last executing test programs: 6.871360715s ago: executing program 3 (id=128): r0 = socket$inet_udp(0x2, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='mm_page_alloc\x00', r1}, 0x10) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x5000) 6.820069567s ago: executing program 3 (id=129): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000840)={@multicast, @link_local, @val={@void}, {@mpls_uc={0x8847, {[], @ipv6=@dccp_packet={0x0, 0x6, "9aa215", 0x10, 0x21, 0x0, @dev, @remote, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e1adee", 0x0, "ef0f97"}}}}}}}}, 0x0) 6.819917237s ago: executing program 3 (id=130): r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setuid(0xee00) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 6.819654697s ago: executing program 3 (id=131): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) listen(0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000005300)={0x0, 0x0, 0x0}, 0x0) close(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/kheaders.tar.xz', 0x0, 0x0) finit_module(r1, 0x0, 0x0) 6.698128422s ago: executing program 3 (id=132): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406c256d0000000000000109022400010000000009040000010300000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000540)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x5, {0x5, 0x0, "a8c6df"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0003"], 0x0, 0x0}, 0x0) 4.767029966s ago: executing program 4 (id=140): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_emit_ethernet(0xae, &(0x7f00000005c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa86dd60f4adf70038290000000000000000000000000000000000ff020000000000000000000000000001"], 0x0) 4.755560867s ago: executing program 4 (id=141): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0xd}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x7) ioprio_set$pid(0x1, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x121301, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000100)) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) splice(r3, 0x0, r2, 0x0, 0x3, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x13d}}) ioctl$TIOCSIG(r1, 0x40045436, 0x26) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='xen_mmu_set_pmd\x00', r1}, 0x10) 4.139516651s ago: executing program 0 (id=146): socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000100)=0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 3.868799071s ago: executing program 3 (id=148): r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000007c0)=ANY=[@ANYBLOB="1201000064172f2057155081ed29010203010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = dup(r1) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af21, &(0x7f00000001c0)={0x0, r2}) r4 = socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa10000000000000701000099ffffffb702000005000000b7030000abfc0020850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x31, &(0x7f0000000300)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0xf, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "478b78"}}}}}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) syz_usb_control_io(r0, 0x0, &(0x7f0000000940)={0x84, &(0x7f0000000440)=ANY=[@ANYBLOB="00000100000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0}) 3.867827551s ago: executing program 0 (id=149): r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x2000040, &(0x7f00000007c0)={[{@errors_remount}, {@nodiscard}, {@noquota}, {@init_itable}, {@stripe={'stripe', 0x3d, 0x79}}, {@resgid}, {@sysvgroups}, {@delalloc}, {@usrquota}]}, 0x10, 0x4d2, &(0x7f00000002c0)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000030c0)=ANY=[@ANYRESOCT=r0, @ANYRES32, @ANYBLOB="57e98eef476d777df6128db02623cb2055f9987ce07fba2d9790870abf58a3a94375c63fda5a7d5be84cf19f0fe721aec250377dc1290d8facaa022772462dc88153230c2fbc595de6f6c15cca4b9f43890a0274cf8fffecc6c51ad4dce3ae0339de57f75de7d7a4235147b2c030e7f3addaefa87dcf693d0e24086b270e"], &(0x7f0000000240)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'veth1_to_batadv\x00', 0x0}) setsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000200)=0x5, 0x4) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000040)=0x200, 0x4) sendto$packet(r5, &(0x7f00000000c0)="3f030e03f007120006001e0089e9aaa911d7c2290f0086dd1327c9167c64114a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xb318, 0x0, &(0x7f0000000540)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000900)={'ip6tnl0\x00', &(0x7f0000000880)={'ip6_vti0\x00', r6, 0x2f, 0x0, 0x0, 0x0, 0x5a, @mcast2, @local, 0x10, 0x1, 0x3}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000002fc0), 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x40010}}, {{&(0x7f0000000940)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000002f00)=[{&(0x7f00000009c0)="3c69af1801016c7423827818abaa25894076719d158deefd915236f69f6dbf78788e975368c5b2d5ca74880e9c6fa7b0ed8b33f875d0fe0a7031ddf9d75fb91ffd5b2a6be221a01f67116fd5c76e66c65a302a9963c79b329e98ab14b96bb27da51eb3f40866a7024f3356de8e6ca72cf028", 0x72}, {&(0x7f0000000bc0)}, {&(0x7f0000001bc0)="ea3b52314f031c1f23b56062683a95d8338b727b3c63b24cd78e0a245f30ccc559c760b07d8289ef32b58581f911598da2ca2c14312bb8acb8489b6171328d4ae2b7085a15e8a1315cee6ed0899bfe05f19dfca427af793a83f52fc2417cee1e47b044be62fe5a6a0df1d93602fd4af7a45975d0a2b86086e537fe012dfb15dcf39d529b0640957711a7066c08981857933ac746839c20170c50a29706a65be78e49c6ae5cadebee159d87fd807056d62adfc5031119c3b6f7bd0bfd9f", 0xbd}, {&(0x7f0000001cc0)="70825b1933047421e90b4a2824d19fce0dbc7b261ca46d796b534ee6240fa0166ff119dbf8d81c009b4679ed85dc5c780d787d047ecc99332decace898cd6c950f334d452e8d0f551709285e69c5ff200bb456d55a40aa0e3add69d98f3759cfa08f3c09585ee120496aff8cd358fa29f7cfc45cff19bccee97e172d1f15b247ee19f228bbc0d0173f986ca7bd46271812c8329709bdcece1083e37061f4038f1099e24915", 0xa5}, {&(0x7f0000001d80)="98b15fc9994e0e96d79ad44347f5a1026a9106da2b", 0x15}, {&(0x7f0000001dc0)="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", 0xffe}, {&(0x7f0000002dc0)="559600f237ca9770a68b946995e8e0dc646500000000", 0x16}, {&(0x7f0000002e00)="2784b6a979baa4f32a3ea0be8d37ba10267b4abf5145e8c92b24b4a7de4e09c77a7cffdd0dbd33675c93c83327dedceb0eda00b4b7b5497024851d466501304c00325ffc2c6d3a496249f0fe1cebcd0daa08c5", 0x53}, {&(0x7f0000002e80)="631c976da97851b94c22889b41b835822ef0110b95a6a329538b9050725de20cda6eb3931ae2f8f33edf9ac9ae", 0x2d}], 0x9, &(0x7f0000003280)=ANY=[@ANYBLOB="1c000000000000000108000001000000", @ANYRES32, @ANYRES32=r1, @ANYRES32=r7, @ANYRESOCT, @ANYRES32=r1, @ANYRES32=r5, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c0000000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES64], 0xf8, 0x20000041}}], 0x3, 0x20000009) creat(&(0x7f0000000040)='./bus\x00', 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000005b00)) r8 = open(&(0x7f0000000180)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r8, &(0x7f0000000080), 0x208e24b) 3.785910714s ago: executing program 4 (id=150): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) fcntl$lock(r0, 0x25, &(0x7f00000000c0)={0x2, 0x0, 0x4004, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) close(r0) 3.785642264s ago: executing program 4 (id=151): memfd_create(&(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00', 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010100000000105801000100000000000109022400010000002009040000010300000009210000000122dc01090589"], 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001a00)={'#! ', '', [{0x20, '!C\xf4\x94\xb5\x1af}\xa8@c&\xc0\x8e\xf6l\x0eo@B\xc9\xc5\x9d$\x87\x01\xd9\xd6\xf7\x16L\x9d\xccF\a\x95\x8d\xa8\x18v\xb1t\xcf\xd1\xee\b\xffR\x9c\x01\x95\xb4\xbc\xdc\xe5\x8f\xbdD\x04\x0e\xdft\x14\xd2t\x9b\x91\xe3\xee\xb0\b\'\x9e\xa7j\xbf7TM \xb1\bGo\x8a\x9a\xbb\xc25\xf43\x88!rb\x9a\xed$\xd4\'\xa9\x1b`5\x05B\x11\xf8\xdd\f=\xa9\xbeMb\xf7\xc6\xc5\xe0J\xb2\xa7\x1b\x93\x91\x93\x18\xc9[1\xb7\x1a\xb5^a\xac\xbfzU\xbb\xef'}]}, 0x92) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r1, 0x0) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000406c256d0000000000000109022400010000000009040000010300000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000001440)={0x24, 0x0, 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00'}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) syz_usb_control_io(r2, &(0x7f0000000c80)={0x2c, 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="0003040000000403"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000001840)={0x24, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0003040000000403"], 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000000)={0x24, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0003"], 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000040)) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12011003000012"], 0x0) syz_usb_control_io(r0, &(0x7f00000000c0)={0x29, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) mkdir(0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) 3.334175741s ago: executing program 2 (id=152): socket$nl_netfilter(0x10, 0x3, 0xc) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r3}, 0x0, &(0x7f0000000040)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r5 = open$dir(0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, 0x0) chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000140)='./file0\x00', 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080), 0x1, 0x52e, &(0x7f0000000a80)="$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") 2.872868279s ago: executing program 0 (id=154): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) fcntl$lock(r0, 0x25, &(0x7f00000000c0)={0x2, 0x0, 0x4004, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) 2.742013964s ago: executing program 0 (id=155): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) 2.737104114s ago: executing program 0 (id=156): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x4, 0x8, 0x8, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$igmp6(0xa, 0x3, 0x2) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x1}, 0x6e) memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x8, &(0x7f0000004000)=ANY=[@ANYBLOB="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"/3323], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffe9}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xffd, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r7, 0x29, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="000a00000000000007300000000000000000102dcc00001100000000000000000012000000000000000000000720000000000600000010000000000000000000000000800200feffff07000000000000000047d7a9"], 0x60) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0xfffffffffffffe66}, 0x90) 1.917569015s ago: executing program 1 (id=157): openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/kheaders.tar.xz', 0x0, 0x0) finit_module(r0, 0x0, 0x0) 1.855340598s ago: executing program 2 (id=158): r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x2000040, &(0x7f00000007c0)={[{@errors_remount}, {@nodiscard}, {@noquota}, {@init_itable}, {@stripe={'stripe', 0x3d, 0x79}}, {@resgid}, {@sysvgroups}, {@delalloc}, {@usrquota}]}, 0x10, 0x4d2, &(0x7f00000002c0)="$eJzs3c9rHG8ZAPBnJtlvf+VrUvVQC7bFVtKi3U0a2wYPtYLYU8Fa7zUmmxCyyYbspm1CkRTvCiIqePLkRfAPEKR/gggFvUsVRbTVgwd1ZWdnaxt3m0i3OzX5fGA67zvv7j7P27Az88687ARwaJ2LiJsRMRIRlyJiPN+e5sutdvudzutePH80316SaLXu/jmJJN/W/awkX5+IiJ2IOBoRX70V8Y3kv+M2trZX5mq16kZerzRX1yuNre3Ly6tzS9Wl6trMzPS12euzV2enBtLPiYi48aXff/87P/nyjV989sFv7/3x4jfbaY3l7a/2Y5A6XS9l/xddoxGx8S6CFWAkX5f6tH97ZIjJAACwp/Y5/kcj4lPZ+f94jGRnpwAAAMBB0vrCWPwjiWgBAAAAB1aazYFN0nI+F2As0rRc7szh/XgcT2v1RvMzi/XNtYXOXNmJKKWLy7XqVD5XeCJKSbs+nc+x7dav7KrPRMTJiPje+LGsXp6v1xaKvvgBAAAAh8SJXeP/v41n4/8jRecFAAAADNhE0QkAAAAA75zxPwAAABx8xv8AAABwoH3l9u320uo+/3rh/tbmSv3+5YVqY6W8ujlfnq9vrJeX6vWl7Df7Vvf6vFq9vv65WNt8WGlWG81KY2v73mp9c615b/m1R2ADAAAAQ3Ty7JPfJBGx8/lj2dL2QdFJAUOR7NGePSTkWV753RASAoZmpOgEgMKMFp0AUJhS0QkAhdvrOkDfyTu/HHwuAADAuzH5if73/10bgIMtLToBAGDo3P+Hw6v0+gzAq8VlAhTlI3u0v/39/1brf0oIAAAYuLFsSdJyfi9wLNK0XI74MHssQClZXK5Vp/Lxwa/HS0fa9ensncmec4YBAAAAAAAAAAAAAAAAAAAAAAAAgI5WK4kWAAAAcKBFpH9Isl/zj5gcvzC2+/rAB8nfx7N1RDz40d0fPJxrNjem29v/8nJ784f59itFXMEAAAAAduuO07vjeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYpBfPH813l2HG/dMXI2KiZ/yzR7PV0ShFxPG/JjH6yvuSiBgZQPydxxFxqlf8pJ1WTEQni17xjxUYP42IEwOID4fZk/b+52av718a57J17+/faL68rf77vzS6+7+RPvufD/cZ4/TTn1X6xn8ccXq09/6nGz/pE//8PuN//Wvb2/3aWj+OmOx5/Elei1Vprq5XGlvbl5dX55aqS9W1mZnpa7PXZ6/OTlUWl2vV/N+eMb77yZ//6039P94n/sQe/b+wz/7/8+nD5x/rFEu94l883/v4e6pP/DQ/9n06L7fbJ7vlnU75VWd++qszb+r/Qp/+v/z79zjQtmNe3Gf/L9351rN9vhQAGILG1vbKXK1W3fh/LKTxXqShMJDCkfcjDYVOoeg9EwAAMGj/OekvOhMAAAAAAAAAAAAAAAAAAAA4vIbxc2K7Y+4U01UAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgDf6dwAAAP//sf7Zeg==") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000030c0)=ANY=[@ANYRESOCT=r0, @ANYRES32, @ANYBLOB="57e98eef476d777df6128db02623cb2055f9987ce07fba2d9790870abf58a3a94375c63fda5a7d5be84cf19f0fe721aec250377dc1290d8facaa022772462dc88153230c2fbc595de6f6c15cca4b9f43890a0274cf8fffecc6c51ad4dce3ae0339de57f75de7d7a4235147b2c030e7f3addaefa87dcf693d0e24086b270e"], &(0x7f0000000240)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'veth1_to_batadv\x00', 0x0}) setsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000200)=0x5, 0x4) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000040)=0x200, 0x4) sendto$packet(r5, &(0x7f00000000c0)="3f030e03f007120006001e0089e9aaa911d7c2290f0086dd1327c9167c64114a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xb318, 0x0, &(0x7f0000000540)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000900)={'ip6tnl0\x00', &(0x7f0000000880)={'ip6_vti0\x00', r6, 0x2f, 0x0, 0x0, 0x0, 0x5a, @mcast2, @local, 0x10, 0x1, 0x3}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000002fc0), 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x40010}}, {{&(0x7f0000000940)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000002f00)=[{&(0x7f00000009c0)="3c69af1801016c7423827818abaa25894076719d158deefd915236f69f6dbf78788e975368c5b2d5ca74880e9c6fa7b0ed8b33f875d0fe0a7031ddf9d75fb91ffd5b2a6be221a01f67116fd5c76e66c65a302a9963c79b329e98ab14b96bb27da51eb3f40866a7024f3356de8e6ca72cf028", 0x72}, {&(0x7f0000000bc0)="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", 0x1000}, {&(0x7f0000001bc0)="ea3b52314f031c1f23b56062683a95d8338b727b3c63b24cd78e0a245f30ccc559c760b07d8289ef32b58581f911598da2ca2c14312bb8acb8489b6171328d4ae2b7085a15e8a1315cee6ed0899bfe05f19dfca427af793a83f52fc2417cee1e47b044be62fe5a6a0df1d93602fd4af7a45975d0a2b86086e537fe012dfb15dcf39d529b0640957711a7066c08981857933ac746839c20170c50a29706a65be78e49c6ae5cadebee159d87fd807056d62adfc5031119c3b6f7bd0bfd9f", 0xbd}, {&(0x7f0000001cc0)="70825b1933047421e90b4a2824d19fce0dbc7b261ca46d796b534ee6240fa0166ff119dbf8d81c009b4679ed85dc5c780d787d047ecc99332decace898cd6c950f334d452e8d0f551709285e69c5ff200bb456d55a40aa0e3add69d98f3759cfa08f3c09585ee120496aff8cd358fa29f7cfc45cff19bccee97e172d1f15b247ee19f228bbc0d0173f986ca7bd46271812c8329709bdcece1083e37061f4038f1099e24915", 0xa5}, {&(0x7f0000001d80)="98b15fc9994e0e96d79ad44347f5a1026a9106da2b", 0x15}, {&(0x7f0000001dc0)="1b8fd4e8aa443c817fd4678cfbeb46bf22f89ac2324cb05f23160df80141a2048da744c879b4cc8227f464c38dca2616c7909286eb23e0ecd01d291e2287d28e80681bf6923d37a6afe309ab3add3d89367769b98f29729b95c2f4f8902dee350f9b0fb14fe8746a66163f6859e8efa66c07656381965282c2231887fc4ba8ff4f69457a39ab4fc066050b1cf5efa806a944c62e5d93c93cf871efa7d31aaf8594c1936d21f909b03388c7ef5096250d7d9b45bd1c349caf19260bd591e31f3dedec88c4f7e107092f78b563f5803af21fa670ff6c715240ea8f02940236deed3c922e641ca78e8bdbcbfcb51f4a1901a9f4fb6d7883e0112e7f918815a958f908624fd4a77485c97ee8b21db866aed2995c254bfa514aa98a18edbf2036b28c43be19b1ce83ef4865ca71f5874b0751613a9333dd163cca02974a3bed6c902a28e053497ea92edd8b39ae080396487b953999a6ee2b545871c88950143123b335779b648d176e9ddba3ec45672e19c8e690b93b6b550a6fe8c0b5ae35946d884840d21168553ba09668939be3167fad73705350c462cf205f3412c8971c0c4d7423b01a7d44b7d9dd0ee1e1c1af1287a2945cdae70e7ee60dab953f6c5515f1a6b0c9316905cd6a1bae363f23d611ac4d420392ed564acc084f836ab9cada7b9d2ee14e694600899ab92f91d10b8e3ccf5ddc9964a87be78604c3cc797b4932bd78de7a84a5a3f5c3756daa7b3e6518c91fa1e8404e31cbf197fb7a4f50706ca1676ca82e6ab23ead192986a1694c96406d57cb11981c3d56fca10bc9ca92fcf264a52539b842bd1092089a1d15d23a1a76a28fd046f91b7accff77643a29640a692243ea2bacd42dd955853b5af145accf39ceb13d7692b3e99cee860a33a6702b5832f037d831634c8343795cab3418dbc6be3448410cbec086b522b5a4ff168f67e68efc087f0369df4da65fa642c4dddc3f44efe04c9bd207720eafe42223b146acc35b79e4fd4c14ef285bfc82f80c144ac7bc88908d3436328bccd6601692bc3c3d3c16b0d1146b795962d183c0635c3fe13282f8fa896103ac819123fe63cbfd936e59ae6f4df313639e89c6cd0336fbaf2154bc1ccf4bfe8e9a7b520452e499c948576143a7faf0fa8a4290121167d81a81ab9dcdafae2bbd805788286fd27372a023f70953b2c155e3cc3cf1edd11da81ac9703da21b1d44750eda9d694a4903551078042de9b8dd130dc2c02fb41d9435d437ec1a9975bcede63404c5810851a186dc5c25de23398d5b95e1035e36492c02dac9ae8871b00986d3146b2444676226cc456cc8894c6b313a39af355612e2557a478db9f47fc988dbba60426a57b38cbcef88176fa12878cbb2dcecb102cdcb61a4b3fa498395e445c2cb1d7ca0035c1ef820cf19480a7949d16ae2819f0d5c76e4e4dd039666af45a7707ed983980b6007db6a22b3bf0933b85b3db20c1154665a058d6069788f2f7797349f017c8b706b520e6ed4a047c89407e4d1ef131560b0c711b4bad406dfbef460d01e1a0a4557fd4080364bbc26e60509361ced87a9fccc202b3c9f1589b4d06856c34c0f8de6aa4d965ca98ed8fa3f528b983521020fffa739084e7fae2a2cd8e3874773825015a03adf088427a15c9192a06edfdcd9fe31a8eecb8a4efa862898ee8bea126dd249a5878244a04ab7fbf48b617ea09945e32dc475cf3ca35cf22081bfb782549d13f44f700f34aaf32ef4a8ce4540a58b769e79d4cee8f70b0fdce9daff2eae28f674a52fcafd20898952c5e10f1ade7ed6f2cfed0a90d83951707ea78d60dfc43183d93ca8742383afc3c863e4a7320e4e78d297e12ce4fe07000e86f652b36ef4b5bc65fb883c8be1fc5c890d19a4a1859a3aaa015e5b5144220e06c3e7751c416b168b58c6431a334102a11305cfb801ed01c86fba8ab1029ca5759cf7f7f0e083cac566e38ceacb177818082b5c31a8db30d8fb922bdfd81bd4f09665a90af0a2c34bde92c09105f26533e44131ff415eba3791ad9773cf0433c465e8308bbf878cbb087c3ccca4d1b2b8fb27b588f08d1b965de10a9500ff4a9bd982ce82fdc140d1388f6c5879875556f6a39ded13cfe235a414fa2cfc80952eaaa26584afb02cd56ab0eb55415909ebb5c8dd379aa67e2c03df6945cef0b5ecae5586a708225d0128433f0e906353d321d5ed98b8b04d611862d565ee0776551fd42f4a7eefa04a639309d1b00aced9e89b05aeb8784ba0aabd535a0882ffb8a8053974bbcda4b4f4d3c83dd3e3306b7ca8cb5320d8d1c5d1ff36c2f3b7da0e021be13adbb4ac0afb2716c7640fadfadbf7fc845049fc59f5dd7ac18acc940389737e6b9f7d7b78a08f9a10b0c72fe950472dbbbeab77c92b9c862061240d6f793c3f727f78a9775e77b2a0aaebf1ba6d62b451b7fc26a145bc4ca422681dc245e1d1021f4c36a96f58215d2199346c9de98275bb060fc07f62bc443c01cec9d846b93e27f2d8665d46708bbf9dee740b84a1972d9e7cb723643614ee30e5f3fe239b26dc2229c2cc4d96643a5951338d479a6ad4cc982d3dcca0322f11220a567572008d07205d96c256035996d5bc95c55fa6e9f7c46f325a9f19ae9ae4cd0897c4fb225da8169dcb47dcacce640fd3868410668bbbae44cd0d19ae518bbdcb5c6dfdd7f9147a3af483e685bc1abfb5342a2fb2ad4c8d37e0261dc87296a44c8e66f0390caff7e231695cbde656a11c2d150305d9287dd6fce1de33bfcef3d0c6636e26d537d08f6fb7ba6264c6207548f4405f81401832e829b53c4f618eb1645294d581c28c85d1a718bc9a8126eea2137add4f24323b9a37f979f589cbd147f472187e52ee523ff4c237a134b30a0a45fa9ce2296913f5b93f8ff261545c3c10611eb95984335f30dae5a1e8e11ab3ac8bb3f7b887a4d7e2976385f52bb65bca972b159dd0bca92519b9846818aef36385d0703dc57191ef5384efc4805efb4a0f5615cd2e1f1eb0e072b7869a96e5ce5fa2a089abf5061016cd61bb12645a2e8c32c48ce4f284dc9d7c0225ac92b9f526ad255b2cdc0f5971edfb113a93e57fa81e53f7af2141b1d627964c7e40513c1e6985ad5ab5358b72debd9ffea756a2d0d1aa8e1d509f39b4c2632a4a9c9c198446f89b08d0c631aa713c72c83c5682d0f50c8c3b4048b08dc4ea493c85ade8a3ded1dbb86a009331e5509e0a9a6c0eb2f759c7c5c2d5abe8c1a8dfda12fe02b31d90487d8bd96055e64411adf04a7dc572455a88e1c595642b81accfb6108dc75d445b9e408004534303632ec3ecb5cbd8eaa128dfc534043098f1931538d1859e3bd51d3379ee611a884e415f68318b78a8d69b0be11daef07263d004009378add3cdf09356329e1057aa84be310cab81cb6256f98c6b4b701f94485afec40359cbf1c9b092b60bae9f0c7b2205ba822ece82f2ef3313b308c2b7a700f28c689fe2c32a09c05a5f710c635515044d5e7b119b4a25fc12384143cc72852b66085c8c59d2ea5db8e8064d21f6a70999f17e5b72d5fc53adb6678cfb28fd6685357d419ac31b666678005a8e96cbeb9e22b08dc8bde9d45c51123bf2bb38af6f138c20d79ec1a3b4dea78f9bb0a0766d28885460d8ed4293c2baac6586f5e58add46b35e8d700a7bd2b38c105e3309a5624820d1e170e899c0eec42951d0d666931bfd1dddc216bfadf9b964c2da09abe904f029285d273b25034e3c594ba462cd6da111ea90c521ada052c7c00c1461b13206570050c331183ff938c5386abdc0a33a53072edc23ced0654b4aa32496f018f69cae73d5ac709016b7ba6f858a8af26c94f483de8797a2cd4216a34b02e37e6d11e348b9a1cd17f7a7f93ae463f0ff05bc90513513e099fc5531ccb3b899cde8714b57c7fa35ea2bfab4af9c304716da884fe456c59ab278c68f0e7c0ea48875f1bb04cd3d8d0f4cd9cee7080a07a75de77df375463b0fb73a9a12da8040be1a3d273dfb577742d2da384cbafbb320235d309f1eed04ff2c75a1dd78b580e9d3ee9ed520983fbcfdc9960c1cac833424d83ce1031a7e118ccec4bedf885eede3c2dfb36eff8156d89376c1dcbcc9794c6eb501bd7d226914fc2ca3c96ad513c829f2af26294d2f4d217dd19adbbff68ea598815417741ba327fcb1ee3695ab446232cc63e05467c1f9608375aa352bee14cf286137c6f8de571622a1100233c9079fd6a18d770a069d471736c3afb64b5ea4397b58b124c27c652b478fe5bc615bb61dbc8183ff2e44b03090b61164beb221de0dd2a9d5f7a71dba691f5e1698cc7782f70acd5d6a20c7829ae5ae874ca0fa7c5f2dae9a73a2efd33567851943a80c7a05ae877edc29bfc578e2dccd17ed2885f6e45dc464c88141e6ab790f92f85a844cd55491fb55720763ad33c283960a053c99989a4b939582aa3f5c10fce1c2103e5532ba044806732df3147ec4818483674ca610f28834ed2e05451dd9255bf7958037cfcf9bf1112da6b18872559afd2bf8ddda3fab558676fc24dfc86f15801a15053845f5f8d217825192c82125498c11d90ecb84d36a2e5eae25551771f763863a153437a3bb856e7ea444b39865f74e2ecad1c6a95b79e7f6b60d4cae686b9397ab5d87b4cfe807321f0f688993418b51e94a78e8d5c681cf08016c25f78a7d62c08cb217a244f412caaa8c5056098fad9ba081c312847e631b982fe9b41d2c44a6416dddd33725668ad6d4f9428ee64783d40df5737e12b0c43e6344ef7f2cce89be18771e722ec15397e2ddb149e788cc588a63ee160736a8b33f9bd742caa9e5741a7b9e8cb2e7b9f87ad438567a64eaf49e5ae0f46eb12fbbebbe80dbde8f78eb2ad5eee8e226687b0ac47ae49a7f644471786ac6ae8f8477112bba956ab5dba4d5b77233f93049b80451199b9926920709b3d75a756f3555a8d493490d67b2a14245b027f8d8fb940a192e7586f04f1160da6c255b8247ce3763bf8e457d7beb4f97433738de845ba6ce037fdfaf3bd35939a3067eb277814235ec7395f212e2abfc5d7ffcacbe1cd095872e50764117a2d5b8b34727dcd24a62f1e48199b338e899fad63335af793c69640ccf510722a69824631ce1c8e68cf1b6c312e575c8853d862990776e77604152c12901c530dbd3e13dd0445a200f64d5bb1744f3ed1f0cfed4c48e8249adbbfa05f0641c8763edb00511cb2a6204f5dae6ddf94013b364d3c3d03bc91de371b56439a3f3416c6cbb9a62f1b961d58e104f382b7bbab678dc17fa70131b811667542e05006f395762b18f0a2d2a7a148f6ecd532ada0e7de0ca6ff333b6da2b3ce0ef1e593ad62f74b56c15b220ef01aeaeac55bfeb03720812d7e3f59d68358eb86c1fbd2640d60d405c18a6f47126e8188418f430cb2c502557117a98a78bc1fe4da3bd97b6152bbc2e2101d58dc8f80d6966aa78bb5e5a2732eb6c8f6baf5a40124b6b79e24312e1ccea42fb28a4d4f8a37baf8ed776812b963bf1316f1f324115fb30eeb05b0407f99878db9c57cccf24e98d77477e17d5509befe670656e6469b2e574b032917d37e026b23261d9274996a589643725d66c9ca1fe5b4783c02e61cd4e0927e2e574957a2c61d2f1e132c2620cb88bdee95cb5899b3f86d8f8d80583051da48fe34ea22352b7595831fd13791aead7e314984903a8ffb36b09d3b847c835ef714e7c9faf1f755a061b6f6809840fc51857dbd591bde56ae6482e119931646d39b6a25b5a06c823caf96d47c393ddb2090771a5d1aa458ac181", 0x1000}, {&(0x7f0000002dc0)="559600f237ca9770a68b946995e8e0dc646500000000", 0x16}, {&(0x7f0000002e00)="2784b6a979baa4f32a3ea0be8d37ba10267b4abf5145e8c92b24b4a7de4e09c77a7cffdd0dbd33675c93c83327dedceb0eda00b4b7b5497024851d466501304c00325ffc2c6d3a496249f0fe1cebcd0daa08c5", 0x53}, {&(0x7f0000002e80)="631c976da97851b94c22889b41b835822ef0110b95a6a329538b9050725de20cda6eb3931ae2f8f33edf9ac9ae", 0x2d}], 0x9, &(0x7f0000003280)=ANY=[@ANYBLOB="1c000000000000000108000001000000", @ANYRES32, @ANYRES32=r1, @ANYRES32=r7, @ANYRESOCT, @ANYRES32=r1, @ANYRES32=r5, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c0000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES64], 0xf8, 0x20000041}}], 0x3, 0x20000009) creat(&(0x7f0000000040)='./bus\x00', 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000005b00)) r8 = open(&(0x7f0000000180)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r8, &(0x7f0000000080), 0x208e24b) 1.79239399s ago: executing program 0 (id=159): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406c256d0000000000000109022400010000000009040000010300000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000540)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x5, {0x5, 0x0, "a8c6df"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0003"], 0x0, 0x0}, 0x0) 1.787254911s ago: executing program 1 (id=160): socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000100)=0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 1.321921629s ago: executing program 1 (id=161): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4cf02f8a2017de8d, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180800000000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r5, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x12eed8485ad) 929.746924ms ago: executing program 2 (id=162): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) 690.098813ms ago: executing program 2 (id=163): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) fcntl$lock(r0, 0x25, &(0x7f00000000c0)={0x2, 0x0, 0x4004, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) close(r0) 689.607783ms ago: executing program 2 (id=164): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) socket$packet(0x11, 0xa, 0x300) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x20e, 0xe40, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) sendto$packet(r0, &(0x7f0000000180)="10030600e0ff020002004788aa96a13bb100001100007fca1a00", 0x1000a, 0x0, &(0x7f0000000140)={0x11, 0x0, r3}, 0x14) 634.638705ms ago: executing program 2 (id=165): r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x2000040, &(0x7f00000007c0)={[{@errors_remount}, {@nodiscard}, {@noquota}, {@init_itable}, {@stripe={'stripe', 0x3d, 0x79}}, {@resgid}, {@sysvgroups}, {@delalloc}, {@usrquota}]}, 0x10, 0x4d2, &(0x7f00000002c0)="$eJzs3c9rHG8ZAPBnJtlvf+VrUvVQC7bFVtKi3U0a2wYPtYLYU8Fa7zUmmxCyyYbspm1CkRTvCiIqePLkRfAPEKR/gggFvUsVRbTVgwd1ZWdnaxt3m0i3OzX5fGA67zvv7j7P27Az88687ARwaJ2LiJsRMRIRlyJiPN+e5sutdvudzutePH80316SaLXu/jmJJN/W/awkX5+IiJ2IOBoRX70V8Y3kv+M2trZX5mq16kZerzRX1yuNre3Ly6tzS9Wl6trMzPS12euzV2enBtLPiYi48aXff/87P/nyjV989sFv7/3x4jfbaY3l7a/2Y5A6XS9l/xddoxGx8S6CFWAkX5f6tH97ZIjJAACwp/Y5/kcj4lPZ+f94jGRnpwAAAMBB0vrCWPwjiWgBAAAAB1aazYFN0nI+F2As0rRc7szh/XgcT2v1RvMzi/XNtYXOXNmJKKWLy7XqVD5XeCJKSbs+nc+x7dav7KrPRMTJiPje+LGsXp6v1xaKvvgBAAAAh8SJXeP/v41n4/8jRecFAAAADNhE0QkAAAAA75zxPwAAABx8xv8AAABwoH3l9u320uo+/3rh/tbmSv3+5YVqY6W8ujlfnq9vrJeX6vWl7Df7Vvf6vFq9vv65WNt8WGlWG81KY2v73mp9c615b/m1R2ADAAAAQ3Ty7JPfJBGx8/lj2dL2QdFJAUOR7NGePSTkWV753RASAoZmpOgEgMKMFp0AUJhS0QkAhdvrOkDfyTu/HHwuAADAuzH5if73/10bgIMtLToBAGDo3P+Hw6v0+gzAq8VlAhTlI3u0v/39/1brf0oIAAAYuLFsSdJyfi9wLNK0XI74MHssQClZXK5Vp/Lxwa/HS0fa9ensncmec4YBAAAAAAAAAAAAAAAAAAAAAAAAgI5WK4kWAAAAcKBFpH9Isl/zj5gcvzC2+/rAB8nfx7N1RDz40d0fPJxrNjem29v/8nJ784f59itFXMEAAAAAduuO07vjeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYpBfPH813l2HG/dMXI2KiZ/yzR7PV0ShFxPG/JjH6yvuSiBgZQPydxxFxqlf8pJ1WTEQni17xjxUYP42IEwOID4fZk/b+52av718a57J17+/faL68rf77vzS6+7+RPvufD/cZ4/TTn1X6xn8ccXq09/6nGz/pE//8PuN//Wvb2/3aWj+OmOx5/Elei1Vprq5XGlvbl5dX55aqS9W1mZnpa7PXZ6/OTlUWl2vV/N+eMb77yZ//6039P94n/sQe/b+wz/7/8+nD5x/rFEu94l883/v4e6pP/DQ/9n06L7fbJ7vlnU75VWd++qszb+r/Qp/+v/z79zjQtmNe3Gf/L9351rN9vhQAGILG1vbKXK1W3fh/LKTxXqShMJDCkfcjDYVOoeg9EwAAMGj/OekvOhMAAAAAAAAAAAAAAAAAAAA4vIbxc2K7Y+4U01UAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgDf6dwAAAP//sf7Zeg==") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000030c0)=ANY=[@ANYRESOCT=r0, @ANYRES32, @ANYBLOB="57e98eef476d777df6128db02623cb2055f9987ce07fba2d9790870abf58a3a94375c63fda5a7d5be84cf19f0fe721aec250377dc1290d8facaa022772462dc88153230c2fbc595de6f6c15cca4b9f43890a0274cf8fffecc6c51ad4dce3ae0339de57f75de7d7a4235147b2c030e7f3addaefa87dcf693d0e24086b270e"], &(0x7f0000000240)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'veth1_to_batadv\x00', 0x0}) setsockopt$packet_int(r5, 0x107, 0x14, &(0x7f0000000200)=0x5, 0x4) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000040)=0x200, 0x4) sendto$packet(r5, &(0x7f00000000c0)="3f030e03f007120006001e0089e9aaa911d7c2290f0086dd1327c9167c64114a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xb318, 0x0, &(0x7f0000000540)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000900)={'ip6tnl0\x00', &(0x7f0000000880)={'ip6_vti0\x00', r6, 0x2f, 0x0, 0x0, 0x0, 0x5a, @mcast2, @local, 0x10, 0x1, 0x3}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000002fc0), 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x40010}}, {{&(0x7f0000000940)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000002f00)=[{&(0x7f00000009c0)="3c69af1801016c7423827818abaa25894076719d158deefd915236f69f6dbf78788e975368c5b2d5ca74880e9c6fa7b0ed8b33f875d0fe0a7031ddf9d75fb91ffd5b2a6be221a01f67116fd5c76e66c65a302a9963c79b329e98ab14b96bb27da51eb3f40866a7024f3356de8e6ca72cf028", 0x72}, {&(0x7f0000000bc0)}, {&(0x7f0000001bc0)="ea3b52314f031c1f23b56062683a95d8338b727b3c63b24cd78e0a245f30ccc559c760b07d8289ef32b58581f911598da2ca2c14312bb8acb8489b6171328d4ae2b7085a15e8a1315cee6ed0899bfe05f19dfca427af793a83f52fc2417cee1e47b044be62fe5a6a0df1d93602fd4af7a45975d0a2b86086e537fe012dfb15dcf39d529b0640957711a7066c08981857933ac746839c20170c50a29706a65be78e49c6ae5cadebee159d87fd807056d62adfc5031119c3b6f7bd0bfd9f", 0xbd}, {&(0x7f0000001cc0)="70825b1933047421e90b4a2824d19fce0dbc7b261ca46d796b534ee6240fa0166ff119dbf8d81c009b4679ed85dc5c780d787d047ecc99332decace898cd6c950f334d452e8d0f551709285e69c5ff200bb456d55a40aa0e3add69d98f3759cfa08f3c09585ee120496aff8cd358fa29f7cfc45cff19bccee97e172d1f15b247ee19f228bbc0d0173f986ca7bd46271812c8329709bdcece1083e37061f4038f1099e24915", 0xa5}, {&(0x7f0000001d80)="98b15fc9994e0e96d79ad44347f5a1026a9106da2b", 0x15}, {&(0x7f0000001dc0)="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", 0xffe}, {&(0x7f0000002dc0)="559600f237ca9770a68b946995e8e0dc646500000000", 0x16}, {&(0x7f0000002e00)="2784b6a979baa4f32a3ea0be8d37ba10267b4abf5145e8c92b24b4a7de4e09c77a7cffdd0dbd33675c93c83327dedceb0eda00b4b7b5497024851d466501304c00325ffc2c6d3a496249f0fe1cebcd0daa08c5", 0x53}, {&(0x7f0000002e80)="631c976da97851b94c22889b41b835822ef0110b95a6a329538b9050725de20cda6eb3931ae2f8f33edf9ac9ae", 0x2d}], 0x9, &(0x7f0000003280)=ANY=[@ANYBLOB="1c000000000000000108000001000000", @ANYRES32, @ANYRES32=r1, @ANYRES32=r7, @ANYRESOCT, @ANYRES32=r1, @ANYRES32=r5, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c0000000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES64], 0xf8, 0x20000041}}], 0x3, 0x20000009) creat(&(0x7f0000000040)='./bus\x00', 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000005b00)) r8 = open(&(0x7f0000000180)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r8, &(0x7f0000000080), 0x208e24b) 390.355734ms ago: executing program 1 (id=166): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000000)='consume_skb\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd4d}], 0x1}, 0x0) 322.004427ms ago: executing program 1 (id=167): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) fchmodat(0xffffffffffffffff, 0x0, 0x0) 321.587427ms ago: executing program 1 (id=168): socket$nl_netfilter(0x10, 0x3, 0xc) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r4 = open$dir(0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, 0x0) chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000140)='./file0\x00', 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080), 0x1, 0x52e, &(0x7f0000000a80)="$eJzs3c9vI1cdAPDvTH52mza70ANUwC5QWNBq7Y23XVW9tHsBoaoSouKAOGxD4o1C7DjETmlCJNK/ASSQOMGfwAGJA1JPHLhxROKAkMoBaYEItEECyWjGk9RNnMY0jg3x5yONZt48+33fW+/Mm3l25gUwtm5ExF5ETEfEGxExX+xPiiVe6SzZ6x7v7y4d7O8uJdFuv/7XJM/P9kXXezJPFmXORsTXvhzxreRk3Ob2ztpirVbdLNLlVn2j3Nzeub1aX1yprlTXK5V7C/fuvHj3hcrA2nq9/vNHX1p99eu/+uUn3/3t3he/l1VrrsjrbscgdZo+dRQnMxkRr15EsBGYKNbTI64HH04aER+JiM/kx/98TOT/OwGAy6zdno/2fHcaALjs0nwMLElLxVjAXKRpqdQZw3smrqS1RrN162Fja325M1Z2NabSh6u16p1rM7//Tn7FMJVk6YU8L8/P05Vj6bsRcS0ifjjzRJ4uLTVqy6O77AGAsfbksf7/HzOd/r8PPb7VAwD+b8yOugIAwNDp/wFg/Oj/AWD89NH/F1/27114XQCA4XD/DwDjR/8PAONH/w8AY+Wrr72WLe2D4vnXy29ub6013ry9XG2ulepbS6WlxuZGaaXRWMmf2VM/q7xao7Gx8HxsvVVuVZutcnN750G9sbXeepA/1/tBdWoorQIAPsi16+/8LomIvZeeyJfomstBXw2XWzrqCgAjMzHqCgAjY7YvGF/93+P/5kLrAYxOz4d5z/bcfL8f/xdB/M4I/qfc/Hj/4//meIbLxfg/jK8PN/7/8sDrAQyf8X8YX+12cnzO/+mjLADgUjrHb/zb3x/URQgwUmdN5j2Q7/8BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgkpmLiG9HkpaKucDnIk1LpYinIuJqTCUPV2vVOxHxdFyPiKmZLL0w6koDAOeU/jkp5v+6Of/c3PHc6eSfM/k6Ir77k9d/9NZiq7W5kO3/29H+mcPpwyrvve8c8woCAAOW99+VYt11I/94f3fpcBlmfR7dj38XUxEvHezv5ksnZzIm8/Vsfi1x5e9Jke7MRfpsREwMIP7e2xHxsV7tT/KxkavFzKfd8aOI/dRQ46fvi5/meZ11dvH10QHUBcbNO/cj4pVex18aN/J17+N/Nj9Dnd+j+53CDs99B13xD89/Ez3iZ8f8jX5jPP/rr5zY2Z7v5L0d8exkr/jJUfzklPjP9Rn/D5/41A9ePiWv/dOIm9E7fnescqu+UW5u79xerS+uVFeq65XKvYV7d168+0KlnI9Rlw9Hqk/6y0u3nj6tbln7r5wSf7Zn+6eP3vu5Ptv/s3+98c1Pf0D8L3y29+f/TM/4HVmf+Pk+4y9e+cWp03dn8ZdPaf9Zn/+tPuO/+6ed5T5fCgAMQXN7Z22xVqtunmsjuwsdRDknNrIqDrTAMzb+GMOLdebG1EX9q174xuTRteJgS/5GVuKQm5MOvBXn2ng8rFijPS8BF++9g37UNQEAAAAAAAAAAAAAAE4zjD9dGnUbAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAuLz+EwAA//+2KMyN") 53.646257ms ago: executing program 4 (id=169): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) 0s ago: executing program 4 (id=170): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x4, 0x8, 0x8, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$igmp6(0xa, 0x3, 0x2) connect$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs={0x1}, 0x6e) memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x8, &(0x7f0000004000)=ANY=[@ANYBLOB="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"/3323], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffe9}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xffd, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r7, 0x29, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="000a00000000000007300000000000000000102dcc00001100000000000000000012000000000000000000000720000000000600000010000000000000000000000000800200feffff07000000000000000047d7a9"], 0x60) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0xfffffffffffffe66}, 0x90) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.238' (ED25519) to the list of known hosts. [ 24.353274][ T23] audit: type=1400 audit(1719933962.360:66): avc: denied { mounton } for pid=343 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.355912][ T343] cgroup1: Unknown subsys name 'net' [ 24.375744][ T23] audit: type=1400 audit(1719933962.360:67): avc: denied { mount } for pid=343 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.381220][ T343] cgroup1: Unknown subsys name 'net_prio' [ 24.408557][ T343] cgroup1: Unknown subsys name 'devices' [ 24.415336][ T23] audit: type=1400 audit(1719933962.420:68): avc: denied { unmount } for pid=343 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.583128][ T343] cgroup1: Unknown subsys name 'hugetlb' [ 24.588817][ T343] cgroup1: Unknown subsys name 'rlimit' [ 24.725859][ T23] audit: type=1400 audit(1719933962.730:69): avc: denied { setattr } for pid=343 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=9901 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 24.749094][ T23] audit: type=1400 audit(1719933962.730:70): avc: denied { mounton } for pid=343 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 24.760662][ T344] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 24.773854][ T23] audit: type=1400 audit(1719933962.730:71): avc: denied { mount } for pid=343 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 24.805086][ T23] audit: type=1400 audit(1719933962.790:72): avc: denied { relabelto } for pid=344 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.830266][ T23] audit: type=1400 audit(1719933962.790:73): avc: denied { write } for pid=344 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.855670][ T23] audit: type=1400 audit(1719933962.850:74): avc: denied { read } for pid=343 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.881216][ T23] audit: type=1400 audit(1719933962.850:75): avc: denied { open } for pid=343 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.907469][ T343] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 25.247901][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.254993][ T355] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.262756][ T355] device bridge_slave_0 entered promiscuous mode [ 25.269930][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.276780][ T355] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.284389][ T355] device bridge_slave_1 entered promiscuous mode [ 25.381787][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.388645][ T356] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.396234][ T356] device bridge_slave_0 entered promiscuous mode [ 25.422095][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.428939][ T356] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.436480][ T356] device bridge_slave_1 entered promiscuous mode [ 25.458410][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.465371][ T354] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.472806][ T354] device bridge_slave_0 entered promiscuous mode [ 25.495375][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.502329][ T354] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.509672][ T354] device bridge_slave_1 entered promiscuous mode [ 25.531528][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.538568][ T353] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.546056][ T353] device bridge_slave_0 entered promiscuous mode [ 25.569599][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.576970][ T353] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.584671][ T353] device bridge_slave_1 entered promiscuous mode [ 25.603742][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.610628][ T352] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.618114][ T352] device bridge_slave_0 entered promiscuous mode [ 25.644071][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.651036][ T352] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.658615][ T352] device bridge_slave_1 entered promiscuous mode [ 25.817096][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.823993][ T355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.831245][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.838074][ T355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.870472][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.877409][ T356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.884571][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.891311][ T356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.913172][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.920034][ T352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.927355][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.934233][ T352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.944528][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.951499][ T354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.958690][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.965466][ T354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.007447][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.014399][ T353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.021553][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.028382][ T353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.075083][ T125] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.082940][ T125] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.090415][ T125] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.097376][ T125] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.104549][ T125] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.111623][ T125] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.118829][ T125] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.126128][ T125] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.133324][ T125] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.140492][ T125] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.148211][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 26.155662][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.173975][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.194114][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.202564][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.211152][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.217977][ T357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.225448][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.233889][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.240742][ T357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.247992][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.256066][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.262896][ T357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.270145][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.278130][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.284987][ T357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.292161][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.338561][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.349132][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.357231][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.364077][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.371758][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.379818][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.386637][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.393894][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.402113][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.408959][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.416164][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.424179][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.431019][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.438340][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.446423][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.454295][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.462312][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.470492][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 26.478176][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.521173][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.528949][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.538245][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.546869][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 26.555145][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.563222][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.571549][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.579679][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.587822][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.599813][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.607633][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.630574][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 26.638705][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.647188][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.655561][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.663614][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 26.671850][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.680093][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.686918][ T357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.694198][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 26.702840][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.711180][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.718087][ T357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.751911][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.760723][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.769565][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.778389][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.786616][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.794993][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.831745][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 26.840677][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.848566][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.856761][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.864709][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.872905][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.880751][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.888765][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.897051][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.905301][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.913934][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.922421][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.930779][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.961937][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.971147][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.979199][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.987889][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.996386][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.004752][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.013241][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.021136][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.029299][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.079987][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.088263][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.102163][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.127810][ T383] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 27.137072][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.375950][ T386] [ 27.378114][ T386] ********************************************************** [ 27.387170][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.395699][ T386] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 27.403455][ T386] ** ** [ 27.413021][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.423031][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.438583][ T386] ** trace_printk() being used. Allocating extra memory. ** [ 27.447325][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.449970][ T386] ** ** [ 27.456119][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.477049][ T386] ** This means that this is a DEBUG kernel and it is ** [ 27.484431][ T386] ** unsafe for production use. ** [ 27.493526][ T386] ** ** [ 27.493543][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.500915][ T386] ** If you see this message and you are not debugging ** [ 27.500919][ T386] ** the kernel, report this immediately to your vendor! ** [ 27.500922][ T386] ** ** [ 27.500926][ T386] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 27.500929][ T386] ********************************************************** [ 27.550814][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.561086][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.571181][ T125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.318946][ T416] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.326168][ T416] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.385354][ T420] binder: 419:420 ioctl c018620c 20000140 returned -22 [ 29.127250][ T390] F2FS-fs (loop1): Test dummy encryption mode enabled [ 29.138926][ T390] F2FS-fs (loop1): invalid crc value [ 29.147593][ T390] F2FS-fs (loop1): Found nat_bits in checkpoint [ 29.206406][ T390] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 29.247979][ T383] fscrypt: AES-256-CTS-CBC using implementation "cts(cbc-aes-aesni)" [ 29.473018][ T23] kauditd_printk_skb: 49 callbacks suppressed [ 29.473031][ T23] audit: type=1400 audit(1719933967.480:125): avc: denied { write } for pid=382 comm="syz.1.6" name="file0" dev="loop1" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 29.505297][ T23] audit: type=1400 audit(1719933967.480:126): avc: denied { add_name } for pid=382 comm="syz.1.6" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 29.513878][ T386] fscrypt: AES-256-XTS using implementation "xts-aes-aesni" [ 29.525241][ T23] audit: type=1400 audit(1719933967.480:127): avc: denied { create } for pid=382 comm="syz.1.6" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 29.533308][ T463] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.552857][ T23] audit: type=1400 audit(1719933967.480:128): avc: denied { mounton } for pid=382 comm="syz.1.6" path="/1/bus/bus" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 29.559476][ T463] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.581836][ T23] audit: type=1400 audit(1719933967.480:129): avc: denied { setattr } for pid=382 comm="syz.1.6" name="work" dev="loop1" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 29.594038][ T386] overlayfs: failed to resolve './file0': -2 [ 29.613472][ T23] audit: type=1400 audit(1719933967.500:130): avc: denied { read write } for pid=460 comm="syz.2.25" name="raw-gadget" dev="devtmpfs" ino=9901 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 29.638275][ T23] audit: type=1400 audit(1719933967.500:131): avc: denied { open } for pid=460 comm="syz.2.25" path="/dev/raw-gadget" dev="devtmpfs" ino=9901 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 29.661449][ T23] audit: type=1400 audit(1719933967.500:132): avc: denied { ioctl } for pid=460 comm="syz.2.25" path="/dev/raw-gadget" dev="devtmpfs" ino=9901 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 29.686591][ T390] syz.1.6 (390) used greatest stack depth: 22136 bytes left [ 29.769792][ T125] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 29.789480][ T23] audit: type=1400 audit(1719933967.790:133): avc: denied { read } for pid=471 comm="syz.4.30" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 29.869919][ T23] audit: type=1400 audit(1719933967.870:134): avc: denied { create } for pid=477 comm="syz.4.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 30.023363][ T490] cgroup: syz.3.38 (490) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 30.040065][ T490] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 30.069927][ T125] usb 3-1: too many configurations: 9, using maximum allowed: 8 [ 30.149904][ T125] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 30.158644][ T125] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 30.179800][ T125] usb 3-1: config 0 interface 0 has no altsetting 0 [ 30.260119][ T125] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 30.279382][ T125] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 30.300679][ T125] usb 3-1: config 0 interface 0 has no altsetting 0 [ 30.355909][ T509] kernel profiling enabled (shift: 3) [ 30.389878][ T125] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 30.408066][ T125] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 30.429188][ T125] usb 3-1: config 0 interface 0 has no altsetting 0 [ 30.519938][ T125] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 30.534100][ T125] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 30.545636][ T125] usb 3-1: config 0 interface 0 has no altsetting 0 [ 30.649893][ T125] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 30.668867][ T125] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 30.683897][ T125] usb 3-1: config 0 interface 0 has no altsetting 0 [ 30.789998][ T125] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 30.808225][ T125] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 30.819563][ T125] usb 3-1: config 0 interface 0 has no altsetting 0 [ 30.880294][ T354] syz-executor (354) used greatest stack depth: 20760 bytes left [ 30.900031][ T125] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 30.921166][ T125] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 30.935467][ T125] usb 3-1: config 0 interface 0 has no altsetting 0 [ 30.973732][ T532] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.999774][ T532] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.007396][ T532] device bridge_slave_0 entered promiscuous mode [ 31.015616][ T532] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.023020][ T532] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.034565][ T532] device bridge_slave_1 entered promiscuous mode [ 31.050096][ T125] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 31.070197][ T125] usb 3-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 31.096822][ T551] syz.1.61[551] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.096883][ T551] syz.1.61[551] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.108017][ T125] usb 3-1: config 0 interface 0 has no altsetting 0 [ 31.196195][ T494] F2FS-fs (loop3): Test dummy encryption mode enabled [ 31.223707][ T494] F2FS-fs (loop3): invalid crc value [ 31.246931][ T532] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.253826][ T532] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.260976][ T532] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.267808][ T532] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.279475][ T494] F2FS-fs (loop3): Found nat_bits in checkpoint [ 31.311255][ T571] EXT4-fs (loop1): bad geometry: block count 3098423767073024 exceeds size of device (256 blocks) [ 31.329976][ T125] usb 3-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 31.347340][ T125] usb 3-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 31.356311][ T125] usb 3-1: Product: syz [ 31.360398][ T125] usb 3-1: Manufacturer: syz [ 31.364767][ T125] usb 3-1: SerialNumber: syz [ 31.376323][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.388107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.389048][ T125] usb 3-1: config 0 descriptor?? [ 31.396755][ T494] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 31.408680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.430510][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.438386][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.512557][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 31.532409][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 31.542976][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 31.567986][ T527] device bridge_slave_1 left promiscuous mode [ 31.581636][ T527] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.591660][ T356] F2FS-fs (loop3): f2fs_fill_dentries: corrupted namelen=1025, run fsck to fix. [ 31.601876][ T527] device bridge_slave_0 left promiscuous mode [ 31.609102][ T527] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.759207][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 31.767879][ T377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 31.789232][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 31.799078][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 31.865518][ T357] usb 3-1: USB disconnect, device number 2 [ 31.888895][ T606] Zero length message leads to an empty skb [ 31.934431][ T612] netlink: 20 bytes leftover after parsing attributes in process `syz.0.84'. [ 32.195302][ T621] EXT4-fs (loop4): Unsupported blocksize for fs encryption [ 32.600431][ T632] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 32.766485][ T652] EXT4-fs (loop1): bad geometry: block count 3098423767073024 exceeds size of device (256 blocks) [ 32.767805][ T639] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.784791][ T639] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.796533][ T639] device bridge_slave_0 entered promiscuous mode [ 32.801919][ T655] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=112 sclass=netlink_route_socket pid=655 comm=syz.1.102 [ 32.819696][ T639] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.826720][ T639] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.834241][ T639] device bridge_slave_1 entered promiscuous mode [ 32.866073][ T107] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x4 [ 32.887438][ T107] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x2 [ 32.898384][ T107] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.906044][ T107] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.913642][ T107] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.921143][ T107] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.928582][ T107] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.936079][ T107] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.943527][ T107] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.951424][ T107] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.958897][ T107] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.966392][ T107] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.974073][ T107] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.974092][ T107] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 32.976931][ T107] hid-generic 0000:3000000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 33.050202][ T527] device bridge_slave_1 left promiscuous mode [ 33.056286][ T527] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.065181][ T527] device bridge_slave_0 left promiscuous mode [ 33.072049][ T527] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.191015][ T679] netlink: 16 bytes leftover after parsing attributes in process `syz.0.111'. [ 33.235559][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 33.246667][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.270572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 33.278821][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.287277][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.294301][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.637000][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 33.645503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.653831][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.660698][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.667982][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.675999][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.684041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 33.708234][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.732231][ T665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.742684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.764202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.796762][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.920347][ T711] ====================================================== [ 33.920347][ T711] WARNING: the mand mount option is being deprecated and [ 33.920347][ T711] will be removed in v5.15! [ 33.920347][ T711] ====================================================== [ 34.053610][ T711] EXT4-fs (loop3): 1 orphan inode deleted [ 34.059338][ T711] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota, [ 34.079301][ T711] ext4 filesystem being mounted at /2/file1 supports timestamps until 2038 (0x7fffffff) [ 34.096212][ T377] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 34.119839][ T5] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 34.160028][ T665] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 34.549917][ T377] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.560739][ T377] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 34.570384][ T377] usb 5-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 34.579333][ T377] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 34.579796][ T665] usb 2-1: Using ep0 maxpacket: 32 [ 34.588377][ T377] usb 5-1: config 0 descriptor?? [ 34.610251][ T539] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 34.630025][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.640922][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 34.650784][ T5] usb 3-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 34.659656][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 34.668468][ T5] usb 3-1: config 0 descriptor?? [ 34.835605][ T23] kauditd_printk_skb: 52 callbacks suppressed [ 34.835616][ T23] audit: type=1400 audit(1719933972.840:187): avc: denied { sys_module } for pid=730 comm="syz.3.131" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 34.864862][ T23] audit: type=1400 audit(1719933972.840:188): avc: denied { module_load } for pid=730 comm="syz.3.131" path="/sys/kernel/kheaders.tar.xz" dev="sysfs" ino=6170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 34.878427][ T731] Module has invalid ELF structures [ 34.910297][ T665] usb 2-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 34.919148][ T665] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.927387][ T665] usb 2-1: Product: syz [ 34.931657][ T665] usb 2-1: Manufacturer: syz [ 34.936051][ T665] usb 2-1: SerialNumber: syz [ 34.941845][ T665] usb 2-1: config 0 descriptor?? [ 34.999977][ T539] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.010971][ T539] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 35.020605][ T539] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 35.029394][ T539] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 35.038642][ T539] usb 1-1: config 0 descriptor?? [ 35.090292][ T377] hid (null): bogus close delimiter [ 35.170862][ T24] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 35.250014][ T5] usbhid 3-1:0.0: can't add hid device: -71 [ 35.255999][ T5] usbhid: probe of 3-1:0.0 failed with error -71 [ 35.263498][ T5] usb 3-1: USB disconnect, device number 3 [ 35.309968][ T377] usb 5-1: language id specifier not provided by device, defaulting to English [ 35.405570][ T23] audit: type=1400 audit(1719933973.410:189): avc: denied { name_bind } for pid=712 comm="syz.1.125" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 35.520216][ T539] hid (null): bogus close delimiter [ 35.559954][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.570866][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 35.580460][ T24] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 35.589259][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 35.598033][ T24] usb 4-1: config 0 descriptor?? [ 35.742960][ T377] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:256C:006D.0002/input/input4 [ 35.758726][ T377] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:256C:006D.0002/input/input5 [ 35.785295][ T377] uclogic 0003:256C:006D.0002: input,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.4-1/input0 [ 35.855817][ T743] EXT4-fs (loop2): 1 orphan inode deleted [ 35.861846][ T743] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota, [ 35.881474][ T743] ext4 filesystem being mounted at /18/file1 supports timestamps until 2038 (0x7fffffff) [ 35.889989][ T665] (unnamed net_device) (uninitialized): Assigned a random MAC address: 1e:33:c1:db:8b:5a [ 35.907266][ T665] rtl8150 2-1:0.0: eth1: rtl8150 is detected [ 35.914533][ T665] usb 2-1: USB disconnect, device number 2 [ 35.943168][ T5] usb 5-1: USB disconnect, device number 2 [ 35.962218][ T539] usb 1-1: string descriptor 0 read error: -71 [ 35.979914][ T539] uclogic 0003:256C:006D.0003: failed retrieving string descriptor #200: -71 [ 35.988700][ T539] uclogic 0003:256C:006D.0003: failed retrieving pen parameters: -71 [ 35.997426][ T539] uclogic 0003:256C:006D.0003: failed probing pen v2 parameters: -71 [ 36.007614][ T539] uclogic 0003:256C:006D.0003: failed probing parameters: -71 [ 36.015824][ T539] uclogic: probe of 0003:256C:006D.0003 failed with error -71 [ 36.023181][ T23] audit: type=1400 audit(1719933974.020:190): avc: denied { read } for pid=201 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 36.187281][ T24] hid (null): bogus close delimiter [ 36.284485][ T539] usb 1-1: USB disconnect, device number 2 [ 36.849070][ T23] audit: type=1326 audit(1719933974.850:191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=752 comm="syz.0.137" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fecf4389f19 code=0x0 [ 36.889972][ T24] usb 4-1: string descriptor 0 read error: -71 [ 36.901321][ T755] EXT4-fs (loop1): 1 orphan inode deleted [ 36.906932][ T755] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota, [ 36.909973][ T24] uclogic 0003:256C:006D.0004: failed retrieving string descriptor #200: -71 [ 36.925794][ T755] ext4 filesystem being mounted at /27/file1 supports timestamps until 2038 (0x7fffffff) [ 36.935476][ T24] uclogic 0003:256C:006D.0004: failed retrieving pen parameters: -71 [ 36.986142][ T24] uclogic 0003:256C:006D.0004: failed probing pen v2 parameters: -71 [ 36.994805][ T24] uclogic 0003:256C:006D.0004: failed probing parameters: -71 [ 37.101671][ T24] uclogic: probe of 0003:256C:006D.0004 failed with error -71 [ 37.111069][ T24] usb 4-1: USB disconnect, device number 2 [ 37.636543][ T780] netlink: 24 bytes leftover after parsing attributes in process `syz.0.146'. [ 38.277079][ T798] fuse: Bad value for 'fd' [ 38.289780][ T665] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 38.469905][ T24] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 38.789901][ T665] usb 4-1: Using ep0 maxpacket: 32 [ 38.797613][ T802] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 38.806736][ T802] ext4 filesystem being mounted at /23/file0/file0 supports timestamps until 2038 (0x7fffffff) [ 38.909800][ T24] usb 5-1: Using ep0 maxpacket: 16 [ 39.604286][ T23] audit: type=1326 audit(1719933977.590:192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=814 comm="syz.0.156" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fecf4389f19 code=0x0 [ 39.759870][ T24] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid maxpacket 33032, setting to 1024 [ 39.779826][ T24] usb 5-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 39.784341][ T821] Module has invalid ELF structures [ 39.788985][ T24] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 39.815445][ T824] EXT4-fs (loop2): 1 orphan inode deleted [ 39.821149][ T824] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota, [ 39.827920][ T24] usb 5-1: config 0 descriptor?? [ 39.845096][ T824] ext4 filesystem being mounted at /24/file1 supports timestamps until 2038 (0x7fffffff) [ 39.857507][ T665] usb 4-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 39.877145][ T665] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.885491][ T665] usb 4-1: Product: syz [ 39.889633][ T665] usb 4-1: Manufacturer: syz [ 39.894263][ T665] usb 4-1: SerialNumber: syz [ 39.899989][ T665] usb 4-1: config 0 descriptor?? [ 40.197373][ T831] netlink: 24 bytes leftover after parsing attributes in process `syz.1.160'. [ 40.245241][ T795] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 40.309818][ T539] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 40.661407][ T795] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 40.702595][ T24] hid (null): invalid report_size 29873 [ 40.708673][ T24] hid (null): unknown global tag 0xe [ 40.714878][ T24] hid (null): unknown global tag 0xd [ 40.720638][ T24] hid (null): unknown global tag 0xc5 [ 40.728419][ T24] hid-generic 0003:0158:0100.0005: unknown main item tag 0x1 [ 40.735769][ T24] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 40.743100][ T24] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 40.750897][ T24] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 40.758143][ T24] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 40.765344][ T24] hid-generic 0003:0158:0100.0005: unknown main item tag 0x2 [ 40.772622][ T24] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 40.780038][ T24] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 40.787237][ T24] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 40.794630][ T24] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 40.801925][ T24] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 40.809115][ T24] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 40.809975][ T539] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.816337][ T24] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 40.827059][ T539] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 40.834639][ T24] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 40.844020][ T539] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 40.851238][ T24] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 40.867848][ T24] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 40.875312][ T24] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 40.878471][ T539] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 40.884841][ T24] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 40.896891][ T539] usb 1-1: config 0 descriptor?? [ 40.906583][ T24] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 40.914162][ T24] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 40.922232][ T24] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 40.929691][ T24] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 40.939150][ T24] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 40.946688][ T24] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 40.954389][ T24] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 40.962972][ T24] hid-generic 0003:0158:0100.0005: unknown main item tag 0x0 [ 40.970463][ T24] hid-generic 0003:0158:0100.0005: invalid report_size 29873 [ 40.977967][ T24] hid-generic 0003:0158:0100.0005: item 0 2 1 7 parsing failed [ 40.986001][ T24] hid-generic: probe of 0003:0158:0100.0005 failed with error -22 [ 40.995621][ T24] usb 5-1: USB disconnect, device number 3 [ 41.082478][ T850] EXT4-fs (loop2): 1 orphan inode deleted [ 41.088369][ T850] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota, [ 41.108567][ T850] ext4 filesystem being mounted at /28/file1 supports timestamps until 2038 (0x7fffffff) [ 41.109889][ T665] (unnamed net_device) (uninitialized): Assigned a random MAC address: 02:49:34:d7:13:79 [ 41.143226][ T665] rtl8150 4-1:0.0: eth1: rtl8150 is detected [ 41.159408][ T665] usb 4-1: USB disconnect, device number 3 [ 41.570485][ T539] hid (null): bogus close delimiter [ 41.749738][ C1] ================================================================== [ 41.757663][ C1] BUG: KASAN: stack-out-of-bounds in profile_pc+0xa4/0xe0 [ 41.764586][ C1] Read of size 8 at addr ffff8881cfb0f640 by task syz.4.170/878 [ 41.772049][ C1] [ 41.774206][ C1] CPU: 1 PID: 878 Comm: syz.4.170 Not tainted 5.4.276-syzkaller-00021-g58de09405d1e #0 [ 41.783661][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 41.793555][ C1] Call Trace: [ 41.796685][ C1] [ 41.799378][ C1] dump_stack+0x1d8/0x241 [ 41.803633][ C1] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 41.809271][ C1] ? printk+0xd1/0x111 [ 41.813268][ C1] ? profile_pc+0xa4/0xe0 [ 41.817424][ C1] ? wake_up_klogd+0xb2/0xf0 [ 41.821871][ C1] ? profile_pc+0xa4/0xe0 [ 41.826017][ C1] print_address_description+0x8c/0x600 [ 41.831397][ C1] ? panic+0x89d/0x89d [ 41.835305][ C1] ? profile_pc+0xa4/0xe0 [ 41.839468][ C1] __kasan_report+0xf3/0x120 [ 41.843987][ C1] ? profile_pc+0xa4/0xe0 [ 41.848238][ C1] ? _raw_spin_lock+0xc0/0x1b0 [ 41.852835][ C1] kasan_report+0x30/0x60 [ 41.857024][ C1] profile_pc+0xa4/0xe0 [ 41.861011][ C1] profile_tick+0xb9/0x100 [ 41.865253][ C1] tick_sched_timer+0x237/0x3c0 [ 41.869937][ C1] ? tick_setup_sched_timer+0x460/0x460 [ 41.875323][ C1] __hrtimer_run_queues+0x3e9/0xb90 [ 41.880353][ C1] ? hrtimer_interrupt+0x890/0x890 [ 41.885386][ C1] ? debug_smp_processor_id+0x20/0x20 [ 41.890606][ C1] ? ktime_get+0xf9/0x130 [ 41.894775][ C1] ? ktime_get_update_offsets_now+0x26c/0x280 [ 41.900668][ C1] hrtimer_interrupt+0x38a/0x890 [ 41.905463][ C1] smp_apic_timer_interrupt+0x110/0x460 [ 41.910822][ C1] apic_timer_interrupt+0xf/0x20 [ 41.915601][ C1] [ 41.918386][ C1] RIP: 0010:_raw_spin_lock+0xc0/0x1b0 [ 41.923792][ C1] Code: fd 4c 89 ff be 04 00 00 00 e8 2c dc 42 fd 43 0f b6 04 26 84 c0 0f 85 aa 00 00 00 8b 44 24 20 b9 01 00 00 00 f0 41 0f b1 4d 00 <75> 33 48 c7 04 24 0e 36 e0 45 49 c7 04 1c 00 00 00 00 65 48 8b 04 [ 41.943434][ C1] RSP: 0018:ffff8881cfb0f640 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 41.951667][ C1] RAX: 0000000000000000 RBX: 1ffff11039f61ec8 RCX: 0000000000000001 [ 41.959771][ C1] RDX: 0000000000000001 RSI: 0000000000000004 RDI: ffff8881cfb0f660 [ 41.967563][ C1] RBP: ffff8881cfb0f6d0 R08: dffffc0000000000 R09: 0000000000000003 [ 41.975551][ C1] R10: ffffffffffffffff R11: dffffc0000000001 R12: dffffc0000000000 [ 41.983382][ C1] R13: ffff8881f38c5cc0 R14: 1ffff11039f61ecc R15: ffff8881cfb0f660 [ 41.991195][ C1] ? _raw_spin_trylock_bh+0x190/0x190 [ 41.996398][ C1] ? unix_dgram_sendmsg+0xcbf/0x1ff0 [ 42.001522][ C1] unix_dgram_sendmsg+0xd81/0x1ff0 [ 42.006458][ C1] ? unix_dgram_poll+0x670/0x670 [ 42.011284][ C1] ? security_socket_sendmsg+0x7d/0xa0 [ 42.016528][ C1] ? unix_dgram_poll+0x670/0x670 [ 42.021616][ C1] ____sys_sendmsg+0x5ac/0x8f0 [ 42.026216][ C1] ? __sys_sendmsg_sock+0x2b0/0x2b0 [ 42.031236][ C1] ? __sys_sendmmsg+0x500/0x700 [ 42.036058][ C1] ? __sys_sendmmsg+0x3e6/0x700 [ 42.040725][ C1] __sys_sendmmsg+0x3c3/0x700 [ 42.045241][ C1] ? __ia32_sys_sendmsg+0x90/0x90 [ 42.050098][ C1] ? down_write_trylock+0x130/0x130 [ 42.055127][ C1] ? __wake_up+0x120/0x1c0 [ 42.059382][ C1] ? remove_wait_queue+0x120/0x120 [ 42.064337][ C1] ? _raw_spin_trylock_bh+0x190/0x190 [ 42.069592][ C1] ? futex_exit_release+0x1e0/0x1e0 [ 42.074698][ C1] ? unix_dgram_connect+0xaec/0xcd0 [ 42.079717][ C1] ? fput_many+0x15e/0x1b0 [ 42.083966][ C1] ? check_preemption_disabled+0x153/0x320 [ 42.089607][ C1] ? switch_fpu_return+0x1d4/0x410 [ 42.094548][ C1] ? fpu__clear+0x3c0/0x3c0 [ 42.098889][ C1] __x64_sys_sendmmsg+0x9c/0xb0 [ 42.103576][ C1] do_syscall_64+0xca/0x1c0 [ 42.107919][ C1] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 42.113661][ C1] RIP: 0033:0x7fd1c9a19f19 [ 42.118041][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.137499][ C1] RSP: 002b:00007fd1c8c9b048 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 42.145750][ C1] RAX: ffffffffffffffda RBX: 00007fd1c9ba7f60 RCX: 00007fd1c9a19f19 [ 42.153553][ C1] RDX: 0000000000000318 RSI: 00000000200bd000 RDI: 0000000000000004 [ 42.161355][ C1] RBP: 00007fd1c9a88bcd R08: 0000000000000000 R09: 0000000000000000 [ 42.169157][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 42.176968][ C1] R13: 000000000000000b R14: 00007fd1c9ba7f60 R15: 00007fff53f845e8 [ 42.184878][ C1] [ 42.187036][ C1] The buggy address belongs to the page: [ 42.192523][ C1] page:ffffea00073ec3c0 refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 [ 42.201467][ C1] flags: 0x8000000000000000() [ 42.205965][ C1] raw: 8000000000000000 ffffea00073ec408 ffffea00074b6a08 0000000000000000 [ 42.214421][ C1] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 42.222801][ C1] page dumped because: kasan: bad access detected [ 42.229065][ C1] page_owner tracks the page as allocated [ 42.234602][ C1] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT) [ 42.246234][ C1] prep_new_page+0x18f/0x370 [ 42.250655][ C1] get_page_from_freelist+0x2d13/0x2d90 [ 42.256037][ C1] __alloc_pages_nodemask+0x393/0x840 [ 42.261245][ C1] dup_task_struct+0x85/0x600 [ 42.265772][ C1] copy_process+0x56d/0x3230 [ 42.270181][ C1] _do_fork+0x197/0x900 [ 42.274184][ C1] __x64_sys_clone3+0x2da/0x300 [ 42.278881][ C1] do_syscall_64+0xca/0x1c0 [ 42.283212][ C1] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 42.288925][ C1] page last free stack trace: [ 42.293445][ C1] free_unref_page_prepare+0x297/0x380 [ 42.298737][ C1] __free_pages+0xaf/0x140 [ 42.303013][ C1] pcpu_balance_workfn+0x940/0x1450 [ 42.308025][ C1] process_one_work+0x765/0xd20 [ 42.312798][ C1] worker_thread+0xaef/0x1470 [ 42.317309][ C1] kthread+0x2da/0x360 [ 42.321215][ C1] ret_from_fork+0x1f/0x30 [ 42.325831][ C1] [ 42.327991][ C1] addr ffff8881cfb0f640 is located in stack of task syz.4.170/878 at offset 0 in frame: [ 42.337552][ C1] _raw_spin_lock+0x0/0x1b0 [ 42.341877][ C1] [ 42.344048][ C1] this frame has 1 object: [ 42.348293][ C1] [32, 36) 'val.i.i.i' [ 42.348295][ C1] [ 42.354478][ C1] Memory state around the buggy address: [ 42.359936][ C1] ffff8881cfb0f500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 42.367873][ C1] ffff8881cfb0f580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 42.375725][ C1] >ffff8881cfb0f600: 00 00 00 00 00 00 00 00 f1 f1 f1 f1 04 f3 f3 f3 [ 42.383797][ C1] ^ [ 42.389798][ C1] ffff8881cfb0f680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 42.397705][ C1] ffff8881cfb0f700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 42.405589][ C1] ================================================================== [ 42.413476][ C1] Disabling lock debugging due to kernel taint [ 42.596189][ T23] audit: type=1326 audit(1719933980.500:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=877 comm="syz.4.170" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd1c9a19f19 code=0x0 [ 42.836646][ T880] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 42.845634][ T880] ext4 filesystem being mounted at /35/file0/file0 supports timestamps until 2038 (0x7fffffff) [ 43.029852][ T539] usb 1-1: string descriptor 0 read error: -71 [ 43.049858][ T539] uclogic 0003:256C:006D.0006: failed retrieving string descriptor #200: -71 [ 43.058480][ T539] uclogic 0003:256C:006D.0006: failed retrieving pen parameters: -71 [ 43.066776][ T539] uclogic 0003:256C:006D.0006: failed probing pen v2 parameters: -71 [ 43.074811][ T539] uclogic 0003:256C:006D.0006: failed probing parameters: -71 [ 43.082347][ T539] uclogic: probe of 0003:256C:006D.0006 failed with error -71 [ 43.091600][ T539] usb 1-1: USB disconnect, device number 3