last executing test programs: 37m58.238894877s ago: executing program 32 (id=70): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x5b, 0x0, 0x0) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r2, 0x4068aea3, &(0x7f0000000300)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 37m57.518920825s ago: executing program 33 (id=74): r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000005c0), 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000001880)=0xd1, 0x4) read(r0, &(0x7f00000027c0)=""/4073, 0xfe9) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000580)=0x1, 0x4) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000780)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f00000007c0)=@can={{0x2, 0x0, 0x1, 0x1}, 0x1, 0x2, 0x0, 0x0, "f97003b8750e5566"}, 0x10}}, 0x0) 37m8.962641203s ago: executing program 34 (id=391): socket$netlink(0x10, 0x3, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000b40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c30000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r5}, 0x10) creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x800000, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40980, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newsa={0x150, 0x10, 0x713, 0xfffffffe, 0x25dfdbfc, {{@in=@multicast1, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x4e21, 0x2, 0x2, 0x0, 0x20, 0x6c, 0x0, 0xee00}, {@in6=@private1, 0x400fe, 0x32}, @in6=@ipv4={'\x00', '\xff\xff', @remote}, {0x0, 0x0, 0x0, 0x8, 0x0, 0x10000, 0x0, 0x543}, {0x4, 0x7fffffffffffffff, 0x2000000000}, {0x2}, 0x70bd2c, 0x3500, 0x2, 0x4, 0x0, 0x50}, [@algo_aead={0x60, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xa0, 0x40, "210466d38547aa140db9a200000000c538c7cb7a"}}]}, 0x150}, 0x1, 0x0, 0x0, 0x880}, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="5b1a033f2511", @empty, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x64, 0x0, 0x0, 0x11, 0x0, @empty, @empty=0xe0000001, {[@timestamp={0x44, 0x4, 0xea, 0x0, 0xf}]}}, {0x0, 0x4e20, 0x8}}}}}, 0x0) write$UHID_CREATE2(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28031, 0xffffffffffffffff, 0x0) syz_open_dev$hidraw(&(0x7f00000004c0), 0x0, 0x14a042) 37m1.678083017s ago: executing program 35 (id=439): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) 36m17.023124162s ago: executing program 36 (id=711): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r1}, 0x18) syz_clone(0x500, 0x0, 0x0, 0x0, 0x0, 0x0) 35m18.836948151s ago: executing program 37 (id=893): socket$netlink(0x10, 0x3, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000b40)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r5}, 0x10) creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x800000, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40980, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newsa={0x150, 0x10, 0x713, 0xfffffffe, 0x25dfdbfc, {{@in=@multicast1, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x4e21, 0x2, 0x2, 0x0, 0x20, 0x6c, 0x0, 0xee00}, {@in6=@private1, 0x400fe, 0x32}, @in6=@ipv4={'\x00', '\xff\xff', @remote}, {0x0, 0x0, 0x0, 0x8, 0x0, 0x10000, 0x0, 0x543}, {0x4, 0x7fffffffffffffff, 0x2000000000}, {0x2}, 0x70bd2c, 0x3500, 0x2, 0x4, 0x0, 0x50}, [@algo_aead={0x60, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xa0, 0x40, "210466d38547aa140db9a200000000c538c7cb7a"}}]}, 0x150}, 0x1, 0x0, 0x0, 0x880}, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x8}}}}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="5b1a033f2511", @empty, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x64, 0x0, 0x0, 0x11, 0x0, @empty, @empty=0xe0000001, {[@timestamp={0x44, 0x4, 0xea, 0x0, 0xf}]}}, {0x0, 0x4e20, 0x8}}}}}, 0x0) write$UHID_CREATE2(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28031, 0xffffffffffffffff, 0x0) syz_open_dev$hidraw(&(0x7f00000004c0), 0x0, 0x14a042) 34m40.140535523s ago: executing program 38 (id=1045): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x110b, 0x8000000000002}) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x802, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x10000000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x10a}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000440)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000580)={@fd={0x66642a85, 0x0, r3}, @ptr={0x66642a85, 0x1, 0x0, 0x0, 0x2, 0x2b}, @ptr={0x70742a85, 0x0, &(0x7f0000000500)=""/73, 0x49, 0x2, 0x23}}, &(0x7f00000002c0)={0x0, 0x18, 0x40}}, 0x400}], 0x0, 0x0, 0x0}) 34m28.791969936s ago: executing program 39 (id=1152): openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xa0b41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000f478ef8ed"]) r0 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x2, 0x9, 0xfffffffffffffffd, 0x0, 0x2, 0x0, 0x4002004c4, 0x1004, 0x20000000045c5, 0xc595, 0x7, 0x2, 0xffffffffffffffff, 0x2000000000000000, 0xffffffffffffffff, 0xf57], 0x8000000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 34m11.974317458s ago: executing program 40 (id=1307): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="930457492e166f1a7d2c3fe588eab58f3ea3a6af43512f4cf84010250a83d2550482a408c3728ee2ca373c12fe5295a49bac68aa778d8cfb3835e499d3a076b9c07566fd133de5ddbf7e05deafcc17fdd87c7319568c6f05e5d7ea527c0017a1d45a2b26bb8efa769f812cc84539b6e3c839a02f3791f06bbc0e4c5a9dfc3d39c7cab75649bef070f5867d12114769f4b35864215a3b8e7cdeac37174724c64fc60a7d524decc7", 0xa7}, {&(0x7f0000000200)="9e8b8f2dc80cac0ee907fd59549d08940196897e58c2ccedb8ccf4a5194c", 0x1e}], 0x2}}, {{0x0, 0x0, &(0x7f0000004080)=[{&(0x7f0000001380)="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", 0x302}], 0x1}}], 0x2, 0x4) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000005c0)={0x3, {{0xa, 0x4e23, 0xc, @mcast1, 0xfffffff8}}}, 0x90) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 32m17.245038034s ago: executing program 41 (id=1774): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1802000007000000000007f30d"], 0x0}, 0x94) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000440), 0x10) listen(r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x20000081}], 0x2) writev(r2, &(0x7f0000001880)=[{0x0}, {&(0x7f0000002480)}, {&(0x7f0000001600)="892f444feb2965bea3123fa3e0d6a4c8b1359e9bc7f480ecc53cf8acda02ec709cf110f5091dbb62e97eeecee3e189d1fc2f545b7b7772850a2198ee9a859497fa61de1b3b59992a2e98b485ab8005c645ace1d3c8e7a3ca4e96ef8c91c268811d3a23d25ab9fa87a1183ed8145a1008774662b167b4f810e1f840ad9e0db11040841240ab2b963489eb762ed09b95c9e8b6f592f88101b9e350a6c6fcb298850ad87b0afa16d5e10071bf77171e7d9669ff64fd82417e885d989a0a3c1664493c0a3369a5760585621350e264c57102eca5bfdadf2f0ade88bd3a62ce0d30c7f8e544f493ae6179419acc492a1542fed394", 0xf2}, {0x0}, {0x0}], 0x5) 27m29.437586119s ago: executing program 42 (id=2494): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) capget(0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000640)={'fscrypt:', @desc2}, 0x0, 0x0, 0xfffffffffffffffd) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000001300)='/proc/timer_list\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@restrict={0x0, 0x0, 0x0, 0xb, 0x3}, @func_proto, @func={0x4, 0x0, 0x0, 0xc, 0x2}]}, {0x0, [0x5f, 0x0, 0x0, 0x61]}}, &(0x7f0000000680)=""/217, 0x42, 0xd9, 0x1}, 0x28) 22m40.359203666s ago: executing program 5 (id=2937): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='kmem_cache_free\x00'}, 0x18) syz_clone(0x100411, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x80140, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r2}, 0x18) syz_usb_disconnect(0xffffffffffffffff) ioprio_set$pid(0x2, 0x0, 0x4007) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000080), 0x70, 0x101301) pread64(r1, &(0x7f0000000a00)=""/139, 0x8b, 0x4) fcntl$setlease(r0, 0x400, 0x1) 22m35.052475313s ago: executing program 5 (id=2942): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1d, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff8003}]}) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x3c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, 0x0) r5 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r4, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x2, {0x41, 0x1}}, 0x10, 0x0}, 0x8c4) connect$tipc(r5, 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000000500000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$vsock_stream(0x28, 0x1, 0x0) getrandom(&(0x7f00000002c0)=""/55, 0x37, 0x3) 22m31.85793834s ago: executing program 5 (id=2947): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r2, 0x400448e4, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000300)={0x1, 0x0, [{0x2, 0x5, 0x1, 0x0, @msi={0x6, 0xff, 0xfffffffc, 0x3}}]}) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xf, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000010000008500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200)=0x474c, 0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x6, 0x3, 0x1}]}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r6}, 0x10) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 22m30.926902135s ago: executing program 5 (id=2952): r0 = syz_io_uring_setup(0x3ac6, &(0x7f0000000240)={0x0, 0x21b9, 0x0, 0x4, 0x37c}, &(0x7f0000000080), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x1, &(0x7f0000000200)=0x7) sched_setscheduler(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) r5 = dup(r4) getpeername$packet(r5, 0x0, 0x0) connect$unix(r2, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffff040000000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000340)='io_uring_register\x00', r8}, 0x10) io_uring_setup(0x28fe, &(0x7f0000000080)={0x0, 0x0, 0x2}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') preadv(r9, &(0x7f0000000640)=[{&(0x7f0000000140)=""/134, 0x86}], 0x1, 0x0, 0x0) 22m26.269137319s ago: executing program 5 (id=2959): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x2080, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x1) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x4, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x9) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r7}, 0x10) request_key(&(0x7f0000000180)='user\x00', 0x0, &(0x7f0000000280)='\xa9\x1c)\x00', 0xfffffffffffffffd) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000002c0)={0x0, 0x0, 0x4, r2, 0xb}) r8 = dup(r1) socket$pptp(0x18, 0x1, 0x2) connect$pptp(0xffffffffffffffff, &(0x7f0000000440)={0x18, 0x2, {0x3, @empty}}, 0x1e) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000080)='/pro\x0e/bus/input/handlers\x00', 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000540), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) 22m9.706678091s ago: executing program 43 (id=2959): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x2080, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x1) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x4, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x9) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r7}, 0x10) request_key(&(0x7f0000000180)='user\x00', 0x0, &(0x7f0000000280)='\xa9\x1c)\x00', 0xfffffffffffffffd) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000002c0)={0x0, 0x0, 0x4, r2, 0xb}) r8 = dup(r1) socket$pptp(0x18, 0x1, 0x2) connect$pptp(0xffffffffffffffff, &(0x7f0000000440)={0x18, 0x2, {0x3, @empty}}, 0x1e) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000080)='/pro\x0e/bus/input/handlers\x00', 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000540), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5}, 0x48) 19m50.075077834s ago: executing program 4 (id=3167): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) io_setup(0x2278, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) io_submit(r1, 0x20000000000000d1, &(0x7f0000000140)=[&(0x7f00000001c0)={0x0, 0x4, 0x0, 0x0, 0x0, r2, &(0x7f0000000200)=' ', 0x1, 0x0, 0x0, 0x2}, &(0x7f0000000380)={0x0, 0x0, 0x2, 0x1, 0x1, r0, 0x0, 0x0, 0x3, 0x0, 0x2}]) syz_clone(0x648e7000, 0x0, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x4, 0x4) writev(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00008e2000/0x3000)=nil, 0x3000, 0x2000009, 0x80010, r0, 0x77cca000) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getdents64(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) creat(&(0x7f0000000440)='./file0/file0\x00', 0x40) lsetxattr$security_capability(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) socket(0x2a, 0x2, 0x0) 19m48.876513891s ago: executing program 4 (id=3174): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = syz_open_dev$loop(&(0x7f0000000440), 0x81, 0x2b82) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r2, 0x4c0a, &(0x7f0000000800)={r3, 0x800, {0x2a00, 0x80010000, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x1, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd6447a4b4e00d9683dda1af1ea09de2b7fb0a0100000000000000000300", "2809e8dbe108598904004ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dac00000000000000000000002000", "90be8b1c5512406c7f00", [0x4, 0x40000000000000]}}) r4 = syz_open_dev$loop(&(0x7f0000006200), 0xb3, 0x82403) ioctl$LOOP_SET_BLOCK_SIZE(r4, 0x4c09, 0x401) r5 = timerfd_create(0x0, 0x0) timerfd_settime(r5, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) readv(r5, &(0x7f0000000000)=[{&(0x7f00000020c0)=""/4100, 0x1004}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"/2762], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00'}, 0x10) socket$packet(0x11, 0x2, 0x300) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000), 0x4) r7 = io_uring_setup(0xffff8001, &(0x7f00000000c0)={0x0, 0x4c73, 0x1, 0x1, 0x3bb}) socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) r9 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x0, 0x2}, 0x1be) sendmsg$tipc(r8, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) io_uring_register$IORING_REGISTER_CLOCK(r7, 0x1d, &(0x7f0000000080)={0x3}, 0x0) syz_usb_connect$uac1(0x5, 0xa5, &(0x7f0000000480)=ANY=[@ANYBLOB="12011003000000086b1d01014000010203010902930003010d40080904000000010100000a24010700070201020c24020100020500ff7f04040c2402010001050b030007050d24070606000884c7600ec4f20904010000010200000904010101010200000905015ccd03070406072501800403000904020000010200000904020101010200000724010110020008240281050140d409058209200080c7060725018181"], &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0}) 19m45.433314908s ago: executing program 4 (id=3177): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000005a80)={'syztnl1\x00', 0x0}) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000005b80)={0x2, 0x4, 0x8, 0x1, 0x80, r3, 0x10001, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305839, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x12, 0x104, 0x8, 0x2}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r8, 0xffffffffffffffff}, &(0x7f0000001d80), &(0x7f0000001d40)=r6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r9, &(0x7f0000000340), 0x0}, 0x20) socket$inet6(0xa, 0x3, 0x8000000003c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f0000000280)='./bus\x00', 0x2000844, &(0x7f0000000a40)={[{@fat=@discard}, {@fat=@nocase}, {@nodots}, {@fat=@flush}, {@fat=@nfs}, {@nodots}, {@dots}, {@fat=@umask={'umask', 0x3d, 0x2}}, {@dots}, {@fat=@check_normal}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x9}}, {@dots}, {@fat=@fmask={'fmask', 0x3d, 0x7fffffff}}, {@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffbac}}, {@fat=@usefree}, {@fat=@check_normal}]}, 0x1, 0x23d, &(0x7f0000000040)="$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") 19m37.060687481s ago: executing program 4 (id=3182): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1e, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x1a91c2, 0x0) fcntl$setlease(r5, 0x400, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x1f00) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x7, 0xf, &(0x7f0000000400)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r9, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x4, 0x2, 0x0, 0x0, 0x7, 0x8}, {0x12, 0x3, 0x0, 0x1, 0x8001, 0x400}, 0xa5, 0x4, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) socket(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r10, &(0x7f0000000040)="363c8f3fca5d66571e583e7c88a8", 0xe, 0x0, &(0x7f0000000200)={0x11, 0x88a8, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 19m30.887724517s ago: executing program 4 (id=3187): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[], 0x0, 0x96}, 0x28) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0, 0x26}, 0x28) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x40850) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x181) mount$incfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) mknodat(0xffffffffffffff9c, 0x0, 0x2, 0x3) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x800, &(0x7f00000007c0)={[{@rodir}, {@iocharset={'iocharset', 0x3d, 'iso8859-9'}}, {@shortname_winnt}, {@uni_xlate}, {@fat=@codepage={'codepage', 0x3d, '864'}}, {@fat=@codepage={'codepage', 0x3d, '865'}}, {@rodir}, {@iocharset={'iocharset', 0x3d, 'koi8-ru'}}, {@shortname_mixed}, {@iocharset={'iocharset', 0x3d, 'macromanian'}}, {@rodir}, {@uni_xlate}]}, 0x1, 0x26c, &(0x7f0000000340)="$eJzs3U9rU1kYB+A3bTpJC0OyGCgzDMwdZjOr0HaYfcrQgWECipKFriw2RWlqoYWCLtruit9Bv4Iu3QouxK1fQASpghvrqgshEm//JDWJjZpG7PNs+nLu++Ock17upYueXPl1eWlhZW1xd3cn8vlMZMtRjr1MFGMkRiO1FQDA92Sv0Yg3jdSw1wIAnA7vfwA4e3q9/zNbh2PnT39lAMCgfNHf/yMDWRIAMGAXL13+f7ZSmbuQJPmI5e316no1/Zlen12M61GPWkxFId5FNA6l9b//VeamkqaXxcgvb46k+c316mh7fjoKUeycn05SUW3mDvJjMbGffzYRtZiJQvzUOT/TMf9D/PlHy/ylKMTTq7ES9ViIZjbN5yJiYzpJ/jlXOZbPfegDAAAAAAAAAAAAAAAAAAAAAIBBKCWHiu3n36Tn95RK3a6n+dbzgcZ7nQ/U2Dx2vk42fskOd+8AAAAAAAAAAAAAAAAAAADwrVi7eWtpvl6vrfYqbjy592gnlwY+2dy7yOzP219qu2fP+Ml2caz48fcXdzpdykWu38/n84qxiGgdSfanfPjbACf9WsXjnWs//7U2+Xe3nsi2jtxubrWtp8uNlB3UB/66ENG1J9/3Ddla3D8oym8/6jm4lWqr48P+xU3eLc8/2Hj+6qSpHg+NxuggHkUAAAAAAAAAAAAAAAAAAHDmHf3T77BXAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADDc/T9//0WuWgbyXdt3hr2HgEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4H0AAAD//7qXlSU=") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x275a, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x26e1, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure_enabled\x00', 0x275a, 0x0) renameat2(r4, &(0x7f0000000140)='./file1\x00', r4, &(0x7f0000000980)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 19m27.295736946s ago: executing program 4 (id=3196): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8e7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xd, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000850000002a000000180100002025642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000089cdc832850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r2, 0x18000000000002a0, 0x22, 0x0, &(0x7f0000000600)="b90f04000044e8b8b89914f00800e9fdd6a0463e596b4269340bd084dc1ab7ed78e2", 0x0, 0x2005, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x48) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@volatile, 0x3a}], [], 0x2f}) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x93, &(0x7f00000003c0)=""/147}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) chdir(&(0x7f00000003c0)='./bus\x00') r6 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r6, &(0x7f0000001fc0)=""/184, 0x20002078) 19m10.673883352s ago: executing program 44 (id=3196): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8e7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xd, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000850000002a000000180100002025642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000089cdc832850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r2, 0x18000000000002a0, 0x22, 0x0, &(0x7f0000000600)="b90f04000044e8b8b89914f00800e9fdd6a0463e596b4269340bd084dc1ab7ed78e2", 0x0, 0x2005, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x48) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@volatile, 0x3a}], [], 0x2f}) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x93, &(0x7f00000003c0)=""/147}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) chdir(&(0x7f00000003c0)='./bus\x00') r6 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r6, &(0x7f0000001fc0)=""/184, 0x20002078) 14m51.64438214s ago: executing program 6 (id=4299): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff87, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e0000000000000000001800028014000380"], 0x44}, 0x1, 0x0, 0x0, 0x20004080}, 0x0) 14m51.628455362s ago: executing program 6 (id=4300): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) unshare(0x22020400) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000500)={'veth1\x00', &(0x7f0000000200)=@ethtool_per_queue_op={0x4b, 0xf, [0x6, 0x80000001, 0x7fff, 0x1, 0x5, 0x9, 0x485, 0xffa, 0xc3cfbe86, 0xb69, 0xc1, 0x4, 0x1, 0x3, 0x5, 0x101, 0x1000, 0x9, 0x100, 0x3, 0x2, 0xfffffffa, 0x0, 0x6, 0x9, 0x4, 0x7, 0x5, 0x100000, 0x7fffffff, 0x3, 0x10d, 0xe, 0x2312, 0x100, 0xc, 0x1c00, 0x7, 0x7fffffff, 0xbed4, 0x8, 0x8000100, 0x3, 0x0, 0x11000, 0x6, 0x5, 0x79b, 0x2, 0x5, 0x400007f, 0x8, 0xa, 0x7, 0xf, 0x101, 0xd7, 0x1fa0860a, 0x8001, 0xaa, 0xb, 0x2, 0x180000, 0x4007, 0x8b, 0x5, 0x2af, 0xf7, 0x8, 0x2, 0x6, 0x9, 0x8, 0x7, 0x4009, 0x0, 0x4, 0x100002, 0x8, 0x752, 0x0, 0x3, 0x0, 0x10001, 0x2, 0xffffffff, 0x6, 0x6, 0xc, 0x80000000, 0xfdffffff, 0x2, 0x2, 0x84, 0x80, 0x5, 0x252, 0x81, 0xf, 0x5, 0x20006, 0x5, 0x4, 0xb, 0x2, 0xd9a, 0x80000001, 0x4, 0x80, 0x7, 0x2, 0x5, 0x8, 0xfffffffe, 0x4, 0x2, 0x40, 0x8, 0x80004, 0x4, 0x404, 0x66cd, 0x8, 0x2, 0x9, 0x1fc, 0xc60, 0xffffdfff]}}) poll(&(0x7f0000000000), 0x20000000000000b5, 0x9) 14m51.571241206s ago: executing program 6 (id=4301): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @random="ada68a2f96c6"}) close(r0) 14m51.571032787s ago: executing program 6 (id=4302): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x31b, &(0x7f0000000640)="$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") creat(&(0x7f0000000300)='./bus\x00', 0x0) mount(&(0x7f00000005c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x283007, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x400, 0x0, 0x0, 0x1, 0x0, "ef35af413bb901527fe4d0ce5d29c3ee5e5c3676345a41499db7aac63a01000000000000004faa2ae2c084a0ea0000000000000000000c00002000", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00", [0x4]}) creat(&(0x7f00000001c0)='./file0\x00', 0x8) 14m51.275226131s ago: executing program 6 (id=4305): syz_open_procfs(0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040)=0x3, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @random="a0725ce9403b", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "cb8000", 0x38, 0x3a, 0xff, @ipv4={'\x00', '\xff\xff', @broadcast}, @mcast2, {[], @time_exceed={0x4, 0x0, 0x0, 0x60, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x3a, 0x0, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, [], "1b8d2069162baf34"}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000002780)=[{{0x0, 0xfffffffffffffde1, 0x0}}], 0x1, 0x2140, 0x0) 14m51.262757201s ago: executing program 6 (id=4306): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090024206d041cc340000000000109022400010000a00009040000010301010009210008000122010009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000480)=ANY=[@ANYBLOB="00000c000000070001"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000180)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB=' '], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001200)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f00000003c0)={0x20, 0x1, 0x4, "6ee6d2b4"}, 0x0, 0x0, 0x0, 0x0}) 14m51.226088104s ago: executing program 45 (id=4306): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090024206d041cc340000000000109022400010000a00009040000010301010009210008000122010009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000480)=ANY=[@ANYBLOB="00000c000000070001"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000180)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB=' '], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001200)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f00000003c0)={0x20, 0x1, 0x4, "6ee6d2b4"}, 0x0, 0x0, 0x0, 0x0}) 8m2.55527385s ago: executing program 2 (id=5675): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000840), 0x2, 0x0) write$selinux_access(r2, &(0x7f0000001a80)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7570647077645f657865635f742073797374656d5f753a73797374656d5f723afaffffffffffffff3a73302030"], 0x56) 8m2.5551063s ago: executing program 2 (id=5676): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = syz_usb_connect$cdc_ecm(0x5, 0x4d, &(0x7f0000000a00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x1, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xff, 0x2, 0x2, 0x0, 0xf8, {{0x5}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x9, 0xffff, 0x4}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0xe, 0x1, 0x80}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x5}}}}}]}}]}}, 0x0) syz_usb_disconnect(r1) 8m1.721533427s ago: executing program 2 (id=5696): syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000f00)='./file0\x00', 0x800, &(0x7f0000000180), 0x1, 0x27e, &(0x7f0000000500)="$eJzs3T1oO2UcB/DfXZJ/34JWBRHFFxARLZS6CSLoolAQKSKCChURJ2mFanFrnFwcdFbp5FLEzeooLsVF6Fq1Q0UQsThYHHSIXC6RmCZaL82l/+TzgfTuubsnv0vJ97mH0lwCmFqLEfFYRFQiYikiahGRdB9wT/5YbDd35w7WI5rNZ35NWsfl7Vyn30JENCLi4YhqZ9/2/gsnvx89ef+7b9bu+3j/+bkSXlqld8PpyfFTZx89/c5nqw9tp+1t9fay+3Vcottv7LOxmkTcPIJiV0VSHfcZcBFrb336bRaSWyLi3lb+a5G2I/ve1rWvavHgh4P6vv/L4R1lnitw+ZrNWnYNbDSBqZO25sBJuhwR+XqaLi/nc/jvKvPpa5tbbyy9ulnZeKV71Chj+g6MSj3i+IkvZj5f6Mn/T5U8/8DkyvL/7Nre99n62bm/lAET6c58keV/6aWdB0L+YerIP0yG+QJ95B8mQr1gJ/mH613B7BbI/60/Hj5arBhwpVww/z+XeU5AOcz/YYLVOiuNvrvlH6bXhfPvX31h4nTy79IP06f7+g8ATJfmzLg/gQyMy7jHHwAAAAAAAAAAAAAAAAAA4LzduYP1ziMiKaXm1x9EnD4eEdXe+tH6YoO0tZxt/Zz/LckO+1uSd2u7Vqj+i3cPc/bD+2T0n76u9rRnuxs3/DDy+v/qm7tG87xv/7M58A6WOxsRjezglWr1/Psvab//irvpP/bXXh6ywP/Um+pHniuj6uDf4p97ZdQfbPUo4sts/FnpN/6kcVtr2X/8qXffYrmg1/8Y8gkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAozV8BAAD///BWbAI=") creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x19f) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) link(&(0x7f0000001240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f00000007c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') creat(&(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x40) 8m1.704576159s ago: executing program 2 (id=5697): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x10, &(0x7f0000000600), 0x1, 0x59d, &(0x7f0000001100)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x83) sendmsg$nl_route_sched_retired(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0xf0, 0x32, 0x205, 0x70bd2d, 0x25dfdbfc, {}, [{0xc9}]}, 0xf0}, 0x1, 0x0, 0x0, 0x85}, 0x8000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40086602, &(0x7f0000000000)) fstat(r0, &(0x7f0000000340)) 8m1.639311784s ago: executing program 2 (id=5698): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x88e, &(0x7f0000000400)={[{@mblk_io_submit}, {@dioread_nolock}, {@nolazytime}, {@errors_continue}, {@nouid32}, {@quota}, {@nogrpid}]}, 0x3, 0x445, &(0x7f0000000800)="$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") r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000c80)={0x0, 0x2904c, 0x0, 0x10003, '\x00', [{0x5, 0x0, 0x10, 0x2, 0x8, 0xfffffffffffffffd}, {0xffffffff, 0x8, 0x8, 0x0, 0x8, 0xf}]}) 8m1.627902285s ago: executing program 2 (id=5699): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYBLOB="2c0000001d00070f000000000000000007000000", @ANYRES32=r2, @ANYBLOB="0000520006000500010000000800", @ANYRES32=r1], 0x2c}, 0x1, 0x0, 0x0, 0xc0c5}, 0x0) 8m1.55822653s ago: executing program 46 (id=5699): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYBLOB="2c0000001d00070f000000000000000007000000", @ANYRES32=r2, @ANYBLOB="0000520006000500010000000800", @ANYRES32=r1], 0x2c}, 0x1, 0x0, 0x0, 0xc0c5}, 0x0) 7m50.699437183s ago: executing program 7 (id=5782): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x6}, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x10000, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4000000, 0x3}, 0x48) 7m50.495067489s ago: executing program 7 (id=5788): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000000)={0x24, r2, 0x62c21a4ade68aba1, 0x70bd25, 0x0, {{0x32}, {@val={0x8, 0x117, 0x1005c}, @val={0x8}, @void}}}, 0x24}, 0x1, 0x0, 0x0, 0x4853}, 0x20000010) 7m50.431404004s ago: executing program 7 (id=5790): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540), 0x3, 0x490, &(0x7f0000000580)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f0000000140)='2', 0xff10, 0x8000c61) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101142, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000100)={0x10, 0xffffffffffffffda}, 0xffffff5e) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x14a) fallocate(r2, 0x20, 0x2000, 0x8000) 7m50.36342151s ago: executing program 7 (id=5795): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x2810000, &(0x7f0000000180)={[{@user_xattr}, {@nogrpid}, {@noinit_itable}, {@nogrpid}, {@block_validity}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@nojournal_checksum}, {@errors_remount}, {@jqfmt_vfsv0}, {@jqfmt_vfsv0}, {@data_err_ignore}]}, 0x1, 0x57a, &(0x7f0000000300)="$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") syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x2, 0x500, &(0x7f0000000500)="$eJzs3U9sI1cZAPBvJn/sTdMmhR4AFbqUwoJWayfeNqp6oZwqhCoheuSwDYkTRbHjKHZKE/aQPXJHohInOHHmgMQBqSfuSBzgxqUckAqsQA0SByOP7V3njzfWbmzvxr+fNJo38+L53tvRvGd91s4LYGJdj4ijiJiNiPcjYqFzPuls8XZ7a/3dZ/fvrh3fv7uWRLP53j+TrL51Lno+0/Jc55r5iPjBOxE/Sk4F/VNE/eBwe7VSKe91ThUb1d1i/eDw1lZ1dbO8Wd4plVaWV5bevP1G6dL6+kr1N59ei4jf/+7Ln/zx6Fs/aTVrvlPX24/L1O76zIM4LdMR8b1hBBuDqU5/Zh/nw4/1IS5TGhGfi4hXs+d/Iaayu3nSydv07RG2DgAYhmZzIZoLvccAwFWXZjmwJC10cgHzkaaFQjuH91LMpZVavXFzo7a/s97OlS3GTLqxVSkvdXKFizGTbGxNl5ezcve4Ui6dOr4dES9GxM9y17Ljwlqtsj7OLz4AMMGeOzX//yfXnv8BgCsu/7CYG2c7AIDRyY+7AQDAyJn/AWDymP8BYPKY/wFg8pj/AWDymP8BYKJ8/913W1vzuPP+6/UPDva3ax/cWi/XtwvV/bXCWm1vt7BZq21m7+ypXnS9Sq22u/x67H9YbJTrjWL94PBOtba/07iTvdf7TnlmJL0CAB7lxVc+/ksSEUdvXcu26Hnf/4Vz9cvDbh0wTOm4GwCMzdS4GwCMzdnVvoBJIR8P9CzRe6/ndP5M4bSPBrp8at1QePrc+OIT5P+BZ5r8P0yux8v/+y4PV4H8P0yuZjOx5j8ATBg5fiC5oL739/+lZs/BYL//AwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwJU0n21JWuisBT4faVooRDwfEYsxk2xsVcpLEfFCRPw5N5NrHS9HhHWDAOBZlv496az/dWPhtfnTtbO5/+ayfUT8+Bfv/fzD1UZjbzliNvnXg/ONjzrnS+NoPwBwke483Z3Huz67f3etu42yPZ9+p724aCvucWdr10zHdLbPZ7mGuX8nneO21veVqUuIf3QvIr5wXv+TLDey2Fn59HT8VuznRxo/PRE/zera+9a/xecvoS0waT5ujT9vn/f8pXE925///OezEerJdce/4zPjX/pg/JvqM/5dHzTG63/47pmTzYV23b2IL01HHHcv3jP+dOMnfeK/NmD8v778lVf71TV/GXEjzut/ciJWsVHdLdYPDm9tVVc3y5vlnVJpZXll6c3bb5SKWY662M1Un/WPt26+0C9+q/9zfeLnL+j/1wfs/6/+9/4Pv/qI+N/82vn3/6VHxG/Nid8YMP7q3G/z/epa8df79P+i+39zwPif/O1wfcA/BQBGoH5wuL1aqZT3hl1Ihx8iKyQRRyPoTruQ+/VP3xlVrCEW4ulohsLTVBj3yAQM28OHftwtAQAAAAAAAAAAAAAA+hnFfycadx8BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC4uv4fAAD//5iA1Hs=") creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7ffffffffffffffc, 0x80100000400, 0x0, 0x0, 0x1, 0x0, "ef35af413bb901527fe4d0ce5d29c3ee5e5c3676345a41499db7aac63a01000000000000004faa2ae2c084a0ea0000000000000000000c00002000", "036c47d8780820335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffff000000e8f20000000200", "b73267f0fffffffff2ff00", [0x10000000000002]}) setxattr$incfs_metadata(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 7m50.157687317s ago: executing program 7 (id=5796): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="0b00000005000000000400000d00000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000000)={0x2}) 7m49.983497221s ago: executing program 7 (id=5799): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x88203, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_EXIT_HYPERCALL(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, 0xc}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000800)={[0x4, 0x800000000000, 0x3, 0x9, 0x0, 0x430eab32, 0x3910487a, 0x4, 0xfffffffffffffad6, 0x9, 0xb, 0x10000, 0x546, 0x7f, 0x400, 0x5], 0x8000000, 0x21a14}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000100)=0x3) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000001c0)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 7m49.98329277s ago: executing program 47 (id=5799): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x88203, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_EXIT_HYPERCALL(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, 0xc}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000800)={[0x4, 0x800000000000, 0x3, 0x9, 0x0, 0x430eab32, 0x3910487a, 0x4, 0xfffffffffffffad6, 0x9, 0xb, 0x10000, 0x546, 0x7f, 0x400, 0x5], 0x8000000, 0x21a14}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000100)=0x3) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000001c0)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 46.769624486s ago: executing program 1 (id=6711): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x44, 0x86}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x3008c94, &(0x7f0000000400)={[{@dioread_lock}, {@journal_dev={'journal_dev', 0x3d, 0x2}}, {@quota}, {@norecovery}, {@auto_da_alloc}, {@noquota}, {@grpquota}, {@barrier_val}, {@grpjquota}, {@jqfmt_vfsold}]}, 0x45, 0x7bf, &(0x7f0000000e00)="$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") openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) process_mrelease(0xffffffffffffffff, 0x700000000000000) syslog(0x3, 0xfffffffffffffffc, 0x61) openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) 40.870486021s ago: executing program 1 (id=6714): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x1c1341, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r6 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) sendmsg$nl_route_sched(r6, 0x0, 0x0) write$vga_arbiter(0xffffffffffffffff, 0x0, 0x16) 39.809145476s ago: executing program 1 (id=6720): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x1c1341, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r6 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) sendmsg$nl_route_sched(r6, 0x0, 0x0) write$vga_arbiter(0xffffffffffffffff, 0x0, 0x16) 35.705314337s ago: executing program 1 (id=6730): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x44, 0x86}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x3008c94, &(0x7f0000000400)={[{@dioread_lock}, {@journal_dev={'journal_dev', 0x3d, 0x2}}, {@quota}, {@norecovery}, {@auto_da_alloc}, {@noquota}, {@grpquota}, {@barrier_val}, {@grpjquota}, {@jqfmt_vfsold}]}, 0x45, 0x7bf, &(0x7f0000000e00)="$eJzs3c9rG1ceAPDvyPLPZNdeWNjNngQLu4EQeZ31Jlso1KWHUmgg0J56aGJkxaSWrWDJITamTSiFXgpt6a295Nyfl9Jrfxx6af+PkhJaJzSlh+Iy+hHLtuRKiS2T5vOBid+beaM333lPb148YymAR1Yu/ScTcSwi3kwixhvrk4gYrKWyETP1cnc31gvpksTm5nM/JLUydzbWC9GyT+pII/P3iPjytYgTmd31VlbXFmZLpeJyIz9ZXbw8WVldO3lpcXa+OF9cOj01PX3qzP/OnN6/WH/6du3o9289/e+PZn559W8fv/FVEjNxtLGtNY79kotc45wMpqdwm6f2u7JD8+nLXRRq6QHZgzwYepQ2zECjVY7FeAzs1T6j/TwyAOCgvBIRm50MdNwCADzUkvr1/4nDPg4AoF+avwe4s7FeaC6H+xuJ/rr1ZESM1ONv3t+sb8k27tmN1O6Djt1Jtt0ZSSJiYh/qz0XEe5+9+EG6xAHdhwRo59r1iLgwkds9/ie7nlno1X/ar55vzeR2bDT+Qf98ns5//t9u/pe5N/+JNvOf4Tbv3fuRS7bnd7//Mzf3oZqO0vnf4y3Ptt1tib9hYqCR+1NtzjeYXLxUKqZj258j4ngMDqf5qT3qOH7719udtrXO/358+6X30/rTn1slMjezw9v3mZutzj5IzK1uXY/4R7Zd/On4P1xr/6TD/Pdcl3U889jr73balsafxttcdsd/sDZvRPyrbftvdcxkz+cTJ2vdYbLZKdr4ZCbGOtWfy261f7qk9Tf/L9APafuP7R3/RNL6vGal65e+97TYNzfGv+hUqLX/t4+/ff8fSp6vpYca667OVqvLUxFDybO715/a2reZb5ZP4z/+z/bv/+b416b/v5C+/oUuT0R2ID6sj5j3E//BSuOf66n9e07EyN2FgU717xF/o/+k7T+9bZ9uxr9uD/BBzh0AAAAAAAAAAAAAAAAAAAAAAAAAdCsTEUcjyeTvpTOZfL7+Hd5/jbFMqVypnrhYXlmai9p3ZU/EYKb5UZfjLZ+HOtX4PPxm/tSO/H8j4i8R8c7waC2fL5RLc4cdPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0HOnw/f+p74Z3FB44jCMEAA7EiAs7ADxqkmz2sA8BAOi3kZ5Kjx7YcQAA/dPb9R8A+CNw/QeAR8/vXP93/hkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA9Orc2bPpsvnzxnohzc9dWV1ZKF85OVesLOQXVwr5Qnn5cn6+XJ4vFfOF8mLHF7pW/1Eqly9Px9LK1clqsVKdrKyunV8sryxVz19anJ0vni8O9i0yAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOheZXVtYbZUKi5L7E9iuHFiu9xr4et68XZlNjcPPxyJvRNxrafmfogSMbQ1Soz2f2ACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeEj8FgAA///+gx9z") openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) process_mrelease(0xffffffffffffffff, 0x700000000000000) syslog(0x3, 0xfffffffffffffffc, 0x61) openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) 28.502609066s ago: executing program 1 (id=6741): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00'}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f0000001fc0)=""/184, 0x20002078) 25.395436956s ago: executing program 1 (id=6745): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x44, 0x86}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) process_mrelease(0xffffffffffffffff, 0x700000000000000) syslog(0x3, 0xfffffffffffffffc, 0x61) openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) 21.7486722s ago: executing program 0 (id=6752): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x44, 0x86}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x3008c94, &(0x7f0000000400)={[{@dioread_lock}, {@journal_dev={'journal_dev', 0x3d, 0x2}}, {@quota}, {@norecovery}, {@auto_da_alloc}, {@noquota}, {@grpquota}, {@barrier_val}, {@grpjquota}, {@jqfmt_vfsold}]}, 0x45, 0x7bf, &(0x7f0000000e00)="$eJzs3c9rG1ceAPDvyPLPZNdeWNjNngQLu4EQeZ31Jlso1KWHUmgg0J56aGJkxaSWrWDJITamTSiFXgpt6a295Nyfl9Jrfxx6af+PkhJaJzSlh+Iy+hHLtuRKiS2T5vOBid+beaM333lPb148YymAR1Yu/ScTcSwi3kwixhvrk4gYrKWyETP1cnc31gvpksTm5nM/JLUydzbWC9GyT+pII/P3iPjytYgTmd31VlbXFmZLpeJyIz9ZXbw8WVldO3lpcXa+OF9cOj01PX3qzP/OnN6/WH/6du3o9289/e+PZn559W8fv/FVEjNxtLGtNY79kotc45wMpqdwm6f2u7JD8+nLXRRq6QHZgzwYepQ2zECjVY7FeAzs1T6j/TwyAOCgvBIRm50MdNwCADzUkvr1/4nDPg4AoF+avwe4s7FeaC6H+xuJ/rr1ZESM1ONv3t+sb8k27tmN1O6Djt1Jtt0ZSSJiYh/qz0XEe5+9+EG6xAHdhwRo59r1iLgwkds9/ie7nlno1X/ar55vzeR2bDT+Qf98ns5//t9u/pe5N/+JNvOf4Tbv3fuRS7bnd7//Mzf3oZqO0vnf4y3Ptt1tib9hYqCR+1NtzjeYXLxUKqZj258j4ngMDqf5qT3qOH7719udtrXO/358+6X30/rTn1slMjezw9v3mZutzj5IzK1uXY/4R7Zd/On4P1xr/6TD/Pdcl3U889jr73balsafxttcdsd/sDZvRPyrbftvdcxkz+cTJ2vdYbLZKdr4ZCbGOtWfy261f7qk9Tf/L9APafuP7R3/RNL6vGal65e+97TYNzfGv+hUqLX/t4+/ff8fSp6vpYca667OVqvLUxFDybO715/a2reZb5ZP4z/+z/bv/+b416b/v5C+/oUuT0R2ID6sj5j3E//BSuOf66n9e07EyN2FgU717xF/o/+k7T+9bZ9uxr9uD/BBzh0AAAAAAAAAAAAAAAAAAAAAAAAAdCsTEUcjyeTvpTOZfL7+Hd5/jbFMqVypnrhYXlmai9p3ZU/EYKb5UZfjLZ+HOtX4PPxm/tSO/H8j4i8R8c7waC2fL5RLc4cdPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0HOnw/f+p74Z3FB44jCMEAA7EiAs7ADxqkmz2sA8BAOi3kZ5Kjx7YcQAA/dPb9R8A+CNw/QeAR8/vXP93/hkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA9Orc2bPpsvnzxnohzc9dWV1ZKF85OVesLOQXVwr5Qnn5cn6+XJ4vFfOF8mLHF7pW/1Eqly9Px9LK1clqsVKdrKyunV8sryxVz19anJ0vni8O9i0yAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOheZXVtYbZUKi5L7E9iuHFiu9xr4et68XZlNjcPPxyJvRNxrafmfogSMbQ1Soz2f2ACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeEj8FgAA///+gx9z") openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) process_mrelease(0xffffffffffffffff, 0x700000000000000) openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) 18.913403798s ago: executing program 0 (id=6758): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00'}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[], [], 0x2f}) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f0000001fc0)=""/184, 0x20002078) 18.38693854s ago: executing program 9 (id=6759): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) sched_setscheduler(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x72, &(0x7f00000003c0), 0x0, 0x0, 0x0, &(0x7f0000000540), 0x8, 0x5e, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x50) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xcf, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 15.676815388s ago: executing program 9 (id=6761): socket$pppl2tp(0x18, 0x1, 0x1) pipe(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xf0667000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(r4, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000da16c167d803f1f805000600200000000a00060000000000ff0000000000000000001ffeff0001000003f1dc7f7c6e7c0200010000000000004000020000000005000500000000000a"], 0x80}}, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000000, 0x80010, 0xffffffffffffffff, 0x3ebe7000) getpid() 15.516849561s ago: executing program 0 (id=6762): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x1c1341, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r6 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) sendmsg$nl_route_sched(r6, 0x0, 0x0) write$vga_arbiter(0xffffffffffffffff, 0x0, 0x16) 15.516294471s ago: executing program 3 (id=6763): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x1c1341, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r6 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) sendmsg$nl_route_sched(r6, 0x0, 0x0) write$vga_arbiter(0xffffffffffffffff, 0x0, 0x16) 12.66792954s ago: executing program 9 (id=6765): socket$pppl2tp(0x18, 0x1, 0x1) pipe(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xf0667000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000da16c167d803f1f805000600200000000a00060000000000ff0000000000000000001ffeff0001000003f1dc7f7c6e7c0200010000000000004000020000000005000500000000000a"], 0x80}}, 0x0) 12.496321594s ago: executing program 0 (id=6766): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00'}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[], [], 0x2f}) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f0000001fc0)=""/184, 0x20002078) 11.350670096s ago: executing program 0 (id=6768): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x44, 0x86}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x3008c94, &(0x7f0000000400)={[{@dioread_lock}, {@journal_dev={'journal_dev', 0x3d, 0x2}}, {@quota}, {@norecovery}, {@auto_da_alloc}, {@noquota}, {@grpquota}, {@barrier_val}, {@grpjquota}, {@jqfmt_vfsold}]}, 0x45, 0x7bf, &(0x7f0000000e00)="$eJzs3c9rG1ceAPDvyPLPZNdeWNjNngQLu4EQeZ31Jlso1KWHUmgg0J56aGJkxaSWrWDJITamTSiFXgpt6a295Nyfl9Jrfxx6af+PkhJaJzSlh+Iy+hHLtuRKiS2T5vOBid+beaM333lPb148YymAR1Yu/ScTcSwi3kwixhvrk4gYrKWyETP1cnc31gvpksTm5nM/JLUydzbWC9GyT+pII/P3iPjytYgTmd31VlbXFmZLpeJyIz9ZXbw8WVldO3lpcXa+OF9cOj01PX3qzP/OnN6/WH/6du3o9289/e+PZn559W8fv/FVEjNxtLGtNY79kotc45wMpqdwm6f2u7JD8+nLXRRq6QHZgzwYepQ2zECjVY7FeAzs1T6j/TwyAOCgvBIRm50MdNwCADzUkvr1/4nDPg4AoF+avwe4s7FeaC6H+xuJ/rr1ZESM1ONv3t+sb8k27tmN1O6Djt1Jtt0ZSSJiYh/qz0XEe5+9+EG6xAHdhwRo59r1iLgwkds9/ie7nlno1X/ar55vzeR2bDT+Qf98ns5//t9u/pe5N/+JNvOf4Tbv3fuRS7bnd7//Mzf3oZqO0vnf4y3Ptt1tib9hYqCR+1NtzjeYXLxUKqZj258j4ngMDqf5qT3qOH7719udtrXO/358+6X30/rTn1slMjezw9v3mZutzj5IzK1uXY/4R7Zd/On4P1xr/6TD/Pdcl3U889jr73balsafxttcdsd/sDZvRPyrbftvdcxkz+cTJ2vdYbLZKdr4ZCbGOtWfy261f7qk9Tf/L9APafuP7R3/RNL6vGal65e+97TYNzfGv+hUqLX/t4+/ff8fSp6vpYca667OVqvLUxFDybO715/a2reZb5ZP4z/+z/bv/+b416b/v5C+/oUuT0R2ID6sj5j3E//BSuOf66n9e07EyN2FgU717xF/o/+k7T+9bZ9uxr9uD/BBzh0AAAAAAAAAAAAAAAAAAAAAAAAAdCsTEUcjyeTvpTOZfL7+Hd5/jbFMqVypnrhYXlmai9p3ZU/EYKb5UZfjLZ+HOtX4PPxm/tSO/H8j4i8R8c7waC2fL5RLc4cdPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0HOnw/f+p74Z3FB44jCMEAA7EiAs7ADxqkmz2sA8BAOi3kZ5Kjx7YcQAA/dPb9R8A+CNw/QeAR8/vXP93/hkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA9Orc2bPpsvnzxnohzc9dWV1ZKF85OVesLOQXVwr5Qnn5cn6+XJ4vFfOF8mLHF7pW/1Eqly9Px9LK1clqsVKdrKyunV8sryxVz19anJ0vni8O9i0yAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOheZXVtYbZUKi5L7E9iuHFiu9xr4et68XZlNjcPPxyJvRNxrafmfogSMbQ1Soz2f2ACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeEj8FgAA///+gx9z") openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) process_mrelease(0xffffffffffffffff, 0x700000000000000) openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) 11.346836887s ago: executing program 9 (id=6769): pipe(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xf0667000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(r3, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000da16c167d803f1f805000600200000000a00060000000000ff0000000000000000001ffeff0001000003f1dc7f7c6e7c0200010000000000004000020000000005000500000000000a"], 0x80}}, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000000, 0x80010, 0xffffffffffffffff, 0x3ebe7000) getpid() 8.461242369s ago: executing program 48 (id=6745): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x44, 0x86}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) process_mrelease(0xffffffffffffffff, 0x700000000000000) syslog(0x3, 0xfffffffffffffffc, 0x61) openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) 8.458488379s ago: executing program 0 (id=6773): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x44, 0x86}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x3008c94, &(0x7f0000000400)={[{@dioread_lock}, {@journal_dev={'journal_dev', 0x3d, 0x2}}, {@quota}, {@norecovery}, {@auto_da_alloc}, {@noquota}, {@grpquota}, {@barrier_val}, {@grpjquota}, {@jqfmt_vfsold}]}, 0x45, 0x7bf, &(0x7f0000000e00)="$eJzs3c9rG1ceAPDvyPLPZNdeWNjNngQLu4EQeZ31Jlso1KWHUmgg0J56aGJkxaSWrWDJITamTSiFXgpt6a295Nyfl9Jrfxx6af+PkhJaJzSlh+Iy+hHLtuRKiS2T5vOBid+beaM333lPb148YymAR1Yu/ScTcSwi3kwixhvrk4gYrKWyETP1cnc31gvpksTm5nM/JLUydzbWC9GyT+pII/P3iPjytYgTmd31VlbXFmZLpeJyIz9ZXbw8WVldO3lpcXa+OF9cOj01PX3qzP/OnN6/WH/6du3o9289/e+PZn559W8fv/FVEjNxtLGtNY79kotc45wMpqdwm6f2u7JD8+nLXRRq6QHZgzwYepQ2zECjVY7FeAzs1T6j/TwyAOCgvBIRm50MdNwCADzUkvr1/4nDPg4AoF+avwe4s7FeaC6H+xuJ/rr1ZESM1ONv3t+sb8k27tmN1O6Djt1Jtt0ZSSJiYh/qz0XEe5+9+EG6xAHdhwRo59r1iLgwkds9/ie7nlno1X/ar55vzeR2bDT+Qf98ns5//t9u/pe5N/+JNvOf4Tbv3fuRS7bnd7//Mzf3oZqO0vnf4y3Ptt1tib9hYqCR+1NtzjeYXLxUKqZj258j4ngMDqf5qT3qOH7719udtrXO/358+6X30/rTn1slMjezw9v3mZutzj5IzK1uXY/4R7Zd/On4P1xr/6TD/Pdcl3U889jr73balsafxttcdsd/sDZvRPyrbftvdcxkz+cTJ2vdYbLZKdr4ZCbGOtWfy261f7qk9Tf/L9APafuP7R3/RNL6vGal65e+97TYNzfGv+hUqLX/t4+/ff8fSp6vpYca667OVqvLUxFDybO715/a2reZb5ZP4z/+z/bv/+b416b/v5C+/oUuT0R2ID6sj5j3E//BSuOf66n9e07EyN2FgU717xF/o/+k7T+9bZ9uxr9uD/BBzh0AAAAAAAAAAAAAAAAAAAAAAAAAdCsTEUcjyeTvpTOZfL7+Hd5/jbFMqVypnrhYXlmai9p3ZU/EYKb5UZfjLZ+HOtX4PPxm/tSO/H8j4i8R8c7waC2fL5RLc4cdPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0HOnw/f+p74Z3FB44jCMEAA7EiAs7ADxqkmz2sA8BAOi3kZ5Kjx7YcQAA/dPb9R8A+CNw/QeAR8/vXP93/hkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA9Orc2bPpsvnzxnohzc9dWV1ZKF85OVesLOQXVwr5Qnn5cn6+XJ4vFfOF8mLHF7pW/1Eqly9Px9LK1clqsVKdrKyunV8sryxVz19anJ0vni8O9i0yAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOheZXVtYbZUKi5L7E9iuHFiu9xr4et68XZlNjcPPxyJvRNxrafmfogSMbQ1Soz2f2ACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeEj8FgAA///+gx9z") openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) process_mrelease(0xffffffffffffffff, 0x700000000000000) syslog(0x3, 0xfffffffffffffffc, 0x61) openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) 8.406026954s ago: executing program 8 (id=6774): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) sched_setscheduler(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72, &(0x7f00000003c0), 0x0, 0x0, 0x0, &(0x7f0000000540), 0x8, 0x5e, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x50) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r5, 0x29, 0xcf, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 8.287921903s ago: executing program 3 (id=6775): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x108f}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) bpf$MAP_CREATE(0x0, 0x0, 0x48) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) close(0xffffffffffffffff) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0x2c}, 0x78, r4}) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8916, &(0x7f0000000000)) ioctl(r5, 0x8936, &(0x7f0000000000)) 6.684072142s ago: executing program 8 (id=6776): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00'}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[], [], 0x2f}) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f0000001fc0)=""/184, 0x20002078) 6.629647966s ago: executing program 3 (id=6777): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x1c1341, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) write$vga_arbiter(0xffffffffffffffff, 0x0, 0x16) 5.052598663s ago: executing program 3 (id=6778): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x108f}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) close(0xffffffffffffffff) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0x2c}, 0x78, r5}) r6 = socket(0xa, 0x1, 0x0) ioctl(r6, 0x8916, &(0x7f0000000000)) ioctl(r6, 0x8936, &(0x7f0000000000)) 5.051697783s ago: executing program 8 (id=6779): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) dup3(r0, r0, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0xffffffffffffffb5, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10138, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x6, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_device, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2019a233afedb5a5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0xe) userfaultfd(0x80001) ptrace$PTRACE_SETSIGMASK(0x420b, r3, 0x8, &(0x7f0000000000)={[0x6]}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x2a}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x8000) 5.037618704s ago: executing program 9 (id=6780): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) dup3(r0, r0, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0xffffffffffffffb5, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10138, 0x2, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x6, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_device, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2019a233afedb5a5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x18) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0xe) userfaultfd(0x80001) ptrace$PTRACE_SETSIGMASK(0x420b, r3, 0x8, &(0x7f0000000000)={[0x6]}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x2a}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x8000) 4.034303425s ago: executing program 8 (id=6781): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x1c1341, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r6 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) sendmsg$nl_route_sched(r6, 0x0, 0x0) write$vga_arbiter(0xffffffffffffffff, 0x0, 0x16) 2.719987681s ago: executing program 3 (id=6782): socket$pppl2tp(0x18, 0x1, 0x1) pipe(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xf0667000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f7535f7866907dc0200000000000000ae669e17fd6587d452d6453559c3421eed73d56615fe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe47ec9dd6c091c30b93bfae76d9ebacd3ed3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff9af2551ce896165127cb3f011a7d06602e2fc40848228567ffb400000000003ed38ae89d24e1cebfba2f87925bfacba83109751fe6c05405d027edd68149ee99eef6a6992308a4fc0b7c70bc677d6dd4aed4af7500d7900a820b6347184e9a217b5614cd50cbe43a1ed2526814bc0000e9e086ce48e90defb6670c3df2624f56da648d28ad0a97aec7291c25447c106a99893e10db21901eb397b2f5fd71400fa7a050fbbef9e326ea27e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada10eb1affb87ba55b2d72078e9f40b4ae7d01000000d11cd22c35d32940000088dde499000000fdffffff00000000000f000000ef0000000000000000000000000c52f4ebd2c893bb97a068bd10734a83584898eccb26f7b789cfc4cd995fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f3c3356b9997fc455a17690b6f7f9ccbe4b1701941b18aba6b16455a66c3b84b138efc20a546d3d5227e23b03f2a834391ade2ff3e93ee296c4082ee73e7c353312c9d75711ce1623e9c54bdff59d2a69dcb7d84c235b23a4480c2461b405cfd1a38992f295ad3adc94cd07c850d1ce6d0b2fea02c24e9280333152fb794e4ddea02017a6c139b50101caecaf2abc0847a1ff2f7fc3c2b99a96fc4275ad107274e2934a87a4ddcdb112754ca5bdec0ead14b6c0f19a43a2f05c7f0be31491eb8c9ff68236c8600040000000000000000000066e034c81c3cab64e4fc8dc55ce0ada18dcbf31c6e82893add3bee3e10fc873d1d922b0877cbcd95b839d3059d5140a1f742f6e75741e39e5cb6a193e06a1043375b0f61b5d4e17c81baa31b924d84f224baf1221c15fa12313ffbfa7c2730309f66705b71e6205e7cbf3643561eabb9a63fcd604d5cc27e1317ad94cf438d71873e540be16b6ca205081173bd03c4754fc4674812daab482fd390a1c903b5d28a1eb247b5837d7603b92495d5c569f6433c3fca5206cb0000003fdbbd3892c52c2e7612e05de32322e980a3d69931e2c9312dd517c96f2ee90362476ed853c4c9b7d4ebf13cbaa795860e92a3d7d004f2c491db38eb769f094d5d48b262cc35c40682138cf13a49aa9f27abec00002f01ba1251aaf2385416ca719300"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000000, 0x80010, 0xffffffffffffffff, 0x3ebe7000) getpid() 2.498892489s ago: executing program 9 (id=6783): socket$pppl2tp(0x18, 0x1, 0x1) pipe(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xf0667000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(r4, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000da16c167d803f1f805000600200000000a00060000000000ff0000000000000000001ffeff0001000003f1dc7f7c6e7c0200010000000000004000020000000005000500000000000a"], 0x80}}, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000000, 0x80010, 0xffffffffffffffff, 0x3ebe7000) getpid() 2.312027404s ago: executing program 8 (id=6784): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x1c1341, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r6 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) sendmsg$nl_route_sched(r6, 0x0, 0x0) write$vga_arbiter(0xffffffffffffffff, 0x0, 0x16) 1.631280659s ago: executing program 3 (id=6785): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x1c1341, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r6 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) sendmsg$nl_route_sched(r6, 0x0, 0x0) write$vga_arbiter(0xffffffffffffffff, 0x0, 0x16) 1.624991219s ago: executing program 5 (id=6772): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x44, 0x86}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x3008c94, &(0x7f0000000400)={[{@dioread_lock}, {@journal_dev={'journal_dev', 0x3d, 0x2}}, {@quota}, {@norecovery}, {@auto_da_alloc}, {@noquota}, {@grpquota}, {@barrier_val}, {@grpjquota}, {@jqfmt_vfsold}]}, 0x45, 0x7bf, &(0x7f0000000e00)="$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") openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, 0x0}) process_mrelease(0xffffffffffffffff, 0x700000000000000) syslog(0x3, 0xfffffffffffffffc, 0x61) openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) 0s ago: executing program 8 (id=6786): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00'}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[], [], 0x2f}) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f0000001fc0)=""/184, 0x20002078) kernel console output (not intermixed with test programs): (1378.129:1701): avc: denied { search } for pid=16103 comm="syz.3.4725" name="/" dev="configfs" ino=13649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 1453.998732][T16104] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4724'. [ 1454.538080][T16126] tipc: Enabling of bearer rejected, failed to enable media [ 1455.312307][ T28] audit: type=1400 audit(1380.695:1702): avc: denied { accept } for pid=16134 comm="syz.1.4733" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 1457.661942][T16187] tipc: Enabling of bearer rejected, failed to enable media [ 1457.716428][T16189] tipc: Enabling of bearer rejected, failed to enable media [ 1460.458069][T16207] fuse: Bad value for 'rootmode' [ 1460.480326][T16209] tipc: Enabling of bearer rejected, failed to enable media [ 1460.595064][T16212] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4763'. [ 1460.700869][T16216] tipc: Enabling of bearer rejected, failed to enable media [ 1462.091166][ T28] audit: type=1400 audit(1386.953:1703): avc: denied { map } for pid=16237 comm="syz.3.4769" path="socket:[74478]" dev="sockfs" ino=74478 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1464.129128][ T28] audit: type=1400 audit(1388.836:1704): avc: denied { setopt } for pid=16252 comm="syz.1.4773" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1467.904014][T16289] overlayfs: failed to resolve './file0': -2 [ 1468.709544][T16298] overlayfs: failed to clone upperpath [ 1468.832726][T16299] incfs: Backing dir is not set, filesystem can't be mounted. [ 1468.840879][T16299] incfs: mount failed -2 [ 1469.116036][T16308] overlayfs: failed to clone lowerpath [ 1471.463553][T16340] overlayfs: failed to clone upperpath [ 1471.819228][T16344] netlink: 'syz.3.4796': attribute type 12 has an invalid length. [ 1473.533654][T16362] overlayfs: failed to clone upperpath [ 1476.648839][T16397] tipc: Enabling of bearer rejected, failed to enable media [ 1476.798206][T16399] syz.3.4812[16399] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1476.798334][T16399] syz.3.4812[16399] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1478.851205][T16419] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4814'. [ 1478.971141][T16421] overlayfs: missing 'lowerdir' [ 1479.001418][T16421] FAT-fs (loop5): bogus number of reserved sectors [ 1479.008337][T16421] FAT-fs (loop5): Can't find a valid FAT filesystem [ 1488.768029][T16459] sch_tbf: burst 3298 is lower than device lo mtu (39799) ! [ 1488.918979][ T28] audit: type=1400 audit(1411.588:1705): avc: denied { name_bind } for pid=16454 comm="syz.2.4830" src=65530 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=rawip_socket permissive=1 [ 1489.387153][T16468] xt_bpf: check failed: parse error [ 1495.872330][T16502] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 1495.890718][T16502] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 1500.220070][T16553] netlink: 9 bytes leftover after parsing attributes in process `syz.1.4857'. [ 1500.294821][T16553] device gretap0 entered promiscuous mode [ 1500.501179][T16560] xt_bpf: check failed: parse error [ 1502.953999][ T28] audit: type=1400 audit(1424.122:1706): avc: denied { listen } for pid=16568 comm="syz.2.4861" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1502.978002][ T28] audit: type=1400 audit(1424.307:1707): avc: denied { accept } for pid=16568 comm="syz.2.4861" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1504.163154][T16601] syz.1.4869[16601] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1504.164470][T16601] syz.1.4869[16601] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1506.915807][T16611] netlink: 552 bytes leftover after parsing attributes in process `syz.3.4871'. [ 1507.044695][T16611] bridge5: the hash_elasticity option has been deprecated and is always 16 [ 1507.092845][T16608] netlink: 32 bytes leftover after parsing attributes in process `syz.3.4871'. [ 1508.573158][ T28] audit: type=1400 audit(1429.854:1708): avc: denied { map } for pid=16622 comm="syz.3.4876" path="socket:[76132]" dev="sockfs" ino=76132 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 1509.121496][T16632] xt_bpf: check failed: parse error [ 1513.216865][T16651] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4882'. [ 1519.112638][ T28] audit: type=1400 audit(1439.232:1709): avc: denied { create } for pid=16689 comm="syz.3.4892" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 1523.357894][ T28] audit: type=1326 audit(1442.296:1710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16716 comm="syz.1.4900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 1523.578351][ T28] audit: type=1326 audit(1442.296:1711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16716 comm="syz.1.4900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 1523.800221][ T28] audit: type=1326 audit(1442.324:1712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16716 comm="syz.1.4900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=229 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 1524.042165][ T28] audit: type=1326 audit(1442.324:1713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16716 comm="syz.1.4900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 1524.081445][ T28] audit: type=1326 audit(1442.333:1714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16716 comm="syz.1.4900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 1524.160575][ T28] audit: type=1326 audit(1442.351:1715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16716 comm="syz.1.4900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 1524.201628][ T28] audit: type=1326 audit(1442.351:1716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16716 comm="syz.1.4900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 1524.225765][ T28] audit: type=1326 audit(1442.351:1717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16716 comm="syz.1.4900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 1524.249917][ T28] audit: type=1326 audit(1442.397:1718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16716 comm="syz.1.4900" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 1526.673586][T16781] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4918'. [ 1527.756831][T16788] overlayfs: failed to clone upperpath [ 1527.831288][ T28] kauditd_printk_skb: 5 callbacks suppressed [ 1527.831311][ T28] audit: type=1326 audit(1447.631:1724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16797 comm="syz.9.4924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd46b8ebe9 code=0x7ffc0000 [ 1527.861655][ T28] audit: type=1326 audit(1447.631:1725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16797 comm="syz.9.4924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd46b8ebe9 code=0x7ffc0000 [ 1527.905981][ T28] audit: type=1326 audit(1447.631:1726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16797 comm="syz.9.4924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7fdd46b8ebe9 code=0x7ffc0000 [ 1527.959818][T16802] netlink: 'syz.9.4924': attribute type 3 has an invalid length. [ 1531.746328][T16834] syz.9.4931[16834] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1531.746800][T16834] syz.9.4931[16834] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1536.153000][ T28] audit: type=1400 audit(1452.375:1727): avc: denied { setopt } for pid=16837 comm="syz.2.4934" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1538.085172][T16864] xt_bpf: check failed: parse error [ 1540.202860][T16883] 9pnet_fd: Insufficient options for proto=fd [ 1542.498745][T16891] xt_hashlimit: size too large, truncated to 1048576 [ 1544.109627][T16911] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4951'. [ 1544.120239][T16911] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4951'. [ 1544.129907][T16911] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4951'. [ 1544.139830][T16911] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4951'. [ 1548.699820][T16933] overlayfs: failed to clone upperpath [ 1553.003489][T16978] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4970'. [ 1554.481529][T16985] xt_bpf: check failed: parse error [ 1556.102177][T17002] overlayfs: failed to clone upperpath [ 1560.908573][T17042] 9pnet_fd: Insufficient options for proto=fd [ 1567.953110][T17077] bridge0: port 1(vlan3) entered blocking state [ 1567.961878][T17077] bridge0: port 1(vlan3) entered disabled state [ 1568.794019][T17091] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4999'. [ 1568.803603][T17091] netlink: 'syz.3.4999': attribute type 1 has an invalid length. [ 1576.145914][T17141] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5012'. [ 1576.175181][T17141] device bridge_slave_1 left promiscuous mode [ 1576.201714][T17141] bridge0: port 2(bridge_slave_1) entered disabled state [ 1576.226719][T17141] device bridge_slave_0 left promiscuous mode [ 1576.253363][T17141] bridge0: port 1(bridge_slave_0) entered disabled state [ 1576.370648][T17145] fuse: Bad value for 'fd' [ 1578.191701][T17172] overlayfs: failed to clone upperpath [ 1580.776693][T17185] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5019'. [ 1581.851402][ T28] audit: type=1326 audit(1497.491:1728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17194 comm="syz.9.5024" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdd46b8ebe9 code=0x0 [ 1581.893817][T17198] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1582.056831][T17198] device veth0_vlan left promiscuous mode [ 1582.170126][T17198] device veth0_vlan entered promiscuous mode [ 1582.292479][T17198] device veth1_macvtap left promiscuous mode [ 1582.335122][T17198] device veth1_macvtap entered promiscuous mode [ 1582.375800][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1582.426962][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1582.495657][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1582.576994][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1582.650673][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1582.725593][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1582.843260][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 1582.863599][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1582.883048][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 1582.901703][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1582.933217][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1582.965874][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1582.987666][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1583.019817][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1583.033090][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1583.057892][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1583.079106][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1583.106919][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1583.127109][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1583.150492][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1583.171537][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1583.185194][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1583.194441][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1583.215483][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1583.236578][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1583.248063][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1583.281007][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1583.290453][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1583.299642][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1583.309896][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1583.318822][T15690] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1586.073814][T17239] overlayfs: failed to clone upperpath [ 1586.539196][T17242] blk_print_req_error: 57 callbacks suppressed [ 1586.539224][T17242] I/O error, dev loop19, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 1586.556202][T17242] FAT-fs (loop19): unable to read boot sector [ 1587.929562][ T28] audit: type=1400 audit(1502.992:1729): avc: denied { setopt } for pid=17246 comm="syz.2.5038" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1588.387037][T17263] xt_hashlimit: size too large, truncated to 1048576 [ 1590.459975][T17280] bpf: Bad value for 'mode' [ 1591.850770][T17295] overlayfs: unrecognized mount option "/" or missing value [ 1600.956186][T17384] overlayfs: failed to clone upperpath [ 1611.652039][T17456] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5089'. [ 1611.724514][T17452] fuse: Unknown parameter '0xffffffffffffffff' [ 1615.526946][T17482] overlayfs: failed to clone upperpath [ 1621.634768][T17519] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1627.812629][T17563] overlayfs: failed to resolve './file1': -2 [ 1629.238044][ T102] udevd[102]: worker [17546] terminated by signal 33 (Unknown signal 33) [ 1631.168486][T17595] fuse: Unknown parameter '0xffffffffffffffff' [ 1632.381388][T17605] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1632.390180][T17605] IPv6: ADDRCONF(NETDEV_CHANGE): wg2: link becomes ready [ 1633.006122][T17620] x_tables: ip6_tables: NETMAP.0 target: invalid size 40 (kernel) != (user) 0 [ 1633.517267][T17625] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1633.702272][T17635] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1633.710168][T17635] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1635.196807][T17640] overlayfs: failed to clone upperpath [ 1638.362801][T17659] fuse: Unknown parameter '0xffffffffffffffff' [ 1639.664543][T17672] netlink: 8 bytes leftover after parsing attributes in process `syz.9.5139'. [ 1640.457700][T17670] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1640.711572][T17672] platform regulatory.0: loading /lib/firmware/regulatory.db failed with error -12 [ 1640.721534][T17672] platform regulatory.0: Direct firmware load for regulatory.db failed with error -12 [ 1643.509315][T17698] overlayfs: failed to clone upperpath [ 1643.904007][T17705] overlayfs: failed to clone upperpath [ 1646.799567][T17728] sch_fq: defrate 2 ignored. [ 1647.966630][T17740] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 1650.523649][T17743] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5158'. [ 1651.635931][ T28] audit: type=1400 audit(1561.900:1730): avc: denied { getopt } for pid=17756 comm="syz.1.5166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1654.560670][T17771] overlayfs: failed to clone upperpath [ 1656.075135][ T28] audit: type=1400 audit(1565.851:1731): avc: denied { setopt } for pid=17773 comm="syz.2.5171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1657.294662][T17798] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5175'. [ 1659.754461][T17817] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5177'. [ 1661.784135][T17825] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 1672.150097][T17895] overlayfs: failed to resolve './file1': -2 [ 1674.921670][T17897] virtiofs: Unknown parameter 'always' [ 1680.473820][T17922] netlink: 48 bytes leftover after parsing attributes in process `syz.1.5205'. [ 1685.525680][T17952] overlayfs: failed to clone lowerpath [ 1688.753095][T17958] device bridge0 entered promiscuous mode [ 1689.054430][T17960] overlayfs: failed to resolve './file1': -2 [ 1697.586747][T18007] netlink: 24 bytes leftover after parsing attributes in process `syz.9.5225'. [ 1697.717794][T18008] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5224'. [ 1701.099009][ T28] audit: type=1400 audit(1607.229:1732): avc: denied { checkpoint_restore } for pid=18033 comm="syz.0.5233" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1706.046812][T18061] overlayfs: failed to clone upperpath [ 1709.788291][T18066] overlayfs: failed to clone upperpath [ 1711.292612][T18082] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5241'. [ 1713.356858][T18096] overlayfs: failed to resolve './file1': -2 [ 1715.517367][T18114] overlayfs: missing 'lowerdir' [ 1724.110562][T18181] overlayfs: failed to clone upperpath [ 1724.228268][T18182] netlink: 20 bytes leftover after parsing attributes in process `syz.2.5267'. [ 1724.803014][T18184] overlayfs: failed to clone lowerpath [ 1727.816358][ T28] audit: type=1400 audit(1861.217:1733): avc: denied { create } for pid=18172 comm="syz.0.5265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 1729.524621][T18199] device bridge2 entered promiscuous mode [ 1732.499591][T18232] overlayfs: failed to clone upperpath [ 1736.700092][T18268] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5287'. [ 1737.812234][T18273] futex_wake_op: syz.1.5289 tries to shift op by -1; fix this program [ 1739.152817][T18285] overlayfs: unrecognized mount option "/" or missing value [ 1740.413093][T18287] virtiofs: Unknown parameter 'always' [ 1741.067438][T18297] tipc: New replicast peer: 255.255.255.255 [ 1741.353150][T18297] tipc: Enabled bearer , priority 10 [ 1741.380884][T18300] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5294'. [ 1741.399961][T18300] tipc: Disabling bearer [ 1744.185293][T18325] 9pnet_fd: Insufficient options for proto=fd [ 1752.035306][T18355] overlayfs: failed to clone upperpath [ 1754.042626][T18364] overlayfs: failed to clone upperpath [ 1754.820643][T18374] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5315'. [ 1755.237975][T18384] overlayfs: failed to clone upperpath [ 1755.274876][T18385] syz.0.5314[18385] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1755.276160][T18385] syz.0.5314[18385] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1758.506609][ T28] audit: type=1326 audit(1889.543:1734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18390 comm="syz.9.5319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd46b8ebe9 code=0x7ffc0000 [ 1758.613963][ T28] audit: type=1326 audit(1889.580:1735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18390 comm="syz.9.5319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fdd46b8ebe9 code=0x7ffc0000 [ 1758.739768][ T28] audit: type=1326 audit(1889.580:1736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18390 comm="syz.9.5319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd46b8ebe9 code=0x7ffc0000 [ 1758.768063][ T28] audit: type=1326 audit(1889.580:1737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18390 comm="syz.9.5319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7fdd46b8ebe9 code=0x7ffc0000 [ 1758.794463][ T28] audit: type=1326 audit(1889.765:1738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18390 comm="syz.9.5319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd46b8ebe9 code=0x7ffc0000 [ 1758.905256][ T28] audit: type=1326 audit(1889.765:1739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18390 comm="syz.9.5319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd46b8ebe9 code=0x7ffc0000 [ 1765.597280][T18432] futex_wake_op: syz.1.5328 tries to shift op by -1; fix this program [ 1769.184899][T18447] sch_tbf: burst 19872 is lower than device lo mtu (39799) ! [ 1769.262520][ T28] audit: type=1400 audit(1899.410:1740): avc: denied { read } for pid=18435 comm="syz.3.5330" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 1770.992046][ T28] audit: type=1326 audit(1901.062:1741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18451 comm="syz.3.5334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d7fb8ebe9 code=0x7ffc0000 [ 1771.030660][ T28] audit: type=1326 audit(1901.099:1742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18451 comm="syz.3.5334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6d7fb8ebe9 code=0x7ffc0000 [ 1771.055805][ T28] audit: type=1326 audit(1901.099:1743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18451 comm="syz.3.5334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d7fb8ebe9 code=0x7ffc0000 [ 1771.168514][ T28] audit: type=1326 audit(1901.099:1744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18451 comm="syz.3.5334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=190 compat=0 ip=0x7f6d7fb8ebe9 code=0x7ffc0000 [ 1771.207461][ T28] audit: type=1326 audit(1901.099:1745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18451 comm="syz.3.5334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d7fb8ebe9 code=0x7ffc0000 [ 1771.242499][T18476] overlayfs: failed to clone upperpath [ 1771.764181][T18484] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1771.774444][T18484] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 1772.260146][ T28] audit: type=1326 audit(1901.099:1746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18451 comm="syz.3.5334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f6d7fb8ebe9 code=0x7ffc0000 [ 1772.298964][ T28] audit: type=1326 audit(1901.099:1747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18451 comm="syz.3.5334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d7fb8ebe9 code=0x7ffc0000 [ 1772.487124][ T28] audit: type=1326 audit(1901.099:1748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18451 comm="syz.3.5334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=209 compat=0 ip=0x7f6d7fb8ebe9 code=0x7ffc0000 [ 1772.857309][ T28] audit: type=1326 audit(1901.099:1749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18451 comm="syz.3.5334" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d7fb8ebe9 code=0x7ffc0000 [ 1773.116943][ C1] hrtimer: interrupt took 25436 ns [ 1773.255436][T18497] overlayfs: failed to clone upperpath [ 1775.232202][ T28] kauditd_printk_skb: 10 callbacks suppressed [ 1775.232224][ T28] audit: type=1326 audit(1904.985:1760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18504 comm="syz.1.5347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=426 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 1775.305591][ T28] audit: type=1326 audit(1904.985:1761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18504 comm="syz.1.5347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 1775.886412][ T28] audit: type=1326 audit(1904.985:1762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18504 comm="syz.1.5347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 1775.933271][ T28] audit: type=1326 audit(1904.994:1763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18504 comm="syz.1.5347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdd30d8d550 code=0x7ffc0000 [ 1775.998933][ T28] audit: type=1326 audit(1904.994:1764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18504 comm="syz.1.5347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 1776.080327][ T28] audit: type=1326 audit(1904.994:1765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18504 comm="syz.1.5347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 1776.165248][ T28] audit: type=1326 audit(1904.994:1766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18504 comm="syz.1.5347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 1776.189722][ T28] audit: type=1326 audit(1904.994:1767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18504 comm="syz.1.5347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 1776.214460][ T28] audit: type=1326 audit(1904.994:1768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18504 comm="syz.1.5347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 1776.286027][ T28] audit: type=1326 audit(1904.994:1769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18504 comm="syz.1.5347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 1776.702149][T18515] netlink: 'syz.2.5348': attribute type 1 has an invalid length. [ 1779.191243][T18542] overlayfs: missing 'lowerdir' [ 1783.686734][T18564] xt_bpf: check failed: parse error [ 1784.197249][T18570] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7 sclass=netlink_route_socket pid=18570 comm=syz.3.5360 [ 1784.935523][ T28] kauditd_printk_skb: 29 callbacks suppressed [ 1784.935720][ T28] audit: type=1400 audit(1913.717:1799): avc: denied { bind } for pid=18563 comm="syz.3.5360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1785.279987][T18582] netlink: 'syz.3.5364': attribute type 27 has an invalid length. [ 1785.412379][T18586] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=262 sclass=netlink_route_socket pid=18586 comm=syz.3.5364 [ 1785.865417][T18582] bridge0: port 2(bridge_slave_1) entered disabled state [ 1785.873019][T18582] bridge0: port 1(bridge_slave_0) entered disabled state [ 1786.145960][T18588] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1786.160365][T18588] device ip6gretap0 left promiscuous mode [ 1786.168979][T18588] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1786.180950][T18588] IPv6: ADDRCONF(NETDEV_CHANGE): wg2: link becomes ready [ 1786.190877][T18588] bridge0: port 1(bridge_slave_0) entered blocking state [ 1786.198377][T18588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1786.756471][T18597] overlayfs: missing 'lowerdir' [ 1786.763961][T18598] overlayfs: failed to clone upperpath [ 1787.721664][T18605] futex_wake_op: syz.2.5369 tries to shift op by 32; fix this program [ 1787.732772][T18588] bridge0: port 2(bridge_slave_1) entered blocking state [ 1787.740063][T18588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1787.759875][T18588] device veth1_macvtap left promiscuous mode [ 1787.767765][T18588] device veth1_macvtap entered promiscuous mode [ 1787.787902][T18588] device ip6gretap0 entered promiscuous mode [ 1787.796105][T15898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1787.806330][T15898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1787.815526][T15898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1787.816355][ T28] audit: type=1326 audit(1916.597:1800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18606 comm="syz.9.5371" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdd46b8ebe9 code=0x0 [ 1787.824694][T15898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1788.678358][T15898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1789.295161][T18616] 9pnet_fd: Insufficient options for proto=fd [ 1789.328007][T15898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1789.798089][T15898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1789.807191][T15898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1789.816642][T15898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1789.825980][T15898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1789.904859][T15898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1789.922269][T18626] xt_bpf: check failed: parse error [ 1789.937664][T15898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1790.006738][T15898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1790.025200][T15898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1790.036472][T15898] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 1790.046088][T15898] IPv6: ADDRCONF(NETDEV_CHANGE): veth4: link becomes ready [ 1790.055224][T15898] IPv6: ADDRCONF(NETDEV_CHANGE): veth6: link becomes ready [ 1790.447080][T15898] IPv6: ADDRCONF(NETDEV_CHANGE): veth9: link becomes ready [ 1790.517564][T15898] IPv6: ADDRCONF(NETDEV_CHANGE): veth8: link becomes ready [ 1790.586614][T18615] netlink: 'syz.1.5370': attribute type 6 has an invalid length. [ 1790.597062][T18620] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1790.636601][T15898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1790.655369][ T28] audit: type=1400 audit(1919.218:1801): avc: denied { setattr } for pid=18635 comm="syz.1.5376" path="socket:[79453]" dev="sockfs" ino=79453 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1790.952192][T18642] overlayfs: failed to clone upperpath [ 1790.971335][ T28] audit: type=1400 audit(1919.504:1802): avc: denied { accept } for pid=18647 comm="syz.0.5381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 1790.999739][T18642] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5379'. [ 1792.395236][T18653] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1793.096856][T18642] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5379'. [ 1793.107151][T18642] netlink: 5 bytes leftover after parsing attributes in process `syz.3.5379'. [ 1793.532136][T18664] overlayfs: failed to clone upperpath [ 1794.610841][ T28] audit: type=1400 audit(1921.765:1803): avc: denied { setopt } for pid=18657 comm="syz.1.5383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1795.744186][ T28] audit: type=1400 audit(1921.784:1804): avc: denied { accept } for pid=18657 comm="syz.1.5383" path="socket:[79486]" dev="sockfs" ino=79486 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1796.280967][T18685] xt_bpf: check failed: parse error [ 1796.742582][T18690] fuse: Unknown parameter 'us00000000000000000000' [ 1798.672211][T18712] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5391'. [ 1804.701787][T18752] overlayfs: failed to clone upperpath [ 1804.951845][T18756] overlayfs: failed to clone upperpath [ 1805.368824][ T28] audit: type=1400 audit(1933.795:1805): avc: denied { getopt } for pid=18764 comm="syz.3.5415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1807.684761][T18808] overlayfs: failed to clone upperpath [ 1808.479642][T18814] netlink: 4 bytes leftover after parsing attributes in process `syz.9.5428'. [ 1808.516878][T18814] device macsec0 entered promiscuous mode [ 1808.523011][T18814] device vlan1 entered promiscuous mode [ 1808.776833][T18816] overlayfs: failed to clone upperpath [ 1809.056106][T18814] device vlan1 left promiscuous mode [ 1815.905063][ T28] audit: type=1400 audit(1943.524:1806): avc: denied { shutdown } for pid=18906 comm="syz.2.5465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1823.657203][T19090] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5545'. [ 1823.666639][T19090] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5545'. [ 1823.994597][T19087] netlink: 4 bytes leftover after parsing attributes in process `syz.9.5541'. [ 1824.006030][T19087] device macsec0 entered promiscuous mode [ 1824.012402][T19087] device vlan1 entered promiscuous mode [ 1824.023624][T19087] device vlan1 left promiscuous mode [ 1825.581025][T19119] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5556'. [ 1827.444435][T19189] futex_wake_op: syz.0.5588 tries to shift op by 32; fix this program [ 1828.203350][T19203] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1828.523647][ T19] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1828.531579][ T19] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1828.572876][ T300] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1828.880890][ T300] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1828.922207][T19222] xt_bpf: check failed: parse error [ 1829.531262][ T300] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1829.590842][T19244] futex_wake_op: syz.9.5610 tries to shift op by 32; fix this program [ 1829.898752][T19253] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1829.914954][T19253] device wireguard0 left promiscuous mode [ 1829.978988][T15715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1829.990497][T15715] bridge0: port 2(bridge_slave_1) entered blocking state [ 1829.998156][T15715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1830.080819][T15715] IPv6: ADDRCONF(NETDEV_CHANGE): veth9: link becomes ready [ 1830.090312][T15715] IPv6: ADDRCONF(NETDEV_CHANGE): veth8: link becomes ready [ 1830.658297][ T19] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1830.669818][ T19] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1830.690678][ T19] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1831.069467][ T19] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1831.286076][ T19] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1831.563236][T19301] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5633'. [ 1831.598168][T19301] device macsec2 entered promiscuous mode [ 1831.604222][T19301] device vlan1 entered promiscuous mode [ 1831.620442][T19301] device vlan1 left promiscuous mode [ 1832.041310][T19318] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5635'. [ 1832.062360][T19318] device macsec1 entered promiscuous mode [ 1832.068660][T19318] device entered promiscuous mode [ 1832.080080][T19318] device left promiscuous mode [ 1832.497423][T19357] xt_bpf: check failed: parse error [ 1833.487041][T19407] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5681'. [ 1833.506666][T19407] device macsec1 entered promiscuous mode [ 1833.512726][T19407] device vlan1 entered promiscuous mode [ 1833.523018][T19407] device vlan1 left promiscuous mode [ 1833.738747][T19410] syz.9.5683[19410] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1833.738850][T19410] syz.9.5683[19410] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1834.139741][T15693] tipc: Disabling bearer [ 1834.164003][T15693] tipc: Left network mode [ 1834.394597][T19447] bridge0: port 1(bridge_slave_0) entered blocking state [ 1834.402451][T19447] bridge0: port 1(bridge_slave_0) entered disabled state [ 1834.411253][T19447] device bridge_slave_0 entered promiscuous mode [ 1834.421893][T19447] bridge0: port 2(bridge_slave_1) entered blocking state [ 1834.429296][T19447] bridge0: port 2(bridge_slave_1) entered disabled state [ 1834.437109][T19447] device bridge_slave_1 entered promiscuous mode [ 1834.496755][T19447] bridge0: port 2(bridge_slave_1) entered blocking state [ 1834.504334][T19447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1834.512111][T19447] bridge0: port 1(bridge_slave_0) entered blocking state [ 1834.519779][T19447] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1834.546915][T15715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1834.556440][T15715] bridge0: port 1(bridge_slave_0) entered disabled state [ 1834.565447][T15715] bridge0: port 2(bridge_slave_1) entered disabled state [ 1834.578688][T15715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1834.587381][T15715] bridge0: port 1(bridge_slave_0) entered blocking state [ 1834.594554][T15715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1834.604104][T15715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1834.612692][T15715] bridge0: port 2(bridge_slave_1) entered blocking state [ 1834.619722][T15715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1834.633357][T15715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1834.645338][T15715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1834.660634][T15715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1834.673293][T15715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1834.681936][T15715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1834.689779][T15715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1834.700446][T19447] device veth0_vlan entered promiscuous mode [ 1834.711478][T15715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1834.721306][T19447] device veth1_macvtap entered promiscuous mode [ 1834.732109][T15715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1834.743591][T15693] device bridge_slave_1 left promiscuous mode [ 1834.750257][T15693] bridge0: port 2(bridge_slave_1) entered disabled state [ 1834.758336][T15693] device bridge_slave_0 left promiscuous mode [ 1834.765064][T15693] bridge0: port 1(bridge_slave_0) entered disabled state [ 1834.773375][T15693] device veth1_macvtap left promiscuous mode [ 1834.779892][T15693] device veth0_vlan left promiscuous mode [ 1834.986575][T15715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1835.056104][T19498] xt_bpf: check failed: parse error [ 1835.511443][ C0] ip6_tnl_xmit_ctl: 1 callbacks suppressed [ 1835.511471][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1837.361120][T19506] loop7: detected capacity change from 0 to 131072 [ 1837.371481][T19506] F2FS-fs (loop7): Wrong CP boundary, start(512) end(1536) blocks(0) [ 1837.380193][T19506] F2FS-fs (loop7): Can't find valid F2FS filesystem in 1th superblock [ 1837.390392][T19506] F2FS-fs (loop7): invalid crc value [ 1837.464110][T19512] block device autoloading is deprecated and will be removed. [ 1837.485391][T19506] F2FS-fs (loop7): Found nat_bits in checkpoint [ 1837.489985][T19512] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 1837.559685][T19512] FAT-fs (loop1): unable to read boot sector [ 1837.589524][T19506] F2FS-fs (loop7): Try to recover 1th superblock, ret: 0 [ 1837.597221][T19506] F2FS-fs (loop7): Mounted with checkpoint version = 48b305e4 [ 1838.003892][T19536] xt_bpf: check failed: parse error [ 1838.106230][T19540] xt_bpf: check failed: parse error [ 1840.568281][ T28] audit: type=1400 audit(1966.285:1807): avc: denied { append } for pid=19566 comm="syz.7.5736" name="001" dev="devtmpfs" ino=164 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 1841.795246][T19572] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5748'. [ 1841.806584][T19572] device macsec1 entered promiscuous mode [ 1841.812460][T19572] device vlan1 entered promiscuous mode [ 1842.068845][T19572] device vlan1 left promiscuous mode [ 1842.531952][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1843.389996][T19583] overlayfs: failed to clone upperpath [ 1843.398736][T12161] usb 8-1: new high-speed USB device number 7 using dummy_hcd [ 1843.442573][T19581] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5752'. [ 1843.455076][T19581] device macsec2 entered promiscuous mode [ 1843.460939][T19581] device vlan1 entered promiscuous mode [ 1843.468470][T19581] device vlan1 left promiscuous mode [ 1843.637017][T12161] usb 8-1: Using ep0 maxpacket: 16 [ 1843.643563][T12161] usb 8-1: config 1 has an invalid interface number: 105 but max is 0 [ 1843.669481][T12161] usb 8-1: config 1 has no interface number 0 [ 1843.676003][T12161] usb 8-1: config 1 interface 105 has no altsetting 0 [ 1843.692482][T12161] usb 8-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 1843.701683][T12161] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1843.723639][T12161] usb 8-1: Product: syz [ 1843.728048][T12161] usb 8-1: Manufacturer: syz [ 1843.732749][T12161] usb 8-1: SerialNumber: syz [ 1843.973133][T12161] aqc111: probe of 8-1:1.105 failed with error -22 [ 1844.200733][T12161] usb 8-1: USB disconnect, device number 7 [ 1844.440309][T19630] netlink: 4 bytes leftover after parsing attributes in process `syz.9.5775'. [ 1844.457237][T19630] device macsec0 entered promiscuous mode [ 1844.463101][T19630] device vlan1 entered promiscuous mode [ 1844.472304][T19630] device vlan1 left promiscuous mode [ 1844.612125][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1844.881033][T19638] loop7: detected capacity change from 0 to 128 [ 1844.912947][T19638] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: none. [ 1845.036286][T19447] EXT4-fs (loop7): unmounting filesystem. [ 1845.307769][T19662] loop7: detected capacity change from 0 to 512 [ 1845.350947][T19662] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: writeback. [ 1845.378619][ T28] audit: type=1400 audit(1970.725:1808): avc: denied { append } for pid=19661 comm="syz.7.5790" name="file1" dev="loop7" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 1845.403909][T19447] EXT4-fs (loop7): unmounting filesystem. [ 1845.423452][T19674] loop7: detected capacity change from 0 to 1024 [ 1845.436845][T19674] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: none. [ 1845.458050][ T28] audit: type=1400 audit(1970.808:1809): avc: denied { mounton } for pid=19673 comm="syz.7.5795" path="/9/file1/bus" dev="loop7" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 1845.522353][T19674] loop7: detected capacity change from 1024 to 0 [ 1845.529570][ C0] I/O error, dev loop7, sector 32 op 0x0:(READ) flags 0x3000 phys_seg 1 prio class 2 [ 1845.539879][T19677] EXT4-fs error (device loop7): __ext4_find_entry:1685: inode #2: comm syz.7.5795: reading directory lblock 0 [ 1845.552251][T15693] loop: Write error at byte offset 9223372036854776828, length 1024. [ 1845.560633][ C1] I/O error, dev loop7, sector 2 op 0x1:(WRITE) flags 0x3800 phys_seg 1 prio class 2 [ 1845.570800][ C1] I/O error, dev loop7, sector 2 op 0x1:(WRITE) flags 0x3800 phys_seg 1 prio class 2 [ 1845.581159][ C1] Buffer I/O error on dev loop7, logical block 1, lost sync page write [ 1845.589578][T19677] EXT4-fs (loop7): I/O error while writing superblock [ 1845.596755][T19677] EXT4-fs (loop7): Remounting filesystem read-only [ 1845.609335][ C1] I/O error, dev loop7, sector 32 op 0x0:(READ) flags 0x3000 phys_seg 1 prio class 2 [ 1845.624099][T19447] EXT4-fs (loop7): unmounting filesystem. [ 1845.631231][T15693] loop: Write error at byte offset 9223372036854776828, length 1024. [ 1845.639748][ C1] I/O error, dev loop7, sector 2 op 0x1:(WRITE) flags 0x3800 phys_seg 1 prio class 2 [ 1845.649948][ C1] I/O error, dev loop7, sector 2 op 0x1:(WRITE) flags 0x3800 phys_seg 1 prio class 2 [ 1845.660393][ C1] Buffer I/O error on dev loop7, logical block 1, lost sync page write [ 1845.669208][T19447] EXT4-fs (loop7): I/O error while writing superblock [ 1845.676592][T15693] loop: Write error at byte offset 9223372036854841340, length 1024. [ 1845.685320][ C1] I/O error, dev loop7, sector 128 op 0x1:(WRITE) flags 0x3800 phys_seg 1 prio class 2 [ 1845.695156][ C1] Buffer I/O error on dev loop7, logical block 64, lost sync page write [ 1845.900624][T19686] bridge0: port 1(bridge_slave_0) entered blocking state [ 1845.908526][T19686] bridge0: port 1(bridge_slave_0) entered disabled state [ 1845.917198][T19686] device bridge_slave_0 entered promiscuous mode [ 1845.925536][T19686] bridge0: port 2(bridge_slave_1) entered blocking state [ 1845.933675][T19686] bridge0: port 2(bridge_slave_1) entered disabled state [ 1845.942583][T19686] device bridge_slave_1 entered promiscuous mode [ 1846.039799][ T28] audit: type=1400 audit(1971.334:1810): avc: denied { read } for pid=19712 comm="syz.0.5813" path="socket:[82181]" dev="sockfs" ino=82181 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1846.124907][T19724] overlayfs: failed to clone upperpath [ 1846.188812][T19686] bridge0: port 2(bridge_slave_1) entered blocking state [ 1846.196420][T19686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1846.203831][T19686] bridge0: port 1(bridge_slave_0) entered blocking state [ 1846.211177][T19686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1846.254218][T15717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1846.267926][T15717] bridge0: port 1(bridge_slave_0) entered disabled state [ 1846.283376][T15717] bridge0: port 2(bridge_slave_1) entered disabled state [ 1846.305961][T15717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1846.314532][T15717] bridge0: port 1(bridge_slave_0) entered blocking state [ 1846.322451][T15717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1846.340086][T15717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1846.355380][T15717] bridge0: port 2(bridge_slave_1) entered blocking state [ 1846.362945][T15717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1846.375550][T15693] device bridge_slave_1 left promiscuous mode [ 1846.382865][T15693] bridge0: port 2(bridge_slave_1) entered disabled state [ 1846.393026][T15693] device bridge_slave_0 left promiscuous mode [ 1846.410003][T15693] bridge0: port 1(bridge_slave_0) entered disabled state [ 1846.434536][T15693] device veth1_macvtap left promiscuous mode [ 1846.445759][T15693] device veth0_vlan left promiscuous mode [ 1846.608343][T15717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1847.100800][T19764] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5832'. [ 1847.114537][T19764] device macsec2 entered promiscuous mode [ 1847.120698][T19764] device vlan1 entered promiscuous mode [ 1847.129361][T19764] device vlan1 left promiscuous mode [ 1847.188660][T15717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1847.284761][T15717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1847.311470][T15717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1847.324734][T15717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1847.347810][T19686] device veth0_vlan entered promiscuous mode [ 1847.357346][T15717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1847.366444][T15717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1847.384752][T15717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1847.397222][T15717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1847.412408][T19686] device veth1_macvtap entered promiscuous mode [ 1847.459901][T15717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1847.481556][T19781] loop8: detected capacity change from 0 to 128 [ 1847.487347][T15717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1847.498397][T19778] xt_bpf: check failed: parse error [ 1847.533216][T19781] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: none. [ 1847.589275][T15717] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1847.615043][T19686] EXT4-fs (loop8): unmounting filesystem. [ 1847.629771][T15717] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1847.638723][T15717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1847.647785][T15717] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1847.658318][T15717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1848.130025][T19810] netlink: 96 bytes leftover after parsing attributes in process `syz.0.5851'. [ 1848.913283][T18043] usb 9-1: new high-speed USB device number 6 using dummy_hcd [ 1849.121983][T18043] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1849.133935][T18043] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1849.144199][T18043] usb 9-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 1849.153693][T18043] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1849.164789][T18043] usb 9-1: config 0 descriptor?? [ 1849.607105][T18043] pyra 0003:1E7D:2CF6.0090: item fetching failed at offset 0/7 [ 1849.615299][T18043] pyra 0003:1E7D:2CF6.0090: parse failed [ 1849.621548][T18043] pyra: probe of 0003:1E7D:2CF6.0090 failed with error -22 [ 1849.836343][T18043] usb 9-1: USB disconnect, device number 6 [ 1850.563547][ T28] audit: type=1400 audit(1975.515:1811): avc: denied { write } for pid=19941 comm="syz.8.5911" path="socket:[82526]" dev="sockfs" ino=82526 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1850.874349][T12161] usb 9-1: new full-speed USB device number 7 using dummy_hcd [ 1851.070641][T12161] usb 9-1: config 1 interface 0 has no altsetting 0 [ 1851.094474][T12161] usb 9-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1851.104539][T12161] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1851.113501][T12161] usb 9-1: Product: syz [ 1851.117903][T12161] usb 9-1: Manufacturer: syz [ 1851.122551][T12161] usb 9-1: SerialNumber: syz [ 1851.326785][T19970] netlink: 4 bytes leftover after parsing attributes in process `syz.9.5922'. [ 1851.342623][T19970] device macsec0 entered promiscuous mode [ 1851.348496][T19970] device vlan1 entered promiscuous mode [ 1851.689066][T19970] device vlan1 left promiscuous mode [ 1852.132456][T19996] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5932'. [ 1852.148399][T19996] device macsec2 entered promiscuous mode [ 1852.154603][T19996] device vlan1 entered promiscuous mode [ 1852.165332][T19996] device vlan1 left promiscuous mode [ 1852.433221][T12161] usblp 9-1:1.0: usblp0: USB Unidirectional printer dev 7 if 0 alt 253 proto 1 vid 0x0525 pid 0xA4A8 [ 1852.814270][ T28] audit: type=1400 audit(1977.592:1812): avc: denied { read write } for pid=19943 comm="syz.8.5912" name="lp0" dev="devtmpfs" ino=1185 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 1852.971419][ T28] audit: type=1400 audit(1977.619:1813): avc: denied { open } for pid=19943 comm="syz.8.5912" path="/dev/usb/lp0" dev="devtmpfs" ino=1185 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 1852.982858][ C1] usblp0: nonzero write bulk status received: -71 [ 1853.008916][ T359] usb 9-1: USB disconnect, device number 7 [ 1853.021438][ T359] usblp0: removed [ 1853.827070][T20061] overlayfs: failed to clone upperpath [ 1853.854834][T20067] overlayfs: failed to clone upperpath [ 1853.902355][T20071] overlayfs: failed to clone upperpath [ 1853.948273][T20076] loop8: detected capacity change from 0 to 1024 [ 1853.956422][T20076] EXT4-fs: Ignoring removed i_version option [ 1853.963521][T20076] EXT4-fs (loop8): Test dummy encryption mode enabled [ 1853.974132][T20076] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: writeback. [ 1854.616548][T19686] EXT4-fs (loop8): unmounting filesystem. [ 1854.646381][ T28] audit: type=1326 audit(1979.281:1814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20089 comm="syz.9.5975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd46b8ebe9 code=0x7ffc0000 [ 1854.674288][ T28] audit: type=1326 audit(1979.281:1815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20089 comm="syz.9.5975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdd46b8ebe9 code=0x7ffc0000 [ 1854.727882][ T28] audit: type=1326 audit(1979.281:1816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20089 comm="syz.9.5975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd46b8ebe9 code=0x7ffc0000 [ 1854.762287][ T28] audit: type=1326 audit(1979.281:1817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20089 comm="syz.9.5975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdd46b8ebe9 code=0x7ffc0000 [ 1854.772306][T20100] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5979'. [ 1854.891560][T20108] overlayfs: failed to clone upperpath [ 1854.996651][ T28] audit: type=1326 audit(1979.281:1818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20089 comm="syz.9.5975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd46b8ebe9 code=0x7ffc0000 [ 1855.022115][ T28] audit: type=1326 audit(1979.281:1819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20089 comm="syz.9.5975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdd46b8ebe9 code=0x7ffc0000 [ 1855.314553][ T28] audit: type=1326 audit(1979.281:1820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20089 comm="syz.9.5975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd46b8ebe9 code=0x7ffc0000 [ 1855.338960][ T28] audit: type=1326 audit(1979.281:1821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20089 comm="syz.9.5975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=127 compat=0 ip=0x7fdd46b8ebe9 code=0x7ffc0000 [ 1855.398669][T20120] netlink: 12 bytes leftover after parsing attributes in process `syz.9.5989'. [ 1858.672229][T20190] loop8: detected capacity change from 0 to 1024 [ 1858.688810][T20190] EXT4-fs: Ignoring removed i_version option [ 1858.697740][T20190] EXT4-fs (loop8): Test dummy encryption mode enabled [ 1858.708184][T20190] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: writeback. [ 1858.812282][T19686] EXT4-fs (loop8): unmounting filesystem. [ 1858.886547][ T28] kauditd_printk_skb: 25 callbacks suppressed [ 1858.886568][ T28] audit: type=1400 audit(1983.194:1847): avc: denied { relabelfrom } for pid=20196 comm="syz.8.6015" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 1858.912883][ T28] audit: type=1400 audit(1983.194:1848): avc: denied { relabelto } for pid=20196 comm="syz.8.6015" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 1860.514710][T20232] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6028'. [ 1860.549824][T20232] device macsec1 entered promiscuous mode [ 1860.556028][T20232] device vlan1 entered promiscuous mode [ 1861.600268][T20232] device vlan1 left promiscuous mode [ 1861.674564][ T28] audit: type=1400 audit(1985.760:1849): avc: denied { relabelfrom } for pid=20233 comm="syz.1.6029" name="" dev="pipefs" ino=83816 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 1861.946975][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1861.954844][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1862.565021][T20251] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6034'. [ 1863.045876][T20264] tmpfs: Unknown parameter 'qLO9K"tI{I_.X7Ou+[;~}cIV|x`9*X>[VѤz#B֭|rޝ21Xj}mxIӫ_kp("{V?_wpOߟqVkN' [ 1863.082644][ T28] audit: type=1326 audit(1987.062:1850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20265 comm="syz.3.6041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d7fb8ebe9 code=0x7ffc0000 [ 1863.520727][ T28] audit: type=1326 audit(1987.062:1851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20265 comm="syz.3.6041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d7fb8ebe9 code=0x7ffc0000 [ 1863.547763][ T28] audit: type=1326 audit(1987.062:1852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20265 comm="syz.3.6041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d7fb8ebe9 code=0x7ffc0000 [ 1863.581065][ T28] audit: type=1326 audit(1987.062:1853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20265 comm="syz.3.6041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d7fb8ebe9 code=0x7ffc0000 [ 1863.605151][ T28] audit: type=1326 audit(1987.062:1854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20265 comm="syz.3.6041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d7fb8ebe9 code=0x7ffc0000 [ 1863.630295][ T28] audit: type=1326 audit(1987.062:1855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20265 comm="syz.3.6041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d7fb8ebe9 code=0x7ffc0000 [ 1863.654104][ T28] audit: type=1326 audit(1987.062:1856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20265 comm="syz.3.6041" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d7fb8ebe9 code=0x7ffc0000 [ 1863.690449][T20276] loop8: detected capacity change from 0 to 512 [ 1863.712891][T20276] EXT4-fs (loop8): mounting ext3 file system using the ext4 subsystem [ 1863.723390][T20276] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a003c11c, mo2=0082] [ 1863.731961][T20276] System zones: 1-12 [ 1863.738016][T20276] EXT4-fs error (device loop8): ext4_xattr_ibody_find:2195: inode #15: comm syz.8.6044: corrupted in-inode xattr [ 1864.073409][T20279] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6043'. [ 1864.096664][T20276] EXT4-fs error (device loop8): ext4_orphan_get:1405: comm syz.8.6044: couldn't read orphan inode 15 (err -117) [ 1864.116786][T20276] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: none. [ 1864.228589][T19686] EXT4-fs (loop8): unmounting filesystem. [ 1865.468247][ T28] kauditd_printk_skb: 99 callbacks suppressed [ 1865.468269][ T28] audit: type=1400 audit(1989.277:1956): avc: denied { read write } for pid=20298 comm="syz.8.6052" name="vhost-vsock" dev="devtmpfs" ino=268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1866.183457][ T28] audit: type=1400 audit(1989.923:1957): avc: denied { open } for pid=20298 comm="syz.8.6052" path="/dev/vhost-vsock" dev="devtmpfs" ino=268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1866.207958][ T28] audit: type=1400 audit(1989.923:1958): avc: denied { ioctl } for pid=20298 comm="syz.8.6052" path="/dev/vhost-vsock" dev="devtmpfs" ino=268 ioctlcmd=0xaf61 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1866.562992][T20309] netlink: 8 bytes leftover after parsing attributes in process `syz.9.6053'. [ 1866.607375][ T28] audit: type=1400 audit(1989.923:1959): avc: denied { create } for pid=20298 comm="syz.8.6052" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1866.638499][ T28] audit: type=1400 audit(1989.923:1960): avc: denied { connect } for pid=20298 comm="syz.8.6052" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1866.669617][ T28] audit: type=1400 audit(1990.015:1961): avc: denied { audit_read } for pid=20296 comm="syz.1.6051" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1866.707203][ T28] audit: type=1400 audit(1990.034:1962): avc: denied { create } for pid=20300 comm="syz.9.6053" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1866.795084][ T28] audit: type=1400 audit(1990.246:1963): avc: denied { write } for pid=20300 comm="syz.9.6053" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1866.900712][ T28] audit: type=1400 audit(1990.246:1964): avc: denied { read } for pid=20300 comm="syz.9.6053" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1866.936600][ T28] audit: type=1400 audit(1990.366:1965): avc: denied { mount } for pid=20288 comm="syz.0.6048" name="/" dev="ramfs" ino=83931 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 1871.605722][ T28] kauditd_printk_skb: 11 callbacks suppressed [ 1871.605752][ T28] audit: type=1400 audit(1993.781:1977): avc: denied { create } for pid=20352 comm="syz.3.6067" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1871.647152][ T28] audit: type=1400 audit(1994.123:1978): avc: denied { write } for pid=20350 comm="syz.8.6066" name="ipv6_route" dev="proc" ino=4026532457 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 1872.216540][ T28] audit: type=1400 audit(1995.498:1979): avc: denied { map } for pid=20373 comm="syz.8.6074" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=85032 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1872.634158][ T28] audit: type=1400 audit(1995.867:1980): avc: denied { read write } for pid=20373 comm="syz.8.6074" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=85032 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 1872.753257][T20388] xt_bpf: check failed: parse error [ 1875.151269][T20406] device erspan1 entered promiscuous mode [ 1876.684421][T20422] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6087'. [ 1876.738191][ T28] audit: type=1400 audit(1999.181:1981): avc: denied { ioctl } for pid=20411 comm="syz.3.6087" path="socket:[84116]" dev="sockfs" ino=84116 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1876.785186][T20427] loop8: detected capacity change from 0 to 1024 [ 1877.764897][ T28] audit: type=1400 audit(2000.611:1982): avc: denied { write } for pid=20424 comm="syz.1.6090" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1878.792649][T20438] xt_bpf: check failed: parse error [ 1878.812856][ T28] audit: type=1400 audit(2000.611:1983): avc: denied { create } for pid=20429 comm="syz.9.6092" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1878.869468][ T28] audit: type=1400 audit(2000.648:1984): avc: denied { connect } for pid=20429 comm="syz.9.6092" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1879.263062][ T28] audit: type=1400 audit(2002.005:1985): avc: denied { mount } for pid=20431 comm="syz.3.6091" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 1880.319377][ T28] audit: type=1400 audit(2002.679:1986): avc: denied { read } for pid=20443 comm="syz.8.6094" dev="nsfs" ino=4026532396 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1880.373051][ T28] audit: type=1400 audit(2002.679:1987): avc: denied { open } for pid=20443 comm="syz.8.6094" path="net:[4026532396]" dev="nsfs" ino=4026532396 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1880.480585][T20456] syz.3.6096[20456] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1880.480715][T20456] syz.3.6096[20456] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1880.769366][T20458] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6097'. [ 1883.086143][T20466] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6100'. [ 1883.097265][T20466] device macsec2 entered promiscuous mode [ 1883.103131][T20466] device vlan1 entered promiscuous mode [ 1883.117430][T20466] device vlan1 left promiscuous mode [ 1883.256960][T20469] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6101'. [ 1883.269183][T20469] device macsec0 entered promiscuous mode [ 1883.275523][T20469] device vlan1 entered promiscuous mode [ 1883.283458][T20469] device vlan1 left promiscuous mode [ 1883.846854][ T28] audit: type=1400 audit(2006.196:1988): avc: denied { create } for pid=20471 comm="syz.0.6102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1883.873603][ T28] audit: type=1400 audit(2006.232:1989): avc: denied { write } for pid=20471 comm="syz.0.6102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1883.921269][ T28] audit: type=1400 audit(2006.232:1990): avc: denied { nlmsg_write } for pid=20471 comm="syz.0.6102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1883.948624][ T28] audit: type=1400 audit(2006.260:1991): avc: denied { bind } for pid=20471 comm="syz.0.6102" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1883.969913][ T28] audit: type=1400 audit(2006.260:1992): avc: denied { name_bind } for pid=20471 comm="syz.0.6102" src=65530 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=rawip_socket permissive=1 [ 1883.992715][ T28] audit: type=1400 audit(2006.260:1993): avc: denied { node_bind } for pid=20471 comm="syz.0.6102" saddr=172.20.20.170 src=65530 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 1884.022036][ T28] audit: type=1400 audit(2006.260:1994): avc: denied { setopt } for pid=20471 comm="syz.0.6102" laddr=172.20.20.170 lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1884.050657][ T28] audit: type=1400 audit(2006.260:1995): avc: denied { write } for pid=20471 comm="syz.0.6102" laddr=172.20.20.170 lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1884.502061][T20489] xt_bpf: check failed: parse error [ 1885.348847][ T28] audit: type=1400 audit(2007.608:1996): avc: denied { ioctl } for pid=20500 comm="syz.1.6110" path="socket:[84204]" dev="sockfs" ino=84204 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1886.727209][T20517] xt_socket: unknown flags 0x8 [ 1887.763499][T20525] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6116'. [ 1887.774743][T20525] device macsec2 entered promiscuous mode [ 1887.780938][T20525] device vlan1 entered promiscuous mode [ 1887.787832][T20525] device vlan1 left promiscuous mode [ 1888.044996][T20533] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6117'. [ 1888.056167][T20533] device macsec1 entered promiscuous mode [ 1888.062132][T20533] device vlan1 entered promiscuous mode [ 1888.069301][T20533] device vlan1 left promiscuous mode [ 1888.419796][T20536] netlink: 'syz.0.6118': attribute type 10 has an invalid length. [ 1889.915540][T20548] xt_bpf: check failed: parse error [ 1891.353026][T20542] syz.9.6120[20542] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1891.353145][T20542] syz.9.6120[20542] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1891.623083][T20565] xt_socket: unknown flags 0x8 [ 1891.995577][T20557] loop8: detected capacity change from 0 to 8192 [ 1892.082092][T20557] loop8: p2 p3 p4 [ 1892.098722][T20557] loop8: p2 size 130943 extends beyond EOD, truncated [ 1892.132313][T20557] loop8: p3 size 16776960 extends beyond EOD, truncated [ 1892.156514][T20557] loop8: p4 size 3599499392 extends beyond EOD, truncated [ 1893.344785][T20557] incfs: Error accessing: ./file0. [ 1893.350129][ T28] audit: type=1400 audit(2015.001:1997): avc: denied { mounton } for pid=20556 comm="syz.8.6124" path="/dev/loop8p2" dev="devtmpfs" ino=1199 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1893.374909][T20557] incfs: mount failed -20 [ 1893.398664][ T28] audit: type=1400 audit(2015.047:1998): avc: denied { bind } for pid=20583 comm="syz.1.6130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1893.451691][ T28] audit: type=1400 audit(2015.093:1999): avc: denied { sqpoll } for pid=20580 comm="syz.0.6129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 1893.621483][T20586] xt_socket: unknown flags 0x50 [ 1893.772750][T20589] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6131'. [ 1893.784273][T20589] device macsec1 entered promiscuous mode [ 1893.790249][T20589] device vlan1 entered promiscuous mode [ 1893.797037][T20589] device vlan1 left promiscuous mode [ 1893.982239][T20592] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6132'. [ 1896.980402][ T28] audit: type=1400 audit(2018.351:2000): avc: denied { read write } for pid=20613 comm="syz.8.6140" name="fuse" dev="devtmpfs" ino=93 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1897.309809][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1897.526973][ T28] audit: type=1400 audit(2018.831:2001): avc: denied { name_bind } for pid=20605 comm="syz.9.6138" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 1897.530539][T20621] fuse: Bad value for 'fd' [ 1897.704756][T20629] x_tables: duplicate underflow at hook 1 [ 1897.719230][ T28] audit: type=1400 audit(2018.831:2002): avc: denied { node_bind } for pid=20605 comm="syz.9.6138" saddr=255.255.255.255 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 1897.746359][ T28] audit: type=1400 audit(2018.841:2003): avc: denied { open } for pid=20613 comm="syz.8.6140" path="/dev/fuse" dev="devtmpfs" ino=93 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1898.696801][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1898.936254][T20633] syz.1.6143[20633] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1898.936358][T20633] syz.1.6143[20633] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1901.717251][ T28] audit: type=1400 audit(2018.868:2004): avc: denied { mounton } for pid=20613 comm="syz.8.6140" path="/40/file0" dev="tmpfs" ino=233 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1901.986621][T20644] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6145'. [ 1901.998959][T20644] device macsec0 entered promiscuous mode [ 1902.005059][T20644] device vlan1 entered promiscuous mode [ 1902.094546][T20644] device vlan1 left promiscuous mode [ 1903.625720][T20654] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6148'. [ 1903.637247][T20654] device macsec1 entered promiscuous mode [ 1903.643138][T20654] device vlan1 entered promiscuous mode [ 1903.669906][T20654] device vlan1 left promiscuous mode [ 1904.414507][ T28] audit: type=1400 audit(2025.219:2005): avc: denied { create } for pid=20663 comm="syz.0.6150" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1906.217087][ T28] audit: type=1400 audit(2026.889:2006): avc: denied { unlink } for pid=14845 comm="syz-executor" name="file0" dev="tmpfs" ino=1832 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1907.935720][ T28] audit: type=1400 audit(2027.009:2007): avc: denied { connect } for pid=20672 comm="syz.1.6154" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1908.990870][T20693] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6159'. [ 1909.030985][T20693] device macsec0 entered promiscuous mode [ 1909.036940][T20693] device vlan1 entered promiscuous mode [ 1909.143785][T20693] device vlan1 left promiscuous mode [ 1909.219717][ T28] audit: type=1400 audit(2028.597:2008): avc: denied { unlink } for pid=20685 comm="syz.8.6156" name="#4a" dev="tmpfs" ino=255 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 1909.256148][T20698] loop8: detected capacity change from 0 to 1024 [ 1909.436153][T20702] netlink: 'syz.1.6160': attribute type 13 has an invalid length. [ 1909.447759][T20702] device gretap0 left promiscuous mode [ 1909.456529][T20702] gretap0: refused to change device tx_queue_len [ 1909.465120][T20702] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 1911.148923][T20698] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: writeback. [ 1911.609728][ T28] audit: type=1400 audit(2031.477:2009): avc: denied { read } for pid=20696 comm="syz.8.6162" path="/44/bus/bus" dev="loop8" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 1911.642699][ T28] audit: type=1326 audit(2031.532:2010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20704 comm="syz.0.6163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc93f8ebe9 code=0x7ffc0000 [ 1911.703926][ T28] audit: type=1326 audit(2031.532:2011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20704 comm="syz.0.6163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc93f8ebe9 code=0x7ffc0000 [ 1911.756934][ T28] audit: type=1326 audit(2031.541:2012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20704 comm="syz.0.6163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc93f8ebe9 code=0x7ffc0000 [ 1911.813608][ T28] audit: type=1326 audit(2031.541:2013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20704 comm="syz.0.6163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc93f8ebe9 code=0x7ffc0000 [ 1911.868861][ T28] audit: type=1326 audit(2031.541:2014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20704 comm="syz.0.6163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc93f8ebe9 code=0x7ffc0000 [ 1911.901076][ T28] audit: type=1326 audit(2031.550:2015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20704 comm="syz.0.6163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcc93f8ebe9 code=0x7ffc0000 [ 1911.926595][ T28] audit: type=1326 audit(2031.550:2016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20704 comm="syz.0.6163" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcc93f8ebe9 code=0x7ffc0000 [ 1912.076559][T19686] EXT4-fs (loop8): unmounting filesystem. [ 1917.126859][T20746] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6170'. [ 1918.160027][ T28] kauditd_printk_skb: 8 callbacks suppressed [ 1918.160149][ T28] audit: type=1400 audit(2037.901:2025): avc: denied { read write } for pid=20750 comm="syz.8.6172" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1919.781163][ T28] audit: type=1400 audit(2037.947:2026): avc: denied { open } for pid=20750 comm="syz.8.6172" path="/dev/raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1919.814981][ T28] audit: type=1400 audit(2037.947:2027): avc: denied { ioctl } for pid=20750 comm="syz.8.6172" path="/dev/raw-gadget" dev="devtmpfs" ino=258 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1919.842141][ T28] audit: type=1400 audit(2039.433:2028): avc: denied { write } for pid=20734 comm="syz.0.6168" path="socket:[84401]" dev="sockfs" ino=84401 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1919.881019][T20746] platform regulatory.0: loading /lib/firmware/regulatory.db failed with error -12 [ 1919.890625][T20746] platform regulatory.0: Direct firmware load for regulatory.db failed with error -12 [ 1919.960479][T12161] usb 9-1: new high-speed USB device number 8 using dummy_hcd [ 1921.643531][T12161] usb 9-1: Using ep0 maxpacket: 16 [ 1921.651972][T12161] usb 9-1: device descriptor read/all, error -71 [ 1924.060348][ T28] audit: type=1400 audit(2041.325:2029): avc: denied { create } for pid=20770 comm="syz.9.6177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1924.276160][ T28] audit: type=1400 audit(2041.325:2030): avc: denied { setopt } for pid=20770 comm="syz.9.6177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1924.368333][T20787] serio: Serial port ptm0 [ 1924.394846][ T28] audit: type=1400 audit(2041.325:2031): avc: denied { write } for pid=20770 comm="syz.9.6177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1925.779940][T20794] xt_hashlimit: max too large, truncated to 1048576 [ 1929.073318][ T28] audit: type=1400 audit(2045.414:2032): avc: denied { mount } for pid=20797 comm="syz.8.6184" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 1929.097240][ T28] audit: type=1400 audit(2047.971:2033): avc: denied { create } for pid=20797 comm="syz.8.6184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1929.135094][ T28] audit: type=1400 audit(2047.971:2034): avc: denied { setopt } for pid=20797 comm="syz.8.6184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1929.367224][ T28] audit: type=1400 audit(2048.247:2035): avc: denied { unmount } for pid=19686 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 1929.910696][T20830] loop8: detected capacity change from 0 to 256 [ 1929.930964][T20830] exFAT-fs (loop8): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 1929.988011][ T28] audit: type=1400 audit(2048.829:2036): avc: denied { write } for pid=20826 comm="syz.8.6191" name="/" dev="loop8" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 1930.149700][ T28] audit: type=1400 audit(2048.829:2037): avc: denied { add_name } for pid=20826 comm="syz.8.6191" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 1930.170548][ T28] audit: type=1400 audit(2048.829:2038): avc: denied { associate } for pid=20826 comm="syz.8.6191" name="file0" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 1932.013117][ T28] audit: type=1400 audit(2050.583:2039): avc: denied { unmount } for pid=19686 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 1935.438804][ T28] audit: type=1400 audit(2050.730:2040): avc: denied { bind } for pid=20842 comm="syz.1.6197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1935.478831][ T28] audit: type=1400 audit(2050.730:2041): avc: denied { write } for pid=20845 comm="syz.8.6196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1935.501206][ T28] audit: type=1400 audit(2051.072:2042): avc: denied { bind } for pid=20838 comm="syz.0.6195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1935.521675][ T28] audit: type=1400 audit(2051.884:2043): avc: denied { setopt } for pid=20842 comm="syz.1.6197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1936.523228][ T28] audit: type=1400 audit(2052.041:2044): avc: denied { read } for pid=20845 comm="syz.8.6196" name="ptp0" dev="devtmpfs" ino=264 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1937.757508][T20881] netlink: 16 bytes leftover after parsing attributes in process `syz.9.6204'. [ 1937.767190][T20881] netlink: 'syz.9.6204': attribute type 1 has an invalid length. [ 1939.792675][ T28] audit: type=1400 audit(2052.041:2045): avc: denied { open } for pid=20845 comm="syz.8.6196" path="/dev/ptp0" dev="devtmpfs" ino=264 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 1939.833821][ T28] audit: type=1400 audit(2055.918:2046): avc: denied { watch watch_reads } for pid=20876 comm="syz.9.6204" path="/1100" dev="tmpfs" ino=5998 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1940.029777][ T28] audit: type=1400 audit(2055.964:2047): avc: denied { write } for pid=20876 comm="syz.9.6204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1941.183211][T20900] loop8: detected capacity change from 0 to 256 [ 1942.131341][ T28] audit: type=1400 audit(2060.034:2048): avc: denied { create } for pid=20888 comm="syz.8.6206" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 1944.034610][ T28] audit: type=1400 audit(2060.163:2049): avc: denied { create } for pid=20902 comm="syz.0.6210" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1945.131313][T20919] loop8: detected capacity change from 0 to 1024 [ 1945.158430][T20919] EXT4-fs: dax option not supported [ 1948.721382][T20942] netlink: 1004 bytes leftover after parsing attributes in process `syz.9.6219'. [ 1949.965435][ T28] audit: type=1400 audit(2065.877:2050): avc: denied { name_bind } for pid=20933 comm="syz.9.6219" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 1952.563449][ T28] audit: type=1400 audit(2067.667:2051): avc: denied { mount } for pid=20940 comm="syz.0.6221" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 1952.759128][ T28] audit: type=1400 audit(2069.836:2052): avc: denied { read write } for pid=20957 comm="syz.8.6224" name="binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 1952.787299][ T28] audit: type=1400 audit(2069.836:2053): avc: denied { open } for pid=20957 comm="syz.8.6224" path="/dev/binderfs/binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 1956.868296][ T28] audit: type=1400 audit(2073.445:2054): avc: denied { connect } for pid=20988 comm="syz.9.6233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1956.925729][ T28] audit: type=1400 audit(2073.491:2055): avc: denied { write } for pid=20988 comm="syz.9.6233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1958.886396][T21014] netlink: 'syz.9.6237': attribute type 4 has an invalid length. [ 1958.894541][T21014] netlink: 17 bytes leftover after parsing attributes in process `syz.9.6237'. [ 1963.292908][T21037] 9pnet_fd: Insufficient options for proto=fd [ 1966.044867][T21061] overlayfs: failed to resolve './file0': -2 [ 1967.710789][ T28] audit: type=1400 audit(2081.411:2056): avc: denied { write } for pid=21050 comm="syz.1.6248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1967.865001][T21069] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6253'. [ 1967.876811][T21069] device macsec2 entered promiscuous mode [ 1967.882687][T21069] device vlan1 entered promiscuous mode [ 1967.890197][T21069] device vlan1 left promiscuous mode [ 1968.104028][ T28] audit: type=1400 audit(2083.866:2057): avc: denied { name_bind } for pid=21057 comm="syz.3.6250" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 1968.132751][T21070] xt_bpf: check failed: parse error [ 1972.196384][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1972.456368][ T28] audit: type=1400 audit(2088.029:2058): avc: denied { read } for pid=21105 comm="syz.8.6261" name="uinput" dev="devtmpfs" ino=262 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1972.996582][ T28] audit: type=1400 audit(2088.453:2059): avc: denied { open } for pid=21105 comm="syz.8.6261" path="/dev/uinput" dev="devtmpfs" ino=262 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1973.047314][ T28] audit: type=1400 audit(2088.463:2060): avc: denied { ioctl } for pid=21105 comm="syz.8.6261" path="/dev/uinput" dev="devtmpfs" ino=262 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1973.080320][ T28] audit: type=1400 audit(2088.463:2061): avc: denied { create } for pid=21105 comm="syz.8.6261" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1974.460663][T21118] overlayfs: failed to clone upperpath [ 1974.485039][ T28] audit: type=1400 audit(2088.463:2062): avc: denied { append } for pid=21105 comm="syz.8.6261" name="pfkey" dev="proc" ino=4026532612 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 1974.509473][ T28] audit: type=1400 audit(2088.546:2063): avc: denied { setopt } for pid=21109 comm="syz.9.6262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1974.533695][T21119] overlayfs: failed to clone upperpath [ 1974.646593][ T28] audit: type=1400 audit(2089.866:2064): avc: denied { create } for pid=21113 comm="syz.3.6264" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 1977.466679][T21140] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6269'. [ 1977.621456][ T28] audit: type=1400 audit(2092.782:2065): avc: denied { mount } for pid=21147 comm="syz.1.6274" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1977.723942][ T28] audit: type=1400 audit(2092.884:2066): avc: denied { read } for pid=21147 comm="syz.1.6274" path="socket:[84661]" dev="sockfs" ino=84661 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1977.724963][T21146] loop8: detected capacity change from 0 to 16 [ 1977.791626][ T28] audit: type=1400 audit(2092.948:2067): avc: denied { setattr } for pid=21147 comm="syz.1.6274" name="NETLINK" dev="sockfs" ino=86180 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1977.819554][T21146] erofs: (device loop8): mounted with root inode @ nid 36. [ 1977.853657][T21146] erofs: (device loop8): z_erofs_do_map_blocks: inconsistent algorithmtype 0 for nid 36 [ 1977.873289][T21146] erofs: (device loop8): z_erofs_do_map_blocks: inconsistent algorithmtype 0 for nid 36 [ 1977.885604][T21146] erofs: (device loop8): z_erofs_read_folio: failed to read, err [-117] [ 1978.094176][T21157] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6270'. [ 1981.283060][ T28] audit: type=1326 audit(2095.819:2068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21168 comm="syz.1.6278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 1981.307222][ T28] audit: type=1326 audit(2095.819:2069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21168 comm="syz.1.6278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 1981.350166][ T28] audit: type=1326 audit(2095.819:2070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21168 comm="syz.1.6278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 1981.384959][T21180] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6282'. [ 1981.388204][ T28] audit: type=1326 audit(2095.819:2071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21168 comm="syz.1.6278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 1981.396172][T21180] device macsec2 entered promiscuous mode [ 1981.423348][T21180] device vlan1 entered promiscuous mode [ 1981.430115][T21180] device vlan1 left promiscuous mode [ 1982.890892][ T28] audit: type=1326 audit(2095.819:2072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21168 comm="syz.1.6278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 1983.413898][ T28] audit: type=1326 audit(2095.819:2073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21168 comm="syz.1.6278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 1983.438546][ T28] audit: type=1326 audit(2095.819:2074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21168 comm="syz.1.6278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 1983.501933][ T28] audit: type=1326 audit(2095.819:2075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21168 comm="syz.1.6278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 1983.529630][ T28] audit: type=1326 audit(2095.819:2076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21168 comm="syz.1.6278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 1983.561078][ T28] audit: type=1326 audit(2095.819:2077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21168 comm="syz.1.6278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 1985.080389][T21194] loop8: detected capacity change from 0 to 1024 [ 1985.087659][T21194] EXT4-fs: Ignoring removed i_version option [ 1985.114989][T21194] EXT4-fs (loop8): Test dummy encryption mode enabled [ 1987.440990][T21194] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: writeback. [ 1989.461295][T19686] EXT4-fs (loop8): unmounting filesystem. [ 1989.590841][T21224] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6294'. [ 1989.602094][T21224] device macsec0 entered promiscuous mode [ 1989.608255][T21224] device vlan1 entered promiscuous mode [ 1989.645735][T21224] device vlan1 left promiscuous mode [ 1990.820040][T21241] overlayfs: failed to clone upperpath [ 1991.004884][T21242] xt_socket: unknown flags 0x50 [ 1996.413306][T21255] overlayfs: failed to clone upperpath [ 1996.514307][ T28] kauditd_printk_skb: 5 callbacks suppressed [ 1996.525724][ T28] audit: type=1400 audit(2109.839:2083): avc: denied { bind } for pid=21247 comm="syz.3.6299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 2001.981520][T21281] loop8: detected capacity change from 0 to 256 [ 2001.997149][T21281] FAT-fs (loop8): Unrecognized mount option "shortne=lower" or missing value [ 2002.920747][T21284] xt_bpf: check failed: parse error [ 2005.350338][T21287] loop8: detected capacity change from 0 to 256 [ 2006.242392][T21287] exFAT-fs (loop8): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 2006.841585][ T28] audit: type=1400 audit(2119.697:2084): avc: denied { read open } for pid=21280 comm="syz.8.6306" path="/69/file1/file3" dev="loop8" ino=1048728 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 2008.180307][ T28] audit: type=1326 audit(2120.989:2085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21292 comm="syz.1.6309" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdd30d8ebe9 code=0x0 [ 2008.269864][ T28] audit: type=1326 audit(2121.072:2086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21298 comm="syz.3.6311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d7fb8ebe9 code=0x7ffc0000 [ 2008.302210][ T28] audit: type=1326 audit(2121.072:2087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21298 comm="syz.3.6311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d7fb8ebe9 code=0x7ffc0000 [ 2008.328423][ T28] audit: type=1400 audit(2121.072:2088): avc: denied { ioctl } for pid=21297 comm="syz.8.6310" path="socket:[84790]" dev="sockfs" ino=84790 ioctlcmd=0x89f2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 2008.619121][ T28] audit: type=1326 audit(2121.072:2089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21298 comm="syz.3.6311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f6d7fb8ebe9 code=0x7ffc0000 [ 2008.656782][ T28] audit: type=1326 audit(2121.072:2090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21298 comm="syz.3.6311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d7fb8ebe9 code=0x7ffc0000 [ 2008.747974][ T28] audit: type=1326 audit(2121.072:2091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21298 comm="syz.3.6311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f6d7fb8ebe9 code=0x7ffc0000 [ 2008.826182][ T28] audit: type=1326 audit(2121.211:2092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21298 comm="syz.3.6311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d7fb8ebe9 code=0x7ffc0000 [ 2008.878018][ T28] audit: type=1326 audit(2121.211:2093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21298 comm="syz.3.6311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d7fb8ebe9 code=0x7ffc0000 [ 2010.621836][T21320] overlayfs: failed to clone upperpath [ 2010.746500][T21321] overlayfs: failed to clone upperpath [ 2013.495293][ T28] kauditd_printk_skb: 32 callbacks suppressed [ 2013.503181][T21347] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6322'. [ 2013.513930][T21346] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6319'. [ 2013.524869][T21346] device macsec1 entered promiscuous mode [ 2013.530726][T21346] device vlan1 entered promiscuous mode [ 2013.537706][T21346] device vlan1 left promiscuous mode [ 2013.548003][ T28] audit: type=1400 audit(2125.890:2126): avc: denied { write } for pid=21338 comm="syz.0.6321" name="/" dev="configfs" ino=13649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 2013.570458][ T28] audit: type=1400 audit(2125.890:2127): avc: denied { read } for pid=21338 comm="syz.0.6321" name="/" dev="configfs" ino=13649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 2013.592997][ T28] audit: type=1400 audit(2125.890:2128): avc: denied { open } for pid=21338 comm="syz.0.6321" path="/" dev="configfs" ino=13649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 2015.220370][ T28] audit: type=1400 audit(2126.527:2129): avc: denied { execute } for pid=21354 comm="syz.8.6326" name="file0" dev="tmpfs" ino=424 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 2017.088030][ T28] audit: type=1400 audit(2127.459:2130): avc: denied { execute_no_trans } for pid=21354 comm="syz.8.6326" path="/72/file0" dev="tmpfs" ino=424 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 2017.556159][T21375] bridge0: port 3(gretap0) entered blocking state [ 2017.562898][T21375] bridge0: port 3(gretap0) entered disabled state [ 2017.581393][T21375] device gretap0 entered promiscuous mode [ 2017.590774][T21375] bridge0: port 3(gretap0) entered blocking state [ 2017.597880][T21375] bridge0: port 3(gretap0) entered forwarding state [ 2018.403863][ T28] audit: type=1400 audit(2130.422:2131): avc: denied { create } for pid=21377 comm="syz.8.6331" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 2021.206113][T21387] syz.8.6331[21387] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2021.206561][T21387] syz.8.6331[21387] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2024.256010][T21391] bridge0: port 2(bridge_slave_1) entered disabled state [ 2024.275231][T21391] bridge0: port 1(bridge_slave_0) entered disabled state [ 2024.622866][T21391] device erspan1 left promiscuous mode [ 2024.641811][T21402] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2024.650441][T21402] IPv6: ADDRCONF(NETDEV_CHANGE): wg2: link becomes ready [ 2024.659640][T21402] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 2024.771442][T21407] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6336'. [ 2024.816657][T21407] device macsec0 entered promiscuous mode [ 2024.868938][T21407] device vlan1 entered promiscuous mode [ 2024.889127][T21407] device vlan1 left promiscuous mode [ 2025.432171][T21410] xt_hashlimit: size too large, truncated to 1048576 [ 2031.250990][T21446] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 2032.142473][ T28] audit: type=1326 audit(2142.209:2132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21441 comm="syz.1.6346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 2032.353766][ T28] audit: type=1326 audit(2142.209:2133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21441 comm="syz.1.6346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 2032.761623][ T28] audit: type=1326 audit(2142.246:2134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21441 comm="syz.1.6346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 2032.802303][ T28] audit: type=1326 audit(2142.255:2135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21441 comm="syz.1.6346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 2032.920635][ T28] audit: type=1326 audit(2142.255:2136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21441 comm="syz.1.6346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 2032.953841][ T28] audit: type=1326 audit(2142.283:2137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21441 comm="syz.1.6346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=189 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 2032.981674][ T28] audit: type=1400 audit(2142.292:2138): avc: denied { relabelto } for pid=21441 comm="syz.1.6346" name="1098" dev="tmpfs" ino=6035 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 2033.010596][ T28] audit: type=1400 audit(2142.301:2139): avc: denied { associate } for pid=21441 comm="syz.1.6346" name="1098" dev="tmpfs" ino=6035 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 2033.039096][ T28] audit: type=1326 audit(2142.301:2140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21441 comm="syz.1.6346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 2033.081514][ T28] audit: type=1326 audit(2142.301:2141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21441 comm="syz.1.6346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd30d8ebe9 code=0x7ffc0000 [ 2035.717312][T21469] overlayfs: failed to clone upperpath [ 2036.045904][T21472] SELinux: security_context_str_to_sid (defcontext) failed with errno=-22 [ 2036.136367][T21479] futex_wake_op: syz.0.6355 tries to shift op by -1; fix this program [ 2040.357156][ T28] kauditd_printk_skb: 35 callbacks suppressed [ 2040.445238][ T28] audit: type=1400 audit(2379.327:2177): avc: denied { read } for pid=21485 comm="syz.0.6357" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2040.624533][ T28] audit: type=1400 audit(2379.622:2178): avc: denied { bpf } for pid=21490 comm="syz.8.6359" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2041.363712][T21512] xt_NFQUEUE: number of queues (65534) out of range (got 131068) [ 2045.453889][ T28] audit: type=1400 audit(2379.622:2179): avc: denied { prog_load } for pid=21490 comm="syz.8.6359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2046.082306][T21519] xt_hashlimit: size too large, truncated to 1048576 [ 2049.211548][ T28] audit: type=1400 audit(2379.622:2180): avc: denied { perfmon } for pid=21490 comm="syz.8.6359" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2050.109850][ T28] audit: type=1400 audit(2379.705:2181): avc: denied { prog_run } for pid=21490 comm="syz.8.6359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2050.321833][ T28] audit: type=1400 audit(2379.936:2182): avc: denied { map_create } for pid=21504 comm="syz.0.6362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 2050.532293][T21549] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6370'. [ 2050.544828][T21549] device macsec1 entered promiscuous mode [ 2050.551245][T21549] device vlan1 entered promiscuous mode [ 2050.557589][T21549] device vlan1 left promiscuous mode [ 2050.837495][ T28] audit: type=1400 audit(2380.074:2183): avc: denied { execmem } for pid=21504 comm="syz.0.6362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 2051.018806][ T28] audit: type=1400 audit(2380.084:2184): avc: denied { read write } for pid=19686 comm="syz-executor" name="loop8" dev="devtmpfs" ino=126 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2051.052640][ T28] audit: type=1400 audit(2380.084:2185): avc: denied { open } for pid=19686 comm="syz-executor" path="/dev/loop8" dev="devtmpfs" ino=126 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2051.101677][ T28] audit: type=1400 audit(2380.084:2186): avc: denied { ioctl } for pid=19686 comm="syz-executor" path="/dev/loop8" dev="devtmpfs" ino=126 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 2051.139113][ T28] audit: type=1400 audit(2380.139:2187): avc: denied { setopt } for pid=21487 comm="syz.9.6358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2051.160403][ T28] audit: type=1400 audit(2380.684:2188): avc: denied { create } for pid=21504 comm="syz.0.6362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 2051.189122][ T28] audit: type=1400 audit(2380.831:2189): avc: denied { bind } for pid=21504 comm="syz.0.6362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 2051.616374][T21561] overlayfs: failed to clone upperpath [ 2051.684829][T21539] loop8: detected capacity change from 0 to 1024 [ 2052.521484][T21539] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: writeback. [ 2052.884142][T21577] xt_NFQUEUE: number of queues (65534) out of range (got 131068) [ 2053.009372][T21579] xt_hashlimit: size too large, truncated to 1048576 [ 2057.347117][ T28] kauditd_printk_skb: 33 callbacks suppressed [ 2057.347138][ T28] audit: type=1400 audit(2395.378:2223): avc: denied { unmount } for pid=19686 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 2057.376478][T19686] EXT4-fs (loop8): unmounting filesystem. [ 2059.682836][ T28] audit: type=1326 audit(2397.242:2224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21594 comm="syz.3.6384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d7fb8ebe9 code=0x7ffc0000 [ 2059.861738][ T28] audit: type=1326 audit(2397.242:2225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21594 comm="syz.3.6384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d7fb8ebe9 code=0x7ffc0000 [ 2059.886858][ T28] audit: type=1326 audit(2397.242:2226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21594 comm="syz.3.6384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f6d7fb8ebe9 code=0x7ffc0000 [ 2060.011246][ T28] audit: type=1326 audit(2397.242:2227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21594 comm="syz.3.6384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d7fb8ebe9 code=0x7ffc0000 [ 2060.037995][ T28] audit: type=1326 audit(2397.242:2228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21594 comm="syz.3.6384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d7fb8ebe9 code=0x7ffc0000 [ 2060.346760][ T28] audit: type=1326 audit(2397.242:2229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21594 comm="syz.3.6384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=189 compat=0 ip=0x7f6d7fb8ebe9 code=0x7ffc0000 [ 2060.541075][ T28] audit: type=1400 audit(2397.242:2230): avc: denied { mac_admin } for pid=21594 comm="syz.3.6384" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 2060.565225][ T28] audit: type=1400 audit(2397.242:2231): avc: denied { relabelto } for pid=21594 comm="syz.3.6384" name="1041" dev="tmpfs" ino=5684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 2060.600297][ T28] audit: type=1400 audit(2397.242:2232): avc: denied { associate } for pid=21594 comm="syz.3.6384" name="1041" dev="tmpfs" ino=5684 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 2063.740479][T21646] futex_wake_op: syz.1.6397 tries to shift op by -1; fix this program [ 2068.542300][ T28] kauditd_printk_skb: 39 callbacks suppressed [ 2068.542327][ T28] audit: type=1400 audit(2405.651:2272): avc: denied { connect } for pid=21658 comm="syz.9.6398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2068.555928][T21665] loop8: detected capacity change from 0 to 1024 [ 2068.570611][ T28] audit: type=1400 audit(2405.651:2273): avc: denied { create } for pid=21658 comm="syz.9.6398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 2068.613008][ T28] audit: type=1400 audit(2405.651:2274): avc: denied { setopt } for pid=21658 comm="syz.9.6398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 2070.257189][T21665] EXT4-fs: Ignoring removed i_version option [ 2070.267826][ T28] audit: type=1400 audit(2405.651:2275): avc: denied { write } for pid=21658 comm="syz.9.6398" laddr=::1 lport=54075 faddr=::1 fport=20001 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 2071.675300][T21665] EXT4-fs (loop8): Test dummy encryption mode enabled [ 2071.699385][T21665] EXT4-fs: failed to create workqueue [ 2071.716535][T21665] EXT4-fs (loop8): mount failed [ 2071.861188][T21690] syz.0.6408[21690] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2071.861296][T21690] syz.0.6408[21690] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 2077.577238][ T28] audit: type=1400 audit(2414.041:2276): avc: denied { map } for pid=21706 comm="syz.0.6412" path="socket:[87210]" dev="sockfs" ino=87210 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 2084.270907][ T28] audit: type=1400 audit(2418.720:2277): avc: denied { mount } for pid=21717 comm="syz.9.6413" name="/" dev="incremental-fs" ino=6231 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 2084.609827][ T28] audit: type=1400 audit(2418.951:2278): avc: denied { mount } for pid=21719 comm="syz.0.6414" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 2094.483164][T21809] xt_bpf: check failed: parse error [ 2103.842330][T21869] xt_bpf: check failed: parse error [ 2106.130221][ T28] audit: type=1400 audit(2440.402:2279): avc: denied { write } for pid=21906 comm="syz.8.6466" name="001" dev="devtmpfs" ino=188 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 2106.827362][T21924] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6469'. [ 2110.874165][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 2112.199098][T21964] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6480'. [ 2112.447067][T21974] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6482'. [ 2113.008140][T21982] 9pnet_fd: Insufficient options for proto=fd [ 2113.784266][ T28] audit: type=1400 audit(2447.463:2280): avc: denied { create } for pid=21988 comm="syz.8.6487" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 2114.035120][ T28] audit: type=1400 audit(2447.693:2281): avc: denied { create } for pid=21988 comm="syz.8.6487" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 2114.356253][T21999] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6488'. [ 2115.514905][T22017] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6494'. [ 2121.290551][ T28] audit: type=1400 audit(2450.259:2282): avc: denied { write } for pid=22027 comm="syz.0.6499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 2122.642222][T22051] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6502'. [ 2123.964354][T22062] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6508'. [ 2124.171782][T22061] loop8: detected capacity change from 0 to 2048 [ 2125.267278][T22061] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: writeback. [ 2126.045999][T19686] EXT4-fs (loop8): unmounting filesystem. [ 2129.616279][T22101] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6517'. [ 2142.241525][T22162] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6533'. [ 2155.777444][T22228] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6548'. [ 2157.278658][T22244] loop8: detected capacity change from 0 to 2048 [ 2157.447852][T22244] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: writeback. [ 2158.418197][T19686] EXT4-fs (loop8): unmounting filesystem. [ 2159.867662][T22264] loop8: detected capacity change from 0 to 2048 [ 2160.114957][T22264] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: writeback. [ 2161.249576][T19686] EXT4-fs (loop8): unmounting filesystem. [ 2174.560924][T22325] loop8: detected capacity change from 0 to 2048 [ 2174.746068][T22325] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: writeback. [ 2175.566967][T19686] EXT4-fs (loop8): unmounting filesystem. [ 2184.846774][T22403] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6592'. [ 2190.091130][T22433] loop8: detected capacity change from 0 to 2048 [ 2190.147143][T22433] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: writeback. [ 2191.598164][T19686] EXT4-fs (loop8): unmounting filesystem. [ 2193.908074][T22463] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6607'. [ 2198.716040][T22506] loop8: detected capacity change from 0 to 2048 [ 2200.983693][T22506] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: writeback. [ 2201.202919][T22513] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6621'. [ 2201.472860][T19686] EXT4-fs (loop8): unmounting filesystem. [ 2204.384472][T22539] loop8: detected capacity change from 0 to 2048 [ 2204.526479][T22539] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: writeback. [ 2204.730046][T22542] EXT4-fs error (device loop8): ext4_validate_block_bitmap:438: comm ext4lazyinit: bg 0: block 234: padding at end of block bitmap is not set [ 2206.272687][T19686] EXT4-fs (loop8): unmounting filesystem. [ 2208.113095][T22565] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6633'. [ 2215.224485][T22594] overlayfs: failed to clone upperpath [ 2221.190211][T22632] overlayfs: unrecognized mount option "/" or missing value [ 2221.375101][T22634] overlayfs: unrecognized mount option "/" or missing value [ 2221.391271][T22632] overlayfs: failed to clone upperpath [ 2221.536966][T22636] overlayfs: failed to clone upperpath [ 2223.278213][T22648] overlayfs: unrecognized mount option "/" or missing value [ 2223.309066][T22648] overlayfs: failed to clone upperpath [ 2223.760395][T22652] overlayfs: unrecognized mount option "/" or missing value [ 2223.796468][ T28] audit: type=1400 audit(2548.974:2283): avc: denied { mounton } for pid=22644 comm="syz.8.6657" path="/132/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 2223.838720][ T28] audit: type=1400 audit(2548.993:2284): avc: denied { unlink } for pid=22644 comm="syz.8.6657" name="#4e" dev="tmpfs" ino=745 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 2224.098803][ T28] audit: type=1400 audit(2549.288:2285): avc: denied { unmount } for pid=19686 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 2224.192227][T22660] overlayfs: unrecognized mount option "/" or missing value [ 2224.207687][T22660] overlayfs: failed to clone upperpath [ 2225.307732][T22671] loop8: detected capacity change from 0 to 2048 [ 2228.970333][T22673] overlayfs: unrecognized mount option "/" or missing value [ 2229.059203][T22673] overlayfs: failed to clone upperpath [ 2229.447688][T22671] EXT4-fs warning (device loop8): ext4_multi_mount_protect:404: Unable to create kmmpd thread for loop8. [ 2233.273522][T22697] overlayfs: unrecognized mount option "/" or missing value [ 2233.523361][T22698] overlayfs: unrecognized mount option "/" or missing value [ 2233.803542][T22700] overlayfs: failed to clone upperpath [ 2233.820971][T22691] overlayfs: failed to clone upperpath [ 2247.171485][T22734] overlayfs: unrecognized mount option "/" or missing value [ 2247.187224][T22734] overlayfs: failed to clone upperpath [ 2247.565345][T22739] loop8: detected capacity change from 0 to 2048 [ 2247.647057][T22739] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: writeback. [ 2248.564082][T22749] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6682'. [ 2248.840471][T19686] EXT4-fs (loop8): unmounting filesystem. [ 2249.556777][T22746] overlayfs: unrecognized mount option "/" or missing value [ 2249.574714][T22746] overlayfs: failed to clone upperpath [ 2249.915111][T22761] overlayfs: unrecognized mount option "/" or missing value [ 2253.683331][T22772] overlayfs: unrecognized mount option "/" or missing value [ 2254.119936][T22779] loop8: detected capacity change from 0 to 2048 [ 2254.164955][T22779] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: writeback. [ 2254.622394][T19686] EXT4-fs (loop8): unmounting filesystem. [ 2256.291962][T22798] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6694'. [ 2258.994873][T22813] overlayfs: unrecognized mount option "/" or missing value [ 2260.441435][T22816] overlayfs: unrecognized mount option "/" or missing value [ 2260.557164][T22817] overlayfs: failed to clone upperpath [ 2262.183878][T22827] overlayfs: unrecognized mount option "/" or missing value [ 2262.201034][T22827] overlayfs: failed to resolve './file1': -2 [ 2262.635374][T22829] overlayfs: unrecognized mount option "/" or missing value [ 2268.822507][T22849] overlayfs: unrecognized mount option "/" or missing value [ 2272.889954][T22866] overlayfs: unrecognized mount option "/" or missing value [ 2273.073400][T22868] overlayfs: unrecognized mount option "/" or missing value [ 2274.055835][T22869] overlayfs: failed to resolve './file1': -2 [ 2275.405082][T22885] overlayfs: failed to clone upperpath [ 2277.570746][T22898] overlayfs: failed to clone upperpath [ 2279.940130][T22924] overlayfs: failed to clone upperpath [ 2281.390788][T22932] overlayfs: failed to clone upperpath [ 2288.226316][T22974] overlayfs: failed to clone upperpath [ 2288.318313][T22975] overlayfs: failed to clone upperpath [ 2288.950249][T22980] overlayfs: unrecognized mount option "/" or missing value [ 2289.176505][T22982] overlayfs: failed to resolve './file1': -2 [ 2289.265950][T22981] overlayfs: failed to clone upperpath [ 2292.714856][T23003] overlayfs: failed to clone upperpath [ 2293.301940][T23006] overlayfs: unrecognized mount option "/" or missing value [ 2294.491876][T23022] overlayfs: failed to resolve './bus': -2 [ 2296.807485][T23038] overlayfs: unrecognized mount option "/" or missing value [ 2296.824800][T23038] overlayfs: failed to clone upperpath [ 2298.155601][T23048] overlayfs: unrecognized mount option "/" or missing value [ 2298.776493][T23049] overlayfs: failed to clone upperpath [ 2303.715792][T23078] overlayfs: unrecognized mount option "/" or missing value [ 2303.732875][T23078] overlayfs: failed to clone upperpath [ 2303.761220][T23079] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6767'. [ 2303.774318][T23079] device macsec1 entered promiscuous mode [ 2303.780684][T23079] device vlan1 entered promiscuous mode [ 2303.789004][T23079] device vlan1 left promiscuous mode [ 2306.581712][T23094] overlayfs: unrecognized mount option "/" or missing value [ 2308.654302][ T28] audit: type=1400 audit(2627.337:2286): avc: denied { mounton } for pid=23105 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 2309.087296][T15690] tipc: Left network mode [ 2309.300608][T23116] overlayfs: unrecognized mount option "/" or missing value [ 2309.366835][T23105] bridge0: port 1(bridge_slave_0) entered blocking state [ 2309.386574][T23105] bridge0: port 1(bridge_slave_0) entered disabled state [ 2310.669148][T23105] device bridge_slave_0 entered promiscuous mode [ 2310.737079][T23105] bridge0: port 2(bridge_slave_1) entered blocking state [ 2310.745413][T23105] bridge0: port 2(bridge_slave_1) entered disabled state [ 2310.753171][T23105] device bridge_slave_1 entered promiscuous mode [ 2310.889924][T15697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2310.899111][T15697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2310.909963][T23122] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6779'. [ 2310.920997][T23122] device macsec1 entered promiscuous mode [ 2310.927130][T23122] device vlan1 entered promiscuous mode [ 2310.934112][T23122] device vlan1 left promiscuous mode [ 2310.961845][T15697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2310.971134][T15697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2310.980539][T15697] bridge0: port 1(bridge_slave_0) entered blocking state [ 2310.987912][T15697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2310.996800][T15697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2311.697117][T15697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2311.714057][T15697] bridge0: port 2(bridge_slave_1) entered blocking state [ 2311.721392][T15697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2311.741268][T15697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2311.749668][T15697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2311.758990][T15697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2311.879618][T23137] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6780'. [ 2311.914779][T23137] device macsec0 entered promiscuous mode [ 2311.921001][T23137] device vlan1 entered promiscuous mode [ 2313.046229][T23137] device vlan1 left promiscuous mode [ 2313.121822][T15695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 2313.149067][T15695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 2313.181125][T15695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 2313.193172][T15695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 2313.272639][T15695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 2313.282022][T15695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 2313.300723][T23105] device veth0_vlan entered promiscuous mode [ 2313.439898][T23105] device veth1_macvtap entered promiscuous mode [ 2313.469569][T15898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 2313.478950][T15898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 2313.488850][T15898] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 2313.552848][T15690] device bridge0 left promiscuous mode [ 2313.558677][T15690] device veth1_macvtap left promiscuous mode [ 2313.571809][T15690] device veth0_vlan left promiscuous mode [ 2313.995098][T15695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 2314.011507][T15695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 2314.057990][T15695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 2314.082996][T15695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 2314.106439][ T28] audit: type=1400 audit(2632.367:2287): avc: denied { mounton } for pid=23105 comm="syz-executor" path="/root/syzkaller.zTbmgo/syz-tmp" dev="sda1" ino=2079 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 2314.160448][ T28] audit: type=1400 audit(2632.367:2288): avc: denied { mount } for pid=23105 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 2315.612133][ T28] audit: type=1400 audit(2632.367:2289): avc: denied { mount } for pid=23105 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 2315.695555][ T28] audit: type=1400 audit(2632.367:2290): avc: denied { mounton } for pid=23105 comm="syz-executor" path="/root/syzkaller.zTbmgo/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 2315.736131][T15690] ================================================================== [ 2315.744816][T15690] BUG: KASAN: use-after-free in fib_flush+0x77/0x120 [ 2315.751654][T15690] Read of size 8 at addr ffff88811b93d000 by task kworker/u4:79/15690 [ 2315.760114][T15690] [ 2315.762759][T15690] CPU: 1 PID: 15690 Comm: kworker/u4:79 Not tainted 6.1.145-syzkaller-00015-g87b9d836c3d8 #0 [ 2315.773285][T15690] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 2315.783507][T15690] Workqueue: netns cleanup_net [ 2315.788406][T15690] Call Trace: [ 2315.791910][T15690] [ 2315.795052][T15690] __dump_stack+0x21/0x24 [ 2315.796340][ T28] audit: type=1400 audit(2632.367:2291): avc: denied { mounton } for pid=23105 comm="syz-executor" path="/root/syzkaller.zTbmgo/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=90721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 2315.799641][T15690] dump_stack_lvl+0xee/0x150 [ 2315.799686][T15690] ? __cfi_dump_stack_lvl+0x8/0x8 [ 2315.799710][T15690] ? fib_flush+0x77/0x120 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 2315.799733][T15690] print_address_description+0x71/0x210 [ 2315.799755][T15690] print_report+0x4a/0x60 [ 2315.799774][T15690] kasan_report+0x122/0x150 [ 2315.799796][T15690] ? fib_flush+0x77/0x120 [ 2315.799817][T15690] ? mutex_is_locked+0x12/0x40 [ 2315.867185][T15690] __asan_report_load8_noabort+0x14/0x20 [ 2315.873078][T15690] fib_flush+0x77/0x120 [ 2315.877397][T15690] __remove_nexthop_fib+0xab/0x270 [ 2315.883059][T15690] ? process_one_work+0x71f/0xc40 [ 2315.888467][T15690] ? ret_from_fork+0x1f/0x30 [ 2315.893175][T15690] remove_nexthop+0x73/0x500 [ 2315.897881][T15690] remove_nexthop_from_groups+0x22f/0x1210 [ 2315.904000][T15690] ? __remove_nexthop_fib+0x270/0x270 [ 2315.909703][T15690] ? __remove_nexthop_fib+0x25d/0x270 [ 2315.915200][T15690] ? mutex_lock+0x8d/0x1a0 [ 2315.919714][T15690] ? __cfi_mutex_lock+0x10/0x10 [ 2315.924658][T15690] remove_nexthop+0x3b6/0x500 [ 2315.929651][T15690] nexthop_net_exit_batch+0x76/0x110 [ 2315.935160][T15690] ? __cfi_nexthop_net_exit_batch+0x10/0x10 [ 2315.941263][T15690] cleanup_net+0x62d/0xb00 [ 2315.945864][T15690] ? __cfi_cleanup_net+0x10/0x10 [ 2315.951082][T15690] process_one_work+0x71f/0xc40 [ 2315.956018][T15690] worker_thread+0xa29/0x11f0 [ 2315.960733][T15690] kthread+0x281/0x320 [ 2315.965120][T15690] ? __cfi_worker_thread+0x10/0x10 [ 2315.970793][T15690] ? __cfi_kthread+0x10/0x10 [ 2315.976303][T15690] ret_from_fork+0x1f/0x30 [ 2315.981756][T15690] [ 2315.985067][T15690] [ 2315.987428][T15690] Allocated by task 3616: [ 2315.992017][T15690] kasan_set_track+0x4b/0x70 [ 2315.996793][T15690] kasan_save_alloc_info+0x25/0x30 [ 2316.002377][T15690] __kasan_kmalloc+0x95/0xb0 [ 2316.007147][T15690] kmalloc_trace+0x40/0xb0 [ 2316.012182][T15690] fib_net_init+0xe0/0x2d0 [ 2316.016695][T15690] ops_init+0x1c8/0x4a0 [ 2316.020942][T15690] setup_net+0x4ab/0xcb0 [ 2316.025626][T15690] copy_net_ns+0x355/0x5c0 [ 2316.030066][T15690] create_new_namespaces+0x3a2/0x660 [ 2316.035366][T15690] unshare_nsproxy_namespaces+0x120/0x170 [ 2316.041714][T15690] ksys_unshare+0x4ac/0x7b0 [ 2316.046312][T15690] __x64_sys_unshare+0x38/0x40 [ 2316.051217][T15690] x64_sys_call+0x767/0x9a0 [ 2316.055722][T15690] do_syscall_64+0x4c/0xa0 [ 2316.060320][T15690] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 2316.066219][T15690] [ 2316.068729][T15690] Freed by task 15690: [ 2316.073099][T15690] kasan_set_track+0x4b/0x70 [ 2316.077866][T15690] kasan_save_free_info+0x31/0x50 [ 2316.083185][T15690] ____kasan_slab_free+0x132/0x180 [ 2316.088303][T15690] __kasan_slab_free+0x11/0x20 [ 2316.093184][T15690] slab_free_freelist_hook+0xc2/0x190 [ 2316.098758][T15690] __kmem_cache_free+0xb7/0x1b0 [ 2316.103889][T15690] kfree+0x6f/0xf0 [ 2316.107738][T15690] ip_fib_net_exit+0x353/0x3a0 [ 2316.112698][T15690] fib_net_exit_batch+0x47/0x90 [ 2316.118039][T15690] cleanup_net+0x62d/0xb00 [ 2316.122560][T15690] process_one_work+0x71f/0xc40 [ 2316.127541][T15690] worker_thread+0xa29/0x11f0 [ 2316.132308][T15690] kthread+0x281/0x320 [ 2316.136474][T15690] ret_from_fork+0x1f/0x30 [ 2316.140988][T15690] [ 2316.143404][T15690] Last potentially related work creation: [ 2316.149470][T15690] kasan_save_stack+0x3a/0x60 [ 2316.154154][T15690] __kasan_record_aux_stack+0xb6/0xc0 [ 2316.159535][T15690] kasan_record_aux_stack_noalloc+0xb/0x10 [ 2316.165523][T15690] call_rcu+0xd4/0xf90 [ 2316.169598][T15690] netlink_release+0x12ef/0x16c0 [ 2316.175441][T15690] sock_close+0xf1/0x290 [ 2316.179683][T15690] __fput+0x1fc/0x8f0 [ 2316.183683][T15690] ____fput+0x15/0x20 [ 2316.187682][T15690] task_work_run+0x1db/0x240 [ 2316.192269][T15690] exit_to_user_mode_loop+0x9b/0xb0 [ 2316.197497][T15690] exit_to_user_mode_prepare+0x5a/0xa0 [ 2316.202957][T15690] syscall_exit_to_user_mode+0x1a/0x30 [ 2316.208414][T15690] do_syscall_64+0x58/0xa0 [ 2316.212855][T15690] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 2316.218746][T15690] [ 2316.221071][T15690] The buggy address belongs to the object at ffff88811b93d000 [ 2316.221071][T15690] which belongs to the cache kmalloc-2k of size 2048 [ 2316.235473][T15690] The buggy address is located 0 bytes inside of [ 2316.235473][T15690] 2048-byte region [ffff88811b93d000, ffff88811b93d800) [ 2316.248935][T15690] [ 2316.251267][T15690] The buggy address belongs to the physical page: [ 2316.257671][T15690] page:ffffea00046e4e00 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88811b93e000 pfn:0x11b938 [ 2316.269209][T15690] head:ffffea00046e4e00 order:3 compound_mapcount:0 compound_pincount:0 [ 2316.277629][T15690] flags: 0x4000000000010200(slab|head|zone=1) [ 2316.283725][T15690] raw: 4000000000010200 ffffea00045e4008 ffffea0004c4ee08 ffff888100043200 [ 2316.292497][T15690] raw: ffff88811b93e000 0000000000080007 00000001ffffffff 0000000000000000 [ 2316.301120][T15690] page dumped because: kasan: bad access detected [ 2316.307635][T15690] page_owner tracks the page as allocated [ 2316.313356][T15690] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL), pid 282, tgid 282 (syz-executor), ts 149451975003, free_ts 149448754110 [ 2316.336555][T15690] post_alloc_hook+0x1f5/0x210 [ 2316.341531][T15690] prep_new_page+0x1c/0x110 [ 2316.346216][T15690] get_page_from_freelist+0x2c7b/0x2cf0 [ 2316.351765][T15690] __alloc_pages+0x1c3/0x450 [ 2316.356403][T15690] alloc_slab_page+0x6e/0xf0 [ 2316.361117][T15690] new_slab+0x98/0x3d0 [ 2316.365216][T15690] ___slab_alloc+0x6f6/0xb50 [ 2316.369825][T15690] __slab_alloc+0x5e/0xa0 [ 2316.374206][T15690] __kmem_cache_alloc_node+0x203/0x2c0 [ 2316.379747][T15690] __kmalloc_node+0xa1/0x1e0 [ 2316.384562][T15690] kvmalloc_node+0x294/0x480 [ 2316.389182][T15690] alloc_fdtable+0xf2/0x2b0 [ 2316.393885][T15690] dup_fd+0x668/0x8f0 [ 2316.397875][T15690] copy_files+0x76/0xe0 [ 2316.402038][T15690] copy_process+0x11ff/0x3420 [ 2316.406812][T15690] kernel_clone+0x23a/0x810 [ 2316.411464][T15690] page last free stack trace: [ 2316.416174][T15690] free_unref_page_prepare+0x742/0x750 [ 2316.421992][T15690] free_unref_page+0x8f/0x530 [ 2316.426768][T15690] free_the_page+0x13/0x20 [ 2316.431293][T15690] page_frag_free+0x10a/0x120 [ 2316.436170][T15690] skb_release_data+0x70f/0x890 [ 2316.441119][T15690] skb_attempt_defer_free+0x10e/0x410 [ 2316.446592][T15690] tcp_recvmsg_locked+0x126f/0x23b0 [ 2316.451911][T15690] tcp_recvmsg+0x20e/0x810 [ 2316.456510][T15690] inet_recvmsg+0x13b/0x470 [ 2316.461057][T15690] sock_read_iter+0x2d3/0x380 [ 2316.466085][T15690] vfs_read+0x41e/0x8c0 [ 2316.470345][T15690] ksys_read+0x140/0x240 [ 2316.474772][T15690] __x64_sys_read+0x7b/0x90 [ 2316.479381][T15690] x64_sys_call+0x2f/0x9a0 [ 2316.484063][T15690] do_syscall_64+0x4c/0xa0 [ 2316.488750][T15690] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 2316.494653][T15690] [ 2316.497155][T15690] Memory state around the buggy address: [ 2316.502790][T15690] ffff88811b93cf00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2316.511450][T15690] ffff88811b93cf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2316.519689][T15690] >ffff88811b93d000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2316.528180][T15690] ^ [ 2316.532272][T15690] ffff88811b93d080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2316.540608][T15690] ffff88811b93d100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2316.549112][T15690] ================================================================== [ 2316.558301][T15690] Disabling lock debugging due to kernel taint [ 2316.572590][T15690] general protection fault, probably for non-canonical address 0xfd90650a6a882aa8: 0000 [#1] PREEMPT SMP KASAN [ 2316.584643][T15690] KASAN: maybe wild-memory-access in range [0xec83485354415540-0xec83485354415547] [ 2316.594222][T15690] CPU: 0 PID: 15690 Comm: kworker/u4:79 Tainted: G B 6.1.145-syzkaller-00015-g87b9d836c3d8 #0 [ 2316.606417][T15690] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 2316.616958][T15690] Workqueue: netns cleanup_net [ 2316.621779][T15690] RIP: 0010:fib_table_flush+0x40c/0x14c0 [ 2316.627640][T15690] Code: ef fe ff ff 44 89 f1 80 e1 07 38 c1 0f 8c 00 ff ff ff 4c 89 f7 e8 c4 ea 7b fd e9 f3 fe ff ff 49 8d 5d 05 48 89 d8 48 c1 e8 03 <42> 0f b6 04 20 84 c0 0f 85 ec 0d 00 00 0f b6 1b 31 ff 89 de e8 1b [ 2316.648146][T15690] RSP: 0018:ffffc90005457740 EFLAGS: 00010a03 [ 2316.654445][T15690] RAX: 1d90690a6a882aa8 RBX: ec83485354415546 RCX: ffff88811c622880 [ 2316.662839][T15690] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 2316.664546][T23160] loop5: detected capacity change from 0 to 2048 [ 2316.671118][T15690] RBP: ffffc900054578b8 R08: dffffc0000000000 R09: fffffbfff0f2d4fd [ 2316.671141][T15690] R10: fffffbfff0f2d4fd R11: 1ffffffff0f2d4fc R12: dffffc0000000000 [ 2316.671155][T15690] R13: ec83485354415541 R14: ffffffff84337db0 R15: 0000000000000001 [ 2316.671167][T15690] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 2316.671183][T15690] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2316.718158][T15690] CR2: 000055b826ba6000 CR3: 0000000116880000 CR4: 00000000003506b0 [ 2316.726681][T15690] Call Trace: [ 2316.730171][T15690] [ 2316.733134][T15690] ? __cfi_devinet_sysctl_forward+0x10/0x10 [ 2316.735407][ T28] audit: type=1400 audit(2632.395:2292): avc: denied { mounton } for pid=23105 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=570 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 2316.739167][T15690] ? preempt_schedule_thunk+0x16/0x18 [ 2316.768464][T15690] ? devinet_sysctl_forward+0x8/0x740 [ 2316.773981][T15690] ? __kasan_check_write+0x14/0x20 [ 2316.779782][T15690] ? __cfi_fib_table_flush+0x10/0x10 [ 2316.785389][T15690] fib_flush+0xb5/0x120 [ 2316.789723][T15690] __remove_nexthop_fib+0xab/0x270 [ 2316.794872][T15690] ? process_one_work+0x71f/0xc40 [ 2316.800403][T15690] ? ret_from_fork+0x1f/0x30 [ 2316.805116][T15690] remove_nexthop+0x73/0x500 [ 2316.809845][T15690] remove_nexthop_from_groups+0x22f/0x1210 [ 2316.816012][T15690] ? __remove_nexthop_fib+0x270/0x270 [ 2316.821416][T15690] ? __remove_nexthop_fib+0x25d/0x270 [ 2316.826963][T15690] ? mutex_lock+0x8d/0x1a0 [ 2316.831483][T15690] ? __cfi_mutex_lock+0x10/0x10 [ 2316.836333][T15690] remove_nexthop+0x3b6/0x500 [ 2316.841106][T15690] nexthop_net_exit_batch+0x76/0x110 [ 2316.846389][T15690] ? __cfi_nexthop_net_exit_batch+0x10/0x10 [ 2316.852311][T15690] cleanup_net+0x62d/0xb00 [ 2316.856829][T15690] ? __cfi_cleanup_net+0x10/0x10 [ 2316.861796][T15690] process_one_work+0x71f/0xc40 [ 2316.866743][T15690] worker_thread+0xa29/0x11f0 [ 2316.871543][T15690] kthread+0x281/0x320 [ 2316.875701][T15690] ? __cfi_worker_thread+0x10/0x10 [ 2316.880815][T15690] ? __cfi_kthread+0x10/0x10 [ 2316.885494][T15690] ret_from_fork+0x1f/0x30 [ 2316.890055][T15690] [ 2316.893252][T15690] Modules linked in: [ 2316.934022][T23160] EXT4-fs warning (device loop5): ext4_multi_mount_protect:404: Unable to create kmmpd thread for loop5. [ 2316.942074][T15690] ---[ end trace 0000000000000000 ]--- [ 2317.006225][ T28] audit: type=1400 audit(2632.395:2293): avc: denied { mounton } for pid=23105 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 2317.020014][T15690] RIP: 0010:fib_table_flush+0x40c/0x14c0 [ 2317.078246][T15690] Code: ef fe ff ff 44 89 f1 80 e1 07 38 c1 0f 8c 00 ff ff ff 4c 89 f7 e8 c4 ea 7b fd e9 f3 fe ff ff 49 8d 5d 05 48 89 d8 48 c1 e8 03 <42> 0f b6 04 20 84 c0 0f 85 ec 0d 00 00 0f b6 1b 31 ff 89 de e8 1b [ 2317.092894][ T28] audit: type=1400 audit(2632.395:2294): avc: denied { mount } for pid=23105 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 2317.133986][T15690] RSP: 0018:ffffc90005457740 EFLAGS: 00010a03 [ 2317.140581][T15690] RAX: 1d90690a6a882aa8 RBX: ec83485354415546 RCX: ffff88811c622880 [ 2317.149343][T15690] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 2317.158169][T15690] RBP: ffffc900054578b8 R08: dffffc0000000000 R09: fffffbfff0f2d4fd [ 2317.166357][T15690] R10: fffffbfff0f2d4fd R11: 1ffffffff0f2d4fc R12: dffffc0000000000 [ 2317.174975][T15690] R13: ec83485354415541 R14: ffffffff84337db0 R15: 0000000000000001 [ 2317.178202][ T28] audit: type=1400 audit(2633.918:2295): avc: denied { write } for pid=274 comm="syz-executor" path="pipe:[13980]" dev="pipefs" ino=13980 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 2317.183230][T15690] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 2317.207339][ T28] audit: type=1400 audit(2634.638:2296): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 2317.239802][T15690] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2317.247006][T15690] CR2: 00007f9cae7e7000 CR3: 0000000116880000 CR4: 00000000003506b0 [ 2317.255311][T15690] Kernel panic - not syncing: Fatal exception [ 2317.275669][T15690] Kernel Offset: disabled [ 2317.280131][T15690] Rebooting in 86400 seconds..