[ 22.229907][ T29] audit: type=1400 audit(1716088169.357:81): avc: denied { read } for pid=2772 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.167' (ED25519) to the list of known hosts. 2024/05/19 03:09:33 fuzzer started 2024/05/19 03:09:33 dialing manager at 10.128.0.163:30015 [ 25.995214][ T29] audit: type=1400 audit(1716088173.127:82): avc: denied { node_bind } for pid=3081 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 26.015807][ T29] audit: type=1400 audit(1716088173.127:83): avc: denied { name_bind } for pid=3081 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 26.088134][ T29] audit: type=1400 audit(1716088173.217:84): avc: denied { create } for pid=3092 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.098533][ T3089] cgroup: Unknown subsys name 'net' [ 26.123120][ T29] audit: type=1400 audit(1716088173.227:85): avc: denied { mounton } for pid=3089 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.146015][ T29] audit: type=1400 audit(1716088173.227:86): avc: denied { mount } for pid=3089 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.168352][ T29] audit: type=1400 audit(1716088173.237:87): avc: denied { write } for pid=3092 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.172572][ T3098] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.188839][ T29] audit: type=1400 audit(1716088173.237:88): avc: denied { read } for pid=3092 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.217756][ T29] audit: type=1400 audit(1716088173.247:89): avc: denied { mounton } for pid=3096 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.223359][ T3097] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.243007][ T29] audit: type=1400 audit(1716088173.247:90): avc: denied { mount } for pid=3096 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.275099][ T29] audit: type=1400 audit(1716088173.247:91): avc: denied { unmount } for pid=3089 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.426803][ T3089] cgroup: Unknown subsys name 'rlimit' 2024/05/19 03:09:33 suppressing KCSAN reports in functions: 'ext4_free_inodes_count' '__xa_clear_mark' 'filemap_fdatawrite_wbc' '__writeback_single_inode' 'exit_mm' '__count_memcg_events' 'process_scheduled_works' '__mark_inode_dirty' 'filemap_splice_read' 2024/05/19 03:09:33 starting 5 executor processes [ 27.164848][ T3106] chnl_net:caif_netlink_parms(): no params data found [ 27.183044][ T3111] chnl_net:caif_netlink_parms(): no params data found [ 27.285962][ T3106] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.293090][ T3106] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.300727][ T3106] bridge_slave_0: entered allmulticast mode [ 27.307137][ T3106] bridge_slave_0: entered promiscuous mode [ 27.317713][ T3133] chnl_net:caif_netlink_parms(): no params data found [ 27.333596][ T3106] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.340685][ T3106] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.347971][ T3106] bridge_slave_1: entered allmulticast mode [ 27.354439][ T3106] bridge_slave_1: entered promiscuous mode [ 27.375542][ T3111] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.382647][ T3111] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.390100][ T3111] bridge_slave_0: entered allmulticast mode [ 27.396566][ T3111] bridge_slave_0: entered promiscuous mode [ 27.411739][ T3106] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.424084][ T3106] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.433225][ T3111] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.440378][ T3111] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.447708][ T3111] bridge_slave_1: entered allmulticast mode [ 27.454271][ T3111] bridge_slave_1: entered promiscuous mode [ 27.473920][ T3114] chnl_net:caif_netlink_parms(): no params data found [ 27.495023][ T3111] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.504214][ T3116] chnl_net:caif_netlink_parms(): no params data found [ 27.513676][ T3111] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.538717][ T3106] team0: Port device team_slave_0 added [ 27.558884][ T3111] team0: Port device team_slave_0 added [ 27.575512][ T3106] team0: Port device team_slave_1 added [ 27.593172][ T3111] team0: Port device team_slave_1 added [ 27.604275][ T3133] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.611372][ T3133] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.618737][ T3133] bridge_slave_0: entered allmulticast mode [ 27.625156][ T3133] bridge_slave_0: entered promiscuous mode [ 27.650408][ T3133] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.657525][ T3133] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.664800][ T3133] bridge_slave_1: entered allmulticast mode [ 27.671252][ T3133] bridge_slave_1: entered promiscuous mode [ 27.685268][ T3106] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.692244][ T3106] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.718177][ T3106] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.729358][ T3106] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.736391][ T3106] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.762409][ T3106] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.783510][ T3111] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.790475][ T3111] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.816553][ T3111] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.833700][ T3133] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.852886][ T3114] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.860004][ T3114] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.867448][ T3114] bridge_slave_0: entered allmulticast mode [ 27.874151][ T3114] bridge_slave_0: entered promiscuous mode [ 27.880797][ T3111] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.887791][ T3111] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.913790][ T3111] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.928755][ T3133] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 27.954117][ T3114] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.961210][ T3114] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.968797][ T3114] bridge_slave_1: entered allmulticast mode [ 27.975278][ T3114] bridge_slave_1: entered promiscuous mode [ 27.992491][ T3133] team0: Port device team_slave_0 added [ 27.999023][ T3133] team0: Port device team_slave_1 added [ 28.005107][ T3116] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.012175][ T3116] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.019666][ T3116] bridge_slave_0: entered allmulticast mode [ 28.026230][ T3116] bridge_slave_0: entered promiscuous mode [ 28.042860][ T3114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.059124][ T3106] hsr_slave_0: entered promiscuous mode [ 28.065252][ T3106] hsr_slave_1: entered promiscuous mode [ 28.076357][ T3116] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.083489][ T3116] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.090938][ T3116] bridge_slave_1: entered allmulticast mode [ 28.097442][ T3116] bridge_slave_1: entered promiscuous mode [ 28.109447][ T3114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.136586][ T3111] hsr_slave_0: entered promiscuous mode [ 28.142602][ T3111] hsr_slave_1: entered promiscuous mode [ 28.148628][ T3111] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.156245][ T3111] Cannot create hsr debugfs directory [ 28.176126][ T3133] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.183108][ T3133] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.209071][ T3133] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.220401][ T3133] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.227417][ T3133] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.253464][ T3133] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.270232][ T3116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.280721][ T3114] team0: Port device team_slave_0 added [ 28.291344][ T3116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.305640][ T3114] team0: Port device team_slave_1 added [ 28.345068][ T3116] team0: Port device team_slave_0 added [ 28.358630][ T3114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.365675][ T3114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.391668][ T3114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.414353][ T3116] team0: Port device team_slave_1 added [ 28.427557][ T3114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.434614][ T3114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.460514][ T3114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.473082][ T3133] hsr_slave_0: entered promiscuous mode [ 28.479209][ T3133] hsr_slave_1: entered promiscuous mode [ 28.485132][ T3133] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.492687][ T3133] Cannot create hsr debugfs directory [ 28.508217][ T3116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.515249][ T3116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.541246][ T3116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.554948][ T3116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.561935][ T3116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.587942][ T3116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.660754][ T3114] hsr_slave_0: entered promiscuous mode [ 28.666790][ T3114] hsr_slave_1: entered promiscuous mode [ 28.672616][ T3114] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.680187][ T3114] Cannot create hsr debugfs directory [ 28.705413][ T3116] hsr_slave_0: entered promiscuous mode [ 28.711567][ T3116] hsr_slave_1: entered promiscuous mode [ 28.717538][ T3116] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.725144][ T3116] Cannot create hsr debugfs directory [ 28.785633][ T3106] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 28.808588][ T3106] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 28.836017][ T3106] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 28.856394][ T3106] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 28.889474][ T3111] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 28.898465][ T3111] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 28.907513][ T3111] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 28.928702][ T3111] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 28.950934][ T3133] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 28.960522][ T3133] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 28.969724][ T3133] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 28.978565][ T3133] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.031415][ T3114] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.040371][ T3114] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.055553][ T3114] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.079123][ T3114] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.093541][ T3106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.110525][ T3116] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.120755][ T3116] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.134223][ T3116] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.143365][ T3116] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.158341][ T3111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.175601][ T3106] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.207434][ T3111] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.217338][ T3185] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.224607][ T3185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.235376][ T3185] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.242453][ T3185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.256785][ T3133] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.269520][ T3133] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.279400][ T3185] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.286520][ T3185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.296147][ T3185] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.303210][ T3185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.361901][ T3114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.372156][ T3185] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.379276][ T3185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.402988][ T3106] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 29.413539][ T3106] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.429753][ T3185] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.436877][ T3185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.465004][ T3114] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.488020][ T3116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.497284][ T3186] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.504440][ T3186] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.529431][ T3186] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.536638][ T3186] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.557200][ T3106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.571460][ T3114] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.601517][ T3116] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.615864][ T3111] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.639833][ T3133] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.654868][ T3185] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.662004][ T3185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.677345][ T3185] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.684475][ T3185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.707939][ T3114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.766698][ T3106] veth0_vlan: entered promiscuous mode [ 29.784676][ T3106] veth1_vlan: entered promiscuous mode [ 29.826564][ T3106] veth0_macvtap: entered promiscuous mode [ 29.851642][ T3116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.860544][ T3106] veth1_macvtap: entered promiscuous mode [ 29.881627][ T3106] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.909983][ T3106] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.942585][ T3106] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.951723][ T3106] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.960670][ T3106] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.969519][ T3106] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.982768][ T3111] veth0_vlan: entered promiscuous mode [ 29.998384][ T3133] veth0_vlan: entered promiscuous mode [ 30.011608][ T3111] veth1_vlan: entered promiscuous mode [ 30.018999][ T3114] veth0_vlan: entered promiscuous mode [ 30.038607][ T3114] veth1_vlan: entered promiscuous mode [ 30.046656][ T3133] veth1_vlan: entered promiscuous mode executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x23, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x90000015}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000001c0)={'filter\x00', 0x0, 0x4, 0x4d, [0x4, 0x8, 0xe000000000000000, 0x4, 0x401, 0x3], 0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {}], &(0x7f0000000100)=""/77}, &(0x7f0000000240)=0x78) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000040)='debugfs\x00', 0x81049c, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0xac, 0x1f}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1024, 0x0) capget(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)={0x56, 0x9, 0xba, 0x4, 0x3, 0x9}) socket$pppl2tp(0x18, 0x1, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x120) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000005000000010000000000001301000000002e3e"], 0x0, 0x29}, 0x20) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(0xffffffffffffffff, 0x13, &(0x7f0000000300)=[0x0, 0xffffffff], 0x2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0xb) [ 30.070322][ T3116] veth0_vlan: entered promiscuous mode [ 30.081882][ T3114] veth0_macvtap: entered promiscuous mode [ 30.097163][ T3114] veth1_macvtap: entered promiscuous mode [ 30.106930][ T3116] veth1_vlan: entered promiscuous mode [ 30.125392][ T3133] veth0_macvtap: entered promiscuous mode [ 30.136565][ T3111] veth0_macvtap: entered promiscuous mode [ 30.144599][ T3133] veth1_macvtap: entered promiscuous mode [ 30.157300][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.158284][ T3252] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure [ 30.167889][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.168885][ T3114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.197768][ T3111] veth1_macvtap: entered promiscuous mode [ 30.215890][ T3114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.226607][ T3114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.237770][ T3114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.246735][ T3114] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.255626][ T3114] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.264449][ T3114] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.273208][ T3114] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.291400][ T3116] veth0_macvtap: entered promiscuous mode [ 30.302966][ T3116] veth1_macvtap: entered promiscuous mode [ 30.309966][ T3111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.320543][ T3111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.330479][ T3111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.341005][ T3111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.351927][ T3111] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.362960][ T3133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.373618][ T3133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.383629][ T3133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.394166][ T3133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.404078][ T3133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.414580][ T3133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.425447][ T3133] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.435259][ T3133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.445888][ T3133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.455831][ T3133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.466326][ T3133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.477093][ T3133] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.490378][ T3133] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.499150][ T3133] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.507889][ T3133] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.516741][ T3133] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.532029][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.542712][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.552608][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.563102][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.572949][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.583499][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.593309][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.603963][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.616338][ T3116] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.624095][ T3111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.634615][ T3111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.644634][ T3111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.655126][ T3111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.665098][ T3111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.675615][ T3111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.686580][ T3111] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.695535][ T3111] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.704325][ T3111] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.713035][ T3111] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.721945][ T3111] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x23, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x90000015}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000001c0)={'filter\x00', 0x0, 0x4, 0x4d, [0x4, 0x8, 0xe000000000000000, 0x4, 0x401, 0x3], 0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {}], &(0x7f0000000100)=""/77}, &(0x7f0000000240)=0x78) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000040)='debugfs\x00', 0x81049c, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) [ 30.738425][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.748923][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.758915][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.769525][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0xac, 0x1f}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1024, 0x0) capget(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)={0x56, 0x9, 0xba, 0x4, 0x3, 0x9}) socket$pppl2tp(0x18, 0x1, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x120) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000005000000010000000000001301000000002e3e"], 0x0, 0x29}, 0x20) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(0xffffffffffffffff, 0x13, &(0x7f0000000300)=[0x0, 0xffffffff], 0x2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0xb) [ 30.779379][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.789862][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.799685][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.810197][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.821326][ T3116] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.840852][ T3116] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.849638][ T3116] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.858505][ T3116] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.867394][ T3116] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x23, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x90000015}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000001c0)={'filter\x00', 0x0, 0x4, 0x4d, [0x4, 0x8, 0xe000000000000000, 0x4, 0x401, 0x3], 0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {}], &(0x7f0000000100)=""/77}, &(0x7f0000000240)=0x78) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000040)='debugfs\x00', 0x81049c, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0xac, 0x1f}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1024, 0x0) capget(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)={0x56, 0x9, 0xba, 0x4, 0x3, 0x9}) socket$pppl2tp(0x18, 0x1, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x120) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000005000000010000000000001301000000002e3e"], 0x0, 0x29}, 0x20) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(0xffffffffffffffff, 0x13, &(0x7f0000000300)=[0x0, 0xffffffff], 0x2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0xb) executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x23, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x90000015}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000001c0)={'filter\x00', 0x0, 0x4, 0x4d, [0x4, 0x8, 0xe000000000000000, 0x4, 0x401, 0x3], 0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {}], &(0x7f0000000100)=""/77}, &(0x7f0000000240)=0x78) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000040)='debugfs\x00', 0x81049c, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0xac, 0x1f}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1024, 0x0) capget(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)={0x56, 0x9, 0xba, 0x4, 0x3, 0x9}) socket$pppl2tp(0x18, 0x1, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x120) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000005000000010000000000001301000000002e3e"], 0x0, 0x29}, 0x20) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(0xffffffffffffffff, 0x13, &(0x7f0000000300)=[0x0, 0xffffffff], 0x2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0xb) executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0xac, 0x1f}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1024, 0x0) capget(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)={0x56, 0x9, 0xba, 0x4, 0x3, 0x9}) socket$pppl2tp(0x18, 0x1, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x120) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000005000000010000000000001301000000002e3e"], 0x0, 0x29}, 0x20) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(0xffffffffffffffff, 0x13, &(0x7f0000000300)=[0x0, 0xffffffff], 0x2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0xb) executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0xac, 0x1f}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1024, 0x0) capget(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)={0x56, 0x9, 0xba, 0x4, 0x3, 0x9}) socket$pppl2tp(0x18, 0x1, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x120) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000005000000010000000000001301000000002e3e"], 0x0, 0x29}, 0x20) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(0xffffffffffffffff, 0x13, &(0x7f0000000300)=[0x0, 0xffffffff], 0x2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0xb) executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f0000000080)=0x13) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x400, 0x0, 0x0, 0x0, 0x0, "baaab07db52e10a8cfed49280810c018b69b37"}) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000006c0)=0xa) executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000006b114b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x8204) executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={0x0}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)=@newtaction={0x64, 0x30, 0x1, 0x0, 0x0, {}, [{0x50, 0x1, [@m_mpls={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4, 0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f00000003c0), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0500000008080000000000c4c6850000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000080"], 0x80}}, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f00000003c0), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x5, 0x808, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "44a349524fa600b79ace66818d06b83bea9313846bad8dde499f4583e4030a48de3f26b12f70dcc5d1642a2e1c8aa9a4c9cab83396a325e4ec116c5cdb3f9c13"}}, 0x80}}, 0x0) dup3(r0, r1, 0x0) [ 31.795874][ T3282] syzkaller0: entered promiscuous mode [ 31.815706][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 31.815724][ T29] audit: type=1400 audit(1716088178.947:128): avc: denied { prog_load } for pid=3281 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x29, 0x1f, &(0x7f0000001d00), 0x4) executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000ec0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e80)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000000c0)={0x13, 0x10, 0x8, {0x0, r2, 0x1}}, 0x18) executing program 3: write(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)) listen(0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000086fff4)) executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000600)={'wg0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r1, 0x0) unshare(0x400) ioctl$USBDEVFS_BULK(r0, 0xc0185502, 0x0) [ 31.919452][ T3286] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 31.921852][ T29] audit: type=1400 audit(1716088179.047:129): avc: denied { create } for pid=3285 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 executing program 4: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="666c7573682c6e6f646f74732c646973636172642c646d61736b3d30303030303030303030303030303030303030303030322c646d61736b3d30303030303030303030303030303030303030303137372c646f74732c6e6f646f74732c71756965742c646f74732c0023c3cb4d2e3cbf18508098ee0de2af38db67d42d1bc4ab714d52f019082433fc9ca2d7174b2c4e5531c9f4c7a4d53914e100"/167], 0x1, 0x140, &(0x7f0000000000)="$eJzs27Fq21AUBuDj2m3ddvFcOgi6dDJtn6CluFAqaEnwkEwJOFnsYIgXJZMfJS8YCJ683ZAo2Imxhwy2IPq+RT/8CO4dpMMV6OjT2XAwnpyO/8+i3WhE60dkMW9EJ15FM0rTAABeknlKcZNSSm+n8e4qUkpVrwgA2DbzHwDqx/wHgPox/wGgfvYPDv/+zPPeXpa1I66nRb/ol9ey//0n733N7nWWd82Kot9c9N/KPnvav473D/33tf2b+PK57O+6X//ylf5DDLa/fQAAAKiFbraw9nzf7W7qy/To+8DK+b0VH1s72wYA8AyTi8vh8Wh0ci4IgrAIVb+ZgG1bPvRVrwQAAAAAAAAAAAAAANhkF78TVb1HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAWHUbAAD//0DvUik=") mkdir(&(0x7f0000000340)='./bus\x00', 0x0) mkdir(&(0x7f0000000200)='./bus/file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x17, 0x0, 0x0) executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0xac, 0x1f}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1024, 0x0) capget(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)={0x56, 0x9, 0xba, 0x4, 0x3, 0x9}) socket$pppl2tp(0x18, 0x1, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x120) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000005000000010000000000001301000000002e3e"], 0x0, 0x29}, 0x20) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(0xffffffffffffffff, 0x13, &(0x7f0000000300)=[0x0, 0xffffffff], 0x2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0xb) executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x23, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x90000015}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000001c0)={'filter\x00', 0x0, 0x4, 0x4d, [0x4, 0x8, 0xe000000000000000, 0x4, 0x401, 0x3], 0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {}], &(0x7f0000000100)=""/77}, &(0x7f0000000240)=0x78) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000040)='debugfs\x00', 0x81049c, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) [ 32.014433][ T29] audit: type=1400 audit(1716088179.057:130): avc: denied { create } for pid=3285 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 32.034378][ T29] audit: type=1400 audit(1716088179.057:131): avc: denied { connect } for pid=3285 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0x2, 0x4}, 0x48) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001340)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$SIOCSIFHWADDR(r0, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) [ 32.054274][ T29] audit: type=1400 audit(1716088179.057:132): avc: denied { write } for pid=3285 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 32.073954][ T29] audit: type=1400 audit(1716088179.117:133): avc: denied { prog_run } for pid=3288 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 32.093239][ T29] audit: type=1400 audit(1716088179.127:134): avc: denied { read write } for pid=3288 comm="syz-executor.2" name="rdma_cm" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 32.105291][ T3296] loop4: detected capacity change from 0 to 128 [ 32.116744][ T29] audit: type=1400 audit(1716088179.127:135): avc: denied { open } for pid=3288 comm="syz-executor.2" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=226 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 executing program 1: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x24, r0, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @empty=0xe0000000}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}]}, 0x24}}, 0x0) executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x17, 0x20}, 0x20) executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000080)={0x1d, r2, 0x2}, 0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1={0x2, 0x0}, 0x0, 0x0, 0x3, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x5, 0x0) [ 32.150097][ T29] audit: type=1400 audit(1716088179.157:136): avc: denied { write } for pid=3295 comm="syz-executor.1" name="001" dev="devtmpfs" ino=146 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 32.173307][ T29] audit: type=1400 audit(1716088179.207:137): avc: denied { map_create } for pid=3293 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0xac, 0x1f}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1024, 0x0) capget(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)={0x56, 0x9, 0xba, 0x4, 0x3, 0x9}) socket$pppl2tp(0x18, 0x1, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x120) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000005000000010000000000001301000000002e3e"], 0x0, 0x29}, 0x20) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(0xffffffffffffffff, 0x13, &(0x7f0000000300)=[0x0, 0xffffffff], 0x2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0xb) executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0xac, 0x1f}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1024, 0x0) capget(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)={0x56, 0x9, 0xba, 0x4, 0x3, 0x9}) socket$pppl2tp(0x18, 0x1, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x120) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000005000000010000000000001301000000002e3e"], 0x0, 0x29}, 0x20) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(0xffffffffffffffff, 0x13, &(0x7f0000000300)=[0x0, 0xffffffff], 0x2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0xb) [ 32.265282][ T3316] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000006b114b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x8204) [ 32.366471][ T3323] syzkaller0: entered promiscuous mode executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1={0x2, 0x0}, 0x0, 0x0, 0x3, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x5, 0x0) executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = creat(&(0x7f0000000080)='./file0\x00', 0xc) r3 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$inet6(r3, &(0x7f0000001640)={&(0x7f0000001100)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x4}}], 0x18}, 0x0) lseek(r2, 0x7ffffb, 0x0) write$binfmt_elf64(r2, &(0x7f0000000940)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x20, 0xed2, 0x144, r2, 0xf4eb, '\x00', 0x0, r2, 0x1, 0x4, 0x4}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r4, &(0x7f0000000380), 0x20000000}, 0x20) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x5, &(0x7f0000000440)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r6}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x4e, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000740)='ext4_allocate_blocks\x00', r7}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='ext4_allocate_blocks\x00', r9}, 0x10) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) signalfd4(r8, &(0x7f0000000200)={[0x3]}, 0x8, 0x0) geteuid() executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = creat(&(0x7f0000000080)='./file0\x00', 0xc) r3 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$inet6(r3, &(0x7f0000001640)={&(0x7f0000001100)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x4}}], 0x18}, 0x0) lseek(r2, 0x7ffffb, 0x0) write$binfmt_elf64(r2, &(0x7f0000000940)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x20, 0xed2, 0x144, r2, 0xf4eb, '\x00', 0x0, r2, 0x1, 0x4, 0x4}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r4, &(0x7f0000000380), 0x20000000}, 0x20) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x5, &(0x7f0000000440)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r6}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x4e, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000740)='ext4_allocate_blocks\x00', r7}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='ext4_allocate_blocks\x00', r9}, 0x10) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) signalfd4(r8, &(0x7f0000000200)={[0x3]}, 0x8, 0x0) geteuid() executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = creat(&(0x7f0000000080)='./file0\x00', 0xc) r3 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$inet6(r3, &(0x7f0000001640)={&(0x7f0000001100)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x4}}], 0x18}, 0x0) lseek(r2, 0x7ffffb, 0x0) write$binfmt_elf64(r2, &(0x7f0000000940)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x20, 0xed2, 0x144, r2, 0xf4eb, '\x00', 0x0, r2, 0x1, 0x4, 0x4}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r4, &(0x7f0000000380), 0x20000000}, 0x20) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x5, &(0x7f0000000440)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r6}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x4e, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000740)='ext4_allocate_blocks\x00', r7}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='ext4_allocate_blocks\x00', r9}, 0x10) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) signalfd4(r8, &(0x7f0000000200)={[0x3]}, 0x8, 0x0) geteuid() executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = creat(&(0x7f0000000080)='./file0\x00', 0xc) r3 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$inet6(r3, &(0x7f0000001640)={&(0x7f0000001100)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x4}}], 0x18}, 0x0) lseek(r2, 0x7ffffb, 0x0) write$binfmt_elf64(r2, &(0x7f0000000940)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x20, 0xed2, 0x144, r2, 0xf4eb, '\x00', 0x0, r2, 0x1, 0x4, 0x4}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r4, &(0x7f0000000380), 0x20000000}, 0x20) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x5, &(0x7f0000000440)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r6}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x4e, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000740)='ext4_allocate_blocks\x00', r7}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='ext4_allocate_blocks\x00', r9}, 0x10) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) signalfd4(r8, &(0x7f0000000200)={[0x3]}, 0x8, 0x0) geteuid() executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x17, 0x0, 0x0) executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @window, @sack_perm, @sack_perm, @timestamp, @timestamp, @timestamp, @timestamp], 0x20000149) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x14, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r1, 0x0) executing program 2: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x24, r0, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @empty=0xe0000000}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}]}, 0x24}}, 0x0) executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={0x0}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)=@newtaction={0x64, 0x30, 0x1, 0x0, 0x0, {}, [{0x50, 0x1, [@m_mpls={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4, 0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @window, @sack_perm, @sack_perm, @timestamp, @timestamp, @timestamp, @timestamp], 0x20000149) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x14, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r1, 0x0) executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x9309, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x7, 0x4) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) sendto$packet(r0, &(0x7f00000002c0)="05030500d3fc030000004788031c09101128", 0xfce0, 0x4, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1808022, &(0x7f00000002c0)={[], [{@permit_directio}, {@defcontext={'defcontext', 0x3d, 'root'}}]}, 0x1, 0x5de, &(0x7f0000000600)="$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") chdir(&(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000860], 0x0, 0x0, &(0x7f0000000800)=ANY=[]}, 0x78) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/172, 0xac, 0x0, &(0x7f0000000000)=""/53, 0x35}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext2\x00', &(0x7f0000000140)='./file1\x00', 0x188080, &(0x7f0000000000)={[], [{@smackfsroot={'smackfsroot', 0x3d, 'ext2\x00'}}, {@audit}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@permit_directio}, {@flag='nomand'}, {@appraise_type}]}, 0x1, 0x4a6, &(0x7f0000000580)="$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") r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') setgroups(0x400000000000026f, &(0x7f0000000080)=[0x0, 0xee00]) read$nci(r0, &(0x7f0000000a80)=""/218, 0xda) executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x81}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @generic={0x2d}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @exit]}, &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d40)={r2, 0xe0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000040)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x23, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x90000015}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000001c0)={'filter\x00', 0x0, 0x4, 0x4d, [0x4, 0x8, 0xe000000000000000, 0x4, 0x401, 0x3], 0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {}], &(0x7f0000000100)=""/77}, &(0x7f0000000240)=0x78) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000040)='debugfs\x00', 0x81049c, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = creat(&(0x7f0000000080)='./file0\x00', 0xc) r3 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$inet6(r3, &(0x7f0000001640)={&(0x7f0000001100)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x4}}], 0x18}, 0x0) lseek(r2, 0x7ffffb, 0x0) write$binfmt_elf64(r2, &(0x7f0000000940)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x20, 0xed2, 0x144, r2, 0xf4eb, '\x00', 0x0, r2, 0x1, 0x4, 0x4}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r4, &(0x7f0000000380), 0x20000000}, 0x20) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x5, &(0x7f0000000440)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r6}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x4e, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000740)='ext4_allocate_blocks\x00', r7}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='ext4_allocate_blocks\x00', r9}, 0x10) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) signalfd4(r8, &(0x7f0000000200)={[0x3]}, 0x8, 0x0) geteuid() executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = creat(&(0x7f0000000080)='./file0\x00', 0xc) r3 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$inet6(r3, &(0x7f0000001640)={&(0x7f0000001100)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x4}}], 0x18}, 0x0) lseek(r2, 0x7ffffb, 0x0) write$binfmt_elf64(r2, &(0x7f0000000940)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x20, 0xed2, 0x144, r2, 0xf4eb, '\x00', 0x0, r2, 0x1, 0x4, 0x4}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r4, &(0x7f0000000380), 0x20000000}, 0x20) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x5, &(0x7f0000000440)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r6}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x4e, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000740)='ext4_allocate_blocks\x00', r7}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='ext4_allocate_blocks\x00', r9}, 0x10) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) signalfd4(r8, &(0x7f0000000200)={[0x3]}, 0x8, 0x0) geteuid() [ 33.224914][ T3354] loop0: detected capacity change from 0 to 1024 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) r2 = creat(&(0x7f0000000080)='./file0\x00', 0xc) r3 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$inet6(r3, &(0x7f0000001640)={&(0x7f0000001100)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dontfrag={{0x14, 0x29, 0x4}}], 0x18}, 0x0) lseek(r2, 0x7ffffb, 0x0) write$binfmt_elf64(r2, &(0x7f0000000940)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x2, 0x20, 0xed2, 0x144, r2, 0xf4eb, '\x00', 0x0, r2, 0x1, 0x4, 0x4}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r4, &(0x7f0000000380), 0x20000000}, 0x20) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x5, &(0x7f0000000440)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r6}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x4e, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000740)='ext4_allocate_blocks\x00', r7}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='ext4_allocate_blocks\x00', r9}, 0x10) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) signalfd4(r8, &(0x7f0000000200)={[0x3]}, 0x8, 0x0) geteuid() [ 33.293340][ T3354] loop0: detected capacity change from 0 to 512 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @window, @sack_perm, @sack_perm, @timestamp, @timestamp, @timestamp, @timestamp], 0x20000149) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x14, &(0x7f0000000180), 0x4) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r1, 0x0) executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x23, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x90000015}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000001c0)={'filter\x00', 0x0, 0x4, 0x4d, [0x4, 0x8, 0xe000000000000000, 0x4, 0x401, 0x3], 0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {}], &(0x7f0000000100)=""/77}, &(0x7f0000000240)=0x78) epoll_pwait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000040)='debugfs\x00', 0x81049c, 0x0) chdir(&(0x7f0000000380)='./file0\x00') open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000ec0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e80)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000000c0)={0x13, 0x10, 0x8, {0x0, r2, 0x1}}, 0x18) executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000006b114b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x8204) executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0x2, 0x4}, 0x48) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001340)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$SIOCSIFHWADDR(r0, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) executing program 2: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="666c7573682c6e6f646f74732c646973636172642c646d61736b3d30303030303030303030303030303030303030303030322c646d61736b3d30303030303030303030303030303030303030303137372c646f74732c6e6f646f74732c71756965742c646f74732c0023c3cb4d2e3cbf18508098ee0de2af38db67d42d1bc4ab714d52f019082433fc9ca2d7174b2c4e5531c9f4c7a4d53914e100"/167], 0x1, 0x140, &(0x7f0000000000)="$eJzs27Fq21AUBuDj2m3ddvFcOgi6dDJtn6CluFAqaEnwkEwJOFnsYIgXJZMfJS8YCJ683ZAo2Imxhwy2IPq+RT/8CO4dpMMV6OjT2XAwnpyO/8+i3WhE60dkMW9EJ15FM0rTAABeknlKcZNSSm+n8e4qUkpVrwgA2DbzHwDqx/wHgPox/wGgfvYPDv/+zPPeXpa1I66nRb/ol9ey//0n733N7nWWd82Kot9c9N/KPnvav473D/33tf2b+PK57O+6X//ylf5DDLa/fQAAAKiFbraw9nzf7W7qy/To+8DK+b0VH1s72wYA8AyTi8vh8Wh0ci4IgrAIVb+ZgG1bPvRVrwQAAAAAAAAAAAAAANhkF78TVb1HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAWHUbAAD//0DvUik=") mkdir(&(0x7f0000000340)='./bus\x00', 0x0) mkdir(&(0x7f0000000200)='./bus/file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') executing program 0: ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000005b00)=0x8) r0 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x145142, 0x0) ftruncate(r0, 0x2007ffd) sendfile(r0, r1, 0x0, 0x1000000201005) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x100000010) [ 33.817148][ T3376] syzkaller0: entered promiscuous mode [ 33.875854][ T3380] loop2: detected capacity change from 0 to 128 executing program 2: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000007e40)=[{{&(0x7f0000000340)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1=0xe0000010}}, 0x1c, 0x0}}], 0x1, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008080)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x7fff, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_ext_remove_space_done\x00'}, 0x10) sendmmsg$inet6(r0, &(0x7f0000007e40), 0x4000000000000aa, 0x0) executing program 1: bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x26, 0x34}, 0x20) executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x81}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @generic={0x2d}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @exit]}, &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d40)={r2, 0xe0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000040)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) [ 34.752431][ T3383] syz-executor.0 (3383) used greatest stack depth: 10800 bytes left executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f00000003c0), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0500000008080000000000c4c6850000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000080"], 0x80}}, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f00000003c0), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x5, 0x808, 0x0, {0x77359400}, {0x77359400}, {0x0, 0x0, 0x0, 0x1}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "44a349524fa600b79ace66818d06b83bea9313846bad8dde499f4583e4030a48de3f26b12f70dcc5d1642a2e1c8aa9a4c9cab83396a325e4ec116c5cdb3f9c13"}}, 0x80}}, 0x0) dup3(r0, r1, 0x0) executing program 1: getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), &(0x7f00000001c0)=0x28) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xb, 0xa, 0x5, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0), &(0x7f00000003c0), 0x3f, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040)=')', &(0x7f0000000080)=""/59}, 0x20) executing program 2: getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), &(0x7f00000001c0)=0x28) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xb, 0xa, 0x5, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0), &(0x7f00000003c0), 0x3f, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040)=')', &(0x7f0000000080)=""/59}, 0x20) executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0x2, 0x4}, 0x48) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001340)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$SIOCSIFHWADDR(r0, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1={0x2, 0x0}, 0x0, 0x0, 0x3, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x5, 0x0) executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) write$binfmt_script(r0, &(0x7f0000000100), 0xfffffecd) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000400)=@gcm_256={{0x304}, "ca7ee2b1848ae337", "4b5b154869939154798f82be7dcae38bcdcab75bc2d1dcb3b28921cb75aab36d", "899d6e3a", "90167d3ae79ca2c5"}, 0x38) r1 = syz_io_uring_setup(0x239, &(0x7f0000000180)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r1, 0x2def, 0x0, 0x0, 0x0, 0x0) executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_BLKTRACETEARDOWN(r0, 0x2271, 0x1000000000000) executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0xac, 0x1f}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1024, 0x0) capget(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)={0x56, 0x9, 0xba, 0x4, 0x3, 0x9}) socket$pppl2tp(0x18, 0x1, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x120) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000005000000010000000000001301000000002e3e"], 0x0, 0x29}, 0x20) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(0xffffffffffffffff, 0x13, &(0x7f0000000300)=[0x0, 0xffffffff], 0x2) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0xb) executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f000019e000/0x4000)=nil, 0x200000, 0x9) executing program 3: socket$packet(0x11, 0x0, 0x300) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'erspan0\x00'}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "a05c7b5d00008023e9c5bcf5ff7700"}) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000f00c00000000", 0x14) recvmmsg(r1, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 35.624955][ T3133] ================================================================== [ 35.633105][ T3133] BUG: KCSAN: data-race in pcpu_alloc / pcpu_free_area [ 35.640019][ T3133] [ 35.642374][ T3133] read-write to 0xffffffff8842e45c of 4 bytes by task 3106 on cpu 1: [ 35.650550][ T3133] pcpu_free_area+0x4e2/0x570 [ 35.655273][ T3133] free_percpu+0x1c6/0xb30 [ 35.659838][ T3133] xt_percpu_counter_free+0x63/0x80 [ 35.665055][ T3133] cleanup_entry+0x186/0x1b0 [ 35.669689][ T3133] __do_replace+0x46e/0x570 [ 35.674210][ T3133] do_ipt_set_ctl+0x811/0x8b0 [ 35.678905][ T3133] nf_setsockopt+0x195/0x1b0 [ 35.683525][ T3133] ip_setsockopt+0xea/0x100 [ 35.688049][ T3133] tcp_setsockopt+0x93/0xb0 [ 35.692578][ T3133] sock_common_setsockopt+0x64/0x80 [ 35.697789][ T3133] __sys_setsockopt+0x1d8/0x250 [ 35.702665][ T3133] __x64_sys_setsockopt+0x66/0x80 [ 35.707716][ T3133] x64_sys_call+0x1159/0x2d30 [ 35.712414][ T3133] do_syscall_64+0xcd/0x1d0 [ 35.716939][ T3133] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.722854][ T3133] [ 35.725273][ T3133] read to 0xffffffff8842e45c of 4 bytes by task 3133 on cpu 0: [ 35.732824][ T3133] pcpu_alloc+0x9aa/0x10d0 [ 35.737263][ T3133] __alloc_percpu_gfp+0x26/0x30 [ 35.742135][ T3133] __percpu_counter_init_many+0x3c/0x1f0 [ 35.747786][ T3133] mm_init+0x5b6/0x6f0 [ 35.751880][ T3133] copy_mm+0x120/0x10d0 [ 35.756074][ T3133] copy_process+0xee1/0x1f90 [ 35.760688][ T3133] kernel_clone+0x16a/0x570 [ 35.765203][ T3133] __x64_sys_clone+0xe8/0x120 [ 35.769896][ T3133] x64_sys_call+0x23cb/0x2d30 [ 35.774605][ T3133] do_syscall_64+0xcd/0x1d0 [ 35.779132][ T3133] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.785053][ T3133] [ 35.787385][ T3133] value changed: 0x00000005 -> 0x00000006 [ 35.793110][ T3133] [ 35.795445][ T3133] Reported by Kernel Concurrency Sanitizer on: [ 35.801773][ T3133] CPU: 0 PID: 3133 Comm: syz-executor.4 Not tainted 6.9.0-syzkaller-08995-g0450d2083be6 #0 [ 35.811948][ T3133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 35.822105][ T3133] ================================================================== [ 35.932899][ T3426] loop3: detected capacity change from 0 to 512 [ 35.938985][ T3429] loop0: detected capacity change from 0 to 512 [ 35.958336][ T3426] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.972452][ T3426] ext4 filesystem being mounted at /root/syzkaller-testdir3908875932/syzkaller.6BjRSp/18/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.978909][ T3438] loop2: detected capacity change from 0 to 512 [ 35.988948][ T3429] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.006446][ T3429] ext4 filesystem being mounted at /root/syzkaller-testdir4058793261/syzkaller.WtwYOF/19/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.011087][ T3426] ======================================================= [ 36.011087][ T3426] WARNING: The mand mount option has been deprecated and [ 36.011087][ T3426] and is ignored by this kernel. Remove the mand [ 36.011087][ T3426] option from the mount to silence this warning. [ 36.011087][ T3426] ======================================================= [ 36.032384][ T3429] syz-executor.0 (3429) used greatest stack depth: 10736 bytes left [ 36.068548][ T3111] EXT4-fs error (device loop0): ext4_readdir:260: inode #12: block 32: comm syz-executor.0: path /root/syzkaller-testdir4058793261/syzkaller.WtwYOF/19/file1/file0/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 36.078062][ T3438] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.108588][ T3438] ext4 filesystem being mounted at /root/syzkaller-testdir3891424957/syzkaller.zIF4E4/14/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.131829][ T3114] EXT4-fs error (device loop3): ext4_readdir:260: inode #12: block 32: comm syz-executor.3: path /root/syzkaller-testdir3908875932/syzkaller.6BjRSp/18/file1/file0/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 36.159861][ T3106] EXT4-fs error (device loop2): ext4_readdir:260: inode #12: block 32: comm syz-executor.2: path /root/syzkaller-testdir3891424957/syzkaller.zIF4E4/14/file1/file0/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0