last executing test programs: 24.338881841s ago: executing program 1 (id=3863): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getgid() bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x14, 0x4, 0x8, 0x10000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 23.281230449s ago: executing program 1 (id=3866): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xd3, 0xaf, 0x1, 0x20, 0x17cc, 0x1010, 0x4072, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3d, 0x9, 0xb}}]}}]}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x34, 0x19, 0x15, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='\x02\x02\x00\x00\x00\x00'}, @nested={0x18, 0x9, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback={0x8000500}}]}]}, 0x34}], 0x1}, 0x0) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)={0x20000, 0x151, 0x3a}, 0x18) statx(r3, &(0x7f0000000040)='./file0\x00', 0x400, 0x20, &(0x7f00000000c0)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) fstat(0xffffffffffffffff, &(0x7f0000000280)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) llistxattr(&(0x7f0000000440)='./file1\x00', &(0x7f0000000500)=""/42, 0x2a) setuid(r6) stat(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', r7, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@remote}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00010000,user_id=', @ANYRESDEC], 0x0, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000002800)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="cc85f9e3", 0x85cc}], 0x1}}], 0x1, 0x0) 19.813964459s ago: executing program 1 (id=3879): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0xa08886, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], 0x9, 0x2a8, &(0x7f0000000500)="$eJzs3F9IU38Yx/HHPz/1Z+hGRFBQPeVNRRzcrgMdoRENjHJhCcExz2rstI2dsZqEWxB400U3/buuIEIQoosgELvoKpTwrovuvPMiu0oiOjGnudnUMnWS79fF9rDn+zl8z58dtu9g08fvXouGHSNspqS6oUqq2yUns1XilWpZkJMj10fe7zt34eLpQDDYcVa1M9Dt86tq84HR3pvDh8ZSO86/bH5dL+PeS9Mz/qnx3eN7pr93X404GnE0Fk+pqX3xeMrssy3tv+9EDdUztmU6lkZijpUs6YfteCKRUTPW39SYSFqOo2Yso1Ero6m4ppIZNa+YkZgahqFNjYKVDacfBZbvhp7Puq7MpN65bn1OXNfNv9iwidNDhc2df9ctOv93Kj0lbKKim3qDiD2UDqVDhedCPxCWiNhiSat45JvkrxH38Yg7d6nkH2/4R4KTR9++UVWvDNrZ+Xw2HaopzfvEI95CpqBQd54Kdvi0oDT/nzQW5/3ikV3l8/6y+To53FKUN8Qjk5clLrZMjB78MtU19GAhP+hTPdEVXJL/X/oXD9OzzxU6PwAAAAAAAAAArIWhP5VdvzfyA24PqGrTkn4hX+73gaXr861l1+drZW9tZfcdAAAAAIDtwskMRE3btpJ/WeS/yq/Hdv694smt3x+8v3PlMS1tNRPtH3KJrbBff1B87dkS0ygtZH71abXBNev8TlksPq3Ldqrm57f8mJO9H1+sup26X47PcsY2/q4EAAAAYCMsfuhvk2z4VTrbc+xepecEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMB2s4a/HJt4WK6l+WLn03KtSu8jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADASn4EAAD//xAR0Ao=") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r6, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'xfrm0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1e00000006000000710000002300000000000000", @ANYRES32=r0, @ANYBLOB="0400"/20, @ANYRES32=r8, @ANYRES32, @ANYBLOB="010000fd030000000200000004002000"/28], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x80900) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000002580)=ANY=[@ANYBLOB="40180000", @ANYRES16=r9, @ANYBLOB="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"], 0x1840}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) capget(0x0, 0x0) pipe2(&(0x7f00000000c0), 0x84000) 19.301269466s ago: executing program 3 (id=3882): socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) syz_clone(0x2202351f, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unshare(0x62040200) socket$inet_tcp(0x2, 0x1, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() 18.043963693s ago: executing program 1 (id=3883): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x2, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmmsg$inet(r2, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000140)="53a1b22814844835415007b390c577cc8a52baa9acba00f1dd7513f66663907dd441969c0d83678ae900d813987c30ec", 0x30}, {&(0x7f0000000540)="0b8b61a9d3983220d21a6c51b2595f671ffd4f674d81bec0e74d44fc1f87c6699a37d7dc912a573f5160648d2dc6dcb9b7fadbfa5f6d0b77afb8e72fc808ca522704d3a40c10a4ec42cef49e0f14cfed658cd906fbfbd5662ad2d46f866d5822", 0x60}, {&(0x7f0000000c00)="ecb0cf337e24fac56e2538eeef46cfc55416975a2b339dc2fd50692d3a87012b4d66e05b95861dbd39ec103f21789acad70354be14337dee4733b2b71d957151164ff869fd080c8aba3cbbb98d04070000bd27cea00e2bcf832865128a661ee2d8bb45952d584728fc7b3d9031f3fca7780d3345a6386a1380b311cbf7dcfcc6f0cc62cef4971d77e32d4df628932e98b716b22833c4f753ae664118ff5ff24ad52ad704929d72860c28223013a4e9e1f1d0457b2ced6397ba24bb4f024718c5d1f5abc5d4abb338cec171577d9db20c94d8e1e7c964c0aabf071b3adf06b2006c9a065cf85568f15617a0b7b7901fc909d066eae8f140912485721a5be0f33b9ebe5bf2799a0d81bbe2d842cd101ba1682f34dfe01630a1c3e39e9b18dc6a86d516f07a20d2c500"/308, 0x134}, {&(0x7f0000000200)="88b1b408f4505cceda1a52bd92750900e323958beab018ed05d9d4158400bda5a40856fff0e5775f3964edba0dffc9d6d5781f0cd36e643553f83c877d4abcf0197bdc9e0420107e5ce64850", 0x4c}, {&(0x7f0000000380)="f3800fa39cf91c1b847639be7e710c9d84b36d726fd1c0c270e96d7301800d1474a8eb421e917e4356d41fe994c2f77cbe4d1c995b1457fe265375b93d0921e88a50b1ecd43d26e80ac566f640c663061e0000000000004a4abfe1730977f4595f787d80ddb07bd31da39d135514a9bb1489bef35ef7a524ce59fcada09cab615172ab3d844b24bb76d2b144", 0x8c}, {&(0x7f00000009c0)="91e63bba648258706160117885363debd7e23684aa6e7c41fd6873ca56f4cffd1550819bdaee6c6d923c1ccd95950a085ca74094eee665b3a23811bb4e193946573ddf786db600d95230e5e4771638575d297fc5d7055a5aac2323a863e69f0843e1978fcf5a8501bf0a587601a0019e315d68a38b2fbbc07016fbc5938551d39b5dafe31a7c50f47d8c9d8b0c152d5bbe2194208c2093faa1447e1bff7f78e8e715b29dc3f4ff086a0570bf519be43633f57dfa1628a5665fd75f78295733525e2952887565d265698c93b1c551e71d5b04074a6af623f6b7142de0f4608c4cfb12e49e17f0d2598ea42337393f690fe4f4f29ae7b31753f769c85387c0f22e28df35", 0x103}, {&(0x7f00000007c0)="3efce8a8cebd", 0x6}, {&(0x7f0000000100)='2', 0x1}, {&(0x7f0000000180)='i', 0x1}], 0x9}}], 0x1, 0x7c9ce320e12d395) sendfile(r2, r1, 0x0, 0x4000000000010046) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) 18.042009393s ago: executing program 1 (id=3886): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r1, 0x29, 0x39, 0x0, 0x8) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) chdir(0x0) r3 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) syz_read_part_table(0x1056, &(0x7f0000000040)="$eJzsz7GNwlAQBND5Z91Zl5OQUQEtYIqgAgrBGb0Q0Q5NIJEbfWTAogPk4L1oNTsbbJiL/TFJk6Sm/8ttjEo51yQ/SdquGXfp3+2h1sPn9nca7pehjrqkfZU3z7xksd4uk7K6Jv9Te3f63nsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMF+PAAAA//992BTp") r4 = epoll_create1(0x0) futex(&(0x7f0000004000), 0x5, 0x0, 0x0, &(0x7f0000004000), 0x92020007) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)={0xa0000001}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ptrace(0x10, 0x1) syz_usb_connect(0x0, 0x24, &(0x7f0000003cc0)=ANY=[@ANYBLOB="121500003d55b810"], 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a80)=ANY=[@ANYBLOB="1c00000000340f00"/28], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1007}, 0x38) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) readv(r5, 0x0, 0x0) 17.554000268s ago: executing program 3 (id=3889): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001000000", @ANYRES32, @ANYBLOB="001000"/14, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800003f0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) lseek(r5, 0xc6c3, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x3e, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000002e80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r7}, 0x10) lchown(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast2}) socket$nl_xfrm(0x10, 0x3, 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r8, 0xffffffffffffffff}, 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r9, 0x0}, 0x20) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x88002, 0x0) 15.69529593s ago: executing program 3 (id=3895): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r1, 0x29, 0x39, 0x0, 0x8) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) chdir(0x0) r3 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) syz_read_part_table(0x1056, &(0x7f0000000040)="$eJzsz7GNwlAQBND5Z91Zl5OQUQEtYIqgAgrBGb0Q0Q5NIJEbfWTAogPk4L1oNTsbbJiL/TFJk6Sm/8ttjEo51yQ/SdquGXfp3+2h1sPn9nca7pehjrqkfZU3z7xksd4uk7K6Jv9Te3f63nsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMF+PAAAA//992BTp") r4 = epoll_create1(0x0) futex(&(0x7f0000004000), 0x5, 0x0, 0x0, &(0x7f0000004000), 0x92020007) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)={0xa0000001}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ptrace(0x10, 0x1) syz_usb_connect(0x0, 0x24, &(0x7f0000003cc0)=ANY=[@ANYBLOB="121500003d55b810"], 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a80)=ANY=[@ANYBLOB="1c00000000340f00"/28], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1007}, 0x38) timer_settime(0x0, 0x0, 0x0, 0x0) readv(r5, &(0x7f0000000300)=[{&(0x7f0000000080)=""/107, 0x6b}], 0x1) 6.650571785s ago: executing program 1 (id=3937): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r1, 0x29, 0x39, 0x0, 0x8) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) chdir(0x0) r3 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)) syz_read_part_table(0x1056, &(0x7f0000000040)="$eJzsz7GNwlAQBND5Z91Zl5OQUQEtYIqgAgrBGb0Q0Q5NIJEbfWTAogPk4L1oNTsbbJiL/TFJk6Sm/8ttjEo51yQ/SdquGXfp3+2h1sPn9nca7pehjrqkfZU3z7xksd4uk7K6Jv9Te3f63nsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMF+PAAAA//992BTp") r4 = epoll_create1(0x0) futex(&(0x7f0000004000), 0x5, 0x0, 0x0, &(0x7f0000004000), 0x92020007) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000000)={0xa0000001}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ptrace(0x10, 0x1) syz_usb_connect(0x0, 0x24, &(0x7f0000003cc0)=ANY=[@ANYBLOB="121500003d55b810"], 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000a80)=ANY=[@ANYBLOB="1c00000000340f00"/28], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1007}, 0x38) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) readv(r5, 0x0, 0x0) 5.759841778s ago: executing program 4 (id=3934): socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) syz_clone(0x2202351f, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unshare(0x62040200) socket$inet_tcp(0x2, 0x1, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() 4.615050623s ago: executing program 0 (id=3940): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getgid() bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x14, 0x4, 0x8, 0x10000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 4.528791471s ago: executing program 0 (id=3941): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0xfffffffffffffddf, &(0x7f0000000040)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x8, 0x3, 0x498, 0x320, 0xa, 0x148, 0x368, 0x60, 0x400, 0x2a8, 0x2a8, 0x400, 0x2a8, 0x3, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'bridge0\x00', 'rose0\x00'}, 0x0, 0x2f8, 0x368, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'veth1_to_team\x00', {0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x8601, 0x6, './file0\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f2f7b9f28413d9d8ad470ad2b60c45cb4ea6e7bf902bdc2ff8a9304d9f655c746adc0bdc773506378bc2d27efd6abb05175089830cc46186074d7de46d5af300"}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0xc8, 0x70, 0x98, 0x4000000}, {0x28}}}}, 0x4f8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{}, 0x0, &(0x7f0000000840)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x46) recvmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}, 0x40}], 0x1, 0x40002042, 0x0) 4.151682306s ago: executing program 4 (id=3942): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000640)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@remote, 0x0, 0x32}, 0x0, @in=@private}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e999000000000000000000000000000000000000000000000000ac1414bb0000000000000000000000004e220000000000000a008080"], 0xb8}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x2508, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="650100001d"], 0x188}}, 0x0) 4.131368398s ago: executing program 4 (id=3943): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x2, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmmsg$inet(r2, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000140)="53a1b22814844835415007b390c577cc8a52baa9acba00f1dd7513f66663907dd441969c0d83678ae900d813987c30ec", 0x30}, {&(0x7f0000000540)="0b8b61a9d3983220d21a6c51b2595f671ffd4f674d81bec0e74d44fc1f87c6699a37d7dc912a573f5160648d2dc6dcb9b7fadbfa5f6d0b77afb8e72fc808ca522704d3a40c10a4ec42cef49e0f14cfed658cd906fbfbd5662ad2d46f866d5822", 0x60}, {&(0x7f0000000c00)="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"/308, 0x134}, {&(0x7f0000000200)="88b1b408f4505cceda1a52bd92750900e323958beab018ed05d9d4158400bda5a40856fff0e5775f3964edba0dffc9d6d5781f0cd36e643553f83c877d4abcf0197bdc9e0420107e5ce6", 0x4a}, {&(0x7f0000000380)="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", 0x118}, {&(0x7f00000009c0)="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", 0x103}, {&(0x7f00000007c0)="3efce8a8cebd", 0x6}, {&(0x7f0000000100)='2', 0x1}, {&(0x7f0000000180)='i', 0x1}], 0x9}}], 0x1, 0x7c9ce320e12d395) sendfile(r2, r1, 0x0, 0x4000000000010046) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) 3.862488403s ago: executing program 3 (id=3938): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) openat$pfkey(0xffffff9c, &(0x7f0000000040), 0x101002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x14, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800003f0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6(0xa, 0x3, 0x2c) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000001640)=@raw={'raw\x00', 0x3c1, 0x3, 0x468, 0x170, 0x1170, 0x1170, 0x170, 0x1170, 0x398, 0x1398, 0x1398, 0x398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @remote, [], [], 'veth0_vlan\x00', 'veth0_to_hsr\x00', {}, {}, 0x84, 0x0, 0x0, 0x10}, 0x0, 0x128, 0x170, 0x0, {}, [@common=@inet=@multiport={{0x50}, {0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e20]}}, @common=@unspec=@connmark={{0x30}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {0x8400}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @remote, @private2, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @local}, @mcast1, @empty, @remote, @mcast2, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffff}]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) 3.205126604s ago: executing program 0 (id=3955): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000019840)=@acquire={0x16c, 0x17, 0xe01, 0x0, 0x0, {{@in6=@private1}, @in6=@rand_addr=' \x01\x00', {@in, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {{@in6=@remote, @in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x29}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}}}, [@tmpl={0x44, 0x5, [{{@in6=@private2}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xf10b8ffbb258080e}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x40810}, 0x0) 3.195346065s ago: executing program 0 (id=3945): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0xfffffffffffffddf, &(0x7f0000000040)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x8, 0x3, 0x498, 0x320, 0xa, 0x148, 0x368, 0x60, 0x400, 0x2a8, 0x2a8, 0x400, 0x2a8, 0x3, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'bridge0\x00', 'rose0\x00'}, 0x0, 0x2f8, 0x368, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'veth1_to_team\x00', {0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x8601, 0x6, './file0\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f2f7b9f28413d9d8ad470ad2b60c45cb4ea6e7bf902bdc2ff8a9304d9f655c746adc0bdc773506378bc2d27efd6abb05175089830cc46186074d7de46d5af300"}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98, 0x0, {0x200000000000000}}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x4f8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{}, 0x0, &(0x7f0000000840)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) write$tun(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x46) recvmmsg(0xffffffffffffffff, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}, 0x40}], 0x1, 0x40002042, 0x0) 1.878361106s ago: executing program 4 (id=3947): setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, &(0x7f0000000100)}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000440)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000004000000000000000000850000002300000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000380)='sched_switch\x00', r3}, 0x10) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000180)=0x221a, 0x4) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r4, r5, 0x0) sendmmsg$inet(r5, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000000540)="679512f062b8d965651edd4c06c901784e56aa174403ad4134742b71d211c6a85d8bc563c27f754fc2af5351f2f41e867c71c19837f2feba7862e511a47c446cd11c960f018962a53f6cf31a1123ff8092c9ff560701bfc579fa80f9149acafe2a225fede49e173f0243a55be3c4028da556cf126da9c1b9b8f8e1", 0x7b}], 0x1}, 0x24}, {{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f00000018c0)="c89339f96fa636ba2f527aaa37159cc815448e015b23284d531bdd25a86c02e88b8f962021a37fd9614193094b27b21bf40bc7b43441ae5179a127ea80e91899e1f10a7045c4412bb7997ff8838923521fe0754832209cd546f4ed81500298511e080ec7059b1c32c07fd26f721c6611b8cb344a3fd8f7a889c50a42881e09d4d7ee7ee6c308a13ae6436c858933dc99f71924b68ae0faf95b0afcd3533bcc32840737f434728a12e99aea5c4ee6a603636560b8d9de530d395181e440c1a025ff8d6f33062f14ba2403a178e32ff2d4ec5d0d2c83233b01a41103ef38daeed650987abebe0e8ba7effc07bb5dbbc9a38a11f082f2c99937942f017c37a59572f5069ca709702ef133aa9730ebb5b72687f6175906dbc32289108cc93e5c84284bc701a0629e12eca8c15e763acd011323b758fdb82a63665c906b176042a6c601b5428722c8f6b795a4effc0d4c9a4b4963ae30e77afa0b473d27f4938b1f081765f30aee60de80b1154e3afc3593cad6a146f1c4e954a6b7535f7c4f1baf0e7280ae8957eb14aecb29cc42be434b6a73840fb4668ab11c7ad5f300d7561aa60619fc26a1bfe8fa4858b8b4282d0c9a86c8c2eed644303c1213114081f9cd2358f6609ed25113de321db6b3efbfea341c7318fdcf6776383d3329f080e2386a708679852ee2c28c2ab423163be97f818424b862486791ce5b8b25836a4f07079b65c7c3b2e797eee7f267e5cf37fb63bb89f6b15c332da46b2a313ff6cd958152701a73601c7d02b74622ba7ff9c2fccb1826a3238b95163edcf5dbb381c666fcd8f0ce22eb182135bd8a32c627e20354f2253edb77efadbb48d512ca030763df825c1dd71d34295dc2e75e0a3054354ca6674e2d16ae319c8f3bf7a7fe1e1e596cc2679444c2b5e84a5caaa40136a41a3a35e2ca053d8e4ff2134c2bd7dc2c5c7ef55579a7b569b5face778afba93a877b622f473d942fef36d909b7c17e2ba3948fc889f377f0bce583835ce70b86ee8c419f77c9fa9da33d5f3fd2f994c2229b59db0670a15d7ba9b8b3245c7c2f83953c046528db1d9626877752071b0389bb18edd4d3797b6846e8746911526b6cfb1da1a206f5d13f69d7a8a76f5dfaf02abdfde171ed51a80ca2146fe8a181df5f9c9e969c1e2113bb355a956dd0139446d7e5b1ae338513459753977c245177ed5ae398bb23ad503739c2d75b99d70af19a2faf0a6922585378c0c881298f5af7dc63f99b40be3aea8c25bb8f599ffc4d47caec400357f2fa0675c5a81141d6b1697a92f7ab1e465361bdec4bc837595cc257aac0bcd3333eef2199c622268f0aafdccf73b3fda6ddef6102aa03c1a07a85509025be45443e71d63e4a8b54cde98554b1dd9a2f431b62d29f0cf67e069c15988b8b78c6c66f7f1d831e6307473250bf66b88c1c326faa8f093f03824980bbddc34e2324754fdaafa45ea1a1cc4baaef3104108c8e7987696d3634aa61cd9af0f2b5e427eff51cc66792a37a6e09278c6457a92a84d2fd23f7a753120758e5ca80582848d537d2704315ee55374ca8204c427c8f1138c901a29f83c0b63fb00dca30a90aa0b81d09fad2bf556100a3f762dcafd44d89936f8d5e037bff746a3d7f769ef8045ca50b1f7e8b24b723f06b5582564133e8d6b9f78c0e0d19c6808b65aa19e0dbd18527e5cf4f1c2a7e9b9dcf996d781b0851b925a02a02a9ec2887fa049d10bf8e3cf99157df4f6708c9b3673e565ad47f3518d45c69e4c18f511a9973938279a0c607d4d5b010b83b7edf9dc91ac7b9dabcabf45f4abf863c87c9671b22421600e6358ab3798afeabb0021b587e125b4f599271228944365b1333e3a9f5cc7211fde35179bc2237a26d11b9ed5387644e34efbffb54c615c7e52efc06b425d43d85227f73d7d7a7435c4bf35c76be6e5daf24785f197710503a7cf3c6bde5d5f9ac3312f50af0bcd4e05313bf02e8737761c47957cdb07f1efe8468502e58e1ef9d02582fdfe2db9c1300d9", 0x595}], 0x1}}], 0x2, 0x0) 1.822082902s ago: executing program 3 (id=3948): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001000000", @ANYRES32, @ANYBLOB="001000"/14, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800003f0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) lseek(r5, 0xc6c3, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x3e, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000002e80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r7}, 0x10) lchown(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast2}) socket$nl_xfrm(0x10, 0x3, 0x6) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r8, 0xffffffffffffffff}, 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r9, 0x0}, 0x20) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x88002, 0x0) 1.504410141s ago: executing program 0 (id=3949): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="ec000000210001000000000000000000000000000000000000000000000003002001000000000000000000000000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000009c00110000000000000000000000000000000000fe8000000000000000000000000000bbff02000000000000000000000000000120f5a0ad09000000000000000000000000000000000000000a000a0000000000000000000000000000000000fe8000000000000000000000000000bbac"], 0xec}}, 0x0) 1.503639201s ago: executing program 0 (id=3950): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) symlink(&(0x7f0000000dc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000cc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x10) readlink(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000001200)=""/4096, 0x1000) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001800)={&(0x7f0000000580)='kfree\x00', r3}, 0x9) r4 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1b96, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f0000000d40)={0x2c, &(0x7f0000000780)=ANY=[@ANYBLOB='\x00\x00\a'], 0x0, 0x0, 0x0, 0x0}, 0x0) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000, 0x6, &(0x7f0000ffa000/0x4000)=nil) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="f800000016008502000000000000000020010000000000000000000000000002a600000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb0000000032"], 0xf8}}, 0x0) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000001700)=@allocspi={0x104, 0x16, 0x1, 0x0, 0x0, {{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0xee01}, {@in=@local, 0x0, 0x32}, @in6=@ipv4={'\x00', '\xff\xff', @empty}}}, [@mark={0xc, 0x15, {0x35075b}}]}, 0x104}}, 0x0) sendmsg$nl_xfrm(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[], 0x134}}, 0x0) syz_usb_control_io$hid(r4, 0x0, &(0x7f0000000700)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="200108"], 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) symlink(&(0x7f0000000dc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000cc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x10) (async) readlink(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000001200)=""/4096, 0x1000) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001800)={&(0x7f0000000580)='kfree\x00', r3}, 0x9) (async) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1b96, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) (async) syz_usb_control_io$hid(r4, 0x0, 0x0) (async) syz_usb_control_io(r4, &(0x7f0000000d40)={0x2c, &(0x7f0000000780)=ANY=[@ANYBLOB='\x00\x00\a'], 0x0, 0x0, 0x0, 0x0}, 0x0) (async) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000, 0x6, &(0x7f0000ffa000/0x4000)=nil) (async) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="f800000016008502000000000000000020010000000000000000000000000002a600000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb0000000032"], 0xf8}}, 0x0) (async) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) (async) socket$nl_xfrm(0x10, 0x3, 0x6) (async) socket$nl_xfrm(0x10, 0x3, 0x6) (async) sendmsg$nl_xfrm(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000001700)=@allocspi={0x104, 0x16, 0x1, 0x0, 0x0, {{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0xee01}, {@in=@local, 0x0, 0x32}, @in6=@ipv4={'\x00', '\xff\xff', @empty}}}, [@mark={0xc, 0x15, {0x35075b}}]}, 0x104}}, 0x0) (async) sendmsg$nl_xfrm(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[], 0x134}}, 0x0) (async) syz_usb_control_io$hid(r4, 0x0, &(0x7f0000000700)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="200108"], 0x0}) (async) 1.230154957s ago: executing program 2 (id=3951): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x2, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmmsg$inet(r2, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000140)="53a1b22814844835415007b390c577cc8a52baa9acba00f1dd7513f66663907dd441969c0d83678ae900d813987c30ec", 0x30}, {&(0x7f0000000540)="0b8b61a9d3983220d21a6c51b2595f671ffd4f674d81bec0e74d44fc1f87c6699a37d7dc912a573f5160648d2dc6dcb9b7fadbfa5f6d0b77afb8e72fc808ca522704d3a40c10a4ec42cef49e0f14cfed658cd906fbfbd5662ad2d46f866d5822", 0x60}, {0x0}, {&(0x7f0000000200)="88b1b408f4505cceda1a52bd92750900e323958beab018ed05d9d4158400bda5a40856fff0e5775f3964edba0dffc9d6d5781f0cd36e643553f83c877d4abcf0197bdc9e0420107e5ce64850", 0x4c}, {&(0x7f0000000380)="f3800fa39cf91c1b847639be7e710c9d84b36d726fd1c0c270e96d7301800d1474a8eb421e917e4356d41fe994c2f77cbe4d1c995b1457fe265375b93d0921e88a50b1ecd43d26e80ac566f640c663061e0000000000004a4abfe1730977f4595f787d80ddb07bd31da39d135514a9bb1489bef35ef7a524ce59fcada09cab615172ab3d844b24bb76d2b1443a7942708f845d143499446d609aba4d95531eb7396d6606b9d0e6f559fb04ec9352e6dc104d1f6d89e4157200fea77e64af81fece74d6b25490fec4aa8e0235efcfd64226df23b8306fe9d96888c6b967d172708b62db3c503678ea2252a7db972286e4450d9b953b7d41dfa036528ec031c0a0318416520cd4a8a26d18ac945c683bb76416acc3c01f9f41", 0x118}, {&(0x7f00000009c0)="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", 0x103}, {&(0x7f00000007c0)="3efce8a8cebd", 0x6}, {&(0x7f0000000100)='2', 0x1}, {&(0x7f0000000180)='i', 0x1}], 0x9}}], 0x1, 0x7c9ce320e12d395) sendfile(r2, r1, 0x0, 0x4000000000010046) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) 1.219464277s ago: executing program 2 (id=3952): bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000002, 0x2010, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f80)=ANY=[@ANYBLOB="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"/2832], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff4f, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a5cfd", 0x0, 0x14000, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.145089914s ago: executing program 2 (id=3953): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e999000000000000000000000000000000000000000000000000ac1414bb0000000000000000000000004e220000000000000a008080"], 0xb8}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x2508, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="650100001d"], 0x188}}, 0x0) 1.127691445s ago: executing program 2 (id=3954): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getgid() bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x14, 0x4, 0x8, 0x10000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1.005639097s ago: executing program 3 (id=3956): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) syz_usb_connect(0x0, 0x2d, &(0x7f0000000800)=ANY=[@ANYBLOB="12010000256930108205050088000002030109021b000100000000090402000191baf20509050b02"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x11, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20e00008848023c0696362b60bf952f2d3fa6fd78e90ac9c17c6eafba741168b5358cb6bda149"], 0x0) r5 = openat$vcsa(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM(r0, 0x4068aea3, &(0x7f0000000240)={0xc5, 0x0, r5}) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000a40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0xb}, {}]}]}}, &(0x7f0000000f40)=""/4089, 0x4a, 0xff9, 0x1, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001f80)=ANY=[@ANYBLOB="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"/2832], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff4f, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r7, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a5cfd", 0x0, 0x14000, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x2010000, &(0x7f0000000740)=ANY=[@ANYBLOB='shortname=lower,utf8=0,iocharset=cpxlate=1,codepage=932,iocharset=macceltic,shortname=winnt,shortname=mixed,nonumtail=0,iocharset=cp932,shortname=lower,uni_xlate=1,uni_xlate=1,iocharset=cP1255,iocharset=iso8859-14,\x00'], 0x2d, 0x342, &(0x7f00000003c0)="$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") mknodat$null(0xffffffffffffff9c, 0x0, 0x0, 0x103) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) statx(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1000, 0x800, 0x0) creat(0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f00000002c0)={0x1, 0x2f, "2535b9f55c692670c5d3945c7001fd76aba5adfda5e6543560c11dbd5bbdceeabbd0214249c214d8f776f139d64930"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) 941.892203ms ago: executing program 4 (id=3957): pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) epoll_create1(0x0) fcntl$setpipe(r1, 0x407, 0x0) write$FUSE_INIT(r1, &(0x7f0000000340)={0x50}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x6, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000900)='percpu_alloc_percpu\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r5}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x13, &(0x7f0000000600)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @map_idx={0x18, 0x7, 0x5, 0x0, 0xf}, @alu={0x4, 0x1, 0xa, 0xd, 0x0, 0x40, 0xfffffffffffffff0}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x84, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_INGRESS_QOS={0x10, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfff, 0x10}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x18, 0x2}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x84}}, 0x0) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000440), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x2, &(0x7f00000003c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8}], &(0x7f0000000400)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000a40)=""/4096, 0x40f00, 0x20, '\x00', r7, 0x0, r8, 0x8, &(0x7f0000000480)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0xa, 0x5}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000500)=[{0x5, 0x2, 0x6, 0x4}, {0x0, 0x3, 0x8, 0x5}, {0x0, 0x5, 0x8, 0x5}, {0x5, 0x2, 0x8, 0x9}], 0x10, 0x9, @void, @value}, 0x94) vmsplice(r1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) fcntl$setpipe(r1, 0x407, 0x2000000) 939.170193ms ago: executing program 4 (id=3958): socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) syz_clone(0x2202351f, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unshare(0x62040200) socket$inet_tcp(0x2, 0x1, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() 286.455664ms ago: executing program 2 (id=3959): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x2, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmmsg$inet(r2, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000140)="53a1b22814844835415007b390c577cc8a52baa9acba00f1dd7513f66663907dd441969c0d83678ae900d813987c30ec", 0x30}, {&(0x7f0000000540)="0b8b61a9d3983220d21a6c51b2595f671ffd4f674d81bec0e74d44fc1f87c6699a37d7dc912a573f5160648d2dc6dcb9b7fadbfa5f6d0b77afb8e72fc808ca522704d3a40c10a4ec42cef49e0f14cfed658cd906fbfbd5662ad2d46f866d5822", 0x60}, {&(0x7f0000000c00)="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"/308, 0x134}, {&(0x7f0000000200)="88b1b408f4505cceda1a52bd92750900e323958beab018ed05d9d4158400bda5a40856fff0e5775f3964edba0dffc9d6d5781f0cd36e643553f83c877d4abcf0197bdc9e0420107e5ce6", 0x4a}, {&(0x7f0000000380)="f3800fa39cf91c1b847639be7e710c9d84b36d726fd1c0c270e96d7301800d1474a8eb421e917e4356d41fe994c2f77cbe4d1c995b1457fe265375b93d0921e88a50b1ecd43d26e80ac566f640c663061e0000000000004a4abfe1730977f4595f787d80ddb07bd31da39d135514a9bb1489bef35ef7a524ce59fcada09cab615172ab3d844b24bb76d2b1443a7942708f845d143499446d609aba4d95531eb7396d6606b9d0e6f559fb04ec9352e6dc104d1f6d89e4157200fea77e64af81fece74d6b25490fec4aa8e0235efcfd64226df23b8306fe9d96888c6b967d172708b62db3c503678ea2252a7db972286e4450d9b953b7d41dfa036528ec031c0a0318416520cd4a8a26d18ac945c683bb76416acc3c01f9f41", 0x118}, {&(0x7f00000009c0)="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", 0x103}, {&(0x7f00000007c0)="3efce8a8cebd", 0x6}, {&(0x7f0000000100)='2', 0x1}, {&(0x7f0000000180)='i', 0x1}], 0x9}}], 0x1, 0x7c9ce320e12d395) sendfile(r2, r1, 0x0, 0x4000000000010046) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) 0s ago: executing program 2 (id=3960): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000004000000000000000000190095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x87}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r4 = getpid() sched_setscheduler(r4, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000021c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bind$netlink(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x12100, 0x45) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="98010000180013070000000000000000ff0100000000000000000000000000011d00"/44, @ANYRES32=0x0, @ANYRES32=0x0], 0x198}}, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r0, r2}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000002340)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "711e8f", 0x8, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x4, 0x0}, @ipv4={'\x00', '\xff\xff', @dev}, {[], @echo_request={0x80, 0x0, 0x0, 0x0, 0x5}}}}}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x2, 0x2, {0x0, 0x2000000}}]}}, &(0x7f00000002c0)=""/196, 0x32, 0xc4, 0x1, 0x0, 0x0, @void, @value}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') read$watch_queue(r8, &(0x7f0000000140)=""/102400, 0x19000) kernel console output (not intermixed with test programs): _to_batadv: link becomes ready [ 854.939902][ T313] usb usb4-port1: unable to enumerate USB device [ 854.957384][T15054] loop1: detected capacity change from 0 to 128 [ 856.587032][ T316] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 856.687489][T14348] device bridge_slave_1 left promiscuous mode [ 856.693476][T14348] bridge0: port 2(bridge_slave_1) entered disabled state [ 856.701098][T14348] device bridge_slave_0 left promiscuous mode [ 856.707188][T14348] bridge0: port 1(bridge_slave_0) entered disabled state [ 856.715039][T14348] device veth1_macvtap left promiscuous mode [ 856.721175][T14348] device veth0_vlan left promiscuous mode [ 856.773162][T15070] loop0: detected capacity change from 0 to 512 [ 856.792044][ T316] usb 5-1: New USB device found, idVendor=0408, idProduct=4030, bcdDevice=fa.f1 [ 856.801626][ T316] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 856.810406][ T316] usb 5-1: Product: syz [ 856.814654][ T316] usb 5-1: Manufacturer: syz [ 856.822410][ T316] usb 5-1: SerialNumber: syz [ 856.830812][ T316] usb 5-1: config 0 descriptor?? [ 856.836317][T15070] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 856.847289][T15070] ext4 filesystem being mounted at /1/file0 supports timestamps until 2038 (0x7fffffff) [ 856.866481][T15076] loop1: detected capacity change from 0 to 128 [ 856.878523][ T316] usb 5-1: Found UVC 0.00 device syz (0408:4030) [ 856.886932][ T316] usb 5-1: No valid video chain found. [ 857.260078][ T24] usb 5-1: USB disconnect, device number 107 [ 857.359557][T15088] x_tables: duplicate underflow at hook 3 [ 857.653168][T15027] EXT4-fs (loop0): unmounting filesystem. [ 857.746243][T15091] loop0: detected capacity change from 0 to 512 [ 857.778560][T15091] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 857.787999][T15091] ext4 filesystem being mounted at /2/file0 supports timestamps until 2038 (0x7fffffff) [ 858.517024][ T24] usb 5-1: new high-speed USB device number 108 using dummy_hcd [ 858.654067][T15027] EXT4-fs (loop0): unmounting filesystem. [ 858.846943][ T24] usb 5-1: Using ep0 maxpacket: 16 [ 858.987237][ T24] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1023 [ 859.011877][ T24] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 859.167007][ T24] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 859.176026][ T24] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 859.185246][ T24] usb 5-1: SerialNumber: syz [ 859.498552][T15094] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 859.800039][T15094] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 860.122147][T15129] bridge0: port 1(bridge_slave_0) entered blocking state [ 860.129187][T15129] bridge0: port 1(bridge_slave_0) entered disabled state [ 860.136465][T15129] device bridge_slave_0 entered promiscuous mode [ 860.143725][T15129] bridge0: port 2(bridge_slave_1) entered blocking state [ 860.147625][T15136] loop2: detected capacity change from 0 to 512 [ 860.151764][T15129] bridge0: port 2(bridge_slave_1) entered disabled state [ 860.164949][T15129] device bridge_slave_1 entered promiscuous mode [ 860.173208][T15136] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 860.182025][T15136] ext4 filesystem being mounted at /10/file0 supports timestamps until 2038 (0x7fffffff) [ 860.251942][T15129] bridge0: port 2(bridge_slave_1) entered blocking state [ 860.258838][T15129] bridge0: port 2(bridge_slave_1) entered forwarding state [ 860.265928][T15129] bridge0: port 1(bridge_slave_0) entered blocking state [ 860.272741][T15129] bridge0: port 1(bridge_slave_0) entered forwarding state [ 860.292759][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 860.300202][ T404] bridge0: port 1(bridge_slave_0) entered disabled state [ 860.307670][ T404] bridge0: port 2(bridge_slave_1) entered disabled state [ 860.316302][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 860.324267][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 860.331134][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 860.342584][ T24] cdc_ether 5-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.4-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 860.358252][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 860.368085][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 860.374952][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 860.395801][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 860.404041][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 860.429124][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 860.445237][T15129] device veth0_vlan entered promiscuous mode [ 860.453949][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 860.462085][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 860.471268][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 860.486850][T15129] device veth1_macvtap entered promiscuous mode [ 860.502286][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 860.517216][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 860.575757][T15151] loop1: detected capacity change from 0 to 128 [ 860.576924][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 860.642766][T15156] loop3: detected capacity change from 0 to 128 [ 860.667684][ T43] device bridge_slave_1 left promiscuous mode [ 860.679333][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 860.687784][ T43] device bridge_slave_0 left promiscuous mode [ 860.693727][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 860.701961][ T43] device veth0_vlan left promiscuous mode [ 860.745303][ T404] usb 5-1: USB disconnect, device number 108 [ 860.754801][ T404] cdc_ether 5-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.4-1, CDC Ethernet Device [ 861.185361][T14971] EXT4-fs (loop2): unmounting filesystem. [ 861.432580][T15186] FAULT_INJECTION: forcing a failure. [ 861.432580][T15186] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 861.466947][T15186] CPU: 0 PID: 15186 Comm: syz.4.3539 Not tainted 6.1.99-syzkaller-00108-gd4dab27b9d1c #0 [ 861.476590][T15186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 861.486485][T15186] Call Trace: [ 861.489621][T15186] [ 861.492387][T15186] dump_stack_lvl+0x151/0x1b7 [ 861.496899][T15186] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 861.502277][T15186] ? netlink_getsockopt+0x540/0x540 [ 861.507317][T15186] dump_stack+0x15/0x1c [ 861.511313][T15186] should_fail_ex+0x3d0/0x520 [ 861.515906][T15186] should_fail+0xb/0x10 [ 861.519902][T15186] should_fail_usercopy+0x1a/0x20 [ 861.524760][T15186] _copy_to_user+0x1e/0x90 [ 861.529015][T15186] simple_read_from_buffer+0xc7/0x150 [ 861.534220][T15186] proc_fail_nth_read+0x1a3/0x210 [ 861.539082][T15186] ? proc_fault_inject_write+0x390/0x390 [ 861.544548][T15186] ? fsnotify_perm+0x269/0x5b0 [ 861.549149][T15186] ? security_file_permission+0x86/0xb0 [ 861.554529][T15186] ? proc_fault_inject_write+0x390/0x390 [ 861.559996][T15186] vfs_read+0x26c/0xae0 [ 861.563991][T15186] ? kernel_read+0x1f0/0x1f0 [ 861.568413][T15186] ? mutex_lock+0xb1/0x1e0 [ 861.572668][T15186] ? bit_wait_io_timeout+0x120/0x120 [ 861.577791][T15186] ? __fdget_pos+0x2e2/0x390 [ 861.582211][T15186] ? ksys_read+0x77/0x2c0 [ 861.586383][T15186] ksys_read+0x199/0x2c0 [ 861.590459][T15186] ? __this_cpu_preempt_check+0x13/0x20 [ 861.595850][T15186] ? xfd_validate_state+0x6f/0x170 [ 861.600791][T15186] ? vfs_write+0xed0/0xed0 [ 861.605040][T15186] ? fpregs_restore_userregs+0x130/0x290 [ 861.610508][T15186] __x64_sys_read+0x7b/0x90 [ 861.614848][T15186] x64_sys_call+0x28/0x9a0 [ 861.619105][T15186] do_syscall_64+0x3b/0xb0 [ 861.623352][T15186] ? clear_bhb_loop+0x55/0xb0 [ 861.627867][T15186] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 861.633594][T15186] RIP: 0033:0x7f0a9797ca3c [ 861.637848][T15186] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 861.657301][T15186] RSP: 002b:00007f0a986e0030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 861.665534][T15186] RAX: ffffffffffffffda RBX: 00007f0a97b35f80 RCX: 00007f0a9797ca3c [ 861.673348][T15186] RDX: 000000000000000f RSI: 00007f0a986e00a0 RDI: 0000000000000006 [ 861.681158][T15186] RBP: 00007f0a986e0090 R08: 0000000000000000 R09: 0000000000000000 [ 861.688969][T15186] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 861.696779][T15186] R13: 0000000000000000 R14: 00007f0a97b35f80 R15: 00007ffe1ac9ac68 [ 861.704614][T15186] [ 863.009761][T15220] loop0: detected capacity change from 0 to 128 [ 863.048533][T15222] binder: 15221:15222 ioctl c018620c 20000140 returned -22 [ 863.073924][T15222] binder: BINDER_SET_CONTEXT_MGR already set [ 863.079934][T15222] binder: 15221:15222 ioctl 4018620d 20000040 returned -16 [ 864.895493][T15240] loop0: detected capacity change from 0 to 128 [ 865.713850][T15253] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 866.021858][T15259] loop0: detected capacity change from 0 to 128 [ 866.041298][T15264] loop3: detected capacity change from 0 to 128 [ 866.654618][T15271] loop1: detected capacity change from 0 to 128 [ 867.679377][T15290] FAULT_INJECTION: forcing a failure. [ 867.679377][T15290] name failslab, interval 1, probability 0, space 0, times 0 [ 867.691868][T15290] CPU: 1 PID: 15290 Comm: syz.1.3563 Not tainted 6.1.99-syzkaller-00108-gd4dab27b9d1c #0 [ 867.701435][T15290] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 867.711333][T15290] Call Trace: [ 867.714542][T15290] [ 867.717318][T15290] dump_stack_lvl+0x151/0x1b7 [ 867.721831][T15290] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 867.727131][T15290] dump_stack+0x15/0x1c [ 867.731116][T15290] should_fail_ex+0x3d0/0x520 [ 867.735636][T15290] ? allocate_cgrp_cset_links+0xdb/0x380 [ 867.741099][T15290] __should_failslab+0xaf/0xf0 [ 867.745699][T15290] should_failslab+0x9/0x20 [ 867.750042][T15290] __kmem_cache_alloc_node+0x3d/0x250 [ 867.755247][T15290] ? kasan_save_alloc_info+0x1f/0x30 [ 867.760366][T15290] ? allocate_cgrp_cset_links+0xdb/0x380 [ 867.765833][T15290] kmalloc_trace+0x2a/0xa0 [ 867.770086][T15290] allocate_cgrp_cset_links+0xdb/0x380 [ 867.775381][T15290] find_css_set+0x9f9/0x1580 [ 867.779808][T15290] ? cgroup_migrate_prepare_dst+0x910/0x910 [ 867.785535][T15290] ? preempt_schedule+0xd9/0xe0 [ 867.790221][T15290] ? schedule_preempt_disabled+0x20/0x20 [ 867.795688][T15290] ? asm_sysvec_reschedule_ipi+0x1b/0x20 [ 867.801159][T15290] cgroup_migrate_prepare_dst+0xc5/0x910 [ 867.806626][T15290] ? preempt_schedule_thunk+0x16/0x18 [ 867.811834][T15290] ? cgroup_migrate_add_src+0x33d/0x4c0 [ 867.817214][T15290] cgroup_attach_task+0x2cd/0x580 [ 867.822075][T15290] ? cgroup_migrate_execute+0xff0/0xff0 [ 867.827460][T15290] ? get_task_cred+0x157/0x170 [ 867.832057][T15290] __cgroup1_procs_write+0x2da/0x5d0 [ 867.837179][T15290] ? cgroup_pidlist_destroy_work_fn+0x220/0x220 [ 867.843254][T15290] ? cgroup_file_write+0x185/0x590 [ 867.848200][T15290] cgroup1_tasks_write+0x27/0x30 [ 867.852972][T15290] ? cgroup_sane_behavior_show+0x30/0x30 [ 867.858440][T15290] cgroup_file_write+0x290/0x590 [ 867.863217][T15290] ? cgroup_seqfile_stop+0xc0/0xc0 [ 867.868162][T15290] ? bit_wait_io_timeout+0x120/0x120 [ 867.873283][T15290] ? __kasan_check_write+0x14/0x20 [ 867.878231][T15290] ? kernfs_get_active+0x9e/0xf0 [ 867.883003][T15290] kernfs_fop_write_iter+0x2c4/0x410 [ 867.888125][T15290] ? cgroup_seqfile_stop+0xc0/0xc0 [ 867.893073][T15290] do_iter_write+0x6e6/0xc40 [ 867.897501][T15290] ? vfs_iter_write+0xa0/0xa0 [ 867.902011][T15290] ? raw_irqentry_exit_cond_resched+0x2a/0x30 [ 867.907914][T15290] ? asm_sysvec_reschedule_ipi+0x1b/0x20 [ 867.913382][T15290] vfs_iter_write+0x7c/0xa0 [ 867.917721][T15290] iter_file_splice_write+0x7f8/0xf90 [ 867.922934][T15290] ? splice_from_pipe+0x230/0x230 [ 867.927790][T15290] ? splice_shrink_spd+0xb0/0xb0 [ 867.932563][T15290] ? sysvec_reschedule_ipi+0x80/0x160 [ 867.937771][T15290] ? splice_from_pipe+0x230/0x230 [ 867.942631][T15290] direct_splice_actor+0xff/0x130 [ 867.947491][T15290] splice_direct_to_actor+0x4b4/0xbb0 [ 867.952702][T15290] ? do_splice_direct+0x3c0/0x3c0 [ 867.957559][T15290] ? pipe_to_sendpage+0x340/0x340 [ 867.962419][T15290] ? rw_verify_area+0xa7/0x1c0 [ 867.967019][T15290] do_splice_direct+0x27f/0x3c0 [ 867.971706][T15290] ? splice_direct_to_actor+0xbb0/0xbb0 [ 867.977087][T15290] ? fsnotify_perm+0x6a/0x5b0 [ 867.981604][T15290] ? security_file_permission+0x86/0xb0 [ 867.986986][T15290] do_sendfile+0x613/0xfe0 [ 867.991235][T15290] ? __schedule+0xcbd/0x1560 [ 867.995663][T15290] ? do_preadv+0x350/0x350 [ 867.999916][T15290] ? release_firmware_map_entry+0x191/0x191 [ 868.005643][T15290] ? ksys_write+0x260/0x2c0 [ 868.009981][T15290] ? release_firmware_map_entry+0x191/0x191 [ 868.015712][T15290] __x64_sys_sendfile64+0x1ce/0x230 [ 868.020746][T15290] ? __ia32_sys_sendfile+0x240/0x240 [ 868.025867][T15290] ? switch_fpu_return+0xe/0x10 [ 868.030554][T15290] ? exit_to_user_mode_prepare+0x7e/0xa0 [ 868.036019][T15290] x64_sys_call+0x140/0x9a0 [ 868.040369][T15290] do_syscall_64+0x3b/0xb0 [ 868.044612][T15290] ? clear_bhb_loop+0x55/0xb0 [ 868.049128][T15290] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 868.054858][T15290] RIP: 0033:0x7f1d4137dff9 [ 868.059109][T15290] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 868.078549][T15290] RSP: 002b:00007f1d420d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 868.086793][T15290] RAX: ffffffffffffffda RBX: 00007f1d41536130 RCX: 00007f1d4137dff9 [ 868.094615][T15290] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000009 [ 868.102423][T15290] RBP: 00007f1d420d7090 R08: 0000000000000000 R09: 0000000000000000 [ 868.110229][T15290] R10: 000000000000000c R11: 0000000000000246 R12: 0000000000000001 [ 868.118115][T15290] R13: 0000000000000000 R14: 00007f1d41536130 R15: 00007ffface6ec48 [ 868.125961][T15290] [ 868.294695][T15289] loop1: detected capacity change from 0 to 40427 [ 868.303390][T15289] F2FS-fs (loop1): Invalid SB checksum offset: 0 [ 868.309598][T15289] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 868.320891][T15289] F2FS-fs (loop1): Mismatch valid blocks 0 vs. 1 [ 868.330167][T15289] F2FS-fs (loop1): Failed to initialize F2FS segment manager (-117) [ 868.422767][T15267] loop2: detected capacity change from 0 to 131072 [ 868.441457][T15267] F2FS-fs (loop2): Segment count (31) mismatch with total segments from devices (0) [ 868.507738][T15267] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 868.519940][T15267] F2FS-fs (loop2): invalid crc value [ 868.734644][T15305] loop4: detected capacity change from 0 to 128 [ 868.740234][T15267] F2FS-fs (loop2): Found nat_bits in checkpoint [ 868.740997][T15303] loop1: detected capacity change from 0 to 512 [ 868.795755][T15267] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 868.802740][T15267] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 868.831069][T15303] EXT4-fs error (device loop1): ext4_do_update_inode:5212: inode #3: comm syz.1.3566: corrupted inode contents [ 868.843470][T15303] EXT4-fs error (device loop1): ext4_dirty_inode:6074: inode #3: comm syz.1.3566: mark_inode_dirty error [ 868.855267][T15303] EXT4-fs error (device loop1): ext4_do_update_inode:5212: inode #3: comm syz.1.3566: corrupted inode contents [ 868.867531][T15303] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #3: comm syz.1.3566: mark_inode_dirty error [ 868.880219][T15303] Quota error (device loop1): write_blk: dquota write failed [ 868.885094][T15267] F2FS-fs (loop2): checksum invalid, nid = 4, ino_of_node = 4, efdbe231 vs. 15bb5891 [ 868.887846][T15303] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 868.909969][T15303] EXT4-fs error (device loop1): ext4_acquire_dquot:6764: comm syz.1.3566: Failed to acquire dquot type 0 [ 868.924386][T15303] EXT4-fs error (device loop1): ext4_do_update_inode:5212: inode #16: comm syz.1.3566: corrupted inode contents [ 868.937200][T15303] EXT4-fs error (device loop1): ext4_dirty_inode:6074: inode #16: comm syz.1.3566: mark_inode_dirty error [ 868.948805][T15303] EXT4-fs error (device loop1): ext4_do_update_inode:5212: inode #16: comm syz.1.3566: corrupted inode contents [ 868.965320][T15303] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz.1.3566: mark_inode_dirty error [ 868.976920][T15303] EXT4-fs error (device loop1): ext4_do_update_inode:5212: inode #16: comm syz.1.3566: corrupted inode contents [ 868.990636][T15303] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 868.999446][T15303] EXT4-fs error (device loop1): ext4_do_update_inode:5212: inode #16: comm syz.1.3566: corrupted inode contents [ 869.011538][T15303] EXT4-fs error (device loop1): ext4_truncate:4302: inode #16: comm syz.1.3566: mark_inode_dirty error [ 869.022913][T15303] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 869.033399][T15303] EXT4-fs (loop1): 1 truncate cleaned up [ 869.039133][T15303] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 869.048609][T15303] ext4 filesystem being mounted at /21/file1 supports timestamps until 2038 (0x7fffffff) [ 869.330305][T15326] binder: 15325:15326 ioctl c018620c 20000140 returned -22 [ 869.416249][T15326] binder: BINDER_SET_CONTEXT_MGR already set [ 869.422227][T15326] binder: 15325:15326 ioctl 4018620d 20000040 returned -16 [ 869.652984][T14944] EXT4-fs (loop1): unmounting filesystem. [ 869.881181][T15336] loop1: detected capacity change from 0 to 128 [ 871.123764][T15349] loop2: detected capacity change from 0 to 128 [ 872.938916][T15386] FAULT_INJECTION: forcing a failure. [ 872.938916][T15386] name failslab, interval 1, probability 0, space 0, times 0 [ 872.951710][T15386] CPU: 0 PID: 15386 Comm: syz.0.3583 Not tainted 6.1.99-syzkaller-00108-gd4dab27b9d1c #0 [ 872.961328][T15386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 872.971228][T15386] Call Trace: [ 872.974345][T15386] [ 872.977123][T15386] dump_stack_lvl+0x151/0x1b7 [ 872.981636][T15386] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 872.986948][T15386] dump_stack+0x15/0x1c [ 872.990928][T15386] should_fail_ex+0x3d0/0x520 [ 872.995442][T15386] ? security_inode_alloc+0x29/0x120 [ 873.000562][T15386] __should_failslab+0xaf/0xf0 [ 873.005154][T15386] should_failslab+0x9/0x20 [ 873.009497][T15386] kmem_cache_alloc+0x3b/0x2c0 [ 873.014095][T15386] security_inode_alloc+0x29/0x120 [ 873.019049][T15386] inode_init_always+0x720/0x970 [ 873.023903][T15386] ? shmem_match+0x180/0x180 [ 873.028328][T15386] new_inode_pseudo+0x98/0x1d0 [ 873.032927][T15386] new_inode+0x28/0x1c0 [ 873.036930][T15386] shmem_get_inode+0x32d/0xc20 [ 873.041523][T15386] __shmem_file_setup+0x111/0x2a0 [ 873.046379][T15386] shmem_file_setup+0x2f/0x40 [ 873.050898][T15386] __se_sys_memfd_create+0x1e1/0x3e0 [ 873.056018][T15386] __x64_sys_memfd_create+0x5b/0x70 [ 873.061061][T15386] x64_sys_call+0x871/0x9a0 [ 873.065391][T15386] do_syscall_64+0x3b/0xb0 [ 873.069648][T15386] ? clear_bhb_loop+0x55/0xb0 [ 873.074161][T15386] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 873.079884][T15386] RIP: 0033:0x7f6f7257dff9 [ 873.084147][T15386] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 873.103585][T15386] RSP: 002b:00007f6f73338e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 873.111826][T15386] RAX: ffffffffffffffda RBX: 000000000000061c RCX: 00007f6f7257dff9 [ 873.119645][T15386] RDX: 00007f6f73338ef0 RSI: 0000000000000000 RDI: 00007f6f725f0b02 [ 873.127451][T15386] RBP: 0000000020000700 R08: 00007f6f73338bb7 R09: 00007f6f73338e40 [ 873.135259][T15386] R10: 000000000000000a R11: 0000000000000202 R12: 0000000020000080 [ 873.143072][T15386] R13: 00007f6f73338ef0 R14: 00007f6f73338eb0 R15: 0000000020000d40 [ 873.151120][T15386] [ 873.156173][T15386] loop0: detected capacity change from 0 to 256 [ 873.165417][T15386] exFAT-fs (loop0): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 874.885221][T15417] loop3: detected capacity change from 0 to 2048 [ 874.983236][T15417] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 874.995522][T15417] ext4 filesystem being mounted at /13/file0 supports timestamps until 2038 (0x7fffffff) [ 875.097001][ T24] usb 5-1: new high-speed USB device number 109 using dummy_hcd [ 875.366930][ T24] usb 5-1: Using ep0 maxpacket: 16 [ 875.692771][ T24] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 875.706369][ T24] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 875.728052][T15129] EXT4-fs (loop3): unmounting filesystem. [ 875.742352][ T24] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 875.755492][ T24] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.00 [ 875.764546][ T24] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 875.776455][ T24] usb 5-1: config 0 descriptor?? [ 878.417542][T15467] loop3: detected capacity change from 0 to 40427 [ 878.440475][T15467] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 878.448489][T15467] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 878.587083][ T24] usbhid 5-1:0.0: can't add hid device: -71 [ 878.593295][ T24] usbhid: probe of 5-1:0.0 failed with error -71 [ 878.790387][T15484] loop0: detected capacity change from 0 to 2048 [ 878.801711][T15467] F2FS-fs (loop3): Found nat_bits in checkpoint [ 878.846365][T15467] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 878.852680][ T24] usb 5-1: USB disconnect, device number 109 [ 878.860622][T15467] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 878.878813][T15484] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 878.889111][ T28] audit: type=1400 audit(1728237993.999:867): avc: denied { map } for pid=15483 comm="syz.0.3613" path="/23/file1/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 879.127515][T15484] input: syz1 as /devices/virtual/input/input35 [ 879.259007][ T28] audit: type=1400 audit(1728237993.999:868): avc: denied { execute } for pid=15483 comm="syz.0.3613" path="/23/file1/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 879.355895][T15027] EXT4-fs (loop0): unmounting filesystem. [ 880.162178][T15504] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3616'. [ 880.958831][T15535] loop0: detected capacity change from 0 to 2048 [ 881.052195][T15540] loop1: detected capacity change from 0 to 128 [ 881.065469][T15535] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 881.080854][T15535] ext4 filesystem being mounted at /25/file0 supports timestamps until 2038 (0x7fffffff) [ 881.156931][ T314] usb 3-1: new high-speed USB device number 104 using dummy_hcd [ 881.597741][T15534] loop3: detected capacity change from 0 to 40427 [ 881.604682][T15534] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 881.612716][T15534] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 881.623116][T15534] F2FS-fs (loop3): Found nat_bits in checkpoint [ 881.629270][ T314] usb 3-1: Using ep0 maxpacket: 16 [ 881.649559][T15534] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 881.656472][T15534] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 881.747043][ T314] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 881.758026][ T314] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 881.767601][ T314] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 881.780216][ T314] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.00 [ 881.789047][ T314] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 881.960509][T15027] EXT4-fs (loop0): unmounting filesystem. [ 882.065410][ T314] usb 3-1: config 0 descriptor?? [ 882.081548][T15556] loop0: detected capacity change from 0 to 128 [ 883.566969][ T28] audit: type=1400 audit(1728237998.659:869): avc: denied { create } for pid=15568 comm="syz.1.3629" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 883.587286][T15569] incfs: Can't find or create .index dir in ./file0 [ 883.629977][T15569] incfs: mount failed -14 [ 883.642668][T15569] xt_TCPMSS: Only works on TCP SYN packets [ 885.198656][T15599] bridge: RTM_NEWNEIGH with invalid ether address [ 885.216959][ T314] usbhid 3-1:0.0: can't add hid device: -71 [ 885.222730][ T314] usbhid: probe of 3-1:0.0 failed with error -71 [ 885.238157][ T314] usb 3-1: USB disconnect, device number 104 [ 885.328314][T15602] loop2: detected capacity change from 0 to 512 [ 885.388290][T15602] EXT4-fs (loop2): 1 orphan inode deleted [ 885.393874][T15602] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 885.417140][T15602] ext4 filesystem being mounted at /27/file1 supports timestamps until 2038 (0x7fffffff) [ 885.446916][T12893] usb 1-1: new high-speed USB device number 102 using dummy_hcd [ 885.528729][T15584] loop1: detected capacity change from 0 to 40427 [ 885.536115][T15584] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 885.543969][T15584] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 885.558538][T15584] F2FS-fs (loop1): Found nat_bits in checkpoint [ 885.784565][T15584] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 885.791711][T12893] usb 1-1: Using ep0 maxpacket: 16 [ 885.796576][T15584] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 885.855487][T15616] loop1: detected capacity change from 0 to 128 [ 885.947006][T12893] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 885.957862][T12893] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 885.967510][T12893] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 885.980572][T12893] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.00 [ 885.989626][T12893] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 886.000797][T12893] usb 1-1: config 0 descriptor?? [ 886.199620][T14971] EXT4-fs (loop2): unmounting filesystem. [ 886.874930][T15639] loop2: detected capacity change from 0 to 8192 [ 887.330307][T15639] futex_wake_op: syz.2.3649 tries to shift op by 32; fix this program [ 887.622325][ T314] usb 3-1: new high-speed USB device number 105 using dummy_hcd [ 887.660236][T15653] netlink: 341 bytes leftover after parsing attributes in process `syz.1.3653'. [ 887.865119][T15655] loop3: detected capacity change from 0 to 40427 [ 887.887791][T15655] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 887.895862][T15655] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 887.906955][ T314] usb 3-1: device descriptor read/64, error -71 [ 887.917046][T15655] F2FS-fs (loop3): Found nat_bits in checkpoint [ 887.954763][T15655] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 887.961664][T15655] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 888.497026][T12893] usbhid 1-1:0.0: can't add hid device: -71 [ 888.516726][T12893] usbhid: probe of 1-1:0.0 failed with error -71 [ 888.572704][T15674] loop0: detected capacity change from 0 to 128 [ 888.636975][ T314] usb 3-1: device descriptor read/64, error -71 [ 888.639660][T12893] usb 1-1: USB disconnect, device number 102 [ 888.998118][T15683] loop1: detected capacity change from 0 to 256 [ 889.027670][T13699] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 889.038853][T15676] loop4: detected capacity change from 0 to 40427 [ 889.048786][T15676] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 889.056442][T15676] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 889.065841][T15676] F2FS-fs (loop4): invalid crc value [ 889.085145][T15676] F2FS-fs (loop4): Found nat_bits in checkpoint [ 889.116958][ T314] usb 3-1: new high-speed USB device number 106 using dummy_hcd [ 889.137360][T15676] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 889.144289][T15676] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 889.169820][T15694] loop3: detected capacity change from 0 to 8192 [ 889.645920][T15699] futex_wake_op: syz.3.3663 tries to shift op by 32; fix this program [ 889.842540][ T314] usb 3-1: device descriptor read/64, error -71 [ 889.915846][T15708] loop1: detected capacity change from 0 to 128 [ 889.986978][T15672] usb 4-1: new high-speed USB device number 107 using dummy_hcd [ 891.136706][T15725] loop4: detected capacity change from 0 to 256 [ 891.206930][ T314] usb 3-1: device descriptor read/64, error -71 [ 891.246934][T15672] usb 4-1: device descriptor read/64, error -71 [ 891.327006][ T314] usb usb3-port1: attempt power cycle [ 891.427737][T15735] loop0: detected capacity change from 0 to 128 [ 891.489400][ T24] usb 5-1: new high-speed USB device number 110 using dummy_hcd [ 891.796928][T15672] usb 4-1: device descriptor read/64, error -71 [ 891.803056][ T314] usb 3-1: new high-speed USB device number 107 using dummy_hcd [ 891.976959][ T314] usb 3-1: device descriptor read/8, error -71 [ 892.017124][ T24] usb 5-1: config 1 interface 0 altsetting 3 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 892.030465][ T24] usb 5-1: config 1 interface 0 has no altsetting 0 [ 892.207002][T15672] usb 4-1: new high-speed USB device number 108 using dummy_hcd [ 892.256950][ T24] usb 5-1: New USB device found, idVendor=056a, idProduct=4001, bcdDevice= 0.40 [ 892.281230][ T24] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 892.286991][ T314] usb 3-1: device descriptor read/8, error -71 [ 892.289238][ T24] usb 5-1: Product: 躳쪔쒝拕㭺囕쳫࢝鱵랴ニ㎘쳹꾿譖ꆴ拊学第쳻銋⥦ⱑ쩉뵐뿜෱쩖맜魃츢퀛襓凸낗俆侺ꯡ䅊ⷰ彩廒̅䷌劯ꘘཅ㆕䣪퍅่劾슸㳍ῡ徙吵쭪챙ꕹⓈ퉓⻠㎹⿊樔곈렏運御঄ぞ퓩㖚裠艮ꮗꒃ쨶觟틇⥞㻩䱝齚鍼蟫씬㋙욫阥悔訡㰘鯗ꄑ愦ꎂ闕岲외꽠캻ع匿툳垶ﻬ犅挩 [ 892.335362][ T24] usb 5-1: Manufacturer: ӿ [ 892.373190][ T24] usb 5-1: SerialNumber: ї [ 892.686933][T15672] usb 4-1: device descriptor read/64, error -71 [ 892.767090][ T314] usb 3-1: new high-speed USB device number 108 using dummy_hcd [ 892.848020][T15725] kvm: vcpu 0: requested 88 ns lapic timer period limited to 200000 ns [ 892.937145][ T314] usb 3-1: device descriptor read/8, error -71 [ 893.076965][T15672] usb 4-1: device descriptor read/64, error -71 [ 893.107008][ T24] usbhid 5-1:1.0: can't add hid device: -71 [ 893.112837][ T24] usbhid: probe of 5-1:1.0 failed with error -71 [ 893.120205][ T24] usb 5-1: USB disconnect, device number 110 [ 893.197306][T15672] usb usb4-port1: attempt power cycle [ 893.207044][ T314] usb 3-1: device descriptor read/8, error -71 [ 893.326962][ T314] usb usb3-port1: unable to enumerate USB device [ 894.566315][T15672] usb 4-1: new high-speed USB device number 109 using dummy_hcd [ 894.583700][T15765] loop0: detected capacity change from 0 to 128 [ 895.170500][T15672] usb 4-1: device descriptor read/8, error -71 [ 895.453813][T15672] usb 4-1: device descriptor read/8, error -71 [ 895.911687][T15790] loop1: detected capacity change from 0 to 128 [ 895.956932][T15672] usb 4-1: new high-speed USB device number 110 using dummy_hcd [ 895.979400][T15797] loop4: detected capacity change from 0 to 2048 [ 895.986359][T15797] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 896.014578][T15797] loop4: detected capacity change from 0 to 1024 [ 896.101023][T15797] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 896.256958][T15672] usb 4-1: device descriptor read/8, error -71 [ 896.466958][T15672] usb 4-1: device descriptor read/8, error -71 [ 896.622403][T15672] usb usb4-port1: unable to enumerate USB device [ 897.300756][T15822] bridge0: port 1(bridge_slave_0) entered blocking state [ 897.307745][T15822] bridge0: port 1(bridge_slave_0) entered disabled state [ 897.314926][T15822] device bridge_slave_0 entered promiscuous mode [ 897.321711][T15822] bridge0: port 2(bridge_slave_1) entered blocking state [ 897.328633][T15822] bridge0: port 2(bridge_slave_1) entered disabled state [ 897.335754][T15822] device bridge_slave_1 entered promiscuous mode [ 897.393302][T15822] bridge0: port 2(bridge_slave_1) entered blocking state [ 897.400203][T15822] bridge0: port 2(bridge_slave_1) entered forwarding state [ 897.407293][T15822] bridge0: port 1(bridge_slave_0) entered blocking state [ 897.414047][T15822] bridge0: port 1(bridge_slave_0) entered forwarding state [ 897.442533][T15672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 897.449975][T15672] bridge0: port 1(bridge_slave_0) entered disabled state [ 897.457377][T15672] bridge0: port 2(bridge_slave_1) entered disabled state [ 897.466264][T15672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 897.475103][T15672] bridge0: port 1(bridge_slave_0) entered blocking state [ 897.481964][T15672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 897.508762][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 897.518609][ T404] bridge0: port 2(bridge_slave_1) entered blocking state [ 897.525473][ T404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 897.793552][T15822] device veth0_vlan entered promiscuous mode [ 897.800664][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 897.809478][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 897.818367][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 897.826023][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 897.833998][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 897.842294][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 897.863570][T15672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 897.873000][T15822] device veth1_macvtap entered promiscuous mode [ 897.885989][T15672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 897.902708][T15672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 898.192443][ T372] device bridge_slave_1 left promiscuous mode [ 898.200474][ T372] bridge0: port 2(bridge_slave_1) entered disabled state [ 898.377424][ T372] device bridge_slave_0 left promiscuous mode [ 898.409310][ T372] bridge0: port 1(bridge_slave_0) entered disabled state [ 898.417465][ T372] device veth1_macvtap left promiscuous mode [ 898.423304][ T372] device veth0_vlan left promiscuous mode [ 898.862923][T15852] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15852 comm=syz.1.3704 [ 899.502459][T14765] EXT4-fs (loop4): unmounting filesystem. [ 899.571646][T15865] loop0: detected capacity change from 0 to 8192 [ 899.619064][T15865] futex_wake_op: syz.0.3707 tries to shift op by 32; fix this program [ 899.648351][T15872] bridge0: port 1(bridge_slave_0) entered blocking state [ 899.655365][T15872] bridge0: port 1(bridge_slave_0) entered disabled state [ 899.662726][T15872] device bridge_slave_0 entered promiscuous mode [ 899.670399][T15872] bridge0: port 2(bridge_slave_1) entered blocking state [ 899.678705][T15872] bridge0: port 2(bridge_slave_1) entered disabled state [ 899.686065][T15872] device bridge_slave_1 entered promiscuous mode [ 899.950395][T15882] loop1: detected capacity change from 0 to 128 [ 900.065232][T15872] bridge0: port 2(bridge_slave_1) entered blocking state [ 900.072129][T15872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 900.079223][T15872] bridge0: port 1(bridge_slave_0) entered blocking state [ 900.085978][T15872] bridge0: port 1(bridge_slave_0) entered forwarding state [ 900.106833][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 900.143474][ T314] usb 1-1: new high-speed USB device number 103 using dummy_hcd [ 900.614981][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 900.635512][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 900.648574][ T5119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 900.653681][T15890] netlink: 341 bytes leftover after parsing attributes in process `syz.4.3714'. [ 900.657157][ T5119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 900.673535][ T5119] bridge0: port 1(bridge_slave_0) entered blocking state [ 900.680386][ T5119] bridge0: port 1(bridge_slave_0) entered forwarding state [ 900.691420][ T5119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 900.699775][ T5119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 900.794703][ T5119] bridge0: port 2(bridge_slave_1) entered blocking state [ 900.801592][ T5119] bridge0: port 2(bridge_slave_1) entered forwarding state [ 900.823257][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 900.831993][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 900.840054][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 900.848447][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 901.089325][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 901.097512][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 901.108520][T15872] device veth0_vlan entered promiscuous mode [ 901.115421][ T5119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 901.123692][ T5119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 901.131892][ T5119] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 901.139149][ T5119] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 901.147045][ T314] usb 1-1: device descriptor read/64, error -71 [ 901.155921][ T5119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 901.164046][ T5119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 901.174416][T15872] device veth1_macvtap entered promiscuous mode [ 901.183547][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 901.191001][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 901.196915][ T313] usb 3-1: new high-speed USB device number 109 using dummy_hcd [ 901.199417][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 901.219043][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 901.227145][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 901.290987][T15903] loop3: detected capacity change from 0 to 128 [ 901.388002][ T372] device bridge_slave_1 left promiscuous mode [ 901.394253][ T372] bridge0: port 2(bridge_slave_1) entered disabled state [ 901.404018][ T372] device bridge_slave_0 left promiscuous mode [ 901.410816][ T372] bridge0: port 1(bridge_slave_0) entered disabled state [ 901.423344][ T372] device veth1_macvtap left promiscuous mode [ 901.430333][ T372] device veth0_vlan left promiscuous mode [ 901.459043][ T313] usb 3-1: Using ep0 maxpacket: 16 [ 901.607515][ T313] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 901.642060][ T313] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 901.653275][ T313] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 901.658602][T15908] loop4: detected capacity change from 0 to 128 [ 901.686940][ T314] usb 1-1: device descriptor read/64, error -71 [ 901.711435][ T313] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 901.760154][ T313] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 901.768706][ T313] usb 3-1: config 0 descriptor?? [ 902.858871][T15923] netlink: 14 bytes leftover after parsing attributes in process `syz.4.3720'. [ 902.868072][ T314] usb 1-1: new high-speed USB device number 104 using dummy_hcd [ 902.894186][T15926] FAULT_INJECTION: forcing a failure. [ 902.894186][T15926] name failslab, interval 1, probability 0, space 0, times 0 [ 902.904762][T15923] loop4: detected capacity change from 0 to 512 [ 902.907692][T15926] CPU: 1 PID: 15926 Comm: syz.3.3722 Not tainted 6.1.99-syzkaller-00108-gd4dab27b9d1c #0 [ 902.913223][T15923] EXT4-fs: Ignoring removed mblk_io_submit option [ 902.922313][T15926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 902.922329][T15926] Call Trace: [ 902.922336][T15926] [ 902.922343][T15926] dump_stack_lvl+0x151/0x1b7 [ 902.922366][T15926] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 902.922383][T15926] dump_stack+0x15/0x1c [ 902.922396][T15926] should_fail_ex+0x3d0/0x520 [ 902.962673][T15926] ? kvmalloc_node+0x221/0x640 [ 902.967267][T15926] __should_failslab+0xaf/0xf0 [ 902.971870][T15926] should_failslab+0x9/0x20 [ 902.976208][T15926] __kmem_cache_alloc_node+0x3d/0x250 [ 902.981415][T15926] ? kasan_save_alloc_info+0x1f/0x30 [ 902.986534][T15926] ? kvmalloc_node+0x221/0x640 [ 902.991150][T15926] __kmalloc_node+0xa3/0x1e0 [ 902.995561][T15926] ? is_bpf_text_address+0x172/0x190 [ 903.000686][T15926] kvmalloc_node+0x221/0x640 [ 903.005111][T15926] ? __kernel_text_address+0xd/0x40 [ 903.010143][T15926] ? vm_mmap+0xb0/0xb0 [ 903.014065][T15926] ? arch_stack_walk+0xf3/0x140 [ 903.018735][T15926] ? bpf_test_run_xdp_live+0x50/0x1f70 [ 903.024035][T15926] bpf_test_run_xdp_live+0x286/0x1f70 [ 903.029242][T15926] ? stack_trace_snprint+0xf0/0xf0 [ 903.034187][T15926] ? __stack_depot_save+0x36/0x480 [ 903.039133][T15926] ? kasan_set_track+0x60/0x70 [ 903.043731][T15926] ? kasan_set_track+0x4b/0x70 [ 903.048331][T15926] ? kasan_save_alloc_info+0x1f/0x30 [ 903.053451][T15926] ? __kasan_kmalloc+0x9c/0xb0 [ 903.058052][T15926] ? __kmalloc+0xb4/0x1e0 [ 903.062218][T15926] ? bpf_prog_test_run_xdp+0x414/0x1130 [ 903.067600][T15926] ? xdp_convert_md_to_buff+0x360/0x360 [ 903.072985][T15926] ? x64_sys_call+0x87f/0x9a0 [ 903.077495][T15926] ? do_syscall_64+0x3b/0xb0 [ 903.081920][T15926] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 903.087835][T15926] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 903.093906][T15926] ? __kasan_check_write+0x14/0x20 [ 903.099019][T15926] ? _copy_from_user+0x90/0xc0 [ 903.103621][T15926] ? bpf_test_init+0x169/0x190 [ 903.108221][T15926] ? xdp_convert_md_to_buff+0x5d/0x360 [ 903.113516][T15926] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 903.118727][T15926] ? dev_put+0x80/0x80 [ 903.122629][T15926] ? __kasan_check_write+0x14/0x20 [ 903.127575][T15926] ? fput+0x15b/0x1b0 [ 903.131392][T15926] ? dev_put+0x80/0x80 [ 903.135303][T15926] bpf_prog_test_run+0x3b0/0x630 [ 903.140073][T15926] ? bpf_prog_query+0x260/0x260 [ 903.144760][T15926] ? selinux_bpf+0xd2/0x100 [ 903.149099][T15926] ? security_bpf+0x82/0xb0 [ 903.153438][T15926] __sys_bpf+0x59f/0x7f0 [ 903.157517][T15926] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 903.162845][T15926] ? __ia32_sys_read+0x90/0x90 [ 903.167437][T15926] ? debug_smp_processor_id+0x17/0x20 [ 903.172644][T15926] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 903.178545][T15926] __x64_sys_bpf+0x7c/0x90 [ 903.182804][T15926] x64_sys_call+0x87f/0x9a0 [ 903.187138][T15926] do_syscall_64+0x3b/0xb0 [ 903.191387][T15926] ? clear_bhb_loop+0x55/0xb0 [ 903.195901][T15926] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 903.201631][T15926] RIP: 0033:0x7fba4bf7dff9 [ 903.205884][T15926] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 903.225329][T15926] RSP: 002b:00007fba4ccce038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 903.233570][T15926] RAX: ffffffffffffffda RBX: 00007fba4c135f80 RCX: 00007fba4bf7dff9 [ 903.241380][T15926] RDX: 0000000000000050 RSI: 0000000020000000 RDI: 000000000000000a [ 903.249191][T15926] RBP: 00007fba4ccce090 R08: 0000000000000000 R09: 0000000000000000 [ 903.257003][T15926] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 903.264813][T15926] R13: 0000000000000000 R14: 00007fba4c135f80 R15: 00007ffee39a5f58 [ 903.272630][T15926] [ 903.281424][T15923] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 903.304145][ T313] microsoft 0003:045E:07DA.004E: unknown main item tag 0x0 [ 903.425217][ T313] microsoft 0003:045E:07DA.004E: unknown main item tag 0x0 [ 903.442540][T15923] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 903.514330][T15893] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 903.523402][T15893] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 903.543504][T15923] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:3845: comm syz.4.3720: Allocating blocks 41-42 which overlap fs metadata [ 903.552768][ T313] microsoft 0003:045E:07DA.004E: unknown main item tag 0x0 [ 903.564493][ T313] microsoft 0003:045E:07DA.004E: unknown main item tag 0x0 [ 903.572118][ T313] microsoft 0003:045E:07DA.004E: unknown main item tag 0x0 [ 903.579041][T15923] Quota error (device loop4): write_blk: dquota write failed [ 903.579173][ T313] microsoft 0003:045E:07DA.004E: unknown main item tag 0x0 [ 903.586523][T15923] Quota error (device loop4): find_free_dqentry: Can't write quota data block 5 [ 903.593608][ T313] microsoft 0003:045E:07DA.004E: unknown main item tag 0x0 [ 903.603645][T15923] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:3845: comm syz.4.3720: Allocating blocks 41-42 which overlap fs metadata [ 903.609385][ T313] microsoft 0003:045E:07DA.004E: unknown main item tag 0x0 [ 903.623293][T15923] Quota error (device loop4): write_blk: dquota write failed [ 903.650188][ T313] input: HID 045e:07da as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:045E:07DA.004E/input/input36 [ 903.817943][T15923] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 903.840741][ T313] microsoft 0003:045E:07DA.004E: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 903.878146][T15923] EXT4-fs error (device loop4): ext4_acquire_dquot:6764: comm syz.4.3720: Failed to acquire dquot type 1 [ 903.898307][T15938] loop1: detected capacity change from 0 to 512 [ 903.904881][T15923] EXT4-fs error (device loop4): mb_free_blocks:1815: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 903.918973][ T313] usb 3-1: USB disconnect, device number 109 [ 903.925003][T15923] EXT4-fs error (device loop4): ext4_do_update_inode:5212: inode #12: comm syz.4.3720: corrupted inode contents [ 903.937139][T15923] EXT4-fs error (device loop4): ext4_dirty_inode:6074: inode #12: comm syz.4.3720: mark_inode_dirty error [ 903.948508][T15923] EXT4-fs error (device loop4): ext4_do_update_inode:5212: inode #12: comm syz.4.3720: corrupted inode contents [ 903.960222][ T314] usb 1-1: device descriptor read/64, error -71 [ 903.966402][T15923] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #12: comm syz.4.3720: mark_inode_dirty error [ 903.977701][T15923] EXT4-fs error (device loop4): ext4_do_update_inode:5212: inode #12: comm syz.4.3720: corrupted inode contents [ 903.989633][T15923] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 903.998209][T15923] EXT4-fs error (device loop4): ext4_do_update_inode:5212: inode #12: comm syz.4.3720: corrupted inode contents [ 904.015416][T15923] EXT4-fs error (device loop4): ext4_truncate:4302: inode #12: comm syz.4.3720: mark_inode_dirty error [ 904.026769][T15923] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 904.035972][T15923] EXT4-fs (loop4): 1 truncate cleaned up [ 904.041759][T15923] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 904.043884][T15938] EXT4-fs (loop1): 1 orphan inode deleted [ 904.056200][T15938] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 904.056986][ T3267] Quota error (device loop1): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 904.065395][T15938] ext4 filesystem being mounted at /64/file1 supports timestamps until 2038 (0x7fffffff) [ 904.082615][ T3267] EXT4-fs error (device loop1): ext4_release_dquot:6787: comm kworker/u4:7: Failed to release dquot type 1 [ 904.277925][ T28] audit: type=1400 audit(1728238019.389:870): avc: denied { map } for pid=15937 comm="syz.1.3724" path="socket:[79522]" dev="sockfs" ino=79522 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 904.366960][ T314] usb 1-1: device descriptor read/64, error -71 [ 904.434597][T15946] loop2: detected capacity change from 0 to 128 [ 904.445595][T15923] Quota error (device loop4): write_blk: dquota write failed [ 904.967177][ T314] usb usb1-port1: attempt power cycle [ 904.969535][T15923] Quota error (device loop4): qtree_write_dquot: Error -28 occurred while creating quota [ 905.330358][T15923] EXT4-fs error (device loop4): ext4_acquire_dquot:6764: comm syz.4.3720: Failed to acquire dquot type 1 [ 905.366515][T14765] EXT4-fs (loop4): unmounting filesystem. [ 905.373072][T14944] EXT4-fs (loop1): unmounting filesystem. [ 905.484694][T15959] loop2: detected capacity change from 0 to 128 [ 906.479798][T15974] loop1: detected capacity change from 0 to 128 [ 906.507972][ T314] usb 1-1: new high-speed USB device number 105 using dummy_hcd [ 907.806977][ T314] usb 1-1: device descriptor read/8, error -71 [ 908.441922][ T314] usb 1-1: device descriptor read/8, error -71 [ 908.866234][T15997] loop2: detected capacity change from 0 to 40427 [ 908.888867][T16003] loop3: detected capacity change from 0 to 128 [ 908.889737][T15997] F2FS-fs (loop2): Invalid Fs Meta Ino: node(1) meta(2) root(0) [ 908.902915][T15997] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 908.915618][T15997] F2FS-fs (loop2): invalid crc value [ 908.922260][T15997] F2FS-fs (loop2): Found nat_bits in checkpoint [ 908.961608][T15997] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 908.968711][T15997] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 909.381814][T16013] loop1: detected capacity change from 0 to 128 [ 909.439124][T16011] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3739'. [ 909.448390][T16011] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3739'. [ 909.457652][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 909.466158][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 910.372449][ T28] audit: type=1400 audit(1728238025.479:871): avc: denied { accept } for pid=16029 comm="syz.3.3748" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 910.412489][ T28] audit: type=1400 audit(1728238025.479:872): avc: denied { relabelfrom } for pid=16029 comm="syz.3.3748" name="" dev="pipefs" ino=80151 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 910.472480][T16036] loop2: detected capacity change from 0 to 128 [ 910.501641][T16028] bridge0: port 1(bridge_slave_0) entered blocking state [ 910.509009][T16028] bridge0: port 1(bridge_slave_0) entered disabled state [ 910.520722][T16028] device bridge_slave_0 entered promiscuous mode [ 910.527763][T16028] bridge0: port 2(bridge_slave_1) entered blocking state [ 910.551259][T16028] bridge0: port 2(bridge_slave_1) entered disabled state [ 910.558813][T16028] device bridge_slave_1 entered promiscuous mode [ 910.620781][T16028] bridge0: port 2(bridge_slave_1) entered blocking state [ 910.627909][T16028] bridge0: port 2(bridge_slave_1) entered forwarding state [ 911.114082][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 911.122603][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 911.130973][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 911.138996][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 911.146287][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 911.500827][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 911.509121][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 911.517157][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 911.524011][ T374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 911.585880][T16052] loop2: detected capacity change from 0 to 8192 [ 911.594970][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 911.603893][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 911.633470][T16028] device veth0_vlan entered promiscuous mode [ 911.643857][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 911.651951][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 911.663327][T16052] futex_wake_op: syz.2.3753 tries to shift op by 32; fix this program [ 911.669455][T16028] device veth1_macvtap entered promiscuous mode [ 911.678586][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 911.685790][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 911.693454][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 911.701487][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 911.709608][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 912.630247][T16066] loop4: detected capacity change from 0 to 2048 [ 912.643731][T16066] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 912.690729][ T404] usb 3-1: new high-speed USB device number 110 using dummy_hcd [ 912.701970][T12893] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 912.705933][T16066] loop4: detected capacity change from 0 to 1024 [ 912.720960][T12893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 912.731384][T16066] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 912.809407][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 912.817907][ T374] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 912.892257][T16073] loop0: detected capacity change from 0 to 512 [ 912.898893][ T43] device bridge_slave_1 left promiscuous mode [ 912.900382][T16068] loop1: detected capacity change from 0 to 40427 [ 912.909020][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 912.911939][T16068] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 912.925864][T16068] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 912.935204][T16068] F2FS-fs (loop1): invalid crc value [ 912.941641][ T43] device bridge_slave_0 left promiscuous mode [ 912.943817][T16073] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 912.953414][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 912.959990][T16073] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038 (0x7fffffff) [ 912.978636][T16068] F2FS-fs (loop1): Found nat_bits in checkpoint [ 912.991408][ T43] device veth1_macvtap left promiscuous mode [ 913.004638][ T43] device veth0_vlan left promiscuous mode [ 913.095275][T16068] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 913.102467][T16068] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 913.644443][T16068] syz.1.3755: attempt to access beyond end of device [ 913.644443][T16068] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 913.667839][ T28] audit: type=1400 audit(1728238028.779:873): avc: denied { module_load } for pid=16067 comm="syz.1.3755" path="/71/bus/bus" dev="loop1" ino=455 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=system permissive=1 [ 913.714857][ T372] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 913.725988][ T372] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 913.750622][T16086] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3743'. [ 913.789898][T16028] EXT4-fs (loop0): unmounting filesystem. [ 913.837541][T16090] loop0: detected capacity change from 0 to 128 [ 915.597156][T14765] EXT4-fs (loop4): unmounting filesystem. [ 916.861792][T16108] loop3: detected capacity change from 0 to 40427 [ 916.872419][T16108] F2FS-fs (loop3): Invalid Fs Meta Ino: node(1) meta(2) root(0) [ 916.880246][T16108] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 916.889372][T16108] F2FS-fs (loop3): invalid crc value [ 916.906160][T16108] F2FS-fs (loop3): Found nat_bits in checkpoint [ 916.951290][T16108] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 916.959486][T16108] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 917.677207][T16136] loop0: detected capacity change from 0 to 512 [ 917.691376][T16136] EXT4-fs (loop0): 1 orphan inode deleted [ 917.697062][T16136] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 917.718701][ T43] Quota error (device loop0): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 917.735614][T16134] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3761'. [ 917.750656][T16140] loop4: detected capacity change from 0 to 512 [ 917.751492][T16142] loop1: detected capacity change from 0 to 512 [ 917.757306][ T43] EXT4-fs error (device loop0): ext4_release_dquot:6787: comm kworker/u4:2: Failed to release dquot type 1 [ 917.775374][T16134] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3761'. [ 917.777294][T16136] ext4 filesystem being mounted at /5/file1 supports timestamps until 2038 (0x7fffffff) [ 917.804815][T16140] EXT4-fs: Mount option(s) incompatible with ext2 [ 917.808744][T16142] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 917.820294][T16142] ext4 filesystem being mounted at /75/file0 supports timestamps until 2038 (0x7fffffff) [ 918.409829][T16147] loop4: detected capacity change from 0 to 512 [ 918.796398][T16156] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3768'. [ 919.226318][T16147] EXT4-fs (loop4): 1 orphan inode deleted [ 919.232010][T16147] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 919.240888][T16147] ext4 filesystem being mounted at /71/file1 supports timestamps until 2038 (0x7fffffff) [ 919.255117][T16147] EXT4-fs (loop4): unmounting filesystem. [ 919.283733][T14944] EXT4-fs (loop1): unmounting filesystem. [ 919.304939][T16165] loop1: detected capacity change from 0 to 16 [ 919.340134][T16165] erofs: (device loop1): mounted with root inode @ nid 36. [ 919.457257][T16167] loop3: detected capacity change from 0 to 128 [ 919.629779][T16028] EXT4-fs (loop0): unmounting filesystem. [ 920.908680][T16184] netlink: 341 bytes leftover after parsing attributes in process `syz.3.3777'. [ 921.849749][T16202] loop4: detected capacity change from 0 to 512 [ 921.924263][T16202] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 921.934501][T16202] ext4 filesystem being mounted at /75/file0 supports timestamps until 2038 (0x7fffffff) [ 922.429861][T16210] bridge0: port 1(bridge_slave_0) entered blocking state [ 922.501342][T16210] bridge0: port 1(bridge_slave_0) entered disabled state [ 922.510203][T16210] device bridge_slave_0 entered promiscuous mode [ 922.518204][T16223] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3784'. [ 922.530731][T16210] bridge0: port 2(bridge_slave_1) entered blocking state [ 922.537715][T16210] bridge0: port 2(bridge_slave_1) entered disabled state [ 923.237273][T16210] device bridge_slave_1 entered promiscuous mode [ 923.302575][T14765] EXT4-fs (loop4): unmounting filesystem. [ 923.404285][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 923.412944][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 923.434469][T16234] loop0: detected capacity change from 0 to 128 [ 923.443184][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 923.451481][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 923.905339][ T3892] bridge0: port 1(bridge_slave_0) entered blocking state [ 923.912215][ T3892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 924.465042][ T24] usb 2-1: new high-speed USB device number 100 using dummy_hcd [ 924.606339][T16235] tipc: Started in network mode [ 924.611070][T16235] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 924.619914][T16235] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 924.628022][T16235] tipc: Enabled bearer , priority 10 [ 924.701323][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 924.708924][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 924.717136][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 924.725181][ T7277] bridge0: port 2(bridge_slave_1) entered blocking state [ 924.732035][ T7277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 924.750117][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 924.777719][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 924.786221][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 924.795098][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 924.795468][T16248] loop3: detected capacity change from 0 to 8192 [ 924.837116][ T24] usb 2-1: device descriptor read/64, error -71 [ 924.883718][ T2350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 924.904237][ T2350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 924.942724][T16248] futex_wake_op: syz.3.3793 tries to shift op by 32; fix this program [ 925.079467][T16210] device veth0_vlan entered promiscuous mode [ 925.087037][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 925.095039][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 925.104394][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 925.112444][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 925.131403][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 925.139902][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 925.148590][T16210] device veth1_macvtap entered promiscuous mode [ 925.162274][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 925.170086][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 925.179116][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 925.192519][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 925.200841][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 925.229773][T12890] device bridge_slave_1 left promiscuous mode [ 925.236403][T12890] bridge0: port 2(bridge_slave_1) entered disabled state [ 925.243868][T12890] device bridge_slave_0 left promiscuous mode [ 925.250157][T12890] bridge0: port 1(bridge_slave_0) entered disabled state [ 925.274256][T12890] device veth1_macvtap left promiscuous mode [ 925.280234][T12890] device veth0_vlan left promiscuous mode [ 925.326554][ T24] usb 2-1: device descriptor read/64, error -71 [ 925.407012][ T2350] usb 4-1: new high-speed USB device number 111 using dummy_hcd [ 925.471754][T16258] netlink: 341 bytes leftover after parsing attributes in process `syz.4.3794'. [ 925.644055][T16262] loop0: detected capacity change from 0 to 16 [ 925.650743][T16262] erofs: (device loop0): mounted with root inode @ nid 36. [ 925.706941][ T24] usb 2-1: new high-speed USB device number 101 using dummy_hcd [ 925.747394][ T3892] tipc: Node number set to 1 [ 926.007237][ T24] usb 2-1: device descriptor read/64, error -71 [ 926.202567][T16271] loop2: detected capacity change from 0 to 8192 [ 926.268594][T16271] futex_wake_op: syz.2.3797 tries to shift op by 32; fix this program [ 926.427024][ T24] usb 2-1: device descriptor read/64, error -71 [ 926.547014][ T314] usb 3-1: new high-speed USB device number 111 using dummy_hcd [ 926.547205][ T24] usb usb2-port1: attempt power cycle [ 926.586172][T16276] loop4: detected capacity change from 0 to 1024 [ 926.593017][T16276] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (24866!=20869) [ 926.602895][T16276] EXT4-fs (loop4): invalid journal inode [ 926.633783][T16276] netlink: 'syz.4.3799': attribute type 34 has an invalid length. [ 927.016936][ T314] usb 3-1: device descriptor read/64, error -71 [ 927.016936][ T24] usb 2-1: new high-speed USB device number 102 using dummy_hcd [ 927.206966][ T24] usb 2-1: device descriptor read/8, error -71 [ 927.416992][ T314] usb 3-1: device descriptor read/64, error -71 [ 927.466753][T16285] loop4: detected capacity change from 0 to 8192 [ 927.496977][ T24] usb 2-1: device descriptor read/8, error -71 [ 927.508278][T16285] futex_wake_op: syz.4.3801 tries to shift op by 32; fix this program [ 927.687063][ T314] usb 3-1: new high-speed USB device number 112 using dummy_hcd [ 927.766976][ T24] usb 2-1: new high-speed USB device number 103 using dummy_hcd [ 927.786987][ T7277] usb 5-1: new high-speed USB device number 111 using dummy_hcd [ 927.956929][ T314] usb 3-1: device descriptor read/64, error -71 [ 927.956979][ T24] usb 2-1: device descriptor read/8, error -71 [ 927.992576][T16288] loop0: detected capacity change from 0 to 128 [ 928.056971][ T7277] usb 5-1: device descriptor read/64, error -71 [ 928.276949][ T24] usb 2-1: device descriptor read/8, error -71 [ 928.396969][ T24] usb usb2-port1: unable to enumerate USB device [ 928.496927][ T314] usb 3-1: device descriptor read/64, error -71 [ 928.536930][ T7277] usb 5-1: device descriptor read/64, error -71 [ 928.616958][ T314] usb usb3-port1: attempt power cycle [ 928.806963][ T7277] usb 5-1: new high-speed USB device number 112 using dummy_hcd [ 929.196927][ T314] usb 3-1: new high-speed USB device number 113 using dummy_hcd [ 929.204549][ T7277] usb 5-1: device descriptor read/64, error -71 [ 929.376958][ T314] usb 3-1: device descriptor read/8, error -71 [ 929.596939][ T7277] usb 5-1: device descriptor read/64, error -71 [ 929.646984][ T314] usb 3-1: device descriptor read/8, error -71 [ 929.716985][ T7277] usb usb5-port1: attempt power cycle [ 929.820038][T16302] loop0: detected capacity change from 0 to 512 [ 929.853435][T16302] EXT4-fs (loop0): 1 orphan inode deleted [ 929.859140][T16302] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 929.868430][T12890] Quota error (device loop0): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 929.878158][T12890] EXT4-fs error (device loop0): ext4_release_dquot:6787: comm kworker/u4:3: Failed to release dquot type 1 [ 929.887015][T16302] ext4 filesystem being mounted at /17/file1 supports timestamps until 2038 (0x7fffffff) [ 929.916932][ T314] usb 3-1: new high-speed USB device number 114 using dummy_hcd [ 930.086959][ T314] usb 3-1: device descriptor read/8, error -71 [ 930.127036][ T7277] usb 5-1: new high-speed USB device number 113 using dummy_hcd [ 930.297017][ T7277] usb 5-1: device descriptor read/8, error -71 [ 930.356984][ T314] usb 3-1: device descriptor read/8, error -71 [ 930.477012][ T314] usb usb3-port1: unable to enumerate USB device [ 930.556006][T16028] EXT4-fs (loop0): unmounting filesystem. [ 930.567089][ T7277] usb 5-1: device descriptor read/8, error -71 [ 930.668760][T16309] cgroup: release_agent respecified [ 930.836922][ T7277] usb 5-1: new high-speed USB device number 114 using dummy_hcd [ 931.006976][ T7277] usb 5-1: device descriptor read/8, error -71 [ 931.276955][ T7277] usb 5-1: device descriptor read/8, error -71 [ 931.397100][ T7277] usb usb5-port1: unable to enumerate USB device [ 932.291521][T16318] netlink: 341 bytes leftover after parsing attributes in process `syz.0.3807'. [ 933.235742][T16326] loop0: detected capacity change from 0 to 512 [ 933.290376][T16326] EXT4-fs (loop0): 1 orphan inode deleted [ 933.295948][T16326] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 933.305903][T16326] ext4 filesystem being mounted at /22/file1 supports timestamps until 2038 (0x7fffffff) [ 933.368951][T16331] bridge0: port 1(bridge_slave_0) entered blocking state [ 933.375807][T16331] bridge0: port 1(bridge_slave_0) entered disabled state [ 933.383216][T16331] device bridge_slave_0 entered promiscuous mode [ 933.389951][T16331] bridge0: port 2(bridge_slave_1) entered blocking state [ 933.397120][T16331] bridge0: port 2(bridge_slave_1) entered disabled state [ 933.404375][T16331] device bridge_slave_1 entered promiscuous mode [ 933.695586][T16331] bridge0: port 2(bridge_slave_1) entered blocking state [ 933.702445][T16331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 933.709556][T16331] bridge0: port 1(bridge_slave_0) entered blocking state [ 933.716316][T16331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 933.736588][ T2350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 933.744310][ T2350] bridge0: port 1(bridge_slave_0) entered disabled state [ 933.751577][ T2350] bridge0: port 2(bridge_slave_1) entered disabled state [ 933.760461][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 933.768412][ T3892] bridge0: port 1(bridge_slave_0) entered blocking state [ 933.775247][ T3892] bridge0: port 1(bridge_slave_0) entered forwarding state [ 933.785002][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 933.793133][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 933.800152][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 933.815692][ T2350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 933.823532][ T2350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 933.835451][T16331] device veth0_vlan entered promiscuous mode [ 933.843340][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 933.852006][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 933.859911][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 933.867218][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 933.881043][T16331] device veth1_macvtap entered promiscuous mode [ 933.887829][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 933.898577][ T3892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 933.909398][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 934.082692][T16028] EXT4-fs (loop0): unmounting filesystem. [ 934.097896][T16064] device bridge_slave_1 left promiscuous mode [ 934.105056][T16064] bridge0: port 2(bridge_slave_1) entered disabled state [ 934.112885][T16064] device bridge_slave_0 left promiscuous mode [ 934.118954][T16064] bridge0: port 1(bridge_slave_0) entered disabled state [ 934.127917][T16064] device veth1_macvtap left promiscuous mode [ 934.135035][T16064] device veth0_vlan left promiscuous mode [ 934.860455][T16348] loop0: detected capacity change from 0 to 128 [ 935.316586][T16349] bridge0: port 1(bridge_slave_0) entered blocking state [ 935.323635][T16349] bridge0: port 1(bridge_slave_0) entered disabled state [ 935.330969][T16349] device bridge_slave_0 entered promiscuous mode [ 935.339345][T16349] bridge0: port 2(bridge_slave_1) entered blocking state [ 935.346204][T16349] bridge0: port 2(bridge_slave_1) entered disabled state [ 935.353636][T16349] device bridge_slave_1 entered promiscuous mode [ 935.409132][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 935.416400][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 935.425033][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 935.433342][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 935.441442][ T404] bridge0: port 1(bridge_slave_0) entered blocking state [ 935.448285][ T404] bridge0: port 1(bridge_slave_0) entered forwarding state [ 935.457433][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 935.470560][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 935.478808][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 935.486753][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 935.493619][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 935.500938][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 935.508936][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 935.523989][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 935.534818][ T1950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 935.542704][ T1950] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 935.550024][ T1950] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 935.558633][T16349] device veth0_vlan entered promiscuous mode [ 935.570443][ T1950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 935.579385][T16349] device veth1_macvtap entered promiscuous mode [ 935.589510][ T2350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 935.599955][ T1950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 935.722232][T16361] loop3: detected capacity change from 0 to 512 [ 935.733654][T16361] EXT4-fs: Mount option(s) incompatible with ext2 [ 936.000165][T14348] device bridge_slave_1 left promiscuous mode [ 936.006178][T14348] bridge0: port 2(bridge_slave_1) entered disabled state [ 936.015408][T14348] device bridge_slave_0 left promiscuous mode [ 936.036148][T14348] bridge0: port 1(bridge_slave_0) entered disabled state [ 936.044250][T14348] device veth1_macvtap left promiscuous mode [ 936.050178][T14348] device veth0_vlan left promiscuous mode [ 936.372587][T16367] loop3: detected capacity change from 0 to 512 [ 936.398914][T16367] EXT4-fs (loop3): 1 orphan inode deleted [ 936.404470][T16367] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 936.413240][T16367] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038 (0x7fffffff) [ 936.425490][T16367] EXT4-fs (loop3): unmounting filesystem. [ 936.692444][T16372] bridge0: port 1(bridge_slave_0) entered blocking state [ 936.699391][T16372] bridge0: port 1(bridge_slave_0) entered disabled state [ 936.706433][T16372] device bridge_slave_0 entered promiscuous mode [ 936.713674][T16372] bridge0: port 2(bridge_slave_1) entered blocking state [ 936.720673][T16372] bridge0: port 2(bridge_slave_1) entered disabled state [ 936.727817][T16372] device bridge_slave_1 entered promiscuous mode [ 936.768605][T16372] bridge0: port 2(bridge_slave_1) entered blocking state [ 936.775443][T16372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 936.782567][T16372] bridge0: port 1(bridge_slave_0) entered blocking state [ 936.789440][T16372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 936.811916][ T2350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 936.819459][ T2350] bridge0: port 1(bridge_slave_0) entered disabled state [ 936.826478][ T2350] bridge0: port 2(bridge_slave_1) entered disabled state [ 936.840262][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 936.848253][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 936.855072][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 936.862295][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 936.870236][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 936.877076][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 936.887562][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 936.895306][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 936.912413][T16372] device veth0_vlan entered promiscuous mode [ 936.918849][ T2350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 936.927374][ T2350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 936.935070][ T2350] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 936.942356][ T2350] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 936.955662][T16372] device veth1_macvtap entered promiscuous mode [ 936.962812][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 936.973546][ T2350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 936.990268][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 939.758876][T16401] bridge0: port 1(bridge_slave_0) entered blocking state [ 939.765889][T16401] bridge0: port 1(bridge_slave_0) entered disabled state [ 939.775374][T16401] device bridge_slave_0 entered promiscuous mode [ 939.785104][T16401] bridge0: port 2(bridge_slave_1) entered blocking state [ 939.792512][T16401] bridge0: port 2(bridge_slave_1) entered disabled state [ 939.801934][T16401] device bridge_slave_1 entered promiscuous mode [ 940.030158][T16401] bridge0: port 2(bridge_slave_1) entered blocking state [ 940.037110][T16401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 940.044180][T16401] bridge0: port 1(bridge_slave_0) entered blocking state [ 940.050994][T16401] bridge0: port 1(bridge_slave_0) entered forwarding state [ 940.071349][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 940.079186][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 940.086266][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 940.094753][T12890] device bridge_slave_1 left promiscuous mode [ 940.100712][T12890] bridge0: port 2(bridge_slave_1) entered disabled state [ 940.107988][T12890] device bridge_slave_0 left promiscuous mode [ 940.113898][T12890] bridge0: port 1(bridge_slave_0) entered disabled state [ 940.121639][T12890] device veth1_macvtap left promiscuous mode [ 940.127975][T12890] device veth0_vlan left promiscuous mode [ 940.228927][T16410] loop0: detected capacity change from 0 to 128 [ 940.240875][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 940.254169][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 940.261153][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 940.262266][T16411] loop1: detected capacity change from 0 to 8192 [ 940.271702][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 940.282906][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 940.289781][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 940.320208][T16401] device veth0_vlan entered promiscuous mode [ 940.335418][T16401] device veth1_macvtap entered promiscuous mode [ 940.343651][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 940.352583][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 940.361325][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 940.369091][T16411] futex_wake_op: syz.1.3823 tries to shift op by 32; fix this program [ 940.377531][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 940.384971][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 940.462255][T16418] netlink: 341 bytes leftover after parsing attributes in process `syz.2.3824'. [ 940.485383][T16417] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3831'. [ 940.599089][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 940.607020][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 940.625089][T16420] loop3: detected capacity change from 0 to 128 [ 940.633354][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 940.642094][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 940.675881][T16420] loop3: detected capacity change from 0 to 16 [ 940.690723][T16420] erofs: (device loop3): mounted with root inode @ nid 36. [ 940.703808][T16423] loop2: detected capacity change from 0 to 2048 [ 940.753197][T16423] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 940.767082][ T24] usb 2-1: new high-speed USB device number 104 using dummy_hcd [ 940.828392][T16425] device veth0_vlan left promiscuous mode [ 940.834368][T16425] device veth0_vlan entered promiscuous mode [ 940.845207][T12890] tipc: Disabling bearer [ 940.850213][T12890] tipc: Left network mode [ 940.914112][T16432] loop4: detected capacity change from 0 to 8192 [ 940.944006][T16422] EXT4-fs error (device loop2): ext4_map_blocks:721: inode #18: block 62218: comm syz.2.3826: lblock 0 mapped to illegal pblock 62218 (length 1) [ 940.958936][T16422] EXT4-fs (loop2): Remounting filesystem read-only [ 940.968591][T16432] futex_wake_op: syz.4.3827 tries to shift op by 32; fix this program [ 940.992778][T16372] EXT4-fs error (device loop2): ext4_map_blocks:607: inode #2: block 16: comm syz-executor: lblock 0 mapped to illegal pblock 16 (length 1) [ 941.009711][T16372] EXT4-fs (loop2): Inode 18 (ffff888133d144a0): i_reserved_data_blocks (1) not cleared! [ 941.019827][T16372] EXT4-fs (loop2): unmounting filesystem. [ 941.301750][ T337] usb 5-1: new high-speed USB device number 115 using dummy_hcd [ 941.438341][T16439] bridge0: port 1(bridge_slave_0) entered blocking state [ 941.445271][T16439] bridge0: port 1(bridge_slave_0) entered disabled state [ 941.452754][T16439] device bridge_slave_0 entered promiscuous mode [ 941.459565][T16439] bridge0: port 2(bridge_slave_1) entered blocking state [ 941.466507][T16439] bridge0: port 2(bridge_slave_1) entered disabled state [ 941.474372][T16439] device bridge_slave_1 entered promiscuous mode [ 941.518483][T16439] bridge0: port 2(bridge_slave_1) entered blocking state [ 941.525325][T16439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 941.532453][T16439] bridge0: port 1(bridge_slave_0) entered blocking state [ 941.539229][T16439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 941.560195][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 941.567631][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 941.574689][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 941.583546][ T5119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 941.591960][ T5119] bridge0: port 1(bridge_slave_0) entered blocking state [ 941.598816][ T5119] bridge0: port 1(bridge_slave_0) entered forwarding state [ 941.606987][ T337] usb 5-1: device descriptor read/64, error -71 [ 941.616703][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 941.624696][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 941.631626][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 941.647935][ T5119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 941.655631][ T5119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 941.670721][ T5119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 941.679406][ T5119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 941.690492][ T5119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 941.698307][ T5119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 941.706423][ T5119] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 941.713777][ T5119] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 941.724662][T16439] device veth0_vlan entered promiscuous mode [ 941.734632][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 941.742644][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 941.752343][T16439] device veth1_macvtap entered promiscuous mode [ 941.761672][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 941.769327][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 941.777476][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 941.792569][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 941.800770][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 941.823180][T16445] loop2: detected capacity change from 0 to 128 [ 941.887746][T12890] device bridge_slave_1 left promiscuous mode [ 941.893777][T12890] bridge0: port 2(bridge_slave_1) entered disabled state [ 941.901210][T12890] device bridge_slave_0 left promiscuous mode [ 941.907507][T12890] bridge0: port 1(bridge_slave_0) entered disabled state [ 941.915105][T12890] device veth1_macvtap left promiscuous mode [ 941.921213][T12890] device veth0_vlan left promiscuous mode [ 941.986431][T16447] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3841'. [ 942.016991][ T337] usb 5-1: device descriptor read/64, error -71 [ 942.286946][ T337] usb 5-1: new high-speed USB device number 116 using dummy_hcd [ 942.556939][ T337] usb 5-1: device descriptor read/64, error -71 [ 942.947284][ T337] usb 5-1: device descriptor read/64, error -71 [ 942.967595][T12890] device bridge_slave_1 left promiscuous mode [ 942.973514][T12890] bridge0: port 2(bridge_slave_1) entered disabled state [ 942.980895][T12890] device bridge_slave_0 left promiscuous mode [ 942.987078][T12890] bridge0: port 1(bridge_slave_0) entered disabled state [ 942.994625][T12890] device veth1_macvtap left promiscuous mode [ 943.000529][T12890] device veth0_vlan left promiscuous mode [ 943.067897][ T337] usb usb5-port1: attempt power cycle [ 943.476975][ T337] usb 5-1: new high-speed USB device number 117 using dummy_hcd [ 943.647068][ T337] usb 5-1: device descriptor read/8, error -71 [ 943.916951][ T337] usb 5-1: device descriptor read/8, error -71 [ 944.186927][ T337] usb 5-1: new high-speed USB device number 118 using dummy_hcd [ 944.356970][ T337] usb 5-1: device descriptor read/8, error -71 [ 944.627297][ T337] usb 5-1: device descriptor read/8, error -71 [ 944.747001][ T337] usb usb5-port1: unable to enumerate USB device [ 950.249225][T16463] loop0: detected capacity change from 0 to 128 [ 950.372805][T16465] netlink: 108 bytes leftover after parsing attributes in process `syz.2.3833'. [ 950.386795][T16466] bridge0: port 1(bridge_slave_0) entered blocking state [ 950.394159][T16466] bridge0: port 1(bridge_slave_0) entered disabled state [ 950.401644][T16466] device bridge_slave_0 entered promiscuous mode [ 950.411321][T16466] bridge0: port 2(bridge_slave_1) entered blocking state [ 950.418279][T16466] bridge0: port 2(bridge_slave_1) entered disabled state [ 950.425403][T16466] device bridge_slave_1 entered promiscuous mode [ 950.535636][T16471] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3843'. [ 950.622813][T16466] bridge0: port 2(bridge_slave_1) entered blocking state [ 950.629697][T16466] bridge0: port 2(bridge_slave_1) entered forwarding state [ 950.636811][T16466] bridge0: port 1(bridge_slave_0) entered blocking state [ 950.643585][T16466] bridge0: port 1(bridge_slave_0) entered forwarding state [ 950.687832][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 950.695173][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 950.702565][ T337] bridge0: port 2(bridge_slave_1) entered disabled state [ 950.713656][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 950.721661][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 950.728613][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 950.737281][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 950.745278][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 950.752120][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 950.765008][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 950.777090][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 950.787542][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 950.799874][ T1950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 950.807623][ T1950] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 950.814811][ T1950] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 950.823820][T16466] device veth0_vlan entered promiscuous mode [ 950.835201][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 950.844116][T16466] device veth1_macvtap entered promiscuous mode [ 950.853619][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 950.863770][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 951.019154][ T2645] device bridge_slave_1 left promiscuous mode [ 951.030624][ T2645] bridge0: port 2(bridge_slave_1) entered disabled state [ 951.042499][ T2645] device bridge_slave_0 left promiscuous mode [ 951.049781][ T2645] bridge0: port 1(bridge_slave_0) entered disabled state [ 951.062094][ T2645] device veth1_macvtap left promiscuous mode [ 951.068542][ T2645] device veth0_vlan left promiscuous mode [ 951.542988][T16486] loop2: detected capacity change from 0 to 2048 [ 951.550833][T16486] ext4: Unknown parameter 'dont_hash' [ 951.673571][ T28] audit: type=1400 audit(1728238066.779:874): avc: denied { bind } for pid=16485 comm="syz.0.3836" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 951.728205][T16478] bridge0: port 1(bridge_slave_0) entered blocking state [ 951.735084][T16478] bridge0: port 1(bridge_slave_0) entered disabled state [ 951.742620][T16478] device bridge_slave_0 entered promiscuous mode [ 951.753188][T16478] bridge0: port 2(bridge_slave_1) entered blocking state [ 951.760246][T16478] bridge0: port 2(bridge_slave_1) entered disabled state [ 951.767597][T16478] device bridge_slave_1 entered promiscuous mode [ 951.914486][T16479] bridge0: port 1(bridge_slave_0) entered blocking state [ 951.929110][T16479] bridge0: port 1(bridge_slave_0) entered disabled state [ 951.944189][T16479] device bridge_slave_0 entered promiscuous mode [ 952.014601][T16479] bridge0: port 2(bridge_slave_1) entered blocking state [ 952.026908][T16479] bridge0: port 2(bridge_slave_1) entered disabled state [ 952.034498][T16479] device bridge_slave_1 entered promiscuous mode [ 952.054055][T16489] loop0: detected capacity change from 0 to 40427 [ 952.073230][T16489] F2FS-fs (loop0): Invalid SB checksum offset: 0 [ 952.079544][T16489] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 952.084485][T16478] bridge0: port 2(bridge_slave_1) entered blocking state [ 952.094376][T16478] bridge0: port 2(bridge_slave_1) entered forwarding state [ 952.101496][T16478] bridge0: port 1(bridge_slave_0) entered blocking state [ 952.108356][T16478] bridge0: port 1(bridge_slave_0) entered forwarding state [ 952.155798][T16489] F2FS-fs (loop0): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 952.191937][T12964] bridge0: port 1(bridge_slave_0) entered disabled state [ 952.198827][T16489] F2FS-fs (loop0): Try to recover 2th superblock, ret: 0 [ 952.205710][T16489] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 952.214277][T12964] bridge0: port 2(bridge_slave_1) entered disabled state [ 952.222966][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 952.230605][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 952.265420][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 952.273731][T12964] bridge0: port 1(bridge_slave_0) entered blocking state [ 952.280599][T12964] bridge0: port 1(bridge_slave_0) entered forwarding state [ 952.288874][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 952.296920][T12964] bridge0: port 2(bridge_slave_1) entered blocking state [ 952.303768][T12964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 952.317505][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 952.368578][ T5119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 952.376784][ T5119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 952.401274][T16503] netlink: 341 bytes leftover after parsing attributes in process `syz.1.3838'. [ 952.419585][T16478] device veth0_vlan entered promiscuous mode [ 952.428558][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 952.441438][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 952.452397][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 952.504909][T16479] device veth0_vlan entered promiscuous mode [ 952.521646][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 952.530632][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 952.540818][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 952.559710][T16508] loop0: detected capacity change from 0 to 2048 [ 952.564987][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 952.580476][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 952.588594][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 952.596739][T12964] bridge0: port 1(bridge_slave_0) entered blocking state [ 952.603664][T12964] bridge0: port 1(bridge_slave_0) entered forwarding state [ 952.611999][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 952.620782][T12964] bridge0: port 2(bridge_slave_1) entered blocking state [ 952.627697][T12964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 952.635478][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 952.643538][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 952.647326][T16508] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 952.651852][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 952.675731][T16479] device veth1_macvtap entered promiscuous mode [ 952.716748][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 952.769870][T16478] device veth1_macvtap entered promiscuous mode [ 952.849627][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 952.862301][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 952.891530][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 952.926033][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 952.947787][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 952.965302][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 952.977771][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 952.995002][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 953.014070][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 953.032914][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 953.045452][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 953.119109][ T2645] device bridge_slave_1 left promiscuous mode [ 953.132179][ T2645] bridge0: port 2(bridge_slave_1) entered disabled state [ 953.183044][ T2645] device bridge_slave_0 left promiscuous mode [ 953.201673][ T2645] bridge0: port 1(bridge_slave_0) entered disabled state [ 953.223476][ T2645] device bridge_slave_1 left promiscuous mode [ 953.252083][ T2645] bridge0: port 2(bridge_slave_1) entered disabled state [ 954.265783][T16507] EXT4-fs error (device loop0): ext4_map_blocks:721: inode #18: block 62218: comm syz.0.3840: lblock 0 mapped to illegal pblock 62218 (length 1) [ 954.374833][ T2645] device bridge_slave_0 left promiscuous mode [ 954.397903][ T2645] bridge0: port 1(bridge_slave_0) entered disabled state [ 954.438331][ T2645] device veth1_macvtap left promiscuous mode [ 954.454672][ T2645] device veth1_macvtap left promiscuous mode [ 954.458293][T16507] EXT4-fs (loop0): Remounting filesystem read-only [ 954.482268][ T2645] device veth0_vlan left promiscuous mode [ 954.507665][T16028] EXT4-fs error (device loop0): ext4_map_blocks:607: inode #2: block 16: comm syz-executor: lblock 0 mapped to illegal pblock 16 (length 1) [ 954.755386][T16028] EXT4-fs (loop0): Inode 18 (ffff8881006be6f0): i_reserved_data_blocks (1) not cleared! [ 954.819502][T16028] EXT4-fs (loop0): unmounting filesystem. [ 954.941031][T16540] loop4: detected capacity change from 0 to 128 [ 955.320957][T16547] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3847'. [ 955.404786][T16543] netlink: 341 bytes leftover after parsing attributes in process `syz.1.3849'. [ 955.493177][T16554] bridge0: port 1(bridge_slave_0) entered blocking state [ 955.501803][T16554] bridge0: port 1(bridge_slave_0) entered disabled state [ 955.513706][T16554] device bridge_slave_0 entered promiscuous mode [ 955.521502][T16554] bridge0: port 2(bridge_slave_1) entered blocking state [ 955.523728][T16562] loop1: detected capacity change from 0 to 128 [ 955.528781][T16554] bridge0: port 2(bridge_slave_1) entered disabled state [ 955.628508][T16554] device bridge_slave_1 entered promiscuous mode [ 955.635953][T16563] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3850'. [ 955.646645][T16563] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3850'. [ 955.807551][T16566] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3852'. [ 956.159951][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 956.168604][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 956.180736][T15672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 956.189427][T15672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 956.197550][T15672] bridge0: port 1(bridge_slave_0) entered blocking state [ 956.204403][T15672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 956.224618][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 956.232748][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 956.241093][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 956.249221][ T7277] bridge0: port 2(bridge_slave_1) entered blocking state [ 956.256075][ T7277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 956.325434][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 956.334118][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 956.349962][T15672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 956.353809][T16576] loop3: detected capacity change from 0 to 2048 [ 956.362950][T16554] device veth0_vlan entered promiscuous mode [ 956.374117][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 956.382436][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 956.390091][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 956.404011][T16554] device veth1_macvtap entered promiscuous mode [ 956.412834][T15672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 956.430940][T15672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 956.451278][T16576] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 956.470459][ T7277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 957.880956][T16515] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:477: comm ext4lazyinit: Invalid block bitmap block 18245645996089712108 in block_group 0 [ 957.919086][T16515] EXT4-fs (loop3): Remounting filesystem read-only [ 959.002068][T16478] EXT4-fs error (device loop3): ext4_map_blocks:607: inode #2: block 16: comm syz-executor: lblock 0 mapped to illegal pblock 16 (length 1) [ 959.019707][T16478] EXT4-fs (loop3): unmounting filesystem. [ 959.158350][ T2645] device bridge_slave_1 left promiscuous mode [ 959.165292][ T2645] bridge0: port 2(bridge_slave_1) entered disabled state [ 959.185991][ T2645] device bridge_slave_0 left promiscuous mode [ 959.202171][ T2645] bridge0: port 1(bridge_slave_0) entered disabled state [ 959.223997][ T2645] device veth1_macvtap left promiscuous mode [ 959.241819][ T2645] device veth0_vlan left promiscuous mode [ 959.396975][ T340] usb 2-1: new high-speed USB device number 105 using dummy_hcd [ 959.495930][T16623] bridge0: port 1(bridge_slave_0) entered blocking state [ 959.502846][T16623] bridge0: port 1(bridge_slave_0) entered disabled state [ 959.510194][T16623] device bridge_slave_0 entered promiscuous mode [ 959.517426][T16623] bridge0: port 2(bridge_slave_1) entered blocking state [ 959.524330][T16623] bridge0: port 2(bridge_slave_1) entered disabled state [ 959.531659][T16623] device bridge_slave_1 entered promiscuous mode [ 959.667772][ T340] usb 2-1: Using ep0 maxpacket: 32 [ 959.921531][T16623] bridge0: port 2(bridge_slave_1) entered blocking state [ 959.928440][T16623] bridge0: port 2(bridge_slave_1) entered forwarding state [ 959.935634][T16623] bridge0: port 1(bridge_slave_0) entered blocking state [ 959.942527][T16623] bridge0: port 1(bridge_slave_0) entered forwarding state [ 959.985234][T15672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 960.004551][T15672] bridge0: port 1(bridge_slave_0) entered disabled state [ 960.011870][T15672] bridge0: port 2(bridge_slave_1) entered disabled state [ 960.031460][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 960.039957][T12964] bridge0: port 1(bridge_slave_0) entered blocking state [ 960.046823][T12964] bridge0: port 1(bridge_slave_0) entered forwarding state [ 960.054569][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 960.057367][ T340] usb 2-1: New USB device found, idVendor=17cc, idProduct=1010, bcdDevice=40.72 [ 960.062786][T12964] bridge0: port 2(bridge_slave_1) entered blocking state [ 960.071659][ T340] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 960.078287][T12964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 960.086169][ T340] usb 2-1: Product: syz [ 960.097321][ T340] usb 2-1: Manufacturer: syz [ 960.101797][ T340] usb 2-1: SerialNumber: syz [ 960.112030][ T340] usb 2-1: config 0 descriptor?? [ 960.113636][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 960.125372][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 960.134179][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 960.142772][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 960.246413][T16623] device veth0_vlan entered promiscuous mode [ 960.682363][T16642] netlink: 341 bytes leftover after parsing attributes in process `syz.0.3874'. [ 960.715038][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 960.729481][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 960.776502][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 960.784532][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 960.794818][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 960.802369][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 960.810535][ T340] snd-usb-audio: probe of 2-1:0.0 failed with error -71 [ 960.812222][T16646] loop0: detected capacity change from 0 to 128 [ 960.819634][ T340] usb 2-1: USB disconnect, device number 105 [ 961.405349][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 961.414701][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 961.459373][T16623] device veth1_macvtap entered promiscuous mode [ 961.516331][ T2350] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 961.523975][ T2350] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 961.612491][ T2350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 961.621424][ T2350] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 961.630301][ T2350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 962.417061][T16663] loop4: detected capacity change from 0 to 2048 [ 962.471099][T16663] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 962.514501][T16670] loop1: detected capacity change from 0 to 128 [ 962.809182][T16676] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3879'. [ 963.087689][ T2645] device bridge_slave_1 left promiscuous mode [ 963.096969][ T2645] bridge0: port 2(bridge_slave_1) entered disabled state [ 963.113713][ T2645] device bridge_slave_0 left promiscuous mode [ 963.119792][ T2645] bridge0: port 1(bridge_slave_0) entered disabled state [ 963.128182][ T2645] device veth1_macvtap left promiscuous mode [ 963.134450][ T2645] device veth0_vlan left promiscuous mode [ 964.340427][T16661] EXT4-fs error (device loop4): ext4_map_blocks:721: inode #18: block 62218: comm syz.4.3878: lblock 0 mapped to illegal pblock 62218 (length 1) [ 964.359285][T16661] EXT4-fs (loop4): Remounting filesystem read-only [ 964.415799][T16699] loop1: detected capacity change from 0 to 8192 [ 964.444874][T16479] EXT4-fs error (device loop4): ext4_map_blocks:607: inode #2: block 16: comm syz-executor: lblock 0 mapped to illegal pblock 16 (length 1) [ 964.589681][T16699] futex_wake_op: syz.1.3886 tries to shift op by 32; fix this program [ 964.678194][T16479] EXT4-fs (loop4): Inode 18 (ffff888133d105b8): i_reserved_data_blocks (1) not cleared! [ 964.730776][T16479] EXT4-fs (loop4): unmounting filesystem. [ 964.977174][ T2350] usb 2-1: new high-speed USB device number 106 using dummy_hcd [ 966.530791][ T2350] usb 2-1: device descriptor read/64, error -71 [ 966.673300][T16715] bridge0: port 1(bridge_slave_0) entered blocking state [ 966.680306][T16715] bridge0: port 1(bridge_slave_0) entered disabled state [ 966.688275][T16715] device bridge_slave_0 entered promiscuous mode [ 966.694439][T16728] loop3: detected capacity change from 0 to 8192 [ 966.695434][T16715] bridge0: port 2(bridge_slave_1) entered blocking state [ 966.707762][T16715] bridge0: port 2(bridge_slave_1) entered disabled state [ 966.714930][T16715] device bridge_slave_1 entered promiscuous mode [ 966.728247][T16728] futex_wake_op: syz.3.3895 tries to shift op by 32; fix this program [ 966.770170][T16715] bridge0: port 2(bridge_slave_1) entered blocking state [ 966.777038][T16715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 966.784091][T16715] bridge0: port 1(bridge_slave_0) entered blocking state [ 966.790923][T16715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 966.808992][T16725] bridge0: port 1(bridge_slave_0) entered disabled state [ 966.816117][T16725] bridge0: port 2(bridge_slave_1) entered disabled state [ 966.823582][T16725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 966.830859][T16725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 966.846451][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 966.854453][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 966.861285][ T371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 966.869362][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 966.877368][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 966.884190][ T371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 966.891401][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 966.899193][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 966.913385][T16715] device veth0_vlan entered promiscuous mode [ 966.921099][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 966.929324][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 966.937048][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 966.944258][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 966.956183][T16715] device veth1_macvtap entered promiscuous mode [ 966.963069][ T1950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 966.974845][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 966.982903][ T2350] usb 2-1: device descriptor read/64, error -71 [ 966.991087][ T1950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 967.007043][T12964] usb 4-1: new high-speed USB device number 112 using dummy_hcd [ 967.025612][T16731] netlink: 341 bytes leftover after parsing attributes in process `syz.4.3891'. [ 967.276966][ T2350] usb 2-1: new high-speed USB device number 107 using dummy_hcd [ 967.586803][T12964] usb 4-1: device descriptor read/64, error -71 [ 967.736967][T16725] usb 3-1: new high-speed USB device number 115 using dummy_hcd [ 967.896955][ T2350] usb 2-1: device descriptor read/64, error -71 [ 967.947455][ T2645] device bridge_slave_1 left promiscuous mode [ 967.953438][ T2645] bridge0: port 2(bridge_slave_1) entered disabled state [ 967.960718][ T2645] device bridge_slave_0 left promiscuous mode [ 967.966659][ T2645] bridge0: port 1(bridge_slave_0) entered disabled state [ 967.974700][ T2645] device veth1_macvtap left promiscuous mode [ 967.980784][ T2645] device veth0_vlan left promiscuous mode [ 967.987054][T12964] usb 4-1: device descriptor read/64, error -71 [ 968.012975][T16725] usb 3-1: Using ep0 maxpacket: 32 [ 968.187179][T16725] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 968.201790][T16725] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 968.211715][T16725] usb 3-1: New USB device found, idVendor=06a3, idProduct=0ccb, bcdDevice= 0.00 [ 968.223667][T16725] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 968.236425][T16725] usb 3-1: config 0 descriptor?? [ 968.376933][ T2350] usb 2-1: device descriptor read/64, error -71 [ 968.396912][T12964] usb 4-1: new high-speed USB device number 113 using dummy_hcd [ 968.507143][ T2350] usb usb2-port1: attempt power cycle [ 968.666993][T12964] usb 4-1: device descriptor read/64, error -71 [ 968.717960][T16725] saitek 0003:06A3:0CCB.004F: unknown main item tag 0x0 [ 968.724772][T16725] saitek 0003:06A3:0CCB.004F: unknown main item tag 0x0 [ 968.731574][T16725] saitek 0003:06A3:0CCB.004F: item fetching failed at offset 4/5 [ 968.739174][T16725] saitek 0003:06A3:0CCB.004F: parse failed [ 968.744783][T16725] saitek: probe of 0003:06A3:0CCB.004F failed with error -22 [ 968.919594][T15672] usb 3-1: USB disconnect, device number 115 [ 968.926912][ T2350] usb 2-1: new high-speed USB device number 108 using dummy_hcd [ 969.056921][T12964] usb 4-1: device descriptor read/64, error -71 [ 969.117313][ T2350] usb 2-1: device descriptor read/8, error -71 [ 969.318565][T12964] usb usb4-port1: attempt power cycle [ 969.397049][ T2350] usb 2-1: device descriptor read/8, error -71 [ 969.686929][ T2350] usb 2-1: new high-speed USB device number 109 using dummy_hcd [ 969.727008][T12964] usb 4-1: new high-speed USB device number 114 using dummy_hcd [ 969.845825][T16776] netlink: 341 bytes leftover after parsing attributes in process `syz.0.3907'. [ 969.896976][T12964] usb 4-1: device descriptor read/8, error -71 [ 969.910684][ T2350] usb 2-1: device descriptor read/8, error -71 [ 970.574613][ T2350] usb 2-1: device descriptor read/8, error -71 [ 970.596831][T12964] usb 4-1: device descriptor read/8, error -71 [ 970.696976][ T2350] usb usb2-port1: unable to enumerate USB device [ 970.867865][T12964] usb 4-1: new high-speed USB device number 115 using dummy_hcd [ 971.036971][T12964] usb 4-1: device descriptor read/8, error -71 [ 971.241126][T16793] cgroup: release_agent respecified [ 971.279353][T16797] loop2: detected capacity change from 0 to 128 [ 971.306989][T12964] usb 4-1: device descriptor read/8, error -71 [ 971.600776][T16801] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3913'. [ 972.353452][T12964] usb usb4-port1: unable to enumerate USB device [ 972.410052][T16811] loop4: detected capacity change from 0 to 512 [ 972.438931][T16811] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 972.480139][T16811] ext4 filesystem being mounted at /7/bus supports timestamps until 2038 (0x7fffffff) [ 972.514737][T16715] EXT4-fs (loop4): unmounting filesystem. [ 973.131704][T16823] netlink: 341 bytes leftover after parsing attributes in process `syz.2.3919'. [ 973.205649][T16826] loop2: detected capacity change from 0 to 256 [ 973.212012][T16826] exfat: Deprecated parameter 'utf8' [ 973.219686][T16826] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xabf88b1f, utbl_chksum : 0xe619d30d) [ 973.294067][ T28] audit: type=1400 audit(1728238088.399:875): avc: denied { remount } for pid=16825 comm="syz.2.3920" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 973.297109][T16827] loop2: detected capacity change from 256 to 0 [ 973.320683][ T28] audit: type=1400 audit(1728238088.399:876): avc: denied { remount } for pid=16825 comm="syz.2.3920" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 973.344151][T16439] exFAT-fs (loop2): error, invalid access to FAT free cluster (entry 0x00000005) [ 973.353159][T16439] exFAT-fs (loop2): Filesystem has been set read-only [ 973.506656][T16831] bridge0: port 1(bridge_slave_0) entered blocking state [ 973.513537][T16831] bridge0: port 1(bridge_slave_0) entered disabled state [ 973.520803][T16831] device bridge_slave_0 entered promiscuous mode [ 973.527500][T16831] bridge0: port 2(bridge_slave_1) entered blocking state [ 973.534323][T16831] bridge0: port 2(bridge_slave_1) entered disabled state [ 973.541862][T16831] device bridge_slave_1 entered promiscuous mode [ 973.581035][T16831] bridge0: port 2(bridge_slave_1) entered blocking state [ 973.587902][T16831] bridge0: port 2(bridge_slave_1) entered forwarding state [ 973.594988][T16831] bridge0: port 1(bridge_slave_0) entered blocking state [ 973.601788][T16831] bridge0: port 1(bridge_slave_0) entered forwarding state [ 973.620900][ T2350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 973.628308][ T2350] bridge0: port 1(bridge_slave_0) entered disabled state [ 973.652837][ T2350] bridge0: port 2(bridge_slave_1) entered disabled state [ 973.669940][ T2350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 973.678251][ T2350] bridge0: port 1(bridge_slave_0) entered blocking state [ 973.685096][ T2350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 973.692902][ T2350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 973.701269][ T2350] bridge0: port 2(bridge_slave_1) entered blocking state [ 973.708142][ T2350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 973.728782][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 973.775767][T16831] device veth0_vlan entered promiscuous mode [ 973.782574][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 973.790794][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 973.798566][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 973.805730][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 973.813595][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 973.830720][ T2350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 973.848638][T16831] device veth1_macvtap entered promiscuous mode [ 973.859952][ T2350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 973.873084][ T371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 974.854794][T16854] loop4: detected capacity change from 0 to 128 [ 974.979603][T16855] bridge0: port 1(bridge_slave_0) entered blocking state [ 974.986569][T16855] bridge0: port 1(bridge_slave_0) entered disabled state [ 974.993859][T16855] device bridge_slave_0 entered promiscuous mode [ 975.001460][T16855] bridge0: port 2(bridge_slave_1) entered blocking state [ 975.008717][T16855] bridge0: port 2(bridge_slave_1) entered disabled state [ 975.058869][T16855] device bridge_slave_1 entered promiscuous mode [ 975.090916][T16862] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3926'. [ 975.319574][T16855] bridge0: port 2(bridge_slave_1) entered blocking state [ 975.326461][T16855] bridge0: port 2(bridge_slave_1) entered forwarding state [ 975.333573][T16855] bridge0: port 1(bridge_slave_0) entered blocking state [ 975.340382][T16855] bridge0: port 1(bridge_slave_0) entered forwarding state [ 975.375450][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 975.383490][ T314] bridge0: port 1(bridge_slave_0) entered disabled state [ 975.390831][ T314] bridge0: port 2(bridge_slave_1) entered disabled state [ 975.406821][ T2350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 975.415163][ T2350] bridge0: port 1(bridge_slave_0) entered blocking state [ 975.422022][ T2350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 975.436269][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 975.444635][ T314] bridge0: port 2(bridge_slave_1) entered blocking state [ 975.451571][ T314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 975.510709][T16868] binder: 16867:16868 ioctl 4018620d 0 returned -22 [ 975.518098][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 975.526170][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 975.542640][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 975.561490][T16855] device veth0_vlan entered promiscuous mode [ 975.569566][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 975.577861][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 975.585524][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 975.611918][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 975.622757][T16855] device veth1_macvtap entered promiscuous mode [ 975.638721][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 975.653207][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 975.801452][ T2350] usb 3-1: new high-speed USB device number 116 using dummy_hcd [ 975.863811][T16880] loop1: detected capacity change from 0 to 8192 [ 975.948585][ T2645] device bridge_slave_1 left promiscuous mode [ 975.954622][ T2645] bridge0: port 2(bridge_slave_1) entered disabled state [ 975.963293][ T2645] device bridge_slave_0 left promiscuous mode [ 975.969402][T16880] futex_wake_op: syz.1.3937 tries to shift op by 32; fix this program [ 975.977483][ T2645] bridge0: port 1(bridge_slave_0) entered disabled state [ 975.999347][ T2645] device veth1_macvtap left promiscuous mode [ 976.005408][ T2645] device veth0_vlan left promiscuous mode [ 976.046926][ T2350] usb 3-1: Using ep0 maxpacket: 32 [ 976.166966][ T2350] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 976.177158][ T2350] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 976.256975][ T7277] usb 2-1: new high-speed USB device number 110 using dummy_hcd [ 976.397143][ T2350] usb 3-1: New USB device found, idVendor=1b96, idProduct=9f0a, bcdDevice=ff.15 [ 976.406089][ T2350] usb 3-1: New USB device strings: Mfr=255, Product=255, SerialNumber=237 [ 976.414392][ T2350] usb 3-1: Product: syz [ 976.418370][ T2350] usb 3-1: Manufacturer: syz [ 976.422765][ T2350] usb 3-1: SerialNumber: syz [ 976.427682][ T2350] usb 3-1: config 0 descriptor?? [ 976.467577][ T2350] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 976.526986][ T7277] usb 2-1: device descriptor read/64, error -71 [ 977.584271][T16895] loop0: detected capacity change from 0 to 256 [ 977.720638][T16900] bridge0: port 1(bridge_slave_0) entered blocking state [ 977.727649][T16900] bridge0: port 1(bridge_slave_0) entered disabled state [ 977.735123][T16900] device bridge_slave_0 entered promiscuous mode [ 977.746637][T16900] bridge0: port 2(bridge_slave_1) entered blocking state [ 977.754017][T16900] bridge0: port 2(bridge_slave_1) entered disabled state [ 977.761121][ T7277] usb 2-1: device descriptor read/64, error -71 [ 977.767867][T16900] device bridge_slave_1 entered promiscuous mode [ 977.809863][ T2645] device bridge_slave_1 left promiscuous mode [ 977.815912][ T2645] bridge0: port 2(bridge_slave_1) entered disabled state [ 977.823867][ T2645] device bridge_slave_0 left promiscuous mode [ 977.830040][ T2645] bridge0: port 1(bridge_slave_0) entered disabled state [ 977.838266][ T2645] device veth1_macvtap left promiscuous mode [ 977.844333][ T2645] device veth0_vlan left promiscuous mode [ 978.189148][T16900] bridge0: port 2(bridge_slave_1) entered blocking state [ 978.196039][T16900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 978.211296][T16915] netlink: 341 bytes leftover after parsing attributes in process `syz.4.3942'. [ 978.225145][T16725] bridge0: port 2(bridge_slave_1) entered disabled state [ 978.226943][ T7277] usb 2-1: new high-speed USB device number 111 using dummy_hcd [ 978.240329][T16725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 978.249062][T16725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 978.272561][T16725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 978.283903][T16725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 978.293473][T16725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 978.302231][T16725] bridge0: port 1(bridge_slave_0) entered blocking state [ 978.309173][T16725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 978.318080][T16725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 978.326623][T16725] bridge0: port 2(bridge_slave_1) entered blocking state [ 978.333472][T16725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 978.341360][T16725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 978.350463][T16725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 978.367088][T16725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 978.377871][T16725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 978.385167][T16725] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 978.393862][T16900] device veth0_vlan entered promiscuous mode [ 978.422638][T15672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 978.432172][T16900] device veth1_macvtap entered promiscuous mode [ 978.450443][T15672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 978.461949][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 978.506928][ T7277] usb 2-1: device descriptor read/64, error -71 [ 979.113875][ T371] usb 3-1: USB disconnect, device number 116 [ 980.547026][ T7277] usb 2-1: device descriptor read/64, error -71 [ 980.852491][ T7277] usb usb2-port1: attempt power cycle [ 980.927636][ T2645] device bridge_slave_1 left promiscuous mode [ 980.933763][ T2645] bridge0: port 2(bridge_slave_1) entered disabled state [ 980.942064][ T2645] device bridge_slave_0 left promiscuous mode [ 980.948633][ T2645] bridge0: port 1(bridge_slave_0) entered disabled state [ 980.958139][ T2645] device veth1_macvtap left promiscuous mode [ 980.964418][ T2645] device veth0_vlan left promiscuous mode [ 981.137062][ T314] usb 1-1: new full-speed USB device number 107 using dummy_hcd [ 981.216929][T16954] netlink: 341 bytes leftover after parsing attributes in process `syz.2.3953'. [ 981.267157][ T7277] usb 2-1: new high-speed USB device number 112 using dummy_hcd [ 981.437001][ T7277] usb 2-1: device descriptor read/8, error -71 [ 981.716161][ T314] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 981.749115][ T314] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 981.758762][ T314] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 981.771356][ T314] usb 1-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.00 [ 981.780280][ T314] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 981.789799][ T314] usb 1-1: config 0 descriptor?? [ 981.816991][T15672] usb 4-1: new high-speed USB device number 116 using dummy_hcd [ 981.896959][ T7277] usb 2-1: device descriptor read/8, error -71 [ 982.056927][T15672] usb 4-1: Using ep0 maxpacket: 16 [ 982.166943][ T7277] usb 2-1: new high-speed USB device number 113 using dummy_hcd [ 982.177112][T15672] usb 4-1: config 0 has an invalid interface number: 2 but max is 0 [ 982.185077][T15672] usb 4-1: config 0 has no interface number 0 [ 982.191087][T15672] usb 4-1: config 0 interface 2 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 982.200764][T15672] usb 4-1: config 0 interface 2 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 982.268447][ T314] ntrig 0003:1B96:000A.0050: unknown main item tag 0x0 [ 982.275356][ T314] ntrig 0003:1B96:000A.0050: unknown main item tag 0x0 [ 982.282322][ T314] ntrig 0003:1B96:000A.0050: unknown main item tag 0x0 [ 982.289179][ T314] ntrig 0003:1B96:000A.0050: unknown main item tag 0x0 [ 982.295935][ T314] ntrig 0003:1B96:000A.0050: unknown main item tag 0x0 [ 982.302662][ T7277] usb 2-1: device descriptor read/8, error -71 [ 982.309893][ T314] ntrig 0003:1B96:000A.0050: hidraw0: USB HID v0.00 Device [HID 1b96:000a] on usb-dummy_hcd.0-1/input0 [ 982.346972][T15672] usb 4-1: New USB device found, idVendor=0582, idProduct=0005, bcdDevice= 0.88 [ 982.356223][T15672] usb 4-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 982.365085][T15672] usb 4-1: Product: syz [ 982.369275][T15672] usb 4-1: SerialNumber: syz [ 982.374375][T15672] usb 4-1: config 0 descriptor?? [ 982.425338][T16973] netlink: 160 bytes leftover after parsing attributes in process `syz.2.3960'. [ 982.434658][T16973] ================================================================== [ 982.442520][T16973] BUG: KASAN: use-after-free in cpu_map_enqueue+0xb4/0x370 [ 982.449547][T16973] Read of size 8 at addr ffff8881298a6508 by task syz.2.3960/16973 [ 982.457272][T16973] [ 982.459443][T16973] CPU: 0 PID: 16973 Comm: syz.2.3960 Not tainted 6.1.99-syzkaller-00108-gd4dab27b9d1c #0 [ 982.469165][T16973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 982.479062][T16973] Call Trace: [ 982.482184][T16973] [ 982.484973][T16973] dump_stack_lvl+0x151/0x1b7 [ 982.489478][T16973] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 982.494768][T16973] ? _printk+0xd1/0x111 [ 982.498764][T16973] ? __virt_addr_valid+0x242/0x2f0 [ 982.503709][T16973] print_report+0x158/0x4e0 [ 982.508048][T16973] ? __virt_addr_valid+0x242/0x2f0 [ 982.512995][T16973] ? kasan_complete_mode_report_info+0x90/0x1b0 [ 982.519069][T16973] ? cpu_map_enqueue+0xb4/0x370 [ 982.523761][T16973] kasan_report+0x13c/0x170 [ 982.528097][T16973] ? cpu_map_enqueue+0xb4/0x370 [ 982.532790][T16973] ? __alloc_pages+0x780/0x780 [ 982.537385][T16973] __asan_report_load8_noabort+0x14/0x20 [ 982.542937][T16973] cpu_map_enqueue+0xb4/0x370 [ 982.547455][T16973] xdp_do_redirect+0x5b0/0xc60 [ 982.552056][T16973] tun_xdp_act+0xdb/0xc00 [ 982.556218][T16973] ? __kasan_check_write+0x14/0x20 [ 982.561166][T16973] ? finish_task_switch+0x207/0x7b0 [ 982.566199][T16973] ? tun_flow_update+0x560/0x560 [ 982.570974][T16973] ? copy_page_from_iter+0x23b/0x2b0 [ 982.576095][T16973] tun_get_user+0xb35/0x3a90 [ 982.580521][T16973] ? release_firmware_map_entry+0xd1/0x191 [ 982.586161][T16973] ? tun_get_user+0x7e6/0x3a90 [ 982.590768][T16973] ? tun_do_read+0x2000/0x2000 [ 982.595361][T16973] ? ref_tracker_alloc+0x31d/0x450 [ 982.600311][T16973] ? futex_wait_setup+0x330/0x330 [ 982.605167][T16973] ? avc_policy_seqno+0x1b/0x70 [ 982.609858][T16973] ? tun_get+0xe9/0x120 [ 982.613849][T16973] tun_chr_write_iter+0x129/0x210 [ 982.618710][T16973] vfs_write+0xaf6/0xed0 [ 982.622792][T16973] ? file_end_write+0x1c0/0x1c0 [ 982.627475][T16973] ? do_futex+0x55a/0x9a0 [ 982.631642][T16973] ? __fget_files+0x2cb/0x330 [ 982.636155][T16973] ? __fdget_pos+0x204/0x390 [ 982.640580][T16973] ? ksys_write+0x77/0x2c0 [ 982.644836][T16973] ksys_write+0x199/0x2c0 [ 982.649001][T16973] ? __ia32_sys_read+0x90/0x90 [ 982.653600][T16973] __x64_sys_write+0x7b/0x90 [ 982.658026][T16973] x64_sys_call+0x2f/0x9a0 [ 982.662277][T16973] do_syscall_64+0x3b/0xb0 [ 982.666532][T16973] ? clear_bhb_loop+0x55/0xb0 [ 982.671047][T16973] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 982.676797][T16973] RIP: 0033:0x7f12a2b7cadf [ 982.681036][T16973] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 982.700470][T16973] RSP: 002b:00007f12a3a37000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 982.708713][T16973] RAX: ffffffffffffffda RBX: 00007f12a2d36058 RCX: 00007f12a2b7cadf [ 982.716524][T16973] RDX: 000000000000003e RSI: 0000000020002340 RDI: 00000000000000c8 [ 982.724336][T16973] RBP: 00007f12a2bf0296 R08: 0000000000000000 R09: 0000000000000000 [ 982.732148][T16973] R10: 000000000000003e R11: 0000000000000293 R12: 0000000000000000 [ 982.739958][T16973] R13: 0000000000000000 R14: 00007f12a2d36058 R15: 00007ffd4a2f5058 [ 982.747777][T16973] [ 982.750635][T16973] [ 982.752804][T16973] Allocated by task 16623: [ 982.757062][T16973] kasan_set_track+0x4b/0x70 [ 982.761485][T16973] kasan_save_alloc_info+0x1f/0x30 [ 982.766430][T16973] __kasan_kmalloc+0x9c/0xb0 [ 982.770858][T16973] kmalloc_trace+0x44/0xa0 [ 982.775108][T16973] kset_create_and_add+0x5c/0x2b0 [ 982.779969][T16973] netdev_register_kobject+0x1a6/0x320 [ 982.785264][T16973] register_netdevice+0xe43/0x1490 [ 982.790212][T16973] veth_newlink+0x7fc/0xc70 [ 982.794550][T16973] rtnl_newlink+0x14c6/0x2030 [ 982.799063][T16973] rtnetlink_rcv_msg+0x9a5/0xca0 [ 982.803842][T16973] netlink_rcv_skb+0x1cd/0x410 [ 982.808440][T16973] rtnetlink_rcv+0x1c/0x20 [ 982.812695][T16973] netlink_unicast+0x906/0xab0 [ 982.817290][T16973] netlink_sendmsg+0xa15/0xd30 [ 982.821891][T16973] __sys_sendto+0x480/0x600 [ 982.826231][T16973] __x64_sys_sendto+0xe5/0x100 [ 982.830837][T16973] x64_sys_call+0x15c/0x9a0 [ 982.835345][T16973] do_syscall_64+0x3b/0xb0 [ 982.839596][T16973] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 982.845326][T16973] [ 982.847496][T16973] Freed by task 2645: [ 982.851323][T16973] kasan_set_track+0x4b/0x70 [ 982.855739][T16973] kasan_save_free_info+0x2b/0x40 [ 982.860617][T16973] ____kasan_slab_free+0x131/0x180 [ 982.865550][T16973] __kasan_slab_free+0x11/0x20 [ 982.870151][T16973] __kmem_cache_free+0x218/0x3b0 [ 982.874923][T16973] kfree+0x7a/0xf0 [ 982.878479][T16973] kset_release+0x19/0x20 [ 982.882648][T16973] kobject_put+0x178/0x260 [ 982.886902][T16973] kset_unregister+0x6e/0x80 [ 982.891326][T16973] netdev_unregister_kobject+0x175/0x260 [ 982.896796][T16973] unregister_netdevice_many+0x122c/0x1740 [ 982.902436][T16973] default_device_exit_batch+0x975/0xa00 [ 982.907906][T16973] cleanup_net+0x6c9/0xbf0 [ 982.912155][T16973] process_one_work+0x73d/0xcb0 [ 982.916843][T16973] worker_thread+0xa60/0x1260 [ 982.921356][T16973] kthread+0x26d/0x300 [ 982.925262][T16973] ret_from_fork+0x1f/0x30 [ 982.929516][T16973] [ 982.931685][T16973] Last potentially related work creation: [ 982.937240][T16973] kasan_save_stack+0x3b/0x60 [ 982.941756][T16973] __kasan_record_aux_stack+0xb4/0xc0 [ 982.946962][T16973] kasan_record_aux_stack_noalloc+0xb/0x10 [ 982.952604][T16973] call_rcu+0xee/0x1340 [ 982.956593][T16973] replace+0x19b/0x4b0 [ 982.960500][T16973] resize+0xbaf/0x1d60 [ 982.964405][T16973] fib_insert_alias+0xb20/0x1060 [ 982.969179][T16973] fib_table_insert+0xa01/0x20a0 [ 982.973952][T16973] fib_add_ifaddr+0x43f/0x15e0 [ 982.978571][T16973] fib_inetaddr_event+0x159/0x310 [ 982.983416][T16973] blocking_notifier_call_chain+0xbb/0x140 [ 982.989055][T16973] __inet_insert_ifa+0x8fb/0xb10 [ 982.993829][T16973] inet_rtm_newaddr+0x8f7/0x1780 [ 982.998612][T16973] rtnetlink_rcv_msg+0x9a5/0xca0 [ 983.003462][T16973] netlink_rcv_skb+0x1cd/0x410 [ 983.008062][T16973] rtnetlink_rcv+0x1c/0x20 [ 983.012316][T16973] netlink_unicast+0x906/0xab0 [ 983.016916][T16973] netlink_sendmsg+0xa15/0xd30 [ 983.021514][T16973] __sys_sendto+0x480/0x600 [ 983.025855][T16973] __x64_sys_sendto+0xe5/0x100 [ 983.030456][T16973] x64_sys_call+0x15c/0x9a0 [ 983.034795][T16973] do_syscall_64+0x3b/0xb0 [ 983.039049][T16973] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 983.044776][T16973] [ 983.046946][T16973] Second to last potentially related work creation: [ 983.053371][T16973] kasan_save_stack+0x3b/0x60 [ 983.057882][T16973] __kasan_record_aux_stack+0xb4/0xc0 [ 983.063092][T16973] kasan_record_aux_stack_noalloc+0xb/0x10 [ 983.068732][T16973] call_rcu+0xee/0x1340 [ 983.072723][T16973] neigh_parms_release+0x1f2/0x230 [ 983.077671][T16973] addrconf_ifdown+0x1815/0x1ab0 [ 983.082443][T16973] addrconf_notify+0x32f/0xe10 [ 983.087044][T16973] raw_notifier_call_chain+0x8c/0xf0 [ 983.092175][T16973] unregister_netdevice_many+0xe2a/0x1740 [ 983.097726][T16973] unregister_netdevice_queue+0x2e6/0x350 [ 983.103277][T16973] __tun_detach+0xd14/0x1510 [ 983.107704][T16973] tun_chr_close+0x92/0x140 [ 983.112054][T16973] __fput+0x1e5/0x870 [ 983.115862][T16973] ____fput+0x15/0x20 [ 983.119681][T16973] task_work_run+0x24d/0x2e0 [ 983.124108][T16973] do_exit+0xbd5/0x2b80 [ 983.128099][T16973] do_group_exit+0x21a/0x2d0 [ 983.132525][T16973] get_signal+0x169d/0x1820 [ 983.136864][T16973] arch_do_signal_or_restart+0xb0/0x16f0 [ 983.142334][T16973] exit_to_user_mode_loop+0x74/0xa0 [ 983.147365][T16973] exit_to_user_mode_prepare+0x5a/0xa0 [ 983.152660][T16973] syscall_exit_to_user_mode+0x26/0x130 [ 983.158042][T16973] do_syscall_64+0x47/0xb0 [ 983.162295][T16973] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 983.168022][T16973] [ 983.170193][T16973] The buggy address belongs to the object at ffff8881298a6500 [ 983.170193][T16973] which belongs to the cache kmalloc-192 of size 192 [ 983.184078][T16973] The buggy address is located 8 bytes inside of [ 983.184078][T16973] 192-byte region [ffff8881298a6500, ffff8881298a65c0) [ 983.197011][T16973] [ 983.199181][T16973] The buggy address belongs to the physical page: [ 983.205454][T16973] page:ffffea0004a62980 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1298a6 [ 983.215499][T16973] flags: 0x4000000000000200(slab|zone=1) [ 983.220976][T16973] raw: 4000000000000200 ffffea000441be80 dead000000000004 ffff888100042c00 [ 983.229393][T16973] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 983.237805][T16973] page dumped because: kasan: bad access detected [ 983.244075][T16973] page_owner tracks the page as allocated [ 983.249610][T16973] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY), pid 1217, tgid 1217 (syz-executor), ts 73822192331, free_ts 73765591020 [ 983.267664][T16973] post_alloc_hook+0x213/0x220 [ 983.272260][T16973] prep_new_page+0x1b/0x110 [ 983.276603][T16973] get_page_from_freelist+0x27ea/0x2870 [ 983.282080][T16973] __alloc_pages+0x3a1/0x780 [ 983.286519][T16973] alloc_slab_page+0x6c/0xf0 [ 983.290945][T16973] new_slab+0x90/0x3e0 [ 983.294840][T16973] ___slab_alloc+0x6f9/0xb80 [ 983.299277][T16973] __slab_alloc+0x5d/0xa0 [ 983.303433][T16973] __kmem_cache_alloc_node+0x1af/0x250 [ 983.308726][T16973] __kmalloc+0xa3/0x1e0 [ 983.312718][T16973] ops_init+0x8e/0x480 [ 983.316625][T16973] setup_net+0x4ca/0xd60 [ 983.320704][T16973] copy_net_ns+0x35f/0x5b0 [ 983.324957][T16973] create_new_namespaces+0x416/0x670 [ 983.330080][T16973] unshare_nsproxy_namespaces+0x126/0x180 [ 983.335632][T16973] ksys_unshare+0x542/0xa00 [ 983.339974][T16973] page last free stack trace: [ 983.344486][T16973] free_unref_page_prepare+0x83d/0x850 [ 983.349868][T16973] free_unref_page+0xb2/0x5c0 [ 983.354384][T16973] __free_pages+0x61/0xf0 [ 983.358550][T16973] __vunmap+0x9f3/0xb60 [ 983.362539][T16973] vfree+0x5c/0x80 [ 983.366098][T16973] kcov_close+0x2b/0x50 [ 983.370190][T16973] __fput+0x1e5/0x870 [ 983.374006][T16973] ____fput+0x15/0x20 [ 983.377823][T16973] task_work_run+0x24d/0x2e0 [ 983.382250][T16973] do_exit+0xbd5/0x2b80 [ 983.386242][T16973] do_group_exit+0x21a/0x2d0 [ 983.390669][T16973] get_signal+0x169d/0x1820 [ 983.395009][T16973] arch_do_signal_or_restart+0xb0/0x16f0 [ 983.400482][T16973] exit_to_user_mode_loop+0x74/0xa0 [ 983.405519][T16973] exit_to_user_mode_prepare+0x5a/0xa0 [ 983.410809][T16973] syscall_exit_to_user_mode+0x26/0x130 [ 983.416188][T16973] [ 983.418444][T16973] Memory state around the buggy address: [ 983.423919][T16973] ffff8881298a6400: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 983.431813][T16973] ffff8881298a6480: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 983.439712][T16973] >ffff8881298a6500: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 983.447607][T16973] ^ [ 983.451773][T16973] ffff8881298a6580: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 983.459675][T16973] ffff8881298a6600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 983.467578][T16973] ================================================================== [ 983.475534][T16973] Disabling lock debugging due to kernel taint [ 983.481534][T16973] general protection fault, probably for non-canonical address 0xe0b04d43dedc0155: 0000 [#1] PREEMPT SMP KASAN [ 983.493005][T16973] KASAN: maybe wild-memory-access in range [0x05828a1ef6e00aa8-0x05828a1ef6e00aaf] [ 983.502121][T16973] CPU: 0 PID: 16973 Comm: syz.2.3960 Tainted: G B 6.1.99-syzkaller-00108-gd4dab27b9d1c #0 [ 983.513574][T16973] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 983.523464][T16973] RIP: 0010:cpu_map_enqueue+0x113/0x370 [ 983.528845][T16973] Code: e8 03 42 80 3c 30 00 74 08 48 89 df e8 16 d4 24 00 4c 8b 23 4f 8d 74 3c 58 4d 89 f5 49 c1 ed 03 48 b8 00 00 00 00 00 fc ff df <41> 0f b6 44 05 00 84 c0 0f 85 a8 01 00 00 4d 01 fc 41 8b 1e bf 08 [ 983.548289][T16973] RSP: 0018:ffffc90000f8f7a8 EFLAGS: 00010207 [ 983.554187][T16973] RAX: dffffc0000000000 RBX: ffffffff86745880 RCX: 0000000000040000 [ 983.561999][T16973] RDX: ffffc90002033000 RSI: 000000000003ffff RDI: 0000000000040000 [ 983.569810][T16973] RBP: ffffc90000f8f7e0 R08: ffffffff81980e9e R09: fffffbfff0f6dafd [ 983.577622][T16973] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f6e00000 [ 983.585531][T16973] R13: 00b05143dedc0155 R14: 05828a1ef6e00aad R15: 0583019d00000a55 [ 983.593340][T16973] FS: 00007f12a3a376c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 983.602108][T16973] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 983.608529][T16973] CR2: 00007f12a3a36f98 CR3: 0000000135200000 CR4: 00000000003506b0 [ 983.616344][T16973] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 983.624152][T16973] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 983.631963][T16973] Call Trace: [ 983.635087][T16973] [ 983.637868][T16973] ? __die_body+0x62/0xb0 [ 983.642034][T16973] ? die_addr+0x9f/0xd0 [ 983.646025][T16973] ? exc_general_protection+0x317/0x4c0 [ 983.651409][T16973] ? __kasan_check_write+0x14/0x20 [ 983.656356][T16973] ? cpu_map_enqueue+0xb4/0x370 [ 983.661041][T16973] ? asm_exc_general_protection+0x27/0x30 [ 983.666597][T16973] ? cpu_map_enqueue+0xce/0x370 [ 983.671285][T16973] ? cpu_map_enqueue+0x113/0x370 [ 983.676054][T16973] ? cpu_map_enqueue+0xdc/0x370 [ 983.680743][T16973] xdp_do_redirect+0x5b0/0xc60 [ 983.685344][T16973] tun_xdp_act+0xdb/0xc00 [ 983.689511][T16973] ? __kasan_check_write+0x14/0x20 [ 983.694455][T16973] ? finish_task_switch+0x207/0x7b0 [ 983.699489][T16973] ? tun_flow_update+0x560/0x560 [ 983.704261][T16973] ? copy_page_from_iter+0x23b/0x2b0 [ 983.709382][T16973] tun_get_user+0xb35/0x3a90 [ 983.713810][T16973] ? release_firmware_map_entry+0xd1/0x191 [ 983.719450][T16973] ? tun_get_user+0x7e6/0x3a90 [ 983.724053][T16973] ? tun_do_read+0x2000/0x2000 [ 983.728650][T16973] ? ref_tracker_alloc+0x31d/0x450 [ 983.733601][T16973] ? futex_wait_setup+0x330/0x330 [ 983.738458][T16973] ? avc_policy_seqno+0x1b/0x70 [ 983.743146][T16973] ? tun_get+0xe9/0x120 [ 983.747140][T16973] tun_chr_write_iter+0x129/0x210 [ 983.752000][T16973] vfs_write+0xaf6/0xed0 [ 983.756079][T16973] ? file_end_write+0x1c0/0x1c0 [ 983.760763][T16973] ? do_futex+0x55a/0x9a0 [ 983.764933][T16973] ? __fget_files+0x2cb/0x330 [ 983.769445][T16973] ? __fdget_pos+0x204/0x390 [ 983.773870][T16973] ? ksys_write+0x77/0x2c0 [ 983.778137][T16973] ksys_write+0x199/0x2c0 [ 983.782292][T16973] ? __ia32_sys_read+0x90/0x90 [ 983.786895][T16973] __x64_sys_write+0x7b/0x90 [ 983.791317][T16973] x64_sys_call+0x2f/0x9a0 [ 983.795742][T16973] do_syscall_64+0x3b/0xb0 [ 983.799995][T16973] ? clear_bhb_loop+0x55/0xb0 [ 983.804509][T16973] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 983.810510][T16973] RIP: 0033:0x7f12a2b7cadf [ 983.814751][T16973] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 983.834193][T16973] RSP: 002b:00007f12a3a37000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 983.842527][T16973] RAX: ffffffffffffffda RBX: 00007f12a2d36058 RCX: 00007f12a2b7cadf [ 983.850336][T16973] RDX: 000000000000003e RSI: 0000000020002340 RDI: 00000000000000c8 [ 983.858147][T16973] RBP: 00007f12a2bf0296 R08: 0000000000000000 R09: 0000000000000000 [ 983.865958][T16973] R10: 000000000000003e R11: 0000000000000293 R12: 0000000000000000 [ 983.873771][T16973] R13: 0000000000000000 R14: 00007f12a2d36058 R15: 00007ffd4a2f5058 [ 983.881588][T16973] [ 983.884447][T16973] Modules linked in: [ 983.888221][T16973] ---[ end trace 0000000000000000 ]--- [ 983.893482][T16973] RIP: 0010:cpu_map_enqueue+0x113/0x370 [ 983.898911][T16973] Code: e8 03 42 80 3c 30 00 74 08 48 89 df e8 16 d4 24 00 4c 8b 23 4f 8d 74 3c 58 4d 89 f5 49 c1 ed 03 48 b8 00 00 00 00 00 fc ff df <41> 0f b6 44 05 00 84 c0 0f 85 a8 01 00 00 4d 01 fc 41 8b 1e bf 08 [ 983.918323][T16973] RSP: 0018:ffffc90000f8f7a8 EFLAGS: 00010207 [ 983.924201][T16973] RAX: dffffc0000000000 RBX: ffffffff86745880 RCX: 0000000000040000 [ 983.932043][T16973] RDX: ffffc90002033000 RSI: 000000000003ffff RDI: 0000000000040000 [ 983.939838][T16973] RBP: ffffc90000f8f7e0 R08: ffffffff81980e9e R09: fffffbfff0f6dafd [ 983.947655][T16973] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f6e00000 [ 983.955448][T16973] R13: 00b05143dedc0155 R14: 05828a1ef6e00aad R15: 0583019d00000a55 [ 983.963320][T16973] FS: 00007f12a3a376c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 983.963342][T16973] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 983.963355][T16973] CR2: 00007f12a3a36f98 CR3: 0000000135200000 CR4: 00000000003506b0 [ 983.963373][T16973] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 983.963387][T16973] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 983.963402][T16973] Kernel panic - not syncing: Fatal exception in interrupt [ 983.963686][T16973] Kernel Offset: disabled [ 984.013460][T16973] Rebooting in 86400 seconds..