the new active one [ 268.359312][T19975] bond4: (slave dummy0): Enslaving as an active interface with an up link [ 268.371790][ T5070] usb 10-1: SetAddress Request (2) to port 0 [ 268.377826][ T5070] usb 10-1: new SuperSpeed USB device number 2 using vhci_hcd [ 268.645416][T20006] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6778'. [ 268.654378][T20006] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6778'. [ 268.663380][T20006] netlink: 'syz.2.6778': attribute type 11 has an invalid length. [ 268.875282][T19972] vhci_hcd: connection reset by peer [ 268.881102][ T4146] vhci_hcd: stop threads [ 268.885477][ T4146] vhci_hcd: release socket [ 268.889989][ T4146] vhci_hcd: disconnect device [ 269.295192][T20018] netlink: 24 bytes leftover after parsing attributes in process `syz.5.6782'. [ 269.324508][T20022] netlink: 24 bytes leftover after parsing attributes in process `syz.2.6780'. [ 269.378775][T20026] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6785'. [ 269.427247][T20032] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6788'. [ 269.477318][T20038] syzkaller0: entered promiscuous mode [ 269.482879][T20038] syzkaller0: entered allmulticast mode [ 269.493394][T20042] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6792'. [ 269.502361][T20042] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6792'. [ 269.511285][T20042] netlink: 'syz.0.6792': attribute type 11 has an invalid length. [ 269.592357][T20048] netlink: 24 bytes leftover after parsing attributes in process `syz.4.6796'. [ 270.131224][T20068] netlink: 'syz.3.6802': attribute type 4 has an invalid length. [ 270.213802][T20084] netlink: 24 bytes leftover after parsing attributes in process `syz.3.6809'. [ 270.748059][T20093] syzkaller0: entered promiscuous mode [ 270.753702][T20093] syzkaller0: entered allmulticast mode [ 271.110825][T20145] netlink: 'syz.0.6838': attribute type 4 has an invalid length. [ 271.123104][T20145] netlink: 'syz.0.6838': attribute type 4 has an invalid length. [ 271.169658][T20152] wg2: entered promiscuous mode [ 271.174694][T20152] wg2: entered allmulticast mode [ 271.386124][T20173] syzkaller0: entered promiscuous mode [ 271.391914][T20173] syzkaller0: entered allmulticast mode [ 271.512791][ T29] kauditd_printk_skb: 726 callbacks suppressed [ 271.512878][ T29] audit: type=1400 audit(2000000663.839:20049): avc: denied { read write } for pid=3326 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 271.571198][ T29] audit: type=1400 audit(2000000663.879:20050): avc: denied { map_create } for pid=20178 comm="syz.3.6852" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 271.590817][ T29] audit: type=1400 audit(2000000663.879:20051): avc: denied { prog_load } for pid=20178 comm="syz.3.6852" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 271.610251][ T29] audit: type=1400 audit(2000000663.879:20052): avc: denied { prog_load } for pid=20178 comm="syz.3.6852" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 271.629547][ T29] audit: type=1400 audit(2000000663.889:20053): avc: denied { map_create } for pid=20183 comm="syz.0.6854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 271.648984][ T29] audit: type=1400 audit(2000000663.889:20054): avc: denied { prog_load } for pid=20183 comm="syz.0.6854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 271.668372][ T29] audit: type=1400 audit(2000000663.889:20055): avc: denied { prog_load } for pid=20183 comm="syz.0.6854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 271.687768][ T29] audit: type=1400 audit(2000000663.889:20056): avc: denied { create } for pid=20183 comm="syz.0.6854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=0 [ 271.707805][ T29] audit: type=1400 audit(2000000663.889:20057): avc: denied { prog_load } for pid=20183 comm="syz.0.6854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 271.727189][ T29] audit: type=1400 audit(2000000663.889:20058): avc: denied { allowed } for pid=20183 comm="syz.0.6854" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 271.764084][T20179] 8021q: adding VLAN 0 to HW filter on device bond2 [ 271.790633][T20180] 8021q: adding VLAN 0 to HW filter on device bond2 [ 271.806875][T20180] bond2: (slave vti0): The slave device specified does not support setting the MAC address [ 271.825826][T20180] bond2: (slave vti0): Error -95 calling set_mac_address [ 271.840364][T20181] bond2: (slave dummy0): Error -99 calling set_mac_address [ 271.913585][T20202] bridge0: entered allmulticast mode [ 272.222944][T20230] syzkaller0: entered promiscuous mode [ 272.228482][T20230] syzkaller0: entered allmulticast mode [ 272.557982][T20272] 8021q: adding VLAN 0 to HW filter on device bond7 [ 272.647909][T20272] 8021q: adding VLAN 0 to HW filter on device bond7 [ 272.672189][T20272] bond7: (slave vti0): The slave device specified does not support setting the MAC address [ 272.721341][T20272] bond7: (slave vti0): Error -95 calling set_mac_address [ 272.764989][T20285] bond6: (slave dummy0): Releasing active interface [ 272.782172][T20285] dummy0: left promiscuous mode [ 272.794609][T20285] bond7: (slave dummy0): Error -99 calling set_mac_address [ 272.886991][T20301] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 272.895714][T20301] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 272.903969][T20301] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 272.912292][T20301] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 273.080104][T20332] 8021q: adding VLAN 0 to HW filter on device bond5 [ 273.123547][T20335] ÿ: renamed from bond_slave_0 [ 273.142287][T20332] 8021q: adding VLAN 0 to HW filter on device bond5 [ 273.166161][T20332] bond5: (slave vti0): The slave device specified does not support setting the MAC address [ 273.177480][T20332] bond5: (slave vti0): Error -95 calling set_mac_address [ 273.200929][T20350] bond4: (slave dummy0): Releasing active interface [ 273.207970][T20350] dummy0: left promiscuous mode [ 273.213316][T20354] netlink: 'syz.4.6931': attribute type 10 has an invalid length. [ 273.223169][T20350] bond5: (slave dummy0): Error -99 calling set_mac_address [ 273.471928][ T5070] usb 10-1: device descriptor read/8, error -110 [ 273.500814][T20385] ÿ: renamed from bond_slave_0 [ 273.535399][T20387] 8021q: adding VLAN 0 to HW filter on device bond4 [ 273.586454][ T5070] usb 10-1: new SuperSpeed USB device number 2 using vhci_hcd [ 273.602142][T20387] 8021q: adding VLAN 0 to HW filter on device bond4 [ 273.612093][ T5070] usb 10-1: enqueue for inactive port 0 [ 273.620636][T20387] bond4: (slave vti0): The slave device specified does not support setting the MAC address [ 273.635292][ T5070] usb 10-1: enqueue for inactive port 0 [ 273.647282][ T5070] usb 10-1: enqueue for inactive port 0 [ 273.657744][T20387] bond4: (slave vti0): Error -95 calling set_mac_address [ 273.677856][T20394] bond4: (slave dummy0): Error -99 calling set_mac_address [ 273.815568][T20414] ÿ: renamed from bond_slave_0 [ 274.154002][T20457] __nla_validate_parse: 14 callbacks suppressed [ 274.154102][T20457] netlink: 2028 bytes leftover after parsing attributes in process `syz.2.6974'. [ 274.351313][T20477] veth0_vlan: entered allmulticast mode [ 274.466094][T20485] wg2: left promiscuous mode [ 274.470749][T20485] wg2: left allmulticast mode [ 274.492627][T20485] wg2: entered promiscuous mode [ 274.497530][T20485] wg2: entered allmulticast mode [ 274.521143][T20489] netlink: 60 bytes leftover after parsing attributes in process `syz.3.6991'. [ 274.643246][T20500] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6995'. [ 274.674745][T20506] netlink: 'syz.3.7000': attribute type 4 has an invalid length. [ 274.683769][T20506] netlink: 'syz.3.7000': attribute type 4 has an invalid length. [ 274.692123][ T5070] usb usb10-port1: attempt power cycle [ 274.993646][T20534] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7010'. [ 276.040016][T20574] netlink: 'syz.0.7029': attribute type 39 has an invalid length. [ 276.264290][T20593] netlink: 'syz.0.7034': attribute type 10 has an invalid length. [ 276.280607][T20595] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7035'. [ 276.521912][ T5070] usb usb10-port1: unable to enumerate USB device [ 276.617710][ T29] kauditd_printk_skb: 876 callbacks suppressed [ 276.617726][ T29] audit: type=1400 audit(2000000668.939:20935): avc: denied { read write } for pid=3326 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 276.651621][ T29] audit: type=1400 audit(2000000668.959:20936): avc: denied { map_create } for pid=20601 comm="syz.2.7038" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 276.672360][ T29] audit: type=1400 audit(2000000668.959:20937): avc: denied { prog_load } for pid=20601 comm="syz.2.7038" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 276.691961][ T29] audit: type=1400 audit(2000000668.959:20938): avc: denied { prog_load } for pid=20601 comm="syz.2.7038" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 276.712314][ T29] audit: type=1400 audit(2000000668.959:20939): avc: denied { prog_load } for pid=20601 comm="syz.2.7038" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 276.732455][ T29] audit: type=1400 audit(2000000668.999:20940): avc: denied { prog_load } for pid=20603 comm="syz.4.7039" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 276.751758][ T29] audit: type=1400 audit(2000000668.999:20941): avc: denied { create } for pid=20603 comm="syz.4.7039" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 276.772027][ T29] audit: type=1400 audit(2000000668.999:20942): avc: denied { map_create } for pid=20603 comm="syz.4.7039" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 276.791473][ T29] audit: type=1400 audit(2000000668.999:20943): avc: denied { prog_load } for pid=20603 comm="syz.4.7039" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 276.810988][ T29] audit: type=1400 audit(2000000668.999:20944): avc: denied { read write } for pid=20603 comm="syz.4.7039" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 276.997852][T20633] netlink: 'syz.3.7051': attribute type 4 has an invalid length. [ 277.007818][T20633] netlink: 'syz.3.7051': attribute type 4 has an invalid length. [ 277.232959][T20642] netlink: 'syz.4.7054': attribute type 39 has an invalid length. [ 277.647274][T20667] netlink: 'syz.3.7068': attribute type 39 has an invalid length. [ 277.677208][T20671] $Hÿ: entered promiscuous mode [ 277.848690][T20692] Process accounting resumed [ 277.927957][T20705] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7085'. [ 277.940697][T20702] netlink: 'syz.2.7083': attribute type 39 has an invalid length. [ 278.272622][T20731] syzkaller0: entered promiscuous mode [ 278.278164][T20731] syzkaller0: entered allmulticast mode [ 278.295622][T20742] validate_nla: 4 callbacks suppressed [ 278.295640][T20742] netlink: 'syz.0.7101': attribute type 4 has an invalid length. [ 278.309820][T20744] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7102'. [ 278.318878][T20744] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7102'. [ 278.403447][T20749] netlink: 44 bytes leftover after parsing attributes in process `syz.4.7103'. [ 278.608546][T20775] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7112'. [ 279.244044][T20816] all: renamed from bridge_slave_0 [ 279.564281][T20847] serio: Serial port ptm0 [ 280.297511][T20870] xt_connbytes: Forcing CT accounting to be enabled [ 280.323367][T20870] Cannot find del_set index 1 as target [ 280.561390][T20886] macsec0: left promiscuous mode [ 280.867228][T20902] syzkaller0: entered promiscuous mode [ 280.872788][T20902] syzkaller0: entered allmulticast mode [ 281.506440][T20931] __nla_validate_parse: 4 callbacks suppressed [ 281.506461][T20931] netlink: 80 bytes leftover after parsing attributes in process `syz.0.7180'. [ 281.637675][ T29] kauditd_printk_skb: 660 callbacks suppressed [ 281.637692][ T29] audit: type=1400 audit(2000000673.959:21605): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 281.731770][ T29] audit: type=1400 audit(2000000673.999:21606): avc: denied { prog_load } for pid=20935 comm="syz.4.7182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 281.751095][ T29] audit: type=1400 audit(2000000673.999:21607): avc: denied { map_create } for pid=20935 comm="syz.4.7182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 281.770490][ T29] audit: type=1400 audit(2000000673.999:21608): avc: denied { prog_load } for pid=20935 comm="syz.4.7182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 281.789991][ T29] audit: type=1400 audit(2000000673.999:21609): avc: denied { wake_alarm } for pid=20935 comm="syz.4.7182" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 281.811430][ T29] audit: type=1400 audit(2000000674.009:21610): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 281.835752][ T29] audit: type=1400 audit(2000000674.019:21611): avc: denied { open } for pid=20937 comm="syz.0.7183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 281.856506][ T29] audit: type=1400 audit(2000000674.029:21612): avc: denied { map_create } for pid=20937 comm="syz.0.7183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 281.876398][ T29] audit: type=1400 audit(2000000674.029:21613): avc: denied { prog_load } for pid=20937 comm="syz.0.7183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 281.896228][ T29] audit: type=1400 audit(2000000674.029:21614): avc: denied { prog_load } for pid=20937 comm="syz.0.7183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 282.483591][T20956] xt_connbytes: Forcing CT accounting to be enabled [ 282.501145][T20956] Cannot find add_set index 0 as target [ 282.979730][T20996] xt_CT: You must specify a L4 protocol and not use inversions on it [ 284.170874][T21044] syzkaller0: entered promiscuous mode [ 284.184563][T21044] syzkaller0: entered allmulticast mode [ 284.305195][T21046] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7232'. [ 284.534497][T21055] netlink: 'syz.2.7236': attribute type 4 has an invalid length. [ 284.705084][T21074] pim6reg1: entered promiscuous mode [ 284.710890][T21074] pim6reg1: entered allmulticast mode [ 284.770733][T21083] netlink: 128 bytes leftover after parsing attributes in process `syz.5.7248'. [ 284.780088][T21083] netlink: 128 bytes leftover after parsing attributes in process `syz.5.7248'. [ 284.813137][T21085] netlink: 'syz.0.7249': attribute type 4 has an invalid length. [ 284.863833][T21089] futex_wake_op: syz.4.7250 tries to shift op by -1; fix this program [ 285.051233][T21117] netlink: 'syz.5.7264': attribute type 4 has an invalid length. [ 285.895841][T21150] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21150 comm=syz.3.7278 [ 286.642010][ T29] kauditd_printk_skb: 609 callbacks suppressed [ 286.642026][ T29] audit: type=1400 audit(2000000678.969:22224): avc: denied { map_create } for pid=21189 comm="syz.0.7296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 286.721917][ T29] audit: type=1400 audit(2000000678.999:22225): avc: denied { prog_load } for pid=21189 comm="syz.0.7296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 286.741225][ T29] audit: type=1400 audit(2000000678.999:22226): avc: denied { prog_load } for pid=21189 comm="syz.0.7296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 286.760693][ T29] audit: type=1400 audit(2000000678.999:22227): avc: denied { name_bind } for pid=21189 comm="syz.0.7296" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 [ 286.782710][ T29] audit: type=1400 audit(2000000678.999:22228): avc: denied { name_bind } for pid=21189 comm="syz.0.7296" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=0 [ 286.804585][ T29] audit: type=1400 audit(2000000679.019:22229): avc: denied { prog_load } for pid=21191 comm="syz.3.7297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 286.823849][ T29] audit: type=1400 audit(2000000679.019:22230): avc: denied { mac_admin } for pid=21191 comm="syz.3.7297" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 286.845135][ T29] audit: type=1401 audit(2000000679.019:22231): op=setxattr invalid_context="" [ 287.110374][T21199] wg2: entered promiscuous mode [ 287.115442][T21199] wg2: entered allmulticast mode [ 287.148789][ T29] audit: type=1400 audit(2000000679.089:22232): avc: denied { prog_load } for pid=21193 comm="syz.0.7298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 287.168322][ T29] audit: type=1400 audit(2000000679.089:22233): avc: denied { prog_load } for pid=21193 comm="syz.0.7298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 287.284376][T21212] caif0: entered promiscuous mode [ 287.289557][T21212] caif0: entered allmulticast mode [ 287.300310][T21213] netlink: 52 bytes leftover after parsing attributes in process `syz.2.7315'. [ 288.181635][T21266] syzkaller0: entered promiscuous mode [ 288.187253][T21266] syzkaller0: entered allmulticast mode [ 288.197611][T21271] netlink: 'syz.3.7330': attribute type 27 has an invalid length. [ 288.209454][T21271] caif0: left promiscuous mode [ 288.214493][T21271] caif0: left allmulticast mode [ 288.226573][T21271] wg2: left promiscuous mode [ 288.231283][T21271] wg2: left allmulticast mode [ 288.237133][T21271] veth0_vlan: left allmulticast mode [ 288.346056][T21284] netlink: 24 bytes leftover after parsing attributes in process `syz.5.7336'. [ 288.455653][T21302] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7347'. [ 288.468812][T21304] netlink: 'syz.2.7346': attribute type 27 has an invalid length. [ 288.476845][T21304] batadv0: left promiscuous mode [ 288.481867][T21304] batadv0: left allmulticast mode [ 288.749240][T21340] netlink: 'syz.4.7362': attribute type 27 has an invalid length. [ 288.804627][T21340] $Hÿ: left promiscuous mode [ 288.811156][T21340] wg2: left promiscuous mode [ 288.816130][T21340] wg2: left allmulticast mode [ 288.826210][T21340] veth0_vlan: left allmulticast mode [ 288.877920][T21340] vlan1: left allmulticast mode [ 288.882925][T21340] bond4: left allmulticast mode [ 288.887805][T21340] gretap1: left allmulticast mode [ 288.979089][T21340] vlan2: left promiscuous mode [ 288.983991][T21340] bond6: left promiscuous mode [ 289.013574][T21340] netdevsim netdevsim4 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 289.022212][T21340] netdevsim netdevsim4 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 289.030596][T21340] netdevsim netdevsim4 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 289.039239][T21340] netdevsim netdevsim4 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 289.141974][T21366] SELinux: syz.0.7374 (21366) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 289.756427][T21438] pim6reg1: entered promiscuous mode [ 289.762236][T21438] pim6reg1: entered allmulticast mode [ 289.882900][T21450] serio: Serial port ttyS3 [ 290.129892][T21473] veth0_vlan: entered allmulticast mode [ 290.141923][T21473] veth0_vlan: left promiscuous mode [ 290.162830][T21473] veth0_vlan: entered promiscuous mode [ 290.260248][T21492] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.7427'. [ 290.283128][T21485] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.7427'. [ 290.297484][T21495] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7431'. [ 290.306725][T21495] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7431'. [ 290.329341][T21495] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 290.337778][T21495] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 290.346186][T21495] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 290.354517][T21495] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 291.322703][T21566] serio: Serial port ttyS3 [ 291.550329][T21575] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7465'. [ 291.652929][ T29] kauditd_printk_skb: 936 callbacks suppressed [ 291.652948][ T29] audit: type=1326 audit(2000000683.969:23170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21585 comm="syz.3.7468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46b60ae969 code=0x7ffc0000 [ 291.685204][ T29] audit: type=1326 audit(2000000683.979:23171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21585 comm="syz.3.7468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46b60ae969 code=0x7ffc0000 [ 291.708967][ T29] audit: type=1400 audit(2000000683.979:23172): avc: denied { read write } for pid=3326 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 291.733303][ T29] audit: type=1400 audit(2000000683.989:23173): avc: denied { open } for pid=21587 comm="syz.2.7477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 291.752760][ T29] audit: type=1400 audit(2000000683.989:23174): avc: denied { prog_load } for pid=21587 comm="syz.2.7477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 291.775818][ T29] audit: type=1400 audit(2000000684.019:23175): avc: denied { create } for pid=21587 comm="syz.2.7477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=0 [ 291.795549][ T29] audit: type=1400 audit(2000000684.019:23176): avc: denied { prog_load } for pid=21587 comm="syz.2.7477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 291.806924][T21597] audit: audit_backlog=65 > audit_backlog_limit=64 [ 291.815470][ T29] audit: type=1400 audit(2000000684.019:23177): avc: denied { prog_load } for pid=21587 comm="syz.2.7477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 291.821887][T21597] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 291.904792][T21606] netlink: 'syz.2.7475': attribute type 4 has an invalid length. [ 291.923991][T21608] netlink: 'syz.3.7478': attribute type 4 has an invalid length. [ 292.156313][T21628] netlink: 'syz.4.7486': attribute type 1 has an invalid length. [ 292.174831][T21628] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7486'. [ 292.190378][T21628] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 292.199357][T21628] bond8: (slave batadv1): Enslaving as a backup interface with an up link [ 292.211918][T21628] bond8 (unregistering): (slave batadv1): Releasing backup interface [ 292.223767][T21628] bond8 (unregistering): Released all slaves [ 292.278742][T21635] netlink: 24 bytes leftover after parsing attributes in process `syz.0.7499'. [ 292.281286][T21636] serio: Serial port ttyS3 [ 292.514343][T21664] pim6reg1: entered promiscuous mode [ 292.519881][T21664] pim6reg1: entered allmulticast mode [ 292.795187][T21690] macsec0: entered promiscuous mode [ 292.911009][T21698] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7517'. [ 292.996403][T21703] netlink: 'syz.5.7518': attribute type 1 has an invalid length. [ 293.044100][T21703] 8021q: adding VLAN 0 to HW filter on device bond5 [ 293.061268][T21703] bond5: (slave veth0_to_bond): Enslaving as an active interface with a down link [ 293.077735][T21703] vlan0: entered allmulticast mode [ 293.083109][T21703] veth1: entered allmulticast mode [ 293.096249][T21703] bond5: (slave vlan0): Opening slave failed [ 293.358966][T21726] bond4: (slave gretap1): Releasing active interface [ 293.379747][T21729] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7529'. [ 293.424069][T21726] netlink: 'syz.4.7528': attribute type 10 has an invalid length. [ 293.436006][T21726] $Hÿ: (slave bridge0): Enslaving as an active interface with an up link [ 293.480356][T21732] netlink: 24 bytes leftover after parsing attributes in process `syz.3.7531'. [ 293.599070][T21741] netlink: 'syz.3.7534': attribute type 1 has an invalid length. [ 293.653718][T21743] vlan1: entered allmulticast mode [ 293.658987][T21743] veth1: entered allmulticast mode [ 293.738044][T21741] 8021q: adding VLAN 0 to HW filter on device bond3 [ 294.022442][T21763] bond0: (slave veth9): Releasing active interface [ 294.061383][T21763] netlink: 'syz.0.7544': attribute type 10 has an invalid length. [ 294.067476][T21768] netlink: 'syz.4.7546': attribute type 10 has an invalid length. [ 294.261084][T21783] netlink: 36 bytes leftover after parsing attributes in process `syz.0.7553'. [ 294.444893][T21797] netlink: 'syz.5.7559': attribute type 10 has an invalid length. [ 294.455127][T21797] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 295.366128][T21826] netlink: 16 bytes leftover after parsing attributes in process `syz.0.7582'. [ 295.376413][T21828] bond5: (slave veth0_to_bond): Releasing active interface [ 295.388300][T21828] bond0: (slave netdevsim1): Releasing backup interface [ 295.399267][T21826] netlink: 'syz.0.7582': attribute type 10 has an invalid length. [ 295.401160][T21824] bridge4: entered allmulticast mode [ 295.420439][T21826] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7582'. [ 295.487381][T21828] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 295.810915][T21855] bridge6: entered allmulticast mode [ 295.958531][T21866] bond0: (slave bridge0): Releasing backup interface [ 296.238272][T21881] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 296.329321][T21897] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7604'. [ 296.353363][T21897] ip6gre2: entered allmulticast mode [ 296.450833][T21901] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7606'. [ 296.588088][T21905] netlink: 36 bytes leftover after parsing attributes in process `syz.4.7608'. [ 296.674031][ T29] kauditd_printk_skb: 898 callbacks suppressed [ 296.674048][ T29] audit: type=1400 audit(2000000918.003:24075): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 296.744667][ T29] audit: type=1400 audit(2000000918.073:24076): avc: denied { read write } for pid=4409 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 296.781806][ T29] audit: type=1400 audit(2000000918.093:24077): avc: denied { prog_load } for pid=21909 comm="syz.5.7610" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 296.852218][ T29] audit: type=1400 audit(2000000918.113:24078): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 296.876647][ T29] audit: type=1400 audit(2000000918.113:24079): avc: denied { map_create } for pid=21912 comm="syz.4.7611" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 296.896078][ T29] audit: type=1400 audit(2000000918.113:24080): avc: denied { prog_load } for pid=21912 comm="syz.4.7611" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 296.915365][ T29] audit: type=1400 audit(2000000918.113:24081): avc: denied { prog_load } for pid=21912 comm="syz.4.7611" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 296.934894][ T29] audit: type=1400 audit(2000000918.113:24082): avc: denied { execmem } for pid=21912 comm="syz.4.7611" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 296.954353][ T29] audit: type=1400 audit(2000000918.133:24083): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 296.978778][ T29] audit: type=1400 audit(2000000918.143:24084): avc: denied { read write } for pid=21909 comm="syz.5.7610" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 297.025387][T21920] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 297.052574][T21910] Falling back ldisc for ttyS3. [ 297.159379][T21929] validate_nla: 3 callbacks suppressed [ 297.159424][T21929] netlink: 'syz.2.7617': attribute type 4 has an invalid length. [ 297.193505][T21929] netlink: 'syz.2.7617': attribute type 4 has an invalid length. [ 297.242157][T21939] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7623'. [ 297.252887][T21939] netlink: 'syz.3.7623': attribute type 10 has an invalid length. [ 297.360141][T21950] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 297.394300][T21949] syzkaller0: entered promiscuous mode [ 297.399876][T21949] syzkaller0: entered allmulticast mode [ 297.600578][T21956] pim6reg1: entered promiscuous mode [ 297.606148][T21956] pim6reg1: entered allmulticast mode [ 297.713542][T21959] $Hÿ: entered promiscuous mode [ 297.718645][T21959] bridge0: entered promiscuous mode [ 297.758918][T21968] netlink: 'syz.4.7635': attribute type 4 has an invalid length. [ 297.780057][T21968] netlink: 'syz.4.7635': attribute type 4 has an invalid length. [ 297.790881][T21970] netlink: 'syz.3.7636': attribute type 4 has an invalid length. [ 297.806128][T21970] netlink: 'syz.3.7636': attribute type 4 has an invalid length. [ 297.891725][T21977] bond4: entered promiscuous mode [ 297.896879][T21977] bond4: entered allmulticast mode [ 297.908427][T21977] 8021q: adding VLAN 0 to HW filter on device bond4 [ 297.918855][T21977] bond4 (unregistering): Released all slaves [ 297.939573][T21983] __nla_validate_parse: 1 callbacks suppressed [ 297.939594][T21983] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7639'. [ 298.071008][T21995] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7647'. [ 298.080301][T21995] netlink: 'syz.3.7647': attribute type 7 has an invalid length. [ 298.088085][T21995] netlink: 'syz.3.7647': attribute type 8 has an invalid length. [ 298.096025][T21995] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7647'. [ 298.605636][T22007] netlink: 'syz.5.7650': attribute type 4 has an invalid length. [ 298.656871][T22011] bond7: entered promiscuous mode [ 298.661991][T22011] bond7: entered allmulticast mode [ 298.669201][T22011] 8021q: adding VLAN 0 to HW filter on device bond7 [ 298.683755][T22011] bond7 (unregistering): Released all slaves [ 298.701042][T22018] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7653'. [ 298.750476][T22026] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 298.826080][T22031] veth21: entered promiscuous mode [ 298.845802][T22031] bond7: (slave veth21): Enslaving as a backup interface with a down link [ 299.053553][T22053] $Hÿ: left promiscuous mode [ 299.058386][T22053] bridge0: left promiscuous mode [ 299.106854][T22055] bond9: entered promiscuous mode [ 299.111977][T22055] bond9: entered allmulticast mode [ 299.117579][T22055] 8021q: adding VLAN 0 to HW filter on device bond9 [ 299.126791][T22055] bond9 (unregistering): Released all slaves [ 299.150314][T22059] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7671'. [ 299.202167][T22063] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 299.742079][T22081] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 299.965499][T22095] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 300.049663][T22097] ±ÿ: renamed from team_slave_1 [ 300.281322][T22121] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7699'. [ 300.294389][T22121] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.302742][T22121] bond8: (slave batadv0): Enslaving as a backup interface with an up link [ 300.313892][T22121] bond8 (unregistering): (slave batadv0): Releasing backup interface [ 300.323023][T22121] bond8 (unregistering): Released all slaves [ 300.624144][T22143] veth29: entered promiscuous mode [ 300.634084][T22143] bond4: (slave veth29): Enslaving as a backup interface with a down link [ 300.975362][T22173] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7720'. [ 301.066287][T22179] veth27: entered promiscuous mode [ 301.073389][T22179] bond4: (slave veth27): Enslaving as a backup interface with a down link [ 301.083451][T22184] ±ÿ: renamed from team_slave_1 [ 301.153657][ T4099] ip6_tunnel: ip6tnl5 xmit: Local address not yet configured! [ 301.167224][T22195] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7730'. [ 301.384917][T22216] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7739'. [ 301.393982][T22216] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7739'. [ 301.434631][T22216] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 301.442900][T22216] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 301.451165][T22216] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 301.459459][T22216] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 301.634284][T22226] bond4: (slave veth29): Releasing backup interface [ 301.694944][ T29] kauditd_printk_skb: 1034 callbacks suppressed [ 301.694963][ T29] audit: type=1400 audit(2000000923.024:25119): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 301.705100][T22234] bridge0: port 1($Hÿ) entered blocking state [ 301.732152][T22234] bridge0: port 1($Hÿ) entered disabled state [ 301.750192][ T29] audit: type=1400 audit(2000000923.034:25120): avc: denied { open } for pid=22233 comm="syz.4.7749" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 301.769773][ T29] audit: type=1400 audit(2000000923.034:25121): avc: denied { map_create } for pid=22233 comm="syz.4.7749" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 301.789235][ T29] audit: type=1400 audit(2000000923.034:25122): avc: denied { prog_load } for pid=22233 comm="syz.4.7749" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 301.808485][ T29] audit: type=1400 audit(2000000923.034:25123): avc: denied { prog_load } for pid=22233 comm="syz.4.7749" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 301.827813][ T29] audit: type=1400 audit(2000000923.034:25124): avc: denied { map_create } for pid=22233 comm="syz.4.7749" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 301.830241][T22234] $Hÿ: entered allmulticast mode [ 301.847426][ T29] audit: type=1400 audit(2000000923.034:25125): avc: denied { prog_load } for pid=22233 comm="syz.4.7749" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 301.852392][T22234] bridge0: entered allmulticast mode [ 301.876932][ T29] audit: type=1400 audit(2000000923.055:25126): avc: denied { create } for pid=22232 comm="syz.0.7747" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=0 [ 301.896958][ T29] audit: type=1400 audit(2000000923.075:25127): avc: denied { map_create } for pid=22237 comm="syz.0.7750" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 301.916301][ T29] audit: type=1400 audit(2000000923.075:25128): avc: denied { prog_load } for pid=22237 comm="syz.0.7750" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 301.935965][T22234] $Hÿ: left allmulticast mode [ 301.940910][T22234] bridge0: left allmulticast mode [ 302.164252][T22266] syzkaller0: entered promiscuous mode [ 302.170099][T22266] syzkaller0: entered allmulticast mode [ 302.277571][ T4103] ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! [ 302.601617][ T4103] ip6_tunnel: ip6tnl6 xmit: Local address not yet configured! [ 302.952289][T22346] __nla_validate_parse: 2 callbacks suppressed [ 302.952310][T22346] netlink: 28 bytes leftover after parsing attributes in process `syz.4.7794'. [ 302.977815][T22350] wg2: entered promiscuous mode [ 302.982741][T22350] wg2: entered allmulticast mode [ 303.072640][T22360] caif0: entered promiscuous mode [ 303.078023][T22360] caif0: entered allmulticast mode [ 303.162085][T22364] validate_nla: 5 callbacks suppressed [ 303.162101][T22364] netlink: 'syz.4.7803': attribute type 6 has an invalid length. [ 303.536136][T22371] netlink: 2108 bytes leftover after parsing attributes in process `syz.3.7806'. [ 303.564110][T22374] wg2: left promiscuous mode [ 303.568845][T22374] wg2: left allmulticast mode [ 303.575461][T22374] wg2: entered promiscuous mode [ 303.580374][T22374] wg2: entered allmulticast mode [ 303.644667][T22380] netlink: 'syz.3.7810': attribute type 10 has an invalid length. [ 303.689227][T22386] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7813'. [ 303.698316][T22386] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7813'. [ 303.710610][T22386] erspan0: entered promiscuous mode [ 303.716425][T22386] batadv_slave_1: entered promiscuous mode [ 303.723096][T22386] hsr1: Slave A (erspan0) is not up; please bring it up to get a fully working HSR network [ 303.733176][T22386] hsr1: Slave B (batadv_slave_1) is not up; please bring it up to get a fully working HSR network [ 303.748291][T22386] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7813'. [ 303.757387][T22386] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7813'. [ 303.923530][T22410] syzkaller0: entered promiscuous mode [ 303.929680][T22410] syzkaller0: entered allmulticast mode [ 304.635041][T22444] xt_hashlimit: invalid interval [ 304.697023][T22445] netlink: 460 bytes leftover after parsing attributes in process `syz.4.7838'. [ 305.086373][T22456] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7842'. [ 305.128280][ C0] ip6_tunnel: ip6tnl5 xmit: Local address not yet configured! [ 305.670089][T22481] netlink: 'syz.2.7852': attribute type 4 has an invalid length. [ 305.701395][T22481] netlink: 'syz.2.7852': attribute type 4 has an invalid length. [ 305.892540][T22499] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7860'. [ 306.093580][T22514] bond7: (slave veth21): Releasing backup interface [ 306.159833][T22526] netlink: 'syz.5.7874': attribute type 1 has an invalid length. [ 306.192322][T22526] 8021q: adding VLAN 0 to HW filter on device bond8 [ 306.236482][T22526] vlan0: entered allmulticast mode [ 306.241683][T22526] bond8: entered allmulticast mode [ 306.329279][ C0] ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! [ 306.358995][T22546] netlink: 'syz.4.7883': attribute type 27 has an invalid length. [ 306.373429][T22546] bridge4: left allmulticast mode [ 306.378607][T22546] ip6gre2: left allmulticast mode [ 306.379505][ T4049] ip6_tunnel: ip6tnl4 xmit: Local address not yet configured! [ 306.399294][ C0] ip6_tunnel: ip6tnl6 xmit: Local address not yet configured! [ 306.433911][T22546] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 306.446499][T22546] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.459676][T22546] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 306.639014][T22576] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7895'. [ 306.682956][ T29] kauditd_printk_skb: 1044 callbacks suppressed [ 306.682970][ T29] audit: type=1400 audit(2000000929.045:26173): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 306.722673][ T29] audit: type=1400 audit(2000000929.085:26174): avc: denied { map_create } for pid=22579 comm="syz.4.7897" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 306.764585][ T29] audit: type=1400 audit(2000000929.105:26175): avc: denied { prog_load } for pid=22579 comm="syz.4.7897" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 306.783993][ T29] audit: type=1400 audit(2000000929.105:26176): avc: denied { allowed } for pid=22579 comm="syz.4.7897" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 306.803693][ T29] audit: type=1400 audit(2000000929.105:26177): avc: denied { map_create } for pid=22579 comm="syz.4.7897" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 306.824267][ T29] audit: type=1400 audit(2000000929.105:26178): avc: denied { prog_load } for pid=22579 comm="syz.4.7897" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 306.843643][ T29] audit: type=1400 audit(2000000929.105:26179): avc: denied { create } for pid=22579 comm="syz.4.7897" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=0 [ 306.868249][ T29] audit: type=1400 audit(2000000929.225:26180): avc: denied { read write } for pid=3326 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 306.904204][ T29] audit: type=1400 audit(2000000929.265:26181): avc: denied { read write } for pid=4409 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 306.928624][ T29] audit: type=1400 audit(2000000929.265:26182): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 307.411806][T22617] xt_hashlimit: max too large, truncated to 1048576 [ 307.776811][T22647] netdevsim netdevsim0: Direct firmware load for ./file0 failed with error -2 [ 308.202375][T22681] syzkaller0: entered promiscuous mode [ 308.207923][T22681] syzkaller0: entered allmulticast mode [ 308.216903][T22684] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 308.224610][T22688] xt_CT: No such helper "snmp_trap" [ 308.405223][T22718] netlink: 'syz.3.7959': attribute type 10 has an invalid length. [ 308.413128][T22718] __nla_validate_parse: 2 callbacks suppressed [ 308.413143][T22718] netlink: 40 bytes leftover after parsing attributes in process `syz.3.7959'. [ 308.457906][T22718] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 308.514671][T22727] tls_set_device_offload: netdev not found [ 308.548805][T22731] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7964'. [ 308.557935][T22731] netlink: 'syz.3.7964': attribute type 30 has an invalid length. [ 308.602955][T22731] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7964'. [ 308.611990][T22731] netlink: 'syz.3.7964': attribute type 30 has an invalid length. [ 308.970388][T22772] bond0: entered promiscuous mode [ 308.975536][T22772] gretap1: entered promiscuous mode [ 308.984275][T22772] bond0: left promiscuous mode [ 308.989088][T22772] gretap1: left promiscuous mode [ 309.344788][T22807] serio: Serial port ptm1 [ 309.515207][T22820] syzkaller0: entered promiscuous mode [ 309.520841][T22820] syzkaller0: entered allmulticast mode [ 310.006027][T22851] syzkaller0: entered promiscuous mode [ 310.011638][T22851] syzkaller0: entered allmulticast mode [ 310.174640][T22869] pim6reg1: entered promiscuous mode [ 310.180181][T22869] pim6reg1: entered allmulticast mode [ 310.184644][T22873] xt_CT: No such helper "snmp_trap" [ 310.437396][T22901] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 310.733118][T22929] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8057'. [ 311.558503][T22951] Cannot find add_set index 0 as target [ 311.693217][ T29] kauditd_printk_skb: 1019 callbacks suppressed [ 311.693231][ T29] audit: type=1400 audit(2000000002.440:27202): avc: denied { create } for pid=22955 comm="syz.3.8068" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 311.752508][ T29] audit: type=1400 audit(2000000002.470:27203): avc: denied { read write } for pid=3326 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 311.776947][ T29] audit: type=1400 audit(2000000002.470:27204): avc: denied { create } for pid=22955 comm="syz.3.8068" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 311.797671][ T29] audit: type=1400 audit(2000000002.470:27205): avc: denied { create } for pid=22955 comm="syz.3.8068" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 311.818378][ T29] audit: type=1400 audit(2000000002.470:27206): avc: denied { prog_load } for pid=22955 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 311.837165][ T29] audit: type=1400 audit(2000000002.490:27207): avc: denied { prog_load } for pid=22948 comm="syz.5.8065" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 311.856569][ T29] audit: type=1400 audit(2000000002.490:27208): avc: denied { prog_load } for pid=22948 comm="syz.5.8065" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 311.875886][ T29] audit: type=1400 audit(2000000002.490:27209): avc: denied { read write } for pid=22957 comm="syz.2.8069" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 311.900160][ T29] audit: type=1400 audit(2000000002.490:27210): avc: denied { prog_load } for pid=22957 comm="syz.2.8069" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 311.919725][ T29] audit: type=1400 audit(2000000002.500:27211): avc: denied { prog_load } for pid=22957 comm="syz.2.8069" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 312.217531][T22983] syzkaller0: entered promiscuous mode [ 312.223209][T22983] syzkaller0: entered allmulticast mode [ 313.359239][ C0] ip6_tunnel: ip6tnl5 xmit: Local address not yet configured! [ 314.043141][T23081] binfmt_misc: register: failed to install interpreter file ./file2 [ 314.222883][T23088] netlink: 'syz.3.8121': attribute type 4 has an invalid length. [ 314.251186][T23088] netlink: 'syz.3.8121': attribute type 4 has an invalid length. [ 314.481637][T23103] xt_CT: No such helper "snmp_trap" [ 314.528865][T23105] netlink: 28 bytes leftover after parsing attributes in process `syz.5.8128'. [ 314.538033][T23105] netlink: 28 bytes leftover after parsing attributes in process `syz.5.8128'. [ 314.552142][T23105] erspan0: entered promiscuous mode [ 314.558078][T23105] batadv_slave_1: entered promiscuous mode [ 314.576755][T23105] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 314.584936][T23105] Cannot create hsr debugfs directory [ 314.592876][T23105] hsr1: Slave A (erspan0) is not up; please bring it up to get a fully working HSR network [ 314.603593][T23105] hsr1: Slave B (batadv_slave_1) is not up; please bring it up to get a fully working HSR network [ 314.629266][T23111] netlink: 28 bytes leftover after parsing attributes in process `syz.5.8128'. [ 314.638557][T23111] netlink: 28 bytes leftover after parsing attributes in process `syz.5.8128'. [ 314.647614][ C0] ip6_tunnel: ip6tnl6 xmit: Local address not yet configured! [ 315.720438][T23158] batadv0: left promiscuous mode [ 315.725664][T23158] wg2: left promiscuous mode [ 315.730933][T23158] macsec0: left promiscuous mode [ 315.736599][T23158] vlan2: left promiscuous mode [ 315.741515][T23158] bond4: left promiscuous mode [ 315.877009][T23176] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8156'. [ 315.931345][T23172] xt_hashlimit: max too large, truncated to 1048576 [ 316.146374][T23185] netlink: 24 bytes leftover after parsing attributes in process `syz.0.8161'. [ 316.231792][T23185] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8161'. [ 316.395455][T23195] xt_CT: You must specify a L4 protocol and not use inversions on it [ 316.445465][T23199] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8168'. [ 316.477525][T23203] netlink: 'syz.0.8171': attribute type 4 has an invalid length. [ 316.596705][T23213] netlink: 44 bytes leftover after parsing attributes in process `syz.3.8175'. [ 316.631211][T23215] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8176'. [ 316.727844][ T29] kauditd_printk_skb: 706 callbacks suppressed [ 316.727862][ T29] audit: type=1400 audit(2000002587.474:27918): avc: denied { read write } for pid=4409 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 316.759056][ T29] audit: type=1326 audit(2000002587.484:27919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23222 comm="syz.3.8180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46b60ae969 code=0x7fc00000 [ 316.783007][ T29] audit: type=1326 audit(2000002587.484:27920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23222 comm="syz.3.8180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f46b60ae969 code=0x7fc00000 [ 316.806852][ T29] audit: type=1326 audit(2000002587.484:27921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23222 comm="syz.3.8180" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46b60ae969 code=0x7fc00000 [ 316.830493][ T29] audit: type=1400 audit(2000002587.504:27922): avc: denied { open } for pid=23226 comm="syz.5.8181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 316.850384][ T29] audit: type=1400 audit(2000002587.504:27923): avc: denied { map_create } for pid=23226 comm="syz.5.8181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 316.869758][ T29] audit: type=1400 audit(2000002587.504:27924): avc: denied { prog_load } for pid=23226 comm="syz.5.8181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 316.889541][ T29] audit: type=1400 audit(2000002587.514:27925): avc: denied { prog_load } for pid=23226 comm="syz.5.8181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 316.908835][ T29] audit: type=1400 audit(2000002587.514:27926): avc: denied { prog_load } for pid=23226 comm="syz.5.8181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 316.928347][ T29] audit: type=1400 audit(2000002587.534:27927): avc: denied { prog_load } for pid=23228 comm="syz.3.8182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 317.020612][T23245] netlink: 'syz.4.8187': attribute type 10 has an invalid length. [ 317.033600][T23245] ipvlan0: entered allmulticast mode [ 317.037894][T23243] netlink: 'syz.3.8188': attribute type 21 has an invalid length. [ 317.039048][T23245] veth0_vlan: entered allmulticast mode [ 317.039897][T23245] team0: Device ipvlan0 failed to register rx_handler [ 317.081963][T23243] netlink: 'syz.3.8188': attribute type 6 has an invalid length. [ 317.987621][T23327] netlink: 'syz.2.8221': attribute type 21 has an invalid length. [ 317.995790][T23327] netlink: 'syz.2.8221': attribute type 1 has an invalid length. [ 318.580301][T23365] netlink: 'syz.4.8235': attribute type 4 has an invalid length. [ 318.615919][T23365] netlink: 'syz.4.8235': attribute type 4 has an invalid length. [ 318.665962][T23369] veth29: left promiscuous mode [ 320.057687][T23416] __nla_validate_parse: 5 callbacks suppressed [ 320.057707][T23416] netlink: 24 bytes leftover after parsing attributes in process `syz.5.8256'. [ 320.128133][T23416] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8256'. [ 320.465979][T23430] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8263'. [ 320.506214][T23435] netlink: 'syz.0.8264': attribute type 4 has an invalid length. [ 320.536170][T23433] netlink: 'syz.3.8262': attribute type 4 has an invalid length. [ 320.544171][T23433] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.8262'. [ 321.541221][T23477] netlink: 'syz.4.8282': attribute type 4 has an invalid length. [ 321.549063][T23477] netlink: 3657 bytes leftover after parsing attributes in process `syz.4.8282'. [ 321.762886][ T29] kauditd_printk_skb: 729 callbacks suppressed [ 321.762902][ T29] audit: type=1400 audit(2000002592.514:28657): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 321.853464][ T29] audit: type=1400 audit(2000002592.524:28658): avc: denied { map_create } for pid=23485 comm="syz.4.8286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 321.873477][ T29] audit: type=1400 audit(2000002592.524:28659): avc: denied { prog_load } for pid=23485 comm="syz.4.8286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 321.893546][ T29] audit: type=1400 audit(2000002592.524:28660): avc: denied { map_create } for pid=23485 comm="syz.4.8286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 321.912879][ T29] audit: type=1400 audit(2000002592.524:28661): avc: denied { prog_load } for pid=23485 comm="syz.4.8286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 321.932204][ T29] audit: type=1400 audit(2000002592.524:28662): avc: denied { prog_load } for pid=23485 comm="syz.4.8286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 321.951588][ T29] audit: type=1400 audit(2000002592.524:28663): avc: denied { prog_load } for pid=23485 comm="syz.4.8286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 321.970851][ T29] audit: type=1400 audit(2000002592.524:28664): avc: denied { read write } for pid=23485 comm="syz.4.8286" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 321.995139][ T29] audit: type=1400 audit(2000002592.554:28665): avc: denied { read write } for pid=4409 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 322.019558][ T29] audit: type=1400 audit(2000002592.564:28666): avc: denied { read write } for pid=23487 comm="syz.5.8287" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 322.076966][T23494] netlink: 'syz.5.8290': attribute type 4 has an invalid length. [ 322.130687][T23494] netlink: 'syz.5.8290': attribute type 4 has an invalid length. [ 322.405073][T23507] xt_hashlimit: max too large, truncated to 1048576 [ 322.732438][T23527] macsec0: entered promiscuous mode [ 322.752452][T23528] netlink: 'syz.3.8304': attribute type 10 has an invalid length. [ 322.873134][T23534] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8307'. [ 322.904190][T23536] netlink: 'syz.0.8308': attribute type 4 has an invalid length. [ 322.912694][T23536] netlink: 'syz.0.8308': attribute type 4 has an invalid length. [ 322.987041][T23546] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8312'. [ 323.018221][T23542] xt_hashlimit: max too large, truncated to 1048576 [ 323.206565][T23561] lo: entered promiscuous mode [ 323.211455][T23561] lo: entered allmulticast mode [ 323.423243][T23568] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=38 sclass=netlink_audit_socket pid=23568 comm=syz.2.8325 [ 324.176538][T23618] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 324.183119][T23618] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 324.190732][T23618] vhci_hcd vhci_hcd.0: Device attached [ 324.227940][T23619] vhci_hcd: connection closed [ 324.228280][ T4103] vhci_hcd: stop threads [ 324.232333][T23626] netlink: 24 bytes leftover after parsing attributes in process `syz.3.8349'. [ 324.233172][ T4103] vhci_hcd: release socket [ 324.250860][ T4103] vhci_hcd: disconnect device [ 324.316910][T23632] netlink: 'syz.3.8352': attribute type 10 has an invalid length. [ 324.325048][T23632] netlink: 40 bytes leftover after parsing attributes in process `syz.3.8352'. [ 324.494692][T23642] netlink: 'syz.0.8357': attribute type 10 has an invalid length. [ 324.502597][T23642] netlink: 40 bytes leftover after parsing attributes in process `syz.0.8357'. [ 324.511928][T23642] dummy0: entered promiscuous mode [ 324.517963][T23642] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 324.551571][T23644] SET target dimension over the limit! [ 324.707940][T23651] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 324.948426][T23672] Cannot find del_set index 3 as target [ 325.109297][T23681] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 325.274899][T23696] __nla_validate_parse: 3 callbacks suppressed [ 325.274929][T23696] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8379'. [ 325.293142][T23696] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8379'. [ 325.612429][T23713] netlink: 20 bytes leftover after parsing attributes in process `syz.0.8386'. [ 325.749298][T23727] validate_nla: 2 callbacks suppressed [ 325.749349][T23727] netlink: 'syz.5.8394': attribute type 10 has an invalid length. [ 325.763117][T23727] netlink: 40 bytes leftover after parsing attributes in process `syz.5.8394'. [ 326.267138][T23766] lo: entered promiscuous mode [ 326.272024][T23766] lo: entered allmulticast mode [ 326.369282][T23771] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8412'. [ 326.464514][T23775] netlink: 'syz.3.8414': attribute type 4 has an invalid length. [ 326.777507][ T29] kauditd_printk_skb: 1354 callbacks suppressed [ 326.777526][ T29] audit: type=1400 audit(2000002597.524:30021): avc: denied { prog_load } for pid=23779 comm="syz.0.8416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 326.829988][ T29] audit: type=1400 audit(2000002597.534:30022): avc: denied { prog_load } for pid=23783 comm="syz.4.8418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 326.849300][ T29] audit: type=1400 audit(2000002597.534:30023): avc: denied { create } for pid=23783 comm="syz.4.8418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 326.869123][ T29] audit: type=1400 audit(2000002597.534:30024): avc: denied { create } for pid=23783 comm="syz.4.8418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 326.889036][ T29] audit: type=1400 audit(2000002597.534:30025): avc: denied { read write } for pid=23783 comm="syz.4.8418" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 326.913443][ T29] audit: type=1400 audit(2000002597.564:30026): avc: denied { prog_load } for pid=23779 comm="syz.0.8416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 326.932832][ T29] audit: type=1400 audit(2000002597.564:30027): avc: denied { map_create } for pid=23779 comm="syz.0.8416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 326.952207][ T29] audit: type=1400 audit(2000002597.564:30028): avc: denied { prog_load } for pid=23779 comm="syz.0.8416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 326.971471][ T29] audit: type=1400 audit(2000002597.564:30029): avc: denied { prog_load } for pid=23779 comm="syz.0.8416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 326.993982][ T29] audit: type=1400 audit(2000002597.594:30030): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 327.126348][T23795] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8422'. [ 327.159039][T23795] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8422'. [ 328.078494][ C0] ip6_tunnel: ip6tnl5 xmit: Local address not yet configured! [ 328.333016][T23829] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8435'. [ 328.434135][T23832] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8437'. [ 328.481985][T23838] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 328.699296][T23853] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 328.772461][T23855] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8446'. [ 329.998332][ C0] ip6_tunnel: ip6tnl6 xmit: Local address not yet configured! [ 330.389671][T23905] __nla_validate_parse: 3 callbacks suppressed [ 330.389690][T23905] netlink: 60 bytes leftover after parsing attributes in process `syz.2.8464'. [ 330.468800][T23907] netlink: 'syz.4.8465': attribute type 4 has an invalid length. [ 330.600772][T23913] netlink: 'syz.3.8467': attribute type 12 has an invalid length. [ 331.045978][T23936] syzkaller0: entered promiscuous mode [ 331.051547][T23936] syzkaller0: entered allmulticast mode [ 331.595743][T23952] SET target dimension over the limit! [ 331.868243][ T29] kauditd_printk_skb: 1160 callbacks suppressed [ 331.868261][ T29] audit: type=1326 audit(2000002602.535:31191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23942 comm="syz.5.8480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f379ab05927 code=0x7ffc0000 [ 331.898361][ T29] audit: type=1326 audit(2000002602.535:31192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23942 comm="syz.5.8480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f379aaaab39 code=0x7ffc0000 [ 331.922050][ T29] audit: type=1326 audit(2000002602.535:31193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23942 comm="syz.5.8480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f379ab0e969 code=0x7ffc0000 [ 331.945739][ T29] audit: type=1326 audit(2000002602.535:31194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23942 comm="syz.5.8480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f379ab05927 code=0x7ffc0000 [ 331.969366][ T29] audit: type=1326 audit(2000002602.535:31195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23942 comm="syz.5.8480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f379aaaab39 code=0x7ffc0000 [ 331.993137][ T29] audit: type=1326 audit(2000002602.535:31196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23942 comm="syz.5.8480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f379ab0e969 code=0x7ffc0000 [ 332.016694][ T29] audit: type=1326 audit(2000002602.545:31197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23942 comm="syz.5.8480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f379ab05927 code=0x7ffc0000 [ 332.040384][ T29] audit: type=1326 audit(2000002602.545:31198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23942 comm="syz.5.8480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f379aaaab39 code=0x7ffc0000 [ 332.063961][ T29] audit: type=1326 audit(2000002602.545:31199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23942 comm="syz.5.8480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=73 compat=0 ip=0x7f379ab0e969 code=0x7ffc0000 [ 332.087554][ T29] audit: type=1400 audit(2000002602.555:31200): avc: denied { create } for pid=23959 comm="syz.0.8488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=0 [ 332.602689][T23970] wg2: entered promiscuous mode [ 332.607593][T23970] wg2: entered allmulticast mode [ 333.123030][T24001] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8505'. [ 333.313054][T24011] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8510'. [ 333.376927][T24017] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8522'. [ 333.523193][T24025] netlink: 'syz.2.8515': attribute type 1 has an invalid length. [ 333.551941][T24025] 8021q: adding VLAN 0 to HW filter on device bond5 [ 333.582844][T24025] 8021q: adding VLAN 0 to HW filter on device bond5 [ 333.590086][T24025] bond5: (slave vxcan3): The slave device specified does not support setting the MAC address [ 333.602246][T24025] bond5: (slave vxcan3): Error -95 calling set_mac_address [ 333.648088][T24031] veth31: entered promiscuous mode [ 333.656138][T24031] bond5: (slave veth31): Enslaving as an active interface with a down link [ 333.705748][T24025] erspan0: entered allmulticast mode [ 333.902948][T24044] lo: entered promiscuous mode [ 334.704495][T24074] block device autoloading is deprecated and will be removed. [ 334.716693][T24074] bio_check_eod: 6 callbacks suppressed [ 334.716710][T24074] syz.0.8537: attempt to access beyond end of device [ 334.716710][T24074] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 334.766253][T24079] $Hÿ: (slave bridge0): Releasing backup interface [ 335.797096][T24116] xt_cgroup: invalid path, errno=-2 [ 336.266885][T24142] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8564'. [ 336.373418][T24144] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8565'. [ 336.403298][T24144] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8565'. [ 336.574815][T24155] netlink: 60 bytes leftover after parsing attributes in process `syz.2.8570'. [ 336.896120][ T29] kauditd_printk_skb: 621 callbacks suppressed [ 336.896180][ T29] audit: type=1400 audit(2000003375.637:31822): avc: denied { prog_load } for pid=24165 comm="syz.2.8575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 336.922284][ T29] audit: type=1400 audit(2000003375.637:31823): avc: denied { prog_load } for pid=24165 comm="syz.2.8575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 336.941631][ T29] audit: type=1400 audit(2000003375.637:31824): avc: denied { map_create } for pid=24165 comm="syz.2.8575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 336.998003][ T29] audit: type=1400 audit(2000003375.727:31825): avc: denied { open } for pid=24170 comm="syz.3.8587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 337.001701][T24173] binfmt_misc: register: failed to install interpreter file ./file2 [ 337.017456][ T29] audit: type=1400 audit(2000003375.727:31826): avc: denied { read write } for pid=4409 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 337.017495][ T29] audit: type=1400 audit(2000003375.737:31827): avc: denied { map_create } for pid=24172 comm="syz.5.8578" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 337.017526][ T29] audit: type=1400 audit(2000003375.737:31828): avc: denied { create } for pid=24172 comm="syz.5.8578" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 337.017581][ T29] audit: type=1400 audit(2000003375.737:31829): avc: denied { create } for pid=24172 comm="syz.5.8578" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 337.109796][ T29] audit: type=1400 audit(2000003375.737:31830): avc: denied { allowed } for pid=24172 comm="syz.5.8578" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 337.129422][ T29] audit: type=1400 audit(2000003375.737:31831): avc: denied { read write } for pid=24172 comm="syz.5.8578" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 337.328936][T24186] lo: entered promiscuous mode [ 337.339419][T24188] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 337.459786][T24197] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(6) [ 337.466359][T24197] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 337.473992][T24197] vhci_hcd vhci_hcd.0: Device attached [ 337.498663][T24199] vhci_hcd: connection closed [ 337.507198][ T4125] vhci_hcd: stop threads [ 337.512387][T24203] netlink: 'syz.2.8592': attribute type 10 has an invalid length. [ 337.516237][ T4125] vhci_hcd: release socket [ 337.516247][ T4125] vhci_hcd: disconnect device [ 337.659159][T24214] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 337.667653][T24214] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 337.796288][T24223] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8600'. [ 338.117861][T24240] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8606'. [ 338.148765][T24242] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8608'. [ 338.255217][T24250] bridge0: port 1(batadv0) entered disabled state [ 338.272911][T24250] bond0: (slave gretap1): Releasing active interface [ 338.282698][T24250] bond4: (slave veth27): Releasing backup interface [ 338.376963][T24265] netlink: 'syz.3.8619': attribute type 21 has an invalid length. [ 338.583579][T24276] netlink: 'syz.5.8623': attribute type 1 has an invalid length. [ 338.611002][T24276] 8021q: adding VLAN 0 to HW filter on device bond9 [ 338.649575][T24276] vlan0: entered allmulticast mode [ 338.663278][T24276] bond9: (slave vlan0): Opening slave failed [ 339.024696][T24296] netlink: 'syz.4.8631': attribute type 4 has an invalid length. [ 339.320470][T24302] netlink: 'syz.2.8634': attribute type 3 has an invalid length. [ 339.527844][T24310] netlink: 'syz.3.8637': attribute type 1 has an invalid length. [ 339.544550][T24310] 8021q: adding VLAN 0 to HW filter on device bond5 [ 339.566992][T24310] 8021q: adding VLAN 0 to HW filter on device bond5 [ 339.574505][T24310] bond5: (slave vxcan1): The slave device specified does not support setting the MAC address [ 339.589492][T24310] bond5: (slave vxcan1): Error -95 calling set_mac_address [ 339.671607][T24312] veth31: entered promiscuous mode [ 339.686372][T24312] bond5: (slave veth31): Enslaving as an active interface with a down link [ 339.749038][T24310] erspan0: entered allmulticast mode [ 339.795710][T24327] netlink: 'syz.3.8643': attribute type 1 has an invalid length. [ 339.810278][T24327] 8021q: adding VLAN 0 to HW filter on device bond6 [ 339.824491][T24327] 8021q: adding VLAN 0 to HW filter on device bond6 [ 339.833928][T24327] bond6: (slave vxcan1): The slave device specified does not support setting the MAC address [ 339.845853][T24327] bond6: (slave vxcan1): Error -95 calling set_mac_address [ 339.877608][T24334] veth33: entered promiscuous mode [ 339.887023][T24334] bond6: (slave veth33): Enslaving as an active interface with a down link [ 340.191395][T24357] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 340.191395][T24357] The task syz.2.8653 (24357) triggered the difference, watch for misbehavior. [ 340.479855][T24366] bond10: entered promiscuous mode [ 340.485085][T24366] bond10: entered allmulticast mode [ 340.491221][T24366] 8021q: adding VLAN 0 to HW filter on device bond10 [ 341.436201][T24410] __nla_validate_parse: 8 callbacks suppressed [ 341.436223][T24410] netlink: 20 bytes leftover after parsing attributes in process `syz.4.8677'. [ 341.453330][T24414] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8675'. [ 341.497421][T24418] xt_CT: You must specify a L4 protocol and not use inversions on it [ 341.516215][T24418] macvlan1: entered promiscuous mode [ 341.535473][T24418] ipvlan0: entered promiscuous mode [ 341.536354][T24424] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8682'. [ 341.553209][T24418] ipvlan0: left promiscuous mode [ 341.566463][T24418] macvlan1: left promiscuous mode [ 341.571313][T24427] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8683'. [ 341.583938][T24427] netlink: 12 bytes leftover after parsing attributes in process `syz.5.8683'. [ 341.605586][T24427] netlink: 3 bytes leftover after parsing attributes in process `syz.5.8683'. [ 341.755004][T24444] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8690'. [ 341.840987][T24450] bridge0: port 1(macvlan0) entered blocking state [ 341.847678][T24450] bridge0: port 1(macvlan0) entered disabled state [ 341.864492][T24450] macvlan0: entered allmulticast mode [ 341.883771][T24450] macvlan0: left allmulticast mode [ 341.926255][ T29] kauditd_printk_skb: 1149 callbacks suppressed [ 341.926270][ T29] audit: type=1400 audit(2000003380.667:32981): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 342.001740][ T29] audit: type=1400 audit(2000003380.727:32982): avc: denied { read write } for pid=3326 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 342.026223][ T29] audit: type=1400 audit(2000003380.727:32983): avc: denied { read write } for pid=24455 comm="syz.4.8696" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 342.050544][ T29] audit: type=1400 audit(2000003380.727:32984): avc: denied { prog_load } for pid=24433 comm="syz.5.8684" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 342.069816][ T29] audit: type=1400 audit(2000003380.727:32985): avc: denied { mac_admin } for pid=24433 comm="syz.5.8684" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 342.091094][ T29] audit: type=1401 audit(2000003380.727:32986): op=fscreate invalid_context=DC [ 342.100084][ T29] audit: type=1400 audit(2000003380.737:32987): avc: denied { prog_load } for pid=24455 comm="syz.4.8696" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 342.119408][ T29] audit: type=1400 audit(2000003380.737:32988): avc: denied { read write } for pid=24455 comm="syz.4.8696" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 342.143868][ T29] audit: type=1400 audit(2000003380.747:32989): avc: denied { map_create } for pid=24455 comm="syz.4.8696" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 342.163212][ T29] audit: type=1400 audit(2000003380.747:32990): avc: denied { create } for pid=24458 comm="syz.2.8697" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 342.542171][T24480] netlink: 'syz.3.8705': attribute type 13 has an invalid length. [ 342.556745][T24480] lo: left promiscuous mode [ 342.582834][T24480] gretap0: refused to change device tx_queue_len [ 342.601446][T24480] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 343.367263][T24516] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8720'. [ 343.672981][T24540] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(4) [ 343.679614][T24540] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 343.687260][T24540] vhci_hcd vhci_hcd.0: Device attached [ 343.721966][T24544] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8731'. [ 343.746392][T24546] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8732'. [ 343.758222][T24541] vhci_hcd: connection closed [ 343.759945][ T4103] vhci_hcd: stop threads [ 343.768984][ T4103] vhci_hcd: release socket [ 343.773427][ T4103] vhci_hcd: disconnect device [ 344.146495][T24580] netlink: 'syz.4.8748': attribute type 21 has an invalid length. [ 344.154516][T24580] netlink: 'syz.4.8748': attribute type 6 has an invalid length. [ 345.040461][T24619] bridge0: port 1(macvlan1) entered blocking state [ 345.047318][T24619] bridge0: port 1(macvlan1) entered disabled state [ 345.068106][T24621] xt_CT: You must specify a L4 protocol and not use inversions on it [ 345.068843][T24619] macvlan1: entered allmulticast mode [ 345.090439][T24619] macvlan1: left allmulticast mode [ 345.285180][T24641] netlink: 'syz.0.8774': attribute type 1 has an invalid length. [ 345.342349][T24641] 8021q: adding VLAN 0 to HW filter on device batadv4 [ 345.353412][T24641] bond7: (slave batadv4): Enslaving as a backup interface with an up link [ 345.371364][T24641] bond7 (unregistering): (slave batadv4): Releasing backup interface [ 345.382969][T24641] bond7 (unregistering): Released all slaves [ 346.735868][T24689] __nla_validate_parse: 7 callbacks suppressed [ 346.735924][T24689] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8793'. [ 346.824170][T24691] futex_wake_op: syz.3.8794 tries to shift op by -1; fix this program [ 347.010755][ T29] kauditd_printk_skb: 817 callbacks suppressed [ 347.010772][ T29] audit: type=1400 audit(2000003385.756:33808): avc: denied { map_create } for pid=24692 comm="syz.3.8795" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 347.058746][ T29] audit: type=1400 audit(2000003385.766:33809): avc: denied { prog_load } for pid=24692 comm="syz.3.8795" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 347.078078][ T29] audit: type=1400 audit(2000003385.766:33810): avc: denied { create } for pid=24692 comm="syz.3.8795" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 347.148599][ T29] audit: type=1400 audit(2000003385.886:33811): avc: denied { read write } for pid=4409 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 347.209904][ T29] audit: type=1400 audit(2000003385.916:33812): avc: denied { read write } for pid=24695 comm="syz.5.8796" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 347.234591][ T29] audit: type=1400 audit(2000003385.916:33813): avc: denied { create } for pid=24695 comm="syz.5.8796" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 347.287490][ T29] audit: type=1400 audit(2000003386.026:33814): avc: denied { read write } for pid=3326 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 347.320786][ T29] audit: type=1400 audit(2000003386.066:33815): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 347.373805][ T29] audit: type=1400 audit(2000003386.096:33816): avc: denied { create } for pid=24697 comm="syz.2.8797" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=0 [ 347.393571][ T29] audit: type=1400 audit(2000003386.096:33817): avc: denied { prog_load } for pid=24697 comm="syz.2.8797" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 348.298717][T24753] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.8816'. [ 348.321582][T24746] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.8816'. [ 348.334056][T24755] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 348.340624][T24755] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 348.348297][T24755] vhci_hcd vhci_hcd.0: Device attached [ 348.354353][T24756] netlink: 'syz.5.8821': attribute type 1 has an invalid length. [ 348.435691][T24756] bond11: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 348.487727][T24756] bond11 (unregistering): (slave ip6gretap1): Releasing backup interface [ 348.524775][T24756] bond11 (unregistering): Released all slaves [ 348.609011][ T5070] usb 9-1: new low-speed USB device number 2 using vhci_hcd [ 348.918735][T24758] vhci_hcd: connection reset by peer [ 348.924572][ T4146] vhci_hcd: stop threads [ 348.928889][ T4146] vhci_hcd: release socket [ 348.933410][ T4146] vhci_hcd: disconnect device [ 348.954476][T24787] xt_CT: You must specify a L4 protocol and not use inversions on it [ 349.078625][T24795] netlink: 'syz.0.8837': attribute type 21 has an invalid length. [ 349.655300][T24819] netlink: 52 bytes leftover after parsing attributes in process `syz.4.8848'. [ 350.004554][T24836] netlink: 'syz.2.8854': attribute type 13 has an invalid length. [ 350.012588][T24836] lo: left promiscuous mode [ 350.028019][T24836] gretap0: refused to change device tx_queue_len [ 350.051757][T24836] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 350.234355][T24856] netlink: 'syz.4.8864': attribute type 13 has an invalid length. [ 350.708205][T24876] netlink: 'syz.2.8870': attribute type 21 has an invalid length. [ 351.596249][T24902] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8881'. [ 351.681298][T24906] xt_TPROXY: Can be used only with -p tcp or -p udp [ 351.762029][T24908] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=24908 comm=syz.4.8884 [ 351.817542][T24917] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 352.032599][ T29] kauditd_printk_skb: 829 callbacks suppressed [ 352.032613][ T29] audit: type=1400 audit(2000003390.776:34647): avc: denied { prog_load } for pid=24930 comm="syz.5.8895" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 352.068990][ T29] audit: type=1400 audit(2000003390.786:34648): avc: denied { read write } for pid=3326 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 352.093547][ T29] audit: type=1400 audit(2000003390.786:34649): avc: denied { kexec_image_load } for pid=24933 comm="syz.2.8896" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=0 [ 352.113891][ T29] audit: type=1400 audit(2000003390.786:34650): avc: denied { open } for pid=24933 comm="syz.2.8896" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 352.133456][ T29] audit: type=1400 audit(2000003390.786:34651): avc: denied { map_create } for pid=24933 comm="syz.2.8896" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 352.153133][ T29] audit: type=1400 audit(2000003390.806:34652): avc: denied { prog_load } for pid=24933 comm="syz.2.8896" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 352.172428][ T29] audit: type=1400 audit(2000003390.806:34653): avc: denied { create } for pid=24933 comm="syz.2.8896" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 352.192363][ T29] audit: type=1400 audit(2000003390.806:34654): avc: denied { create } for pid=24933 comm="syz.2.8896" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 352.212290][ T29] audit: type=1400 audit(2000003390.806:34655): avc: denied { map_create } for pid=24930 comm="syz.5.8895" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 352.232175][ T29] audit: type=1400 audit(2000003390.806:34656): avc: denied { prog_load } for pid=24930 comm="syz.5.8895" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 353.679123][ T5070] usb 9-1: enqueue for inactive port 0 [ 353.703836][ T5070] usb 9-1: enqueue for inactive port 0 [ 353.792136][ T5070] vhci_hcd: vhci_device speed not set [ 353.859445][T24977] Cannot find add_set index 0 as target [ 354.214604][T24982] netlink: 44 bytes leftover after parsing attributes in process `syz.0.8912'. [ 354.241342][T24981] netlink: 44 bytes leftover after parsing attributes in process `syz.0.8912'. [ 354.902851][T24996] netlink: 28 bytes leftover after parsing attributes in process `syz.4.8918'. [ 354.911961][T24996] netlink: 28 bytes leftover after parsing attributes in process `syz.4.8918'. [ 355.096198][T25002] netlink: 'syz.3.8921': attribute type 1 has an invalid length. [ 355.129526][T25002] 8021q: adding VLAN 0 to HW filter on device bond7 [ 355.161824][T25002] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.170155][T25002] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.178476][T25002] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.186973][T25002] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 355.197065][T25002] bond7: (slave geneve2): making interface the new active one [ 355.207711][T25002] bond7: (slave geneve2): Enslaving as an active interface with an up link [ 355.278133][T25002] veth35: entered promiscuous mode [ 355.310210][T25002] bond7: (slave veth35): Enslaving as an active interface with a down link [ 355.347445][T25008] vlan0: entered allmulticast mode [ 355.352681][T25008] bond7: entered allmulticast mode [ 355.357844][T25008] geneve2: entered allmulticast mode [ 355.375277][T25008] bond7: (slave vlan0): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 355.712575][T25029] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8931'. [ 355.803523][T25035] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8930'. [ 355.821564][T25035] vxlan2: entered promiscuous mode [ 355.836080][T25036] netlink: 16 bytes leftover after parsing attributes in process `syz.4.8933'. [ 357.017633][T25083] lo: left promiscuous mode [ 357.022375][T25083] lo: left allmulticast mode [ 357.052341][ T29] kauditd_printk_skb: 986 callbacks suppressed [ 357.052364][ T29] audit: type=1400 audit(2000003396.799:35643): avc: denied { read write } for pid=4409 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 357.100551][T25083] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 357.120036][T25083] dummy0: left promiscuous mode [ 357.127665][T25083] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 357.153777][ T29] audit: type=1400 audit(2000003396.839:35644): avc: denied { map_create } for pid=25080 comm="syz.4.8951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 357.173207][ T29] audit: type=1400 audit(2000003396.839:35645): avc: denied { prog_load } for pid=25068 comm="syz.2.8946" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 357.192596][ T29] audit: type=1400 audit(2000003396.839:35646): avc: denied { prog_load } for pid=25080 comm="syz.4.8951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 357.212027][ T29] audit: type=1400 audit(2000003396.839:35647): avc: denied { prog_load } for pid=25080 comm="syz.4.8951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 357.231376][ T29] audit: type=1400 audit(2000003396.839:35648): avc: denied { map_create } for pid=25080 comm="syz.4.8951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 357.250750][ T29] audit: type=1400 audit(2000003396.839:35649): avc: denied { prog_load } for pid=25080 comm="syz.4.8951" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 357.426191][T25092] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 357.447359][ T29] audit: type=1400 audit(2000003397.089:35650): avc: denied { read write } for pid=7069 comm="syz-executor" name="loop0" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=0 [ 357.470929][ T29] audit: type=1400 audit(2000003397.149:35651): avc: denied { create } for pid=25089 comm="syz.0.8955" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=0 [ 357.490898][ T29] audit: type=1400 audit(2000003397.149:35652): avc: denied { name_bind } for pid=25089 comm="syz.0.8955" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=0 [ 357.667424][T25109] netlink: 28 bytes leftover after parsing attributes in process `syz.5.8963'. [ 357.676523][T25109] netlink: 28 bytes leftover after parsing attributes in process `syz.5.8963'. [ 358.159098][ C0] ip6_tunnel: ip6tnl5 xmit: Local address not yet configured! [ 358.255824][T25149] batadv_slave_0: entered promiscuous mode [ 360.372162][T25222] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9007'. [ 360.600875][T25243] netlink: 32 bytes leftover after parsing attributes in process `syz.5.9014'. [ 360.718959][ C0] ip6_tunnel: ip6tnl6 xmit: Local address not yet configured! [ 360.897878][T25260] netlink: 'syz.5.9019': attribute type 5 has an invalid length. [ 360.906087][T25260] netlink: 152 bytes leftover after parsing attributes in process `syz.5.9019'. [ 360.940989][T25262] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.9021'. [ 360.975290][T25259] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.9021'. [ 361.045135][T25264] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9022'. [ 361.054228][T25264] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9022'. [ 361.758560][T25309] bond9: entered promiscuous mode [ 361.764040][T25309] bond9: entered allmulticast mode [ 361.779060][T25309] 8021q: adding VLAN 0 to HW filter on device bond9 [ 361.790363][T25309] bond9 (unregistering): Released all slaves [ 362.070776][ T29] kauditd_printk_skb: 864 callbacks suppressed [ 362.070795][ T29] audit: type=1400 audit(2000003401.819:36517): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 362.120687][ T29] audit: type=1400 audit(2000003401.849:36518): avc: denied { prog_load } for pid=25329 comm="syz.4.9049" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 362.140562][ T29] audit: type=1400 audit(2000003401.849:36519): avc: denied { execmem } for pid=25329 comm="syz.4.9049" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 362.160224][ T29] audit: type=1400 audit(2000003401.849:36520): avc: denied { prog_load } for pid=25329 comm="syz.4.9049" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 362.179487][ T29] audit: type=1400 audit(2000003401.849:36521): avc: denied { prog_load } for pid=25329 comm="syz.4.9049" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 362.199051][ T29] audit: type=1400 audit(2000003401.859:36522): avc: denied { read write } for pid=25329 comm="syz.4.9049" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 362.239238][T25332] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 362.245795][T25332] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 362.253281][T25332] vhci_hcd vhci_hcd.0: Device attached [ 362.299344][T25334] vhci_hcd: connection closed [ 362.299697][ T4102] vhci_hcd: stop threads [ 362.308773][ T4102] vhci_hcd: release socket [ 362.313444][ T4102] vhci_hcd: disconnect device [ 362.319386][ T29] audit: type=1400 audit(2000003401.869:36523): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 362.343730][ T29] audit: type=1400 audit(2000003401.879:36524): avc: denied { map_create } for pid=25331 comm="syz.4.9050" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 362.363211][ T29] audit: type=1400 audit(2000003401.879:36525): avc: denied { prog_load } for pid=25331 comm="syz.4.9050" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 362.382485][ T29] audit: type=1400 audit(2000003401.879:36526): avc: denied { prog_load } for pid=25331 comm="syz.4.9050" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 362.872103][T25367] Cannot find add_set index 0 as target [ 362.953813][T25376] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9068'. [ 363.095938][T25385] netlink: 'syz.0.9071': attribute type 33 has an invalid length. [ 363.103837][T25385] netlink: 152 bytes leftover after parsing attributes in process `syz.0.9071'. [ 363.134085][T25385] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9071'. [ 363.492660][T25402] netlink: 'syz.0.9076': attribute type 27 has an invalid length. [ 364.105241][T25415] loop5: detected capacity change from 0 to 128 [ 364.257779][T25417] loop5: detected capacity change from 0 to 512 [ 364.348648][T25417] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 364.364045][T25417] ext4 filesystem being mounted at /1714/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 364.379399][T25402] batadv0: left allmulticast mode [ 364.396617][T25402] wg2: left allmulticast mode [ 364.412832][T25402] batadv_slave_0: left promiscuous mode [ 364.418601][T25402] macsec0: left promiscuous mode [ 364.429983][ T4409] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 364.542486][T25406] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 364.552064][T25406] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 364.642242][T25438] futex_wake_op: syz.3.9078 tries to shift op by -1; fix this program [ 365.400253][T25455] loop5: detected capacity change from 0 to 2048 [ 365.559938][T25455] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 366.053472][T25476] loop4: detected capacity change from 0 to 2048 [ 366.160446][T25476] loop4: p1 < > p4 [ 366.169786][T25476] loop4: p4 size 8388608 extends beyond EOD, truncated [ 366.222847][T25453] Set syz1 is full, maxelem 65536 reached [ 366.536822][ T4409] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 366.681767][T25488] loop0: detected capacity change from 0 to 512 [ 366.689144][T25488] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 366.701558][T25488] EXT4-fs error (device loop0): xattr_find_entry:333: inode #15: comm syz.0.9105: corrupted xattr entries [ 366.713424][T25488] EXT4-fs (loop0): Remounting filesystem read-only [ 366.720149][T25488] EXT4-fs (loop0): 1 truncate cleaned up [ 366.726405][T25488] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 367.010789][ T7069] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 367.046320][T25515] __nla_validate_parse: 1 callbacks suppressed [ 367.046340][T25515] netlink: 16 bytes leftover after parsing attributes in process `syz.2.9112'. [ 367.096951][ T29] kauditd_printk_skb: 371 callbacks suppressed [ 367.096970][ T29] audit: type=1400 audit(2000003406.840:36898): avc: denied { ioctl } for pid=25514 comm="syz.2.9112" path="socket:[75468]" dev="sockfs" ino=75468 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 367.097351][T25520] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9112'. [ 367.108731][T25517] 9pnet: Could not find request transport: rš ˜ [ 367.165868][ T29] audit: type=1326 audit(2000003406.910:36899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25522 comm="syz.4.9113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d844e969 code=0x7ffc0000 [ 367.189625][ T29] audit: type=1326 audit(2000003406.910:36900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25522 comm="syz.4.9113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d844e969 code=0x7ffc0000 [ 367.237262][ T29] audit: type=1326 audit(2000003406.960:36901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25522 comm="syz.4.9113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f22d844e969 code=0x7ffc0000 [ 367.260963][ T29] audit: type=1326 audit(2000003406.960:36902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25522 comm="syz.4.9113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d844e969 code=0x7ffc0000 [ 367.284691][ T29] audit: type=1326 audit(2000003406.960:36903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25522 comm="syz.4.9113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d844e969 code=0x7ffc0000 [ 367.308595][ T29] audit: type=1400 audit(2000003406.970:36904): avc: denied { mount } for pid=25516 comm="+}[@" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 367.330533][ T29] audit: type=1326 audit(2000003406.970:36905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25522 comm="syz.4.9113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f22d844e969 code=0x7ffc0000 [ 367.354281][ T29] audit: type=1326 audit(2000003406.970:36906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25522 comm="syz.4.9113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d844e969 code=0x7ffc0000 [ 367.377930][ T29] audit: type=1326 audit(2000003406.970:36907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25522 comm="syz.4.9113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f22d844e969 code=0x7ffc0000 [ 367.440753][T25526] loop2: detected capacity change from 0 to 128 [ 367.688108][T25536] loop5: detected capacity change from 0 to 256 [ 368.466186][T25540] xt_TPROXY: Can be used only with -p tcp or -p udp [ 368.571585][T25555] netlink: 48 bytes leftover after parsing attributes in process `syz.2.9124'. [ 368.588166][T25555] netlink: 44 bytes leftover after parsing attributes in process `syz.2.9124'. [ 368.622662][T25557] loop0: detected capacity change from 0 to 512 [ 368.668580][T25560] loop5: detected capacity change from 0 to 1024 [ 368.696336][T25560] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 368.733276][T25557] EXT4-fs (loop0): 1 orphan inode deleted [ 368.748962][ T4102] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:25: Failed to release dquot type 1 [ 368.761396][T25557] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 368.813602][T25560] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.9126: Allocating blocks 385-513 which overlap fs metadata [ 368.828084][T25557] ext4 filesystem being mounted at /1521/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 368.849434][T25560] EXT4-fs (loop5): pa ffff888106da3690: logic 16, phys. 129, len 24 [ 368.857606][T25560] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 368.896120][T25557] netlink: 'syz.0.9125': attribute type 4 has an invalid length. [ 368.908555][T25560] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 2 with max blocks 3 with error 1 [ 368.920929][T25560] EXT4-fs (loop5): This should not happen!! Data will be lost [ 368.920929][T25560] [ 368.972345][ T4409] Trying to write to read-only block-device loop5 [ 368.980031][ T7069] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 369.001901][ T4409] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 369.274830][T25579] ieee802154 phy0 wpan0: encryption failed: -22 [ 369.296697][T25581] loop4: detected capacity change from 0 to 512 [ 369.316364][T25581] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 369.420940][T25581] EXT4-fs (loop4): 1 truncate cleaned up [ 369.490793][T25586] netlink: 28 bytes leftover after parsing attributes in process `syz.3.9132'. [ 369.500043][T25586] netlink: 28 bytes leftover after parsing attributes in process `syz.3.9132'. [ 369.524026][T25581] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 369.723039][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 370.658193][T25605] : renamed from bond0 [ 370.970406][T25612] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 371.064857][T25614] batadv_slave_1: entered allmulticast mode [ 371.118203][T25612] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 371.163265][T25614] batadv_slave_1: left allmulticast mode [ 371.210198][T25612] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 371.269601][T25612] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 371.326758][T25612] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 371.344443][T25612] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 371.422659][T25612] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 371.434879][T25612] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 371.523441][T25626] loop2: detected capacity change from 0 to 512 [ 371.529259][T25624] infiniband ˆyz!: set down [ 371.534338][T25624] infiniband ˆyz!: added team_slave_0 [ 371.540792][T25626] EXT4-fs: Ignoring removed orlov option [ 371.556972][T25624] RDS/IB: ˆyz!: added [ 371.561709][T25624] smc: adding ib device ˆyz! with port count 1 [ 371.568759][T25626] EXT4-fs error (device loop2): ext4_iget_extra_inode:4693: inode #15: comm syz.2.9146: corrupted in-inode xattr: invalid ea_ino [ 371.584015][T25624] smc: ib device ˆyz! port 1 has pnetid [ 371.606732][T25626] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.9146: couldn't read orphan inode 15 (err -117) [ 371.638277][T25626] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 371.728641][T25626] EXT4-fs: Ignoring removed orlov option [ 371.750914][T25626] EXT4-fs error (device loop2): __ext4_remount:6738: comm syz.2.9146: Abort forced by user [ 371.788883][T25626] EXT4-fs (loop2): Remounting filesystem read-only [ 371.795522][T25626] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000. [ 371.808810][T25636] pim6reg: entered allmulticast mode [ 371.817839][T25637] pim6reg: left allmulticast mode [ 371.834680][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 372.194580][ T29] kauditd_printk_skb: 267 callbacks suppressed [ 372.194598][ T29] audit: type=1404 audit(2000003411.940:37174): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 372.255249][ T29] audit: type=1400 audit(2000003411.990:37175): avc: denied { write } for pid=25659 comm="syz.4.9155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 372.274931][ T29] audit: type=1400 audit(2000003412.000:37176): avc: denied { read write } for pid=4409 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 372.327998][ T29] audit: type=1400 audit(2000003412.070:37177): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 372.408382][ T29] audit: type=1400 audit(2000003412.080:37178): avc: denied { execmem } for pid=25664 comm="syz.5.9156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 372.427981][ T29] audit: type=1400 audit(2000003412.110:37179): avc: denied { create } for pid=25666 comm="syz.4.9157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=0 [ 372.447864][ T29] audit: type=1400 audit(2000003412.110:37180): avc: denied { open } for pid=25666 comm="syz.4.9157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 372.467995][ T29] audit: type=1400 audit(2000003412.110:37181): avc: denied { create } for pid=25666 comm="syz.4.9157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 372.487961][ T29] audit: type=1400 audit(2000003412.110:37182): avc: denied { create } for pid=25666 comm="syz.4.9157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=0 [ 372.509489][ T29] audit: type=1400 audit(2000003412.110:37183): avc: denied { prog_load } for pid=25666 comm="syz.4.9157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 373.304406][T25694] vlan0: entered promiscuous mode [ 373.309541][T25694] bridge1: entered promiscuous mode [ 373.848876][T25711] netlink: 'syz.3.9173': attribute type 16 has an invalid length. [ 373.856837][T25711] netlink: 'syz.3.9173': attribute type 17 has an invalid length. [ 374.128402][T25732] netlink: 'syz.3.9181': attribute type 2 has an invalid length. [ 374.136404][T25732] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9181'. [ 375.798553][T25776] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 376.290312][T25784] syzkaller0: entered promiscuous mode [ 376.295867][T25784] syzkaller0: entered allmulticast mode [ 376.571417][T25810] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=25810 comm=syz.2.9212 [ 376.745894][T25821] No such timeout policy "syz1" [ 377.200604][ T29] kauditd_printk_skb: 600 callbacks suppressed [ 377.200624][ T29] audit: type=1400 audit(2000003416.950:37784): avc: denied { prog_load } for pid=25848 comm="syz.2.9228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 377.227279][ T29] audit: type=1400 audit(2000003416.950:37785): avc: denied { prog_load } for pid=25848 comm="syz.2.9228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 377.246850][ T29] audit: type=1400 audit(2000003416.950:37786): avc: denied { map_create } for pid=25848 comm="syz.2.9228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 377.256768][T25849] netlink: 'syz.2.9228': attribute type 39 has an invalid length. [ 377.266343][ T29] audit: type=1400 audit(2000003416.950:37787): avc: denied { prog_load } for pid=25848 comm="syz.2.9228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 377.293761][ T29] audit: type=1400 audit(2000003416.950:37788): avc: denied { prog_load } for pid=25848 comm="syz.2.9228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 377.313114][ T29] audit: type=1400 audit(2000003416.950:37789): avc: denied { open } for pid=25850 comm="syz.3.9230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 377.332576][ T29] audit: type=1400 audit(2000003416.950:37790): avc: denied { open } for pid=25850 comm="syz.3.9230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 377.352117][ T29] audit: type=1400 audit(2000003416.950:37791): avc: denied { prog_load } for pid=25850 comm="syz.3.9230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 377.371558][ T29] audit: type=1400 audit(2000003416.980:37792): avc: denied { prog_load } for pid=25848 comm="syz.2.9228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 377.472779][ T29] audit: type=1400 audit(2000003417.200:37793): avc: denied { read write } for pid=3326 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 377.473355][T25856] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9232'. [ 377.508835][T25858] xt_CT: You must specify a L4 protocol and not use inversions on it [ 377.630995][T25869] netlink: 'syz.3.9238': attribute type 10 has an invalid length. [ 377.665376][T25866] lo: entered promiscuous mode [ 377.670321][T25866] lo: entered allmulticast mode [ 377.681210][T25869] geneve1: entered promiscuous mode [ 377.789308][T25881] netlink: 'syz.3.9243': attribute type 13 has an invalid length. [ 377.811887][T25887] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9247'. [ 377.860032][T25881] netdevsim netdevsim3 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 377.868829][T25881] netdevsim netdevsim3 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 377.877487][T25881] netdevsim netdevsim3 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 377.885984][T25881] netdevsim netdevsim3 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 377.931189][T25881] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.942236][T25881] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.952012][T25881] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.960646][T25881] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 377.975293][T25895] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 378.148988][T25906] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 378.157826][T25906] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 378.166768][T25906] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 378.175623][T25906] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 378.185498][T25906] geneve2: entered promiscuous mode [ 378.190960][T25906] geneve2: entered allmulticast mode [ 378.202045][T25908] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 379.067050][T25936] ALSA: seq fatal error: cannot create timer (-22) [ 379.630260][T25953] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9274'. [ 379.931252][T25969] kernel profiling enabled (shift: 16) [ 380.188223][T25971] ================================================================== [ 380.196370][T25971] BUG: KCSAN: data-race in atime_needs_update / touch_atime [ 380.203712][T25971] [ 380.206143][T25971] write to 0xffff8881048d0f78 of 4 bytes by task 25973 on cpu 0: [ 380.213886][T25971] touch_atime+0x1e8/0x330 [ 380.218350][T25971] shmem_file_splice_read+0x582/0x5d0 [ 380.223869][T25971] splice_direct_to_actor+0x26f/0x680 [ 380.229905][T25971] do_splice_direct+0xda/0x150 [ 380.234715][T25971] do_sendfile+0x380/0x640 [ 380.239176][T25971] __x64_sys_sendfile64+0x105/0x150 [ 380.244421][T25971] x64_sys_call+0xb39/0x2fb0 [ 380.249034][T25971] do_syscall_64+0xd0/0x1a0 [ 380.253597][T25971] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 380.259531][T25971] [ 380.261871][T25971] read to 0xffff8881048d0f78 of 4 bytes by task 25971 on cpu 1: [ 380.269533][T25971] atime_needs_update+0x25f/0x3e0 [ 380.275232][T25971] touch_atime+0x4a/0x330 [ 380.279638][T25971] shmem_file_splice_read+0x582/0x5d0 [ 380.285057][T25971] splice_direct_to_actor+0x26f/0x680 [ 380.290458][T25971] do_splice_direct+0xda/0x150 [ 380.295261][T25971] do_sendfile+0x380/0x640 [ 380.299723][T25971] __x64_sys_sendfile64+0x105/0x150 [ 380.304979][T25971] x64_sys_call+0xb39/0x2fb0 [ 380.309607][T25971] do_syscall_64+0xd0/0x1a0 [ 380.314319][T25971] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 380.320335][T25971] [ 380.322677][T25971] value changed: 0x377ca957 -> 0x381541dd [ 380.328408][T25971] [ 380.330745][T25971] Reported by Kernel Concurrency Sanitizer on: [ 380.337032][T25971] CPU: 1 UID: 0 PID: 25971 Comm: syz.5.9281 Not tainted 6.15.0-rc7-syzkaller-00007-g4a95bc121ccd #0 PREEMPT(voluntary) [ 380.349564][T25971] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 380.359657][T25971] ==================================================================