last executing test programs: 8.752601289s ago: executing program 1 (id=1605): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2fc850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000003140)=""/4096, 0xe}], 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x100008b}, 0x0) getpid() sched_setscheduler(0xffffffffffffffff, 0x6, &(0x7f0000000080)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r5, 0x5412, &(0x7f00000000c0)=0x13) syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) 7.156239169s ago: executing program 1 (id=1607): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000fc0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r1, 0x1}, 0x14}}, 0x0) 7.093036244s ago: executing program 1 (id=1610): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r3 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000002c0)={0x0, "f1a1173fb946253589e67197f91fe6e423909b00000079777f27ff4298e950cfed21fcad7ff4fbcbf089a6760100000052dd8da9b114c31e00"}, 0x48, 0xffffffffffffffff) r4 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc1}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441705322225930e6c1a3e2a51a92fd7100b97d8093e16e0805b4377f7ab1a9b01c1d7264239ea00c508ba6062696138000000020000000001"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r4, r3, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x4, r2, r2, 0x0, 0x0) 6.995612552s ago: executing program 1 (id=1612): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000040)='./file0\x00', 0x200000a, &(0x7f0000001040)=ANY=[@ANYBLOB="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", @ANYRESOCT], 0xfc, 0x2b5, &(0x7f00000001c0)="$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") mkdir(&(0x7f0000000540)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r1, 0x80047210, &(0x7f0000000000)) 6.903311209s ago: executing program 1 (id=1613): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00'}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000600)={'wg0\x00', 0x0}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="180000000000002000000000ff000000850000000f000000850000000500000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r4}, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {0x1c}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 6.854406263s ago: executing program 1 (id=1614): inotify_init1(0x80800) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x454e, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0xa, 0x8}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r2, 0x400455c8, 0x4) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000040)=0x32) 3.297763572s ago: executing program 3 (id=1638): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1e7d, 0x30d4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x7, {[@main=@item_4={0x3, 0x0, 0x0, "f81d36c1"}, @main, @local]}}, 0x0}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000038230000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2.014555736s ago: executing program 2 (id=1640): io_setup(0x3, &(0x7f0000000240)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = io_uring_setup(0x5c20, &(0x7f0000000280)) dup3(r1, r2, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000100)='\x00', 0x1}]) 1.867650688s ago: executing program 2 (id=1641): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x3820490, 0x0, 0x0, 0x0, &(0x7f0000000040)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r1, &(0x7f0000006280)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r1, &(0x7f00000082c0)="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", 0x2000, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2, {0x7, 0x1f}}, 0x50) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 1.805106663s ago: executing program 2 (id=1642): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x4280019}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)=@ipv4_newroute={0x2c, 0x18, 0x10, 0x70bd25, 0x25dfdbfd, {0x2, 0x10, 0x20, 0x9, 0xff, 0x2, 0x104, 0x4, 0xc00}, [@RTA_IP_PROTO={0x5, 0x1b, 0x3a}, @RTA_SRC={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xf}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40050}, 0x0) sendmsg$AUDIT_USER_AVC(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff7fef00102e80e423c7", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x38, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r5, 0x0, 0xd1, &(0x7f0000000040)=0x1, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r5, 0x4018f50b, &(0x7f0000000140)={0x1, 0x6, 0x1ff}) socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x94, 0x0, 0x0, 0x3}, {0x81}, {0x6}]}, 0x10) r7 = dup2(r6, r6) sendmsg$IPSET_CMD_GET_BYINDEX(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0xf, 0x6, 0x0, 0x0, 0x0, {0xa, 0x0, 0xfffd}}, 0x14}}, 0x0) getsockopt$MRT(r7, 0x0, 0xce, 0x0, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@bridge_dellink={0x2c, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r10}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x3, 0x0, 0x1, {0x4}}]}]}, 0x2c}}, 0x0) setsockopt$MRT_ADD_VIF(r5, 0x0, 0xca, &(0x7f00000000c0)={0x0, 0x4, 0x2, 0x3, @vifc_lcl_ifindex=r10, @private=0xa010102}, 0x10) setsockopt$MRT_ADD_VIF(r5, 0x0, 0xca, &(0x7f0000000000)={0xffff, 0x0, 0x4, 0x2, @vifc_lcl_addr=@remote, @rand_addr=0x64010101}, 0x10) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x2a}}, 0x1c}}, 0x0) sendmsg$netlink(r8, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000007140)=[{&(0x7f0000004b00)={0x23f4, 0x26, 0x201, 0x70bd2b, 0x25dfdbfc, "", [@nested={0x1176, 0x21, 0x0, 0x1, [@typed={0x8, 0xb, 0x0, 0x0, @u32=0x7}, @typed={0x60, 0x66, 0x0, 0x0, @binary="af1b8226d09c9e4daa3bf509846c3541f921cf9bf6ba736d29e655edf04bfcd2402bea4f5a207ffbeb3d186ed5d2ed4c53a75a8ad97c59a35fb91b407bd5064f06bce17e722469b2378ec0536c645cb6d818924eb4223727fabe4f81"}, @generic="77599abf5d02120d9e52b4aea5cf0631b4c52ade626a89d084e6dc2cd44b40119179e8d2862487b6b7", @generic="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", @typed={0xe0, 0x3f, 0x0, 0x0, @binary="a13d3b4272c9322798f7092a255c0868e7f2e9a256af64b5b2e70594ebfe5fcb53cee34fff5e402579dc6e910bed231c3c0c77797deaf4123b5c46becaf043053b7455ba6529b9aa6876281e8c548feb6f2ccc1eeb965fe49c12ededd814bed3b9d9e375cdaab24ee6f118c0d849bf13c0e79ef9c3861242f48433f453851428edfe7954b9a63e49edcac804c17b9f615ac59015fe0ab50e26b9910edb7b5353998108d2730ad7fe3a9dfe512ff9fb51e222fc5224e1ee5521830ed63d3578cd1df2bbe12bb43b7bc88fbbbcd04adfbd322f8ef9b46986786f7c6fd4"}, @generic="8c"]}, @generic, @nested={0x104b, 0x51, 0x0, 0x1, [@typed={0x8, 0x34, 0x0, 0x0, @fd=r7}, @typed={0x1000, 0x1f, 0x0, 0x0, @binary="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"}, @generic="3ea63f7f88e14455dff622a9b9d26419202179e1a3e1502ea053dcd1e715beb63fa5e6e4467a217f8dbeebdbe31ed52b1b1211cd013d0acab598be746edd8f"]}, @typed={0x8, 0x23, 0x0, 0x0, @u32=0x80}, @typed={0x4, 0x75}, @typed={0x8, 0x63, 0x0, 0x0, @fd}, @nested={0x20a, 0x68, 0x0, 0x1, [@typed={0x8, 0x73, 0x0, 0x0, @uid}, @generic="64af71010f857dbf45dea21c8404d71e8ec77926585fefaae719696c873f60f8e758500bd58a05313b1f8411f2f0a50d1d701c7c1e73213897a141671dbc785244e110b072e100da6e898b5bd273946bbbde45628f874e8a996ba69e7d037679389b30473db96fe226bb10b774257275883df486b350e0c1aaef68", @typed={0x14, 0x56, 0x0, 0x0, @ipv6=@empty}, @generic="c63c20c7a08d6025a0db11bfa0b07a0b22237b51565163af64517bcb38d6b8fb8fce7574f1fcc8f9670ed59aed042dd1c476ba0a2ed8d1f210cccbb671b9b1bd10c6c59f71d451f34a12d6460cb6d45f14cb87a2a6fbd4a8c215bc4f3fae0319e8512cf940343936d4f336dbbcb01aed438a7895c54e4914df521e3537", @typed={0x4, 0x1e}, @generic="cbfa946a991116cebeb6d5721eac0188af5cfa62d92e15b62820ae41e16e87a306ba13187f6168027e433c18d40bc6c9dff1d4f7f147b9d31fd09d8ec016228239285b4b6bfde8c2d41cb5a7432a688fc55d66c147252aaf22654ab802d768605bc567aca35fc22e1398aa0a865f149d3777ed36d3ae467542a2f301d6ae03b80eb7d6ae2b339c87d18bd3a3f3a8372a85f6c38e73f6c1a6948a94fb6e1cc3f0340561ac184cb1cc795057cd83e8fe8fc84894d7532b5afc22db451fca91bfbcd30986d1ed9f05e28e1ec2945b7900addaf6e703085cc6d90434d402ae30cf03289f77d9a67d", @typed={0x8, 0x12, 0x0, 0x0, @pid=0xffffffffffffffff}]}]}, 0x23f4}, {&(0x7f0000003a00)={0xdc, 0x11, 0x20, 0x70bd29, 0x25dfdbfd, "", [@generic="cc0848ed7699be8f18e77f4c627f5a03bcff01a76fd1ed2d9105df923f535b5a558469f2563f50de167b31dc9b265a57b722c4925648b27f04cf10afb2a7f0bd44bf1153fab5b453a06a3c14ca580669e2d7c81f7d354f4c304c4bed7cd01589bcce47842128761d107c8d3181764d7972b4f48dc224d55c243f4a92263aa1ff2f5ebebb337a1577b04f0b2591e962aa8d9fa19f0002ac3bfa46355e6a5afe", @generic="f58154dc27f802edae0f0f85f8f3d0275f4ec4a5bda0dd6245d68522d156483d546c0b2b2b", @typed={0x8, 0x35, 0x0, 0x0, @uid}]}, 0xdc}, {&(0x7f0000000d00)=ANY=[@ANYBLOB="1c0000004000000225bd7000fcdbdf25b2b9c95cda3aec95b1cb6b8268000001"], 0x1c}, {&(0x7f0000003b00)={0x4d4, 0x3c, 0x800, 0x70bd2a, 0x25dfdbfc, "", [@typed={0x8, 0x14, 0x0, 0x0, @u32=0x8001}, @generic="c25033da6015ff87f2227b11386104eb201ded270a23d5629482d8c3b7d012198162383121fc788c64045712b75cc1ea80ad15015740f813acd092afb4bb9fa8c4deb2dd4f97408b03686ab221ec9707c07683e96a55df5f2fb3277486ecafca5631fe63ce139b574580a549fba1d2eb1e74d33cf7977e1af9d89cb1c81d3dcfa2fb5bfcd596319143d00b7c010b1995e4bb331512a0b5bf7b6e299d575f64344a2cb6883af0aba74bd8ccb6d7a0372687926fcdbe569ea4dd80e366f195f79c161d6dd3a2a4e097d748e64c79e2a9a0cc65370045b479d685170680a04dbcf2043f8a2fc3cc0582a785dcc2b52fda", @nested={0x189, 0x95, 0x0, 0x1, [@generic="cdd712d50e2cebf30c940f81a2cf49b99965710520552d5958b5c7262e968a8b2eb03a3601d0f3680a64c0c8b3ee4a14ce3b4312d4cf198309a7020e2909914497966512b6176fe9a06c40a81f0e8eddad2dd60e1356ca897008260217455a14171c5a11aadcc7d2ca7e9f1fa880c96cc8f1cd8c5592a11f507c991d60cba3916e221a112a8eba66f8f4656db58f9687091d281597af8497891e20abf255d08e6232b7a20a48f3a27766902718660f8794ba86ba0af2d3ecccb68ae72ba5ed80373610d588d94c7d13c4aae54ea0918b8ff2ecea89c8c4756c32786044bdf91c1e6c6f4b38f1de", @typed={0xc, 0x23, 0x0, 0x0, @u64=0x1000}, @generic="144b5b665eccb4b248df1964e04bf8c33b6b02559f1c8fc428193efbb9b22257e4c48f3c9585a1172bce7d2f67c508facaa9966d3b2753cdb5629ade2fea2faf4cbc1ec2e2ae08e14de46e5067cec5f626198bd28b07ed1435043b008b36b56aaf5ce1ff56617194f7fdd5a6fe64d11d26890967d6264f7d5ffdcaf9b4f9d4a175823d02a22f7fc2dfa6", @typed={0x8, 0x4a, 0x0, 0x0, @uid}]}, @generic="cdcc4184cbde483cb0b3b5aab0aa54084ff21db04d6f456aa4321804304ffbc437d5c7678038fa14281d261af12f0065233782a0faecb7ce50201801fa597e28a42f27b6e2f8e986b4441f1b95be658c4c7cb2c0144a30d9bfd4eead5d15863cb3d3a872492abded34846c952289a20dc13ed87a4427e4d06af497ad8a6e", @nested={0x145, 0x42, 0x0, 0x1, [@typed={0xa, 0x48, 0x0, 0x0, @str='-)&-:\x00'}, @typed={0x8, 0x30, 0x0, 0x0, @u32=0x4}, @generic="086791083835f36a94db3da8f8556d0e3f0d570dccec1e89e5ff3e9adbcda6910ad5579b96c82b719d89f62b0165f051b4e228c8a7fdc82680744ee9", @generic="e20294b6e44402717b0c46141f7811b796d0824b656da7d93ec34d3d92edbbffc216f13751c182d2d4bf2478c60bfb483f377cc782909b357b22cac9edd01cdba9176b692578ddc3bbe3bf9858ef9d0271d4122bf2f9ae8489a5c89b06b50af575b8f58f514abbb2aabcb5a9947af0ed858c2ca59b3b8c5b04428869eac2471036c2705356ac16d5d231440d2ce6df4580b38f2f2742dc605daae12f772afa9cbb3b203ad2fe45337c93f406aef5a1e32a4fbce95316e91a0e201d33c907597326ae00d9bec07606ff2729c377799a2eeec71054a63e3d70f4f6cb91a75854366d65a07eec04cac1c58749d15cc164d70e"]}, @nested={0x76, 0x3f, 0x0, 0x1, [@generic="f3e462eba84dd4bc00d0e6c7fb62efc1dda6ba35c140adad4c74964a7df87217c0", @generic="f6f0c33b75c9a97e786ba4ed91ac542a83c5293f51fbed0451f6c4d057f483570d2fba81236769189ff8296faff36ab4aa4289891c8e9fea07b12417140d104bb4e966b3d201c199b5bb9355f20c1ecddc"]}]}, 0x4d4}, {&(0x7f0000000400)={0x1c4, 0x1c, 0x2, 0x7, 0x25dfdbfb, "", [@generic="63768cb38fa716ea193c5013e1b61b733da114002813ec29d964361d5608b51496944dcf26d8010bc9edde5531a3f8da6a9ea9c8219b25500881e27fdd16d6ae86dd3431919415620272283d515a02b772eb582dba843f34666ba77a144d2d9b", @generic="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", @typed={0x8, 0x55, 0x0, 0x0, @u32=0x7fffffff}, @nested={0x4c, 0x8f, 0x0, 0x1, [@typed={0x8, 0xe, 0x0, 0x0, @pid}, @typed={0x2c, 0x8f, 0x0, 0x0, @binary="62dbd6f740dbd39dc1a987e841ab8b176930a3eaa0e1c698a5e909f5b583390ce6a0740f14ccd232"}, @typed={0x14, 0x5c, 0x0, 0x0, @ipv6=@remote}]}]}, 0x1c4}, {&(0x7f0000000600)=ANY=[@ANYBLOB="9c0100002400000129bd7000ffdbdf25392272f07547ca36836472910e249aa39b4744c68e7715487511e6dd7ba350ebdeada1bdc49e16040788360ee71e0dada992c9ab49cb80fd493017546e11fb73a9389fa17dc4ebc11e8e39c7dec63c1592599d724c88b380501efc9443693e564bc748017cd23f13929a1330c79f3ccaca946d7e7b8d281013137ea90dc1160278d8891b993119cbcd7da96f96d92318a939d69a526a7ac66ad42f562282ecf3d2e7e2c8218ab40cada7a69edb1432fcfb2df6f6c0866012c01ab6f93d100040800c00230001040000000000000800340002000000bc003b8077ae380518dadd3bc4de368e969117534cb01924db24cea245abcf558ea9cd8090838a506a2dddccc58c11fd83eb35a7f2659b150056740fac615b24c282fc9c8d0d39daa5fc40c873892999fdf00ba5bed43fcdcd7c5e2e1575baf6c01a357ef98c912a9cf66af49e02a00e012d0a7f226fdc55182c283851d86d126837a4fbcf11a2e50febde107012074c5b8672d86754c529ea6951426312a64e93e7e184d12ed2b7148a5840ba9dcbf0526d03fc760ffea155a8a86608001600ac1414bb00"], 0x19c}, {&(0x7f0000004440)={0x11c, 0x24, 0x1, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0x13, 0x0, 0x0, @ipv4=@local}, @nested={0x101, 0x5, 0x0, 0x1, [@typed={0x8, 0x36, 0x0, 0x0, @u32=0x80000001}, @typed={0x4, 0x7e}, @generic="ff202d9b5ce246beeac030f668be6508c5ece58f68225a1a8d61783356ab2d302714978443a4d0611932363ca6548cfea4226f91dee8cf03cb3197c0f924ad79b7d2f5fcbfe115122681dd88e374eecb9417508eac4834e81c2502977f929591b046afac4cef97bbe128a0768ccd938aca2b0f745a21fcbf1746432f0175024fa97d8d9ab9e8a06d7bdbc8d2e2173937e20d781cba6140d9e94f02a6546ed47f66b3a50aa15c7f2980440decdf44da33619cf59f91b0e3c9e477ccd0975c27e08851367600968e62dcc29f36bfb8d972cba701bc11870564afe3efb3ee9cb03b78117b7ac2d9d8ece2f20d3af37c498158"]}]}, 0x11c}, {&(0x7f0000004640)={0x48c, 0x2f, 0x300, 0x70bd28, 0x25dfdbfb, "", [@nested={0x29d, 0x90, 0x0, 0x1, [@typed={0x8, 0x6, 0x0, 0x0, @uid=r11}, @typed={0x14, 0x91, 0x0, 0x0, @ipv6=@empty}, @generic="9e5c6152799976c5ddc8553195ba5d2e6b886343d5ff4f48190dd6886e422c199a21079a5fac3b634784ae301b3f22cf051ce11aa513b66077571ae854e2cb181e47d6fb4830f7369651de551c6077db0770fd5a8cd2c9a8ac5263e8a67fcdd75010873a8492996457d2949440c820817d7320995c16131126435bda53a9387159f3a02a06e11e772370602985d34d89bc451ba0eb043322e6afa5c27a6656afd40b9f94081072b0b5815e50c679ecac706b4a050763a61af9393a8e225042ff9958fcb3643ad98310f237fbd8b2cb2a0acab355d6a9c9feb4e562029d26db6784a62ce9", @generic="c1ae8878165f35fc5da82b7a3bc63f7268b59bdbd22f1874113e2aa3d6eb6705cac13325cc02d9d1b9a67d6becfca855818df7d70a657dab5c4e9924bf261cbd3a084a043e46d44af1067fb06fbdbac6c8c5c0b804dc49704ae49da025bf7574cf93ae94c13de0e16f3b8dd9b5e41833c2682d12d779c9d92eadfc6dbc3ca1e4f02989da465c944b62efa09e3483b97bb58a5a6a1426d659d0c72c1f6d88f4d2f439c6b9e7a8e634039d6967fb4c02a036bd66a0629e8822f7", @generic="d4898b71affeaf8287d9b39e39bd4d275af549e95bffb728b3be9af8525f1576ec61878c275e062619d2fd84a39c8ff88e634703befaddc2cf58ff93537c4041b4ec640ca5c1541c22bb7799a70e85633e70657368a59d3c67b31071756f24a53d159f2c555bc2d5ce4e799accce40474375d053815f22386ebe14b23e47420277b76e4b9bb6ee0fd7cb3f24719c7e971475d430216c4f7a8e461c5267d84639c88c4460ab9c4f4d4286cb9c7fa490b1c71051fa642e6b3b2133a2c580cc9cdf524e5bdd118bbd5fa792d7f845b7104042bb8beafefd0011498989aee583f63a"]}, @generic="388a855449a55feca947c5803f544a4c53ae0eca73ff524a7464b02c433937879cbcbdc215632a6803a46ca753341e0161982807a78bee4a4488", @typed={0x8, 0x49, 0x0, 0x0, @fd=r5}, @generic="6bb9e179c30a6fdd963cb9fe6f82bf272f5b0648a2a6894f9997e12cb82087f3546716968812266eb2ae196c4ee31529ea03ed02e09fbce1e0b929ada0bbb9258f9551f81f91793324caf3ab7d4f546473961e1120893fbd09fb98d920806d008119f0adfda7a7a818c867f7242e95dfaae566d9c3437afb9252820007ffad154678217d5afadcdba948679c2f151cbb9753383efa045c6bfe3889dcfba4dc6a0862c8c4253e3347dfdbd0665f79c6f34901", @typed={0x8, 0x63, 0x0, 0x0, @pid}, @nested={0x4, 0x85}, @nested={0x4, 0x60}, @nested={0xd8, 0x5, 0x0, 0x1, [@generic="e00e8c435da8dca7f4bd52097a8ee9780b656844379c97a9733ed4afe3a3e5ed37c6d66ad27924a08960f70d0c46fe38050110b87d8ed0bda5d1c59e9098796c6ab82acf85a2d6eef049264be3bbda080fb5383e15e112b6ac9dd9f21bf657a68b352de3172cb5af23f6a33515c21c5857f3810d4f4136657611b3ddbbfd4aaf843e2d262e559d3bac24964eb62d7c07d85d98963b7ce64c19e934b9e91f3890979f335408d81c4770f7f5c7aa1cf18bdc6d82967bded0c1f652ad43a4ae00af", @typed={0x13, 0x96, 0x0, 0x0, @str='bridge_slave_0\x00'}]}]}, 0x48c}, {&(0x7f00000073c0)={0x26a0, 0x2d, 0x488, 0x70bd28, 0x4, "", [@typed={0xc, 0xf, 0x0, 0x0, @u64=0x5}, @typed={0x8, 0x5b, 0x0, 0x0, @u32=0x5}, @nested={0x3c7, 0x72, 0x0, 0x1, [@generic="2c7e70271dfdbce4349b8cebab6d761b20b62628326afd5f4a5880abae64483b47401a4a8d80bb34ef07943de513bdec48d1e63afef697d41496284386f59e627a6caa2d7b328bb950b89ba529aa01cedf4ed10e2e722d6580cc527c1bc7dab2a93dab487f081c9a037653df7768a4c5207a956c33c3be4b04016547e856bb72c181", @generic="2cb9a5169aa349e530535959e49e2a1566027028ec750f9c092bc2e70a12fce1e280926a4c9f46d9d0c2b848c1ac4ac5373bacf1c8992e6d1574d06f4417a99c54c9ef6ccda57e9f04f2ea2f999c534f8fbf0e47ed80814a83f475f1f1918a72fd4deb1f29e6609d721b80117af42889674540c6c0d8f2ce78f532ebd4439d114305f8219ec1d6c2a0ff5164b071ae8eedc1506f30285bf2e662850319983b142116df992a7caaf477c44eddadda8e80141c004516dd541df4a0014af1ae8e2fbb49a04fa37fa04feb5ee29a170453a0ba073a9df39d88dcf0806ba0597371988e6a3a72c7ca8a81", @typed={0x13, 0xf, 0x0, 0x0, @str='bridge_slave_0\x00'}, @generic="2f92744bc351845c7de90a2fc0db6e569e8ffa88a294f5168506abc10cf14ad51a5e377186994e4d0b093786eb09cd678f8b391129417873f2965d4e68974ecb17fde8e79d5ee7f6ea", @generic="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", @typed={0xc, 0x1, 0x0, 0x0, @u64=0x7}, @typed={0x8, 0x2, 0x0, 0x0, @u32=0x8001}, @generic="2b42a8aad3bfad27822dbf6d66f8196e8b610b3e22505c9f3bd62ade49f6530ca122c681a6dc95eeb492f37379efca581fd24a819ae9aa85bec1bfd9d6d3071cdb4632fe507bf352fea057046163f4000a6733cf0f27a13f56645db21bf4d7e83e854394c8c17a708a03d868259541423476bc72c0818f8d99d4a1470eb670dd1d637c0992abb436d38cc8652cf7c23d6e8c4a5513907d2c9f1d7cd6eb666999922b9132cb49c5b8ad732e737a158979ee9602cda335015716dd2f15036665a0011cc0b45866f83ba1bdaabba4deacd977d57dd83428ed75200ef19bddc2bce9e9ec12e8d23531cfa0f2090b"]}, @generic="54e0bf98d18ef56b75d188653d192eb0d466fb84dace5abfd5594b6ec5bcd8008646bc17c4a54820ee962f07f86bd23bd2b9cc0f12ac0e6bff85d12f59d80fbbbb0295c7f37487df0e9d67f0b31936ccadd801af05aacbd59f13f6ca730867ccf4c12d0cc494a1a21ff7534dc2d79b216b866fca2edcdc4902e68e0b75438997f9b42c572bb5e252ce63e9426dd4726b842560114f4ab835c460913e49e529e1b401650f95bf65946736bcca86bd", @nested={0x2202, 0x68, 0x0, 0x1, [@generic="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", @typed={0x8, 0x89, 0x0, 0x0, @u32=0x30c5b8d1}, @typed={0x8, 0xc, 0x0, 0x0, @u32=0x6}, @generic="544e0e92302ad5711c41c3718c79a4609c59543b8ed61dd9d057380d49470facb2274b6d1b96bd0a17f4276cf335d1f6792f535efb207a429958cf01752fee5a2d3a1f1268c2d4774fc863b626b17b51f6ec43eb9bbbb1d00e8ee68734062e9491c9fbe6b01c2125719001293d08c59a85431905eef351144b0423ce6fbd8e3f13aea9a7bef057275e4102ac1668f9901275f6a7e0dd7e64ac17ba5e5c716ff45f2b84cbb9fcfa1e04c28c3e656d54e41d1ade7ef9706123d90d1ed9d79b8b0c0f07d21199a24a0309e9e96875df09f22ae5", @generic="25f8aa084d3a41267d94fd360b77bdf80ac90c5cb82130aeb1fb683ba88548f137841842134bbda5ecfb72ad7f3f4fc0a62026e86264af3d28372670e126828c9e4373328f157e90055e3dcf9aace05401b2f7b90d1d96b7d3a5dad5b0ddd342995e44e07ca02e0f4d20d0b337175047481830298fea88b6ab411e35f58f3901a61de983bd10865f1c706360cd953b36b38c0de80d676891e211acd5b796a385e367ff5c7a18d53bcb79b56b1c6911f87e7e954322d4507840212f722d978ca27933380aea313683d455f314ca4700be8bf3f0a27f6a8f2a1c676d540dec814a", @typed={0x8, 0x38, 0x0, 0x0, @u32=0xfff}, @generic="e71e6ef67a3f307942a5637fb2583d2eff9d8f5e8ff3e52cb83a9ee94461270aacf74bfc454df4a0d5c227dc", @typed={0x8, 0x7d, 0x0, 0x0, @fd=r12}, @generic="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"]}]}, 0x26a0}], 0x9, 0x0, 0x0, 0x4008004}, 0x20004094) ioctl$BTRFS_IOC_FS_INFO(r8, 0x8400941f, &(0x7f0000000840)) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 1.744172819s ago: executing program 0 (id=1643): r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f00000002c0)='./bus\x00', 0x1800840, &(0x7f0000008280)=ANY=[@ANYBLOB="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"], 0x4, 0x366, &(0x7f0000000c80)="$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") ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_merged\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fee8a3ab78fc179fd1fca0e91ddaaca7bd64c6a4b4e00d9683d9a1affda79de2b7fb0ae200f9ffffffcb000003000000009f000000000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd0000000000f0ffffff00"}}) ioctl$LOOP_CHANGE_FD(r0, 0x4c08, 0xffffffffffffffff) 1.645231837s ago: executing program 2 (id=1644): r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2fc850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x0, 0x6, 0x45}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x14, 0x7, 0x0, 0x2, 0x0, 0x1}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) 1.551252764s ago: executing program 0 (id=1645): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={&(0x7f0000000800), 0xc, &(0x7f00000005c0)={&(0x7f0000001580)=@newtaction={0x18, 0x31, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 1.528075956s ago: executing program 0 (id=1646): r0 = socket(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r0}, 0x20) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f0000000000)={'syztnl1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000340)={0x58, r3, 0x8d61ddcfedb48df, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x2c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x28, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'sit0\x00'}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x58}}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001500)={0x1, 0x58, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f00000018c0)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x90) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r8, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001780)={&(0x7f0000001700)={0x64, r3, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x40001}, 0x20000002) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000004880)={'syztnl0\x00', r9, 0x2f, 0x3, 0x10, 0x3, 0x1, @ipv4={'\x00', '\xff\xff', @broadcast}, @private1, 0x700, 0x8000, 0x20, 0x2}}) sendto$packet(r8, &(0x7f0000004480)="e64ef2ec23c6f41b8d34222c234f36fc209b178771d1f973b56cc780259c6e6aafabd6729a2c69f2dc72367aeb61a1ef3e8692c3a9d888035a774ec3abc1dc4d2bfe7aaa78ae1949aa3baff3cf0c0adc8eb0490936262f4a4c7654588a9a1a49bbab8b11c7b8b3ad", 0x68, 0x10, &(0x7f0000004500)={0x11, 0xf9, r10, 0x1, 0x81, 0x6, @random="f3c7b924e806"}, 0x14) sendmsg$nl_route_sched(r8, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@gettclass={0x24, 0x2a, 0x100, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, r10, {0xa, 0xfff2}, {0xfff1, 0x4}, {0xfff1, 0xfff0}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000005}, 0x801) sendmsg$nl_route(r6, &(0x7f00000049c0)={&(0x7f0000004900)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000004980)={&(0x7f0000004940)=@mpls_newroute={0x40, 0x18, 0x300, 0x70bd2d, 0x25dfdbfc, {0x1c, 0x14, 0x0, 0x20, 0xfe, 0x0, 0x0, 0x8}, [@RTA_VIA={0x14, 0x12, {0xf, "c0ec0a4c7ae26062dad636bb867b"}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0x9}, @RTA_DST={0x8, 0x1, {0x86, 0x0, 0x1}}]}, 0x40}, 0x1, 0x0, 0x0, 0x88090}, 0x4000000) sendmsg$nl_route_sched(r7, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=@getchain={0x3c, 0x66, 0x2, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r9, {0x4, 0xc}, {0xa, 0x2}, {0x8, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x80000001}, {0x8, 0xb, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) getsockname$packet(r8, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r9, @ANYBLOB="0000000a010000001800120008000100736974000c0002000800030036887fbd52a5e1fcea0727799ee9e5e9baae5f8277a40aff68ba9e83af16f27eb4bf9c5082104f742d5b1b64aaae3685243d377c8eac4bd12912ae07000000739e86a9c93e873fce4a279cfe772d8cd772f5b9b46344ddfe6524b151263239f46057b7bef5dcd488b1251ccfc9f859f1fedbc4de4f0d9f89b5c8a9341af2ef7b77660001000000000000426d4210461f3346f738c73fdfefa14cedcc9f5caa9c587555248b8a4b2f1672", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000740)=@newlink={0x80, 0x10, 0x439, 0x70bd2a, 0xffffffea, {0x0, 0x0, 0xe403, r11, 0x3, 0x610c3}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @sit={{0x8}, {0x54, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r9}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @remote}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x80}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e22}, @IFLA_IPTUN_LOCAL={0xffffffffffffffdc, 0x2, @dev={0xac, 0x14, 0x14, 0x29}}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7000}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x2}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x16}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8, 0xc, 0xee}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e21}]}}}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'syztnl0\x00', &(0x7f0000000300)={'sit0\x00', r11, 0x8000, 0x7, 0x1ff, 0x2, {{0x19, 0x4, 0x1, 0x1, 0x64, 0x68, 0x0, 0x2, 0x4, 0x0, @private=0xa010102, @private=0xa010101, {[@timestamp_prespec={0x44, 0x1c, 0x46, 0x3, 0x7, [{@private=0xa010100, 0x3ec}, {@private=0xa010100, 0x5}, {@rand_addr=0x64010102, 0x9}]}, @lsrr={0x83, 0x23, 0x3d, [@multicast1, @multicast2, @local, @dev={0xac, 0x14, 0x14, 0x23}, @multicast2, @local, @dev={0xac, 0x14, 0x14, 0x18}, @rand_addr=0x64010100]}, @ssrr={0x89, 0xf, 0xcc, [@remote, @local, @empty]}]}}}}}) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000440)=""/103, 0x67}], 0x1}, 0x0) sendmmsg$unix(r0, &(0x7f0000002100)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 1.186952824s ago: executing program 0 (id=1647): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x28}, 0x1c) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000035c30018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) 1.012854588s ago: executing program 3 (id=1648): r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x3}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}}, 0x0) 1.011974178s ago: executing program 0 (id=1649): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = memfd_create(&(0x7f0000000580)='\x103q}2\x9a\xce\xaf\x03\xdfy[\xd9\xffR8\xf4\x1c\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xa0\x00\x00\x00\x90+\xd6\x05\r\x84\x87\x1c\b\xdb\xe2\x00\x00A\x90m\xb6&\xd0\x9d\x00\x00\xc5\xb8,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\x00\x00\x00\x00\x00\x00\r\x1b\xd3\xff<\x83z\x80\x8fQ|\xf5d\x10\x10\xd7\x01M\x7fML\x18\'\x1a<\xfee7{l\x16}\xa0I\x7f\xb5)l\xbb\x02\xfa\xb7\xb6\xa0]\xda8\xe0~\x1c \x91\t\x8b\xbd\x1f\xb3834d1i\x9b\x94\xa6\\\x0e\xe2\xfa\xe5!\xd3\xcf\xfc\xce\xba\xe2\x9f\x05xgL5\x14Y+\xb3\x1axi)<\xf7\x98\xc1\xba\xf4|\xe7|\xc4\xd7\x03\x00\x00\x00\x04D\x15E^7%8\x94y\x98\xf0l\xa0\'Q%\xd4\xda\xee\x81}\xcc\xfd\xa2\xe3M~x\x96\xe3]\xd70\xa2\x17\xca\xde\x1b\xaa\xe0l\xfc\x85\x8fc\x1c{|e\x8bs\xb0\x85E\xce;p)\xf8\xa6\xaa&QC4V\x81\x04\xcf\xd2\x81\xdc\xdf\xd7<\x9f\x93\x8bX\xd4\xea\xb2\xff\b\x92\xc7\x00\xef\xff\x00\x93\x1f\x92\xa7dcY\x9c\x9e9O-\xfcF\xbb\xbd{:IR\xea\xd8$\xe2\xa0\xc2\x8b\x1a\xead\xb8\xe1:6\x15M\x1d\xdak\x8c\x909\xd8\xb3\x02\xe0\x04\x9c\xc2\x06|\xf0\x0f\xa6Y&r\x9b\xc5\x1d\xe7jDf\x87@\x8fg\x15RJw\x82\xe2\xdcunu\xff`\xa40\xce\xffB%\xe4k\xff\x8d\x06\x0e\x89\xd9DC\x9fF\x9c[M=\xe0^\xa8\xed)\xe8Z\xe8\x99&\x87\x04\xa4\t\xaa\xd8\xd6\xd5pG\xcb\xc4\x8b\xf7\xb8#\xcb\xd8|\xa5\xa6S\x8b\x8cv\xb7)\x02k\xf3L\x03\xbb\xfa\xe1\\\xf1\x8cUj\xd5\xa5\x88GL\xe7g\xfex\xcd\xaa\xad\x906\xd0sy\xc6T\x93\xae\xd5r\xc8G\xc5\xfdS\xff\x04:`\x1e\xe3;l\xcd&\xd4\xf4\x8eum\x04\x00~\xfa\x05', 0x0) ftruncate(r0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x10, r0, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2000000000000344, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) pipe2(0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f00003fe000/0x4000)=nil, 0x4000}}) 902.235297ms ago: executing program 4 (id=1651): io_setup(0x3ff, &(0x7f0000000500)=0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x10) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 890.781938ms ago: executing program 3 (id=1652): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x3820490, 0x0, 0x0, 0x0, &(0x7f0000000040)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r1, &(0x7f0000006280)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r1, &(0x7f00000082c0)="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", 0x2000, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2, {0x7, 0x1f}}, 0x50) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 821.322003ms ago: executing program 4 (id=1653): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0x80000001, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000e00)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0}}], 0x1, 0x240080a0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001140)=0x2, 0x4) sendmmsg$inet(r0, &(0x7f0000003bc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="3cdf9a0df115c376edfe5a129e71cc04a100846663b0fa4576b19cbb131cc17fb88f775547cd8571ace7c507ed037f2183abffd89ab8b4ca62ca863357b6b48d305c30d5b69887d2472f508896925e0660adb38902b29f791d95c838042f98b9", 0x60}, {&(0x7f0000000180)="eea99986e4f7ccb042247fe67856fc8e253ecb6f4fa3016ef0e762ac2738fb7f6a4346ac99b50fb421267a17645365b35e566b3354639752c01185e7f41e3d5c2672ea3c4624e84cabd527c74c9da01a2e0f5b964a2ad0f5fb9b740dd54086652a1ca05c64aa67ba434e688ef70287442299c908", 0x74}], 0x2}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="49e645d1377f5f3ca1b267498c94", 0xe}, {&(0x7f0000000380)="f3d064919ec3e096b13d306ef7b6c4ca11bfb2191bfe0e715fbe8337c71b05ba4a5015a3f3f3fe7b3464b5f0a76b4fc0594d7234cc6cae2bb3f49e0e671b3bb10d59e4c31a52ee84f26d336d696a43f49c626fc25ffd24cbd689046473665225ecab", 0x62}, {&(0x7f0000000440)="6d7ddccc0f4bde59f95c2f2f8e9f63bfd3bf597c226526ed889b6b4921b44e21a9e15c477b2fd46764ed28b5ec13f817dcf9926ae2d4ca4f3b90307305c94c2013cb0470c4c074b1e64dfae11d4a1f481e544b515582563e1bf7eff481deb32e35b59ba9320af0386c875d370ee2ac22283c2a5df00312c4708382afc65bb9367bd247df", 0x84}, {&(0x7f0000000500)="82ecd52e29fc43073eadc02b964dae38fd1a4dda4e8845559de2", 0x1a}, {&(0x7f0000000540)="2918e647a78743e1ab60dbe7e59065085e24f575e5b944ec946ab1f1b5b6c23cc289096b1ed2ba487aac4679a98b854e7b9405783efdaec6b9fa25bdce1f4ea4d08967466b4ad46acca659b2c3eb7568ea3ae4b08dea296cf35efde79dc9941a798b72545ac8ff4d25a62349c8b42975811fff007f74749382f452c1163ef2ade0bab7e7ff0e835f685f107593941da36c647c803d8cb574538d2d27263890dd94b3c9c6eab09e06b38b2e773cb328691a2c7bb7004fdbf2e4a58e41e2e75dbe63266050c0f906d5d9f24dc50072560a96ad1f02c3ecb022f9e9e249daea6a49940728d3b84a11", 0xe7}, {&(0x7f0000000640)="6576f33482e91c81", 0x8}, {&(0x7f0000000880)="3fde694efb6b43c17bf92103d75945c4668991b5a8b6b181db8705a39503a922e50e087b2df249cdc1924ef996bc941b10d8ad0fe3b9cebbd95618ae0bfffde89500f4df8b949435b2b1eadf771b73bbbb7df9872cb63cc5658772f49545175e5ab784c5130d46", 0x67}, {&(0x7f00000006c0)="5d5e0d1d45bc6a12144312041aca0360e3b269367b1ce7921eb6ab68f2e1c8eb352d6710e18688e3f497f17a85fa70d1b5ee5c1dd2c8cd3da4cf5e441c925a9db29858329a7458fce81f0c7afcf50f29539eb1528e5915134f63c899164844e88e2b71c76a4f3fcdc105b6c0bf7041f1e74cee", 0x73}, {&(0x7f0000000740)="b01bdc442c79626417868bd6d9cee7c3312817e415ec2b4cf10e19e2f8263018109c49", 0x23}, {&(0x7f0000000780)="9bf4187f38b4f98574142f7e6a924765", 0x10}], 0xa}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000ac0)="14e9eb2b4328892813f7a65cbad23a6a1484efeba29d36f200bf436d544c1d5f566464e8be16d1e0287842f7a547aa903342772221fcb36e448a980dcc9b46bdc8adad97ab335f8eb53a5931acdc2dd54674028b2a57b06db577355be0646070d18ec93f1ad96ffc497fec11e3cabecceb22504b118f62beea15b30d5f39e466652b2e60d66b39ed8f5c", 0x8a}, {&(0x7f0000000940)="faced4a3c55a0baee904aa452aadf862fbb1665f60bf5ef26c53d0fe2fb3b84cebdca71c7161135d8dfca94143a2cd93642230ea0568fe0687bc2b748fdebee6c271b4358c1cf71be8829dde3d4ed97f70c5ba8a5cd1ed9e", 0x58}, {&(0x7f00000009c0)="fd8af5e10c88a4544d81f9175dc1f0cddcd9501d8e0157b3fa05e888c2015ee5087ba1f4e9453adb7113f76f8aab87999da78bc4ff2637b6eb5110a460f52a631926f7d44be900e725411402ee71a20057642c6a61c07425483391521405a242af2671f5cc30c2a70d88a7b36d8425ad54b5adb03b43894dd70a61b3ad234193b78f629fa4746b89448ad8da47aee1d5733cb46ffa004b1af613612fb5608bcd01ab90f8d1c6c2761b0de2dfe2b1f23e9125603e543d08d64fd1b7a3d96f7b53a476ac2055c109f5d38b8267cd88a358ebc833139bfe5512233959f4321338649c23", 0xe2}], 0x3}}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000d80)="e726305e41d163b72c8b089344a057aa42a9c154e1090843a1958bf26669fa", 0x1f}], 0x1}}], 0x4, 0x24048844) recvmsg(r0, &(0x7f0000001000)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMPNS(r0, 0x80108907, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8906, &(0x7f00000000c0)) 567.133034ms ago: executing program 2 (id=1654): creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x4d, &(0x7f0000000140)=ANY=[@ANYRESDEC], 0x8) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) 554.283045ms ago: executing program 4 (id=1655): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r2}, 0x10) ioctl$sock_bt_hci(r1, 0x400448e0, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080), 0xfd32) ioctl$sock_bt_hci(r0, 0x400448e7, 0x0) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 553.032245ms ago: executing program 3 (id=1656): r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f00000002c0)='./bus\x00', 0x1800840, &(0x7f0000008280)=ANY=[@ANYBLOB="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"], 0x4, 0x366, &(0x7f0000000c80)="$eJzs3U9oHFUYAPBvO0k2KdT0IBQFYfQmaOgfPOgppaRQ3IvKUvXkYlOVbCxkcTE9dBsv4lHwqCcv4kEPHnoWQRFvHrxaQariQXsrWH2yu7PZ2ewmpsK2Bn+/w/Lle++b995mkp1Msi8vLcfahdm4ePPmjZifr8TM8pnluFWJo5HFwNUYNzchBwAcDLdSit9T3z5LKlOeEgAwZb3X/1eOlDJvfblX/+TVHwAOvOLn/4W9+szv1nBpKlMCAKZs7P7/IyPNc6O/6p8p/VUAAHBQPffCi0+frkU8m+fzEetvt+vtejw1bD99MV6LZqzG8ViM2xH9C4XuQ6X3ePZcbeV4nued+Olo1LsV7XrEeqdd718pnM569dU4EYtxtKgvrjZSStnZz2orJ/KeiLja6Y0f65V2fTYOF+N/fzhW42Tkcf9YfcS52srJvDhAfX1Q34nYGt636M5/KRbj25fjUjTjwsL5SGlwWVNbuXIiz8+k2kh9u16NC9vPwq53QAAAAAAAAAAAAAAAAAAAAAAA4F9ZyrcV+/d0DffvWVoqt5f3x+n3LPYH2urvD5SqKVL67c3H6+9kMbI/0M79edr1mTh0z1YNAAAAAAAAAAAAAAAAAAAA/y2tzbloNJurG63Ny2vloLPR2jwUEd3M619/8sVCjPf5h2CmGKPUlBepy2uNlA06p2ykTxFk3cEHmY+vbc+43Ke6vYqJ06ju3tRsHnn4x/eHmYeywZH/GvbJYvICsx3TKAfr9/WndCdP1OVTRXBycp/BMpvXU0qTj/NnSmn8yFGJmLnzT9xIkO/MpG7w1Y1XHzjVOvZEL/N56nv0scXz19/78Je1RrM7cm/KH81ttG6ntUbx8eSTbfcgK50/legHlfKZMLNX+dZoppF99+vzD777zf5GT+XMGxP6ZP3lfLrR2qwUXym9pkr/tOnmdlQtNM9lETuOMzvh5J9CcOyD5ca1Kz/8vN+q0jcJG3UAAAAAAAAAAAAAAAAAAMBdUXqveKF4s+/sXlVPPjP9mQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA3TP8//+lYGsss5/gj06MN1VXN1oRc/d6mQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/M/9HQAA//8A+2Zd") ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_merged\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fee8a3ab78fc179fd1fca0e91ddaaca7bd64c6a4b4e00d9683d9a1affda79de2b7fb0ae200f9ffffffcb000003000000009f000000000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd0000000000f0ffffff00"}}) ioctl$LOOP_CHANGE_FD(r0, 0x4c08, 0xffffffffffffffff) 485.803911ms ago: executing program 4 (id=1657): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={&(0x7f0000000800), 0xc, &(0x7f00000005c0)={&(0x7f0000001580)=@newtaction={0x18, 0x31, 0x829, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 482.446921ms ago: executing program 4 (id=1658): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=@gettaction={0x38, 0x32, 0x0, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x24, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x38}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x34}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x5c9}, {&(0x7f00000007c0)=""/154, 0x4a}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 466.532062ms ago: executing program 2 (id=1659): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1e7d, 0x30d4, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x7, {[@main=@item_4={0x3, 0x0, 0x0, "f81d36c1"}, @main, @local]}}, 0x0}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000038230000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 443.787034ms ago: executing program 4 (id=1660): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000001c0)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r5}, 0x0, 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x4517, &(0x7f0000000d40), 0x12, 0x4b3, &(0x7f0000001b00)="$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") 216.937313ms ago: executing program 3 (id=1661): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x0, "2313"}, @global, @global=@item_4={0x3, 0x1, 0x5, '\f\x00'}, @local=@item_4={0x3, 0x2, 0x0, "8229ff7e"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4, @local=@item_4={0x3, 0x2, 0x0, "09007a15"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) 96.899922ms ago: executing program 0 (id=1662): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006, 0x0, 0x0, 0x80000}]}, 0x10) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000100)=0xc6, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @mcast1, 0x2}, 0x1c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000380)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = syz_io_uring_setup(0x5ff7, &(0x7f00000021c0)={0x0, 0x0, 0x2, 0x1, 0x353}, &(0x7f0000002240), &(0x7f0000000180)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) io_uring_register$IORING_REGISTER_IOWQ_AFF(r5, 0x11, &(0x7f0000002980)="8d21", 0x2) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1d, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r7 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e23, @dev={0xac, 0x2}}, {0x2, 0x4e21, @private}, {0x2, 0x4e23, @loopback}, 0xde}) r8 = socket(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000840)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x4, 0x4e22, @rand_addr=0x64010101}, {0x2, 0x4e23, @remote}, 0x184, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0xc, &(0x7f00000001c0)={0x0, 0x1e, 0x0, 0x4}, 0x10) 0s ago: executing program 3 (id=1663): r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x3}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}}, 0x0) kernel console output (not intermixed with test programs): main item tag 0x0 [ 130.779201][ T509] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 130.786521][ T509] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 130.793837][ T509] hid-generic 0000:0000:0000.0012: unknown main item tag 0x0 [ 130.801764][ T509] hid-generic 0000:0000:0000.0012: hidraw0: HID v0.00 Device [syz0] on syz0 [ 130.870349][ T3451] loop0: detected capacity change from 0 to 131072 [ 130.912607][ T3485] netlink: 'syz.2.1078': attribute type 14 has an invalid length. [ 130.915109][ T3451] F2FS-fs (loop0): Wrong CP boundary, start(512) end(198144) blocks(1024) [ 130.944871][ T3451] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 130.968804][ T3451] F2FS-fs (loop0): invalid crc value [ 130.997548][ T3451] F2FS-fs (loop0): Found nat_bits in checkpoint [ 131.081691][ T3505] loop1: detected capacity change from 0 to 512 [ 131.102784][ T3451] F2FS-fs (loop0): Try to recover 2th superblock, ret: 0 [ 131.109943][ T3451] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 [ 131.234423][ T3498] loop2: detected capacity change from 0 to 40427 [ 131.240792][ T310] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 131.257967][ T3516] device ip6_vti0 entered promiscuous mode [ 131.263611][ T3516] device vlan2 entered promiscuous mode [ 131.274268][ T3505] EXT4-fs (loop1): Test dummy encryption mode enabled [ 131.281303][ T3498] F2FS-fs (loop2): Invalid segment count (0) [ 131.287131][ T3498] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 131.304164][ T3498] F2FS-fs (loop2): invalid crc value [ 131.313043][ T3505] EXT4-fs error (device loop1): ext4_fill_super:4831: inode #2: comm syz.1.1090: casefold flag without casefold feature [ 131.394696][ T3516] device ip6_vti0 left promiscuous mode [ 131.529025][ T3505] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 131.545473][ T3505] EXT4-fs (loop1): mounted filesystem without journal. Opts: jqfmt=vfsv0,test_dummy_encryption,,errors=continue. Quota mode: none. [ 131.580745][ T3498] F2FS-fs (loop2): Found nat_bits in checkpoint [ 131.616738][ T3505] fscrypt: AES-256-XTS using implementation "xts-aes-aesni" [ 131.641162][ T3526] loop3: detected capacity change from 0 to 256 [ 131.651000][ T3498] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 131.661457][ T3498] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 131.699450][ T3498] attempt to access beyond end of device [ 131.699450][ T3498] loop2: rw=2049, want=45104, limit=40427 [ 131.713740][ T3498] attempt to access beyond end of device [ 131.713740][ T3498] loop2: rw=0, want=45104, limit=40427 [ 131.796959][ T2780] attempt to access beyond end of device [ 131.796959][ T2780] loop2: rw=2049, want=45112, limit=40427 [ 131.894652][ T3529] syz.1.1090[3529] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.894735][ T3529] syz.1.1090[3529] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.297913][ T310] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 132.345027][ T310] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 132.355140][ T310] usb 5-1: New USB device found, idVendor=046d, idProduct=c086, bcdDevice= 0.09 [ 132.364416][ T310] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 132.373215][ T310] usb 5-1: config 0 descriptor?? [ 132.541512][ T3559] loop1: detected capacity change from 0 to 1024 [ 132.550659][ T3559] EXT4-fs (loop1): Test dummy encryption mode enabled [ 132.561271][ T3559] EXT4-fs (loop1): Test dummy encryption mode enabled [ 132.568374][ T3559] EXT4-fs (loop1): Ignoring removed orlov option [ 132.571182][ T3561] loop2: detected capacity change from 0 to 256 [ 132.586802][ T3564] loop0: detected capacity change from 0 to 512 [ 132.594459][ T3559] EXT4-fs (loop1): mounted filesystem without journal. Opts: test_dummy_encryption,dioread_lock,test_dummy_encryption,commit=0x0000000000000005,orlov,barrier=0x0000000000000005,max_batch_time=0x0000000000000000,data_err=abort,,errors=continue. Quota mode: writeback. [ 132.599461][ T3564] EXT4-fs (loop0): Ignoring removed orlov option [ 132.646202][ T3564] EXT4-fs (loop0): 1 orphan inode deleted [ 132.653929][ T3564] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,auto_da_alloc,init_itable,stripe=0x000000000000007b,orlov,sysvgroups,delalloc,usrquota,. Quota mode: writeback. [ 132.674578][ T3564] ext4 filesystem being mounted at /87/file1 supports timestamps until 2038 (0x7fffffff) [ 132.911329][ T310] logitech-hidpp-device 0003:046D:C086.0013: unbalanced collection at end of report description [ 132.940976][ T310] logitech-hidpp-device 0003:046D:C086.0013: hidpp_probe:parse failed [ 132.949114][ T310] logitech-hidpp-device: probe of 0003:046D:C086.0013 failed with error -22 [ 132.982324][ T3584] loop1: detected capacity change from 0 to 256 [ 133.038528][ T3584] exfat: Deprecated parameter 'utf8' [ 133.113015][ T3584] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d) [ 133.326470][ T26] usb 5-1: USB disconnect, device number 8 [ 133.871596][ T3610] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.879397][ T3610] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.886806][ T3610] device bridge_slave_0 entered promiscuous mode [ 133.898607][ T3610] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.905554][ T26] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 133.918065][ T3610] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.925547][ T3610] device bridge_slave_1 entered promiscuous mode [ 134.012043][ T3610] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.018948][ T3610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.026026][ T3610] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.032828][ T3610] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.247897][ T26] usb 1-1: Using ep0 maxpacket: 8 [ 134.273669][ T507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.283590][ T507] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.292205][ T3625] loop4: detected capacity change from 0 to 1024 [ 134.298505][ T507] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.309290][ T3625] EXT4-fs (loop4): Test dummy encryption mode enabled [ 134.316094][ T3625] EXT4-fs (loop4): Test dummy encryption mode enabled [ 134.322845][ T3625] EXT4-fs (loop4): Ignoring removed orlov option [ 134.331586][ T3625] EXT4-fs (loop4): mounted filesystem without journal. Opts: test_dummy_encryption,dioread_lock,test_dummy_encryption,commit=0x0000000000000005,orlov,barrier=0x0000000000000005,max_batch_time=0x0000000000000000,data_err=abort,,errors=continue. Quota mode: writeback. [ 134.356341][ T3610] device veth0_vlan entered promiscuous mode [ 134.368592][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.376965][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.385127][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.393978][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.397993][ T26] usb 1-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 134.401830][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.410615][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 134.418522][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.428487][ T26] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 134.435293][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.435963][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.444868][ T26] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 134.452503][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.459787][ T26] usb 1-1: config 1 interface 1 has no altsetting 0 [ 134.470445][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.490957][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.498852][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.508766][ T10] device bridge_slave_1 left promiscuous mode [ 134.514767][ T10] bridge1: port 1(bridge_slave_1) entered disabled state [ 134.522500][ T10] device bridge_slave_0 left promiscuous mode [ 134.528660][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.536513][ T10] device veth1_macvtap left promiscuous mode [ 134.548380][ T10] device veth0_vlan left promiscuous mode [ 134.579241][ T3632] loop4: detected capacity change from 0 to 256 [ 134.667860][ T26] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 134.687053][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 134.695859][ T26] usb 1-1: Product: syz [ 134.703273][ T26] usb 1-1: Manufacturer: syz [ 134.707763][ T26] usb 1-1: SerialNumber: syz [ 134.734100][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.742571][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.751053][ T3610] device veth1_macvtap entered promiscuous mode [ 134.766307][ T925] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.774782][ T925] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.784087][ T925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.796610][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.809516][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.874498][ T3644] loop3: detected capacity change from 0 to 2048 [ 134.897749][ T787] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 134.926827][ T3644] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 135.038365][ T3663] input: syz1 as /devices/virtual/input/input12 [ 135.047883][ T26] usb 1-1: 2:1 : format type 0 is detected, processed as PCM [ 135.060246][ T26] usb 1-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 135.080818][ T26] usb 1-1: 2:1 : invalid channels 0 [ 135.126066][ T26] usb 1-1: USB disconnect, device number 12 [ 135.155990][ T3668] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 135.174527][ T3668] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 135.208413][ T3668] EXT4-fs (loop3): This should not happen!! Data will be lost [ 135.208413][ T3668] [ 135.219108][ T3668] EXT4-fs (loop3): Total free blocks count 0 [ 135.224956][ T3668] EXT4-fs (loop3): Free/Dirty block details [ 135.230806][ T3668] EXT4-fs (loop3): free_blocks=2415919104 [ 135.236575][ T3668] EXT4-fs (loop3): dirty_blocks=8192 [ 135.242079][ T3668] EXT4-fs (loop3): Block reservation details [ 135.249621][ T3668] EXT4-fs (loop3): i_reserved_data_blocks=512 [ 135.270983][ T3668] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 135.285138][ T787] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 135.295931][ T787] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 135.305649][ T3668] EXT4-fs (loop3): This should not happen!! Data will be lost [ 135.305649][ T3668] [ 135.315235][ T787] usb 5-1: New USB device found, idVendor=258a, idProduct=6a88, bcdDevice= 0.00 [ 135.327462][ T787] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 135.343747][ T787] usb 5-1: config 0 descriptor?? [ 135.492088][ T3665] loop2: detected capacity change from 0 to 40427 [ 135.521434][ T3665] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 135.532824][ T3665] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 135.542199][ T3665] F2FS-fs (loop2): invalid crc value [ 135.572806][ T3665] F2FS-fs (loop2): Found nat_bits in checkpoint [ 135.680448][ T3665] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 135.687580][ T3665] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 135.697773][ T30] kauditd_printk_skb: 40 callbacks suppressed [ 135.697789][ T30] audit: type=1400 audit(1720490338.708:964): avc: denied { bind } for pid=3680 comm="syz.1.1153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 135.846885][ T787] itetech 0003:258A:6A88.0014: unknown main item tag 0x0 [ 135.854688][ T787] itetech 0003:258A:6A88.0014: hidraw0: USB HID v0.00 Device [HID 258a:6a88] on usb-dummy_hcd.4-1/input0 [ 135.969736][ T3700] attempt to access beyond end of device [ 135.969736][ T3700] loop2: rw=2049, want=78344, limit=40427 [ 136.085176][ T26] usb 5-1: USB disconnect, device number 9 [ 136.184800][ T3691] loop0: detected capacity change from 0 to 40427 [ 136.193613][ T10] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 136.202535][ T10] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 136.236906][ T3691] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 136.244850][ T3691] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 136.267824][ T509] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 136.277958][ T3691] F2FS-fs (loop0): invalid crc value [ 136.284644][ T3691] F2FS-fs (loop0): Found nat_bits in checkpoint [ 136.372264][ T3691] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 136.393514][ T3691] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 136.717841][ T787] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 136.857484][ T540] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 136.866449][ T540] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 136.907807][ T509] usb 4-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 136.916771][ T509] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 136.925527][ T509] usb 4-1: config 0 descriptor?? [ 137.220984][ T507] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 137.237247][ T787] usb 2-1: Using ep0 maxpacket: 32 [ 137.386126][ T3737] tipc: Started in network mode [ 137.390866][ T3737] tipc: Node identity , cluster identity 4711 [ 137.396704][ T3737] tipc: Failed to set node id, please configure manually [ 137.403718][ T3737] tipc: Enabling of bearer rejected, failed to enable media [ 137.407847][ T787] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 137.422581][ T787] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 137.434211][ T787] usb 2-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 137.443440][ T787] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 137.455978][ T787] usb 2-1: config 0 descriptor?? [ 137.468923][ T507] usb 3-1: Using ep0 maxpacket: 8 [ 137.587830][ T507] usb 3-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 137.596950][ T507] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 137.608200][ T507] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 137.618001][ T507] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 137.629215][ T507] usb 3-1: config 1 interface 1 has no altsetting 0 [ 137.999608][ T3761] incfs: Error accessing: ./file0. [ 138.004572][ T3761] incfs: mount failed -20 [ 138.023290][ T3763] loop4: detected capacity change from 0 to 1024 [ 138.048003][ T507] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 138.057087][ T507] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 138.065801][ T507] usb 3-1: Product: syz [ 138.070004][ T507] usb 3-1: Manufacturer: syz [ 138.074480][ T507] usb 3-1: SerialNumber: syz [ 138.088551][ T3763] EXT4-fs (loop4): Test dummy encryption mode enabled [ 138.095529][ T3763] EXT4-fs (loop4): Test dummy encryption mode enabled [ 138.099420][ T787] uclogic 0003:28BD:0094.0015: item fetching failed at offset 5/7 [ 138.102704][ T3763] EXT4-fs (loop4): Ignoring removed orlov option [ 138.112493][ T787] uclogic 0003:28BD:0094.0015: parse failed [ 138.120416][ T3763] EXT4-fs (loop4): mounted filesystem without journal. Opts: test_dummy_encryption,dioread_lock,test_dummy_encryption,commit=0x0000000000000005,orlov,barrier=0x0000000000000005,max_batch_time=0x0000000000000000,data_err=abort,,errors=continue. Quota mode: writeback. [ 138.122622][ T787] uclogic: probe of 0003:28BD:0094.0015 failed with error -22 [ 138.297917][ T509] usb 4-1: Cannot set autoneg [ 138.302767][ T509] MOSCHIP usb-ethernet driver: probe of 4-1:0.0 failed with error -71 [ 138.312046][ T509] usb 4-1: USB disconnect, device number 17 [ 138.348883][ T787] usb 2-1: USB disconnect, device number 8 [ 138.412168][ T507] usb 3-1: 2:1 : format type 0 is detected, processed as PCM [ 138.419531][ T507] usb 3-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 138.425501][ T507] usb 3-1: 2:1 : invalid channels 0 [ 138.450830][ T507] usb 3-1: USB disconnect, device number 11 [ 139.342465][ T3797] loop0: detected capacity change from 0 to 512 [ 139.646476][ T3797] EXT4-fs error (device loop0): ext4_orphan_get:1397: inode #15: comm syz.0.1192: casefold flag without casefold feature [ 139.659972][ T3797] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: inode #2: comm syz.0.1192: missing EA_INODE flag [ 139.671768][ T3797] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.1192: error while reading EA inode 2 err=-117 [ 139.684224][ T3797] EXT4-fs (loop0): 1 orphan inode deleted [ 139.689847][ T3797] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 139.859727][ T3816] device syzkaller0 entered promiscuous mode [ 140.678611][ T3833] loop0: detected capacity change from 0 to 512 [ 140.797091][ T3833] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 140.808392][ T3833] ext4 filesystem being mounted at /116/file0 supports timestamps until 2038 (0x7fffffff) [ 141.653731][ T3846] loop2: detected capacity change from 0 to 512 [ 141.973410][ T3850] SELinux: Context system_u:object_r:gpg_agent_exec_t:s0 is not valid (left unmapped). [ 141.988127][ T3850] loop4: detected capacity change from 0 to 256 [ 141.994898][ T30] audit: type=1400 audit(1720490345.018:965): avc: denied { relabelto } for pid=3841 comm="syz.4.1207" name="file1" dev="tmpfs" ino=339 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:gpg_agent_exec_t:s0" [ 142.220334][ T30] audit: type=1400 audit(1720490345.018:966): avc: denied { associate } for pid=3841 comm="syz.4.1207" name="file1" dev="tmpfs" ino=339 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:gpg_agent_exec_t:s0" [ 142.265749][ T30] audit: type=1400 audit(1720490345.118:967): avc: denied { mounton } for pid=3841 comm="syz.4.1207" path="/59/file1" dev="tmpfs" ino=339 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:gpg_agent_exec_t:s0" [ 142.292690][ T30] audit: type=1400 audit(1720490345.258:968): avc: denied { create } for pid=3832 comm="syz.0.1205" name=2E02 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 142.307173][ T292] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 142.315302][ T3846] EXT4-fs error (device loop2): ext4_orphan_get:1397: inode #15: comm syz.2.1208: casefold flag without casefold feature [ 142.321303][ T3833] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:3877: comm syz.0.1205: Allocating blocks 18-19 which overlap fs metadata [ 142.332973][ T3846] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: inode #2: comm syz.2.1208: missing EA_INODE flag [ 142.358045][ T3846] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.1208: error while reading EA inode 2 err=-117 [ 142.363008][ T30] audit: type=1400 audit(1720490345.398:969): avc: denied { rmdir } for pid=2835 comm="syz-executor" name="file1" dev="tmpfs" ino=339 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:gpg_agent_exec_t:s0" [ 142.373007][ T3846] EXT4-fs (loop2): 1 orphan inode deleted [ 142.402126][ T3846] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 142.470438][ T30] audit: type=1400 audit(1720490345.508:970): avc: denied { getopt } for pid=3856 comm="syz.4.1210" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 142.657768][ T292] usb 4-1: Using ep0 maxpacket: 32 [ 142.766101][ T3874] loop0: detected capacity change from 0 to 40427 [ 142.777988][ T292] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 142.792559][ T3874] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 142.801153][ T3874] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 142.809274][ T292] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 142.821322][ T3891] loop2: detected capacity change from 0 to 256 [ 142.829079][ T292] usb 4-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 142.840363][ T3874] F2FS-fs (loop0): invalid crc value [ 142.847633][ T292] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.858479][ T292] usb 4-1: config 0 descriptor?? [ 142.864717][ T3874] F2FS-fs (loop0): Found nat_bits in checkpoint [ 142.912098][ T3874] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 142.919164][ T3874] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 143.797802][ T2780] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 143.805377][ T30] audit: type=1400 audit(1720490346.838:971): avc: denied { wake_alarm } for pid=3905 comm="syz.4.1228" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 143.830592][ T540] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 143.831727][ T2780] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 143.840239][ T540] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 143.858192][ T292] uclogic 0003:28BD:0094.0016: item fetching failed at offset 5/7 [ 143.868206][ T292] uclogic 0003:28BD:0094.0016: parse failed [ 143.874051][ T292] uclogic: probe of 0003:28BD:0094.0016 failed with error -22 [ 144.030407][ T3910] loop4: detected capacity change from 0 to 256 [ 144.063698][ T787] usb 4-1: USB disconnect, device number 18 [ 144.087233][ T3910] FAT-fs (loop4): Directory bread(block 64) failed [ 144.099770][ T3910] FAT-fs (loop4): Directory bread(block 65) failed [ 144.106218][ T3910] FAT-fs (loop4): Directory bread(block 66) failed [ 144.112869][ T3910] FAT-fs (loop4): Directory bread(block 67) failed [ 144.119505][ T3910] FAT-fs (loop4): Directory bread(block 68) failed [ 144.125864][ T3910] FAT-fs (loop4): Directory bread(block 69) failed [ 144.132367][ T3910] FAT-fs (loop4): Directory bread(block 70) failed [ 144.138757][ T3910] FAT-fs (loop4): Directory bread(block 71) failed [ 144.145077][ T3910] FAT-fs (loop4): Directory bread(block 72) failed [ 144.151719][ T3910] FAT-fs (loop4): Directory bread(block 73) failed [ 144.159007][ T3908] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.165904][ T3908] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.173619][ T3908] device bridge_slave_0 entered promiscuous mode [ 144.181069][ T3908] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.188289][ T3908] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.195738][ T3908] device bridge_slave_1 entered promiscuous mode [ 144.246429][ T3923] tipc: Started in network mode [ 144.251195][ T3923] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 144.262641][ T3923] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:0000 [ 144.271231][ T3923] tipc: Enabled bearer , priority 10 [ 144.344182][ T3908] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.351118][ T3908] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.358277][ T3908] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.365121][ T3908] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.450931][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.468649][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.485794][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.508214][ T3934] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1242'. [ 144.530751][ T787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.554499][ T787] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.561393][ T787] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.578265][ T787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.599314][ T3939] capability: warning: `syz.4.1241' uses 32-bit capabilities (legacy support in use) [ 144.613490][ T787] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.620395][ T787] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.642900][ T787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.667233][ T3927] loop0: detected capacity change from 0 to 40427 [ 144.678555][ T424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.735666][ T292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.748898][ T3927] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 144.756577][ T30] audit: type=1400 audit(1720490347.788:972): avc: denied { create } for pid=3944 comm="syz.1.1246" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 144.777963][ T3927] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 144.796140][ T3908] device veth0_vlan entered promiscuous mode [ 144.799846][ T3927] F2FS-fs (loop0): invalid crc value [ 144.824225][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.824378][ T30] audit: type=1400 audit(1720490347.788:973): avc: denied { write } for pid=3944 comm="syz.1.1246" path="socket:[33474]" dev="sockfs" ino=33474 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 144.836880][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.863625][ T3947] loop1: detected capacity change from 0 to 2048 [ 144.872824][ T3927] F2FS-fs (loop0): Found nat_bits in checkpoint [ 144.917753][ T30] audit: type=1400 audit(1720490347.788:974): avc: denied { nlmsg_read } for pid=3944 comm="syz.1.1246" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 144.925889][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.945491][ T3927] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 144.954166][ T3927] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 144.965624][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.990181][ T3947] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 145.004678][ T3908] device veth1_macvtap entered promiscuous mode [ 145.083193][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.095071][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.112960][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.277813][ T787] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 145.305321][ T925] tipc: Node number set to 1 [ 145.525919][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.548692][ T3962] incfs: mount failed -22 [ 145.719191][ T45] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 145.745087][ T3965] device syzkaller0 entered promiscuous mode [ 145.747720][ T45] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 145.908056][ T787] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 145.928189][ T787] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 145.955039][ T787] usb 4-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 145.980555][ T787] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 146.010150][ T787] usb 4-1: config 0 descriptor?? [ 146.040302][ T348] device bridge_slave_1 left promiscuous mode [ 146.048406][ T348] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.063438][ T3972] loop2: detected capacity change from 0 to 16 [ 146.085103][ T348] device bridge_slave_0 left promiscuous mode [ 146.093239][ T3972] erofs: (device loop2): mounted with root inode @ nid 36. [ 146.101868][ T348] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.289190][ T348] device veth1_macvtap left promiscuous mode [ 146.320051][ T348] device veth0_vlan left promiscuous mode [ 147.848868][ T787] hid-thrustmaster 0003:044F:B65D.0017: unbalanced collection at end of report description [ 147.876367][ T787] hid-thrustmaster 0003:044F:B65D.0017: parse failed with error -22 [ 147.897759][ T787] hid-thrustmaster: probe of 0003:044F:B65D.0017 failed with error -22 [ 148.050389][ T787] usb 4-1: USB disconnect, device number 19 [ 148.158383][ T4011] loop4: detected capacity change from 0 to 256 [ 148.184394][ T4015] loop2: detected capacity change from 0 to 512 [ 148.221816][ T4019] loop1: detected capacity change from 0 to 2048 [ 148.249833][ T4015] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 148.263881][ T4015] ext4 filesystem being mounted at /9/file0 supports timestamps until 2038 (0x7fffffff) [ 148.279276][ T4015] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:3877: comm syz.2.1269: Allocating blocks 18-19 which overlap fs metadata [ 148.322378][ T4019] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 148.727720][ T4045] syz.3.1280[4045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.727834][ T4045] syz.3.1280[4045] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.768100][ T4051] loop1: detected capacity change from 0 to 512 [ 148.810221][ T4051] EXT4-fs (loop1): orphan cleanup on readonly fs [ 148.818870][ T4051] EXT4-fs (loop1): 1 orphan inode deleted [ 148.830607][ T4051] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 148.867062][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 148.867080][ T30] audit: type=1400 audit(1720490351.898:976): avc: denied { nlmsg_read } for pid=4061 comm="syz.2.1287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 148.986325][ T4078] raw_sendmsg: syz.2.1295 forgot to set AF_INET. Fix it! [ 148.988716][ T4080] syz.1.1294[4080] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.993330][ T4080] syz.1.1294[4080] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.050027][ T2835] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 149.076656][ T2835] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 149.126875][ T4093] loop2: detected capacity change from 0 to 512 [ 149.186467][ T4093] EXT4-fs (loop2): orphan cleanup on readonly fs [ 149.198972][ T4093] EXT4-fs (loop2): 1 orphan inode deleted [ 149.207723][ T310] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 149.226993][ T4093] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 149.250841][ T4104] bridge: RTM_NEWNEIGH with invalid ether address [ 149.294976][ T4102] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.302140][ T4102] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.309727][ T4102] device bridge_slave_0 entered promiscuous mode [ 149.319158][ T4102] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.326096][ T4102] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.333612][ T4102] device bridge_slave_1 entered promiscuous mode [ 149.539386][ T4102] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.546280][ T4102] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.553407][ T4102] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.560268][ T4102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.577819][ T310] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 149.589082][ T310] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 149.598990][ T310] usb 4-1: New USB device found, idVendor=044f, idProduct=b65d, bcdDevice= 0.00 [ 149.607956][ T310] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.627919][ T310] usb 4-1: config 0 descriptor?? [ 149.642190][ T787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.652847][ T787] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.661014][ T787] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.670230][ T4135] device veth0_vlan left promiscuous mode [ 149.686197][ T2427] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.694473][ T2427] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.701340][ T2427] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.709457][ T2427] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.717577][ T2427] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.724441][ T2427] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.735659][ T4139] A link change request failed with some changes committed already. Interface ipip0 may have been left with an inconsistent configuration, please check. [ 149.764157][ T2427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.783142][ T2427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.792152][ T45] device bridge_slave_1 left promiscuous mode [ 149.798963][ T4148] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4148 comm=syz.0.1325 [ 149.812295][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.819846][ T45] device bridge_slave_0 left promiscuous mode [ 149.825799][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.834527][ T45] device veth1_macvtap left promiscuous mode [ 149.840408][ T45] device veth0_vlan left promiscuous mode [ 149.933795][ T4148] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1325'. [ 149.957465][ T2427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.986409][ T4102] device veth0_vlan entered promiscuous mode [ 149.993156][ T4158] loop1: detected capacity change from 0 to 1024 [ 149.993827][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.007630][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.015962][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 150.032056][ T4102] device veth1_macvtap entered promiscuous mode [ 150.039973][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 150.055312][ T925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.066815][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.090186][ T4158] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 150.108825][ T310] hid-thrustmaster 0003:044F:B65D.0018: unbalanced collection at end of report description [ 150.119490][ T310] hid-thrustmaster 0003:044F:B65D.0018: parse failed with error -22 [ 150.127379][ T310] hid-thrustmaster: probe of 0003:044F:B65D.0018 failed with error -22 [ 150.156059][ T4158] EXT4-fs error (device loop1): ext4_xattr_ibody_get:603: inode #15: comm syz.1.1328: corrupted in-inode xattr [ 150.158286][ T4171] loop4: detected capacity change from 0 to 1024 [ 150.168944][ T4158] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2213: inode #15: comm syz.1.1328: corrupted in-inode xattr [ 150.186580][ T4171] EXT4-fs (loop4): Ignoring removed nobh option [ 150.187946][ T4158] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz.1.1328: Invalid block bitmap block 0 in block_group 0 [ 150.192949][ T4171] EXT4-fs (loop4): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 150.207018][ T4158] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 150.249091][ T4158] EXT4-fs (loop1): This should not happen!! Data will be lost [ 150.249091][ T4158] [ 150.259165][ T4158] EXT4-fs (loop1): Total free blocks count 0 [ 150.265317][ T4158] EXT4-fs (loop1): Free/Dirty block details [ 150.271763][ T4158] EXT4-fs (loop1): free_blocks=68719476736 [ 150.275380][ T4171] EXT4-fs (loop4): mounted filesystem without journal. Opts: nobh,noauto_da_alloc,jqfmt=vfsold,data_err=ignore,noquota,dioread_nolock,init_itable=0x00000000000085c5,nojournal_checksum,jqfmt=vfsv1,,errors=continue. Quota mode: none. [ 150.277425][ T4158] EXT4-fs (loop1): dirty_blocks=16 [ 150.307610][ T4158] EXT4-fs (loop1): Block reservation details [ 150.317936][ T509] usb 4-1: USB disconnect, device number 20 [ 150.319241][ T4158] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 150.335595][ T3610] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 16: comm syz-executor: path /59/bus: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 150.366524][ T2926] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2213: inode #15: comm kworker/u4:6: corrupted in-inode xattr [ 150.379630][ T2926] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2213: inode #15: comm kworker/u4:6: corrupted in-inode xattr [ 150.392727][ T3610] EXT4-fs (loop1): Inode 15 (ffff888128e49d38): i_reserved_data_blocks (1) not cleared! [ 150.529879][ T4180] netlink: 68 bytes leftover after parsing attributes in process `syz.4.1306'. [ 150.803306][ T4182] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.810334][ T4182] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.810353][ T310] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 150.818383][ T4182] device bridge_slave_0 entered promiscuous mode [ 150.833400][ T4182] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.840301][ T4182] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.847585][ T4182] device bridge_slave_1 entered promiscuous mode [ 150.903020][ T4182] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.909886][ T4182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.916972][ T4182] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.923794][ T4182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.948393][ T424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.956291][ T424] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.963934][ T424] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.978436][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.986492][ T509] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.993362][ T509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.001014][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.009536][ T509] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.016381][ T509] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.028442][ T2427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.039169][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.073506][ T424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.099195][ T4182] device veth0_vlan entered promiscuous mode [ 151.105501][ T424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.113830][ T424] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.121166][ T424] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.135417][ T2427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.157102][ T4194] loop4: detected capacity change from 0 to 256 [ 151.165954][ T4190] tipc: Started in network mode [ 151.172859][ T4190] tipc: Node identity ac1414aa, cluster identity 4711 [ 151.179803][ T4190] tipc: Enabled bearer , priority 10 [ 151.186190][ T4182] device veth1_macvtap entered promiscuous mode [ 151.192488][ T310] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 151.209958][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.221958][ T310] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 151.232076][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.240060][ T310] usb 1-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 151.250349][ T310] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.262361][ T310] usb 1-1: config 0 descriptor?? [ 151.274810][ T4197] loop2: detected capacity change from 0 to 256 [ 151.286635][ T2926] device bridge_slave_1 left promiscuous mode [ 151.292965][ T2926] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.302513][ T2926] device bridge_slave_0 left promiscuous mode [ 151.308707][ T2926] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.316791][ T2926] device veth1_macvtap left promiscuous mode [ 151.323768][ T30] audit: type=1326 audit(1720490354.358:977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4199 comm="syz.3.1343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9332cf5bd9 code=0x7ffc0000 [ 151.379651][ T4197] FAT-fs (loop2): Directory bread(block 64) failed [ 151.386106][ T4197] FAT-fs (loop2): Directory bread(block 65) failed [ 151.521920][ T4197] FAT-fs (loop2): Directory bread(block 66) failed [ 151.634068][ T30] audit: type=1326 audit(1720490354.358:978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4199 comm="syz.3.1343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7f9332cf5bd9 code=0x7ffc0000 [ 151.657599][ T4197] FAT-fs (loop2): Directory bread(block 67) failed [ 151.664107][ T30] audit: type=1326 audit(1720490354.358:979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4199 comm="syz.3.1343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9332cf5bd9 code=0x7ffc0000 [ 151.691547][ T4197] FAT-fs (loop2): Directory bread(block 68) failed [ 151.692853][ T4204] loop3: detected capacity change from 0 to 512 [ 151.699475][ T4197] FAT-fs (loop2): Directory bread(block 69) failed [ 151.704359][ T30] audit: type=1326 audit(1720490354.358:980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4199 comm="syz.3.1343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f9332cf5bd9 code=0x7ffc0000 [ 151.710558][ T4197] FAT-fs (loop2): Directory bread(block 70) failed [ 151.734750][ T30] audit: type=1326 audit(1720490354.358:981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4199 comm="syz.3.1343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9332cf5bd9 code=0x7ffc0000 [ 151.741422][ T4197] FAT-fs (loop2): Directory bread(block 71) failed [ 151.763423][ T30] audit: type=1326 audit(1720490354.358:982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4199 comm="syz.3.1343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=297 compat=0 ip=0x7f9332cf5bd9 code=0x7ffc0000 [ 151.795491][ T30] audit: type=1326 audit(1720490354.358:983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4199 comm="syz.3.1343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9332cf5bd9 code=0x7ffc0000 [ 151.802224][ T4197] FAT-fs (loop2): Directory bread(block 72) failed [ 151.821221][ T310] lg-g15 0003:046D:C222.0019: item fetching failed at offset 10/11 [ 151.825332][ T4197] FAT-fs (loop2): Directory bread(block 73) failed [ 151.833871][ T310] lg-g15: probe of 0003:046D:C222.0019 failed with error -22 [ 151.844621][ T4197] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 151.852229][ T30] audit: type=1326 audit(1720490354.378:984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4199 comm="syz.3.1343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9332cf5bd9 code=0x7ffc0000 [ 151.857816][ T4204] EXT4-fs (loop3): orphan cleanup on readonly fs [ 151.889795][ T4204] EXT4-fs (loop3): 1 orphan inode deleted [ 151.900641][ T4204] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 151.947460][ T4208] loop2: detected capacity change from 0 to 1024 [ 151.960923][ T4208] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 152.031844][ T4212] EXT4-fs error (device loop2): ext4_xattr_ibody_get:603: inode #15: comm syz.2.1345: corrupted in-inode xattr [ 152.050406][ T4102] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 152.060453][ T787] usb 1-1: USB disconnect, device number 13 [ 152.078830][ T4102] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 152.095143][ T4212] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2213: inode #15: comm syz.2.1345: corrupted in-inode xattr [ 152.122263][ T4212] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz.2.1345: Invalid block bitmap block 0 in block_group 0 [ 152.136368][ T4212] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 152.148837][ T4212] EXT4-fs (loop2): This should not happen!! Data will be lost [ 152.148837][ T4212] [ 152.159618][ T4212] EXT4-fs (loop2): Total free blocks count 0 [ 152.170427][ T4212] EXT4-fs (loop2): Free/Dirty block details [ 152.187951][ T30] audit: type=1326 audit(1720490355.218:985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4220 comm="syz.3.1349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9332cf5bd9 code=0x7ffc0000 [ 152.221613][ T4212] EXT4-fs (loop2): free_blocks=68719476736 [ 152.233222][ T4212] EXT4-fs (loop2): dirty_blocks=16 [ 152.244269][ T4212] EXT4-fs (loop2): Block reservation details [ 152.250519][ T4212] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 152.271896][ T3908] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 16: comm syz-executor: path /28/bus: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 152.296918][ T4229] loop3: detected capacity change from 0 to 256 [ 152.303296][ T292] tipc: Node number set to 2886997162 [ 152.317162][ T10] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2213: inode #15: comm kworker/u4:1: corrupted in-inode xattr [ 152.346924][ T10] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2213: inode #15: comm kworker/u4:1: corrupted in-inode xattr [ 152.361623][ T3908] EXT4-fs (loop2): Inode 15 (ffff88810926d7a8): i_reserved_data_blocks (1) not cleared! [ 152.377072][ T4229] FAT-fs (loop3): Directory bread(block 64) failed [ 152.384051][ T4229] FAT-fs (loop3): Directory bread(block 65) failed [ 152.395396][ T4229] FAT-fs (loop3): Directory bread(block 66) failed [ 152.403480][ T4229] FAT-fs (loop3): Directory bread(block 67) failed [ 152.410452][ T4229] FAT-fs (loop3): Directory bread(block 68) failed [ 152.416840][ T4229] FAT-fs (loop3): Directory bread(block 69) failed [ 152.423670][ T4229] FAT-fs (loop3): Directory bread(block 70) failed [ 152.430356][ T4229] FAT-fs (loop3): Directory bread(block 71) failed [ 152.436803][ T4229] FAT-fs (loop3): Directory bread(block 72) failed [ 152.443989][ T4229] FAT-fs (loop3): Directory bread(block 73) failed [ 152.520921][ T4231] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.528188][ T4231] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.535511][ T4231] device bridge_slave_0 entered promiscuous mode [ 152.545202][ T4231] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.554891][ T4231] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.562438][ T4231] device bridge_slave_1 entered promiscuous mode [ 152.673603][ T4246] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.680622][ T4246] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.690093][ T4246] device bridge_slave_0 entered promiscuous mode [ 152.766685][ T4252] loop3: detected capacity change from 0 to 512 [ 152.903636][ T4246] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.915572][ T4246] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.934551][ T4252] EXT4-fs (loop3): orphan cleanup on readonly fs [ 152.948366][ T4252] EXT4-fs (loop3): 1 orphan inode deleted [ 152.956936][ T4252] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 152.981014][ T4246] device bridge_slave_1 entered promiscuous mode [ 153.012296][ T4231] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.019168][ T4231] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.026279][ T4231] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.033065][ T4231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.040202][ T292] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 153.063783][ T2926] device bridge_slave_1 left promiscuous mode [ 153.069787][ T2926] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.077188][ T2926] device bridge_slave_0 left promiscuous mode [ 153.083407][ T2926] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.091661][ T2926] device veth1_macvtap left promiscuous mode [ 153.097518][ T2926] device veth0_vlan left promiscuous mode [ 153.163151][ T4259] loop0: detected capacity change from 0 to 1024 [ 153.226684][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.234394][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.239310][ T4259] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 153.252835][ T509] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.278915][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.287046][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.293919][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.301860][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.304059][ T4259] EXT4-fs error (device loop0): ext4_xattr_ibody_get:603: inode #15: comm syz.0.1365: corrupted in-inode xattr [ 153.321528][ T4259] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2213: inode #15: comm syz.0.1365: corrupted in-inode xattr [ 153.333634][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.333848][ T4259] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz.0.1365: Invalid block bitmap block 0 in block_group 0 [ 153.342165][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.354741][ T4259] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 1 with error 28 [ 153.375821][ T4259] EXT4-fs (loop0): This should not happen!! Data will be lost [ 153.375821][ T4259] [ 153.387334][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.395480][ T4259] EXT4-fs (loop0): Total free blocks count 0 [ 153.396219][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.409344][ T292] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 153.420995][ T292] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 153.431152][ T292] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 153.440173][ T292] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 153.448587][ T4259] EXT4-fs (loop0): Free/Dirty block details [ 153.454532][ T4259] EXT4-fs (loop0): free_blocks=68719476736 [ 153.459673][ T4231] device veth0_vlan entered promiscuous mode [ 153.460918][ T4259] EXT4-fs (loop0): dirty_blocks=16 [ 153.471338][ T4259] EXT4-fs (loop0): Block reservation details [ 153.477179][ T4259] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 153.484752][ T4231] device veth1_macvtap entered promiscuous mode [ 153.491645][ T292] usb 2-1: config 0 descriptor?? [ 153.504085][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.512154][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.519749][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.535514][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.543829][ T509] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.550700][ T509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.558103][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.566316][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.575189][ T509] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.582081][ T509] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.590970][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.598922][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.606950][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.615087][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.623192][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.630928][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.639051][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.647540][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.655206][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.662483][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.674665][ T2404] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 16: comm syz-executor: path /138/bus: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 153.699164][ T2427] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.707218][ T10] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2213: inode #15: comm kworker/u4:1: corrupted in-inode xattr [ 153.707316][ T2427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.719940][ T10] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2213: inode #15: comm kworker/u4:1: corrupted in-inode xattr [ 153.727625][ T2427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.739833][ T2404] EXT4-fs (loop0): Inode 15 (ffff88810fa7b498): i_reserved_data_blocks (1) not cleared! [ 153.749297][ T2427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.764277][ T2427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.772365][ T2427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.795137][ T4268] loop3: detected capacity change from 0 to 1024 [ 153.802483][ T2427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.811124][ T2427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.828696][ T4268] EXT4-fs (loop3): Ignoring removed nobh option [ 153.834937][ T4268] EXT4-fs (loop3): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 153.853980][ T4246] device veth0_vlan entered promiscuous mode [ 153.860679][ T4268] EXT4-fs (loop3): mounted filesystem without journal. Opts: nobh,noauto_da_alloc,jqfmt=vfsold,data_err=ignore,noquota,dioread_nolock,init_itable=0x00000000000085c5,nojournal_checksum,jqfmt=vfsv1,,errors=continue. Quota mode: none. [ 153.891341][ T925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.899478][ T925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.954717][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.962130][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.982435][ T4246] device veth1_macvtap entered promiscuous mode [ 153.989770][ T787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.998495][ T787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.006550][ T787] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.085620][ T4277] netlink: 68 bytes leftover after parsing attributes in process `syz.3.1369'. [ 154.101835][ T925] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 154.278892][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.287088][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.295344][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.303567][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.387468][ T4276] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.394380][ T4276] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.401723][ T4276] device bridge_slave_0 entered promiscuous mode [ 154.408832][ T4276] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.415749][ T4276] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.423329][ T4276] device bridge_slave_1 entered promiscuous mode [ 154.435458][ T4287] 9pnet: p9_errstr2errno: server reported unknown error [ 154.482294][ T4289] loop2: detected capacity change from 0 to 256 [ 154.504967][ T4276] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.511832][ T4276] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.518957][ T4276] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.525807][ T4276] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.558648][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.566060][ T310] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.573676][ T310] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.587994][ T2926] device bridge_slave_1 left promiscuous mode [ 154.594011][ T2926] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.601414][ T2926] device bridge_slave_0 left promiscuous mode [ 154.607386][ T2926] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.615630][ T2926] device veth1_macvtap left promiscuous mode [ 154.621527][ T2926] device veth0_vlan left promiscuous mode [ 154.667806][ T925] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 154.679096][ T925] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 154.692077][ T925] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 154.701450][ T925] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 154.714365][ T925] usb 5-1: config 0 descriptor?? [ 154.788724][ T507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.796844][ T507] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.803726][ T507] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.818840][ T507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.826901][ T507] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.833767][ T507] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.841220][ T507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.849288][ T507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.865859][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.877284][ T507] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.885320][ T507] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.892648][ T507] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.901630][ T4276] device veth0_vlan entered promiscuous mode [ 154.917999][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.928413][ T4276] device veth1_macvtap entered promiscuous mode [ 154.939003][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.951662][ T507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.959709][ T292] uclogic 0003:256C:006D.001A: failed retrieving string descriptor #100: -71 [ 154.968649][ T292] uclogic 0003:256C:006D.001A: failed retrieving pen parameters: -71 [ 154.976560][ T292] uclogic 0003:256C:006D.001A: failed probing pen v1 parameters: -71 [ 154.984540][ T292] uclogic 0003:256C:006D.001A: failed probing parameters: -71 [ 154.992394][ T292] uclogic: probe of 0003:256C:006D.001A failed with error -71 [ 155.003070][ T292] usb 2-1: USB disconnect, device number 9 [ 155.059020][ T2926] tipc: Disabling bearer [ 155.064227][ T2926] tipc: Left network mode [ 155.082217][ T4301] loop0: detected capacity change from 0 to 256 [ 155.099629][ T4306] tipc: Started in network mode [ 155.104374][ T4306] tipc: Node identity ac1414aa, cluster identity 4711 [ 155.111397][ T4306] tipc: Enabled bearer , priority 10 [ 155.154143][ T4301] FAT-fs (loop0): Directory bread(block 64) failed [ 155.164954][ T4301] FAT-fs (loop0): Directory bread(block 65) failed [ 155.167718][ T30] kauditd_printk_skb: 19 callbacks suppressed [ 155.167736][ T30] audit: type=1400 audit(1720490358.198:1005): avc: denied { ioctl } for pid=4312 comm="syz.2.1382" path="socket:[35674]" dev="sockfs" ino=35674 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 155.172236][ T4301] FAT-fs (loop0): Directory bread(block 66) failed [ 155.208715][ T4301] FAT-fs (loop0): Directory bread(block 67) failed [ 155.215095][ T4301] FAT-fs (loop0): Directory bread(block 68) failed [ 155.221885][ T4301] FAT-fs (loop0): Directory bread(block 69) failed [ 155.228519][ T4301] FAT-fs (loop0): Directory bread(block 70) failed [ 155.234857][ T4301] FAT-fs (loop0): Directory bread(block 71) failed [ 155.248937][ T4301] FAT-fs (loop0): Directory bread(block 72) failed [ 155.255433][ T4301] FAT-fs (loop0): Directory bread(block 73) failed [ 155.266902][ T4301] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 155.338547][ T925] usbhid 5-1:0.0: can't add hid device: -71 [ 155.344502][ T925] usbhid: probe of 5-1:0.0 failed with error -71 [ 155.414238][ T925] usb 5-1: USB disconnect, device number 10 [ 155.788565][ T2926] device bridge_slave_1 left promiscuous mode [ 155.794640][ T2926] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.802536][ T2926] device bridge_slave_0 left promiscuous mode [ 155.808826][ T2926] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.817775][ T292] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 155.825358][ T30] audit: type=1326 audit(1720490358.848:1006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4329 comm="syz.3.1388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9332cf5bd9 code=0x7ffc0000 [ 155.853661][ T2926] device veth1_macvtap left promiscuous mode [ 155.860089][ T30] audit: type=1326 audit(1720490358.858:1007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4329 comm="syz.3.1388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=48 compat=0 ip=0x7f9332cf5bd9 code=0x7ffc0000 [ 155.883743][ T2926] device veth0_vlan left promiscuous mode [ 155.896787][ T30] audit: type=1326 audit(1720490358.858:1008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4329 comm="syz.3.1388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9332cf5bd9 code=0x7ffc0000 [ 155.946431][ T30] audit: type=1326 audit(1720490358.858:1009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4329 comm="syz.3.1388" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9332cf5bd9 code=0x7ffc0000 [ 156.052371][ T4345] loop1: detected capacity change from 0 to 256 [ 156.079306][ T30] audit: type=1400 audit(1720490359.058:1010): avc: denied { setattr } for pid=4341 comm="syz.3.1393" name="file0" dev="9p" ino=7016996764471618667 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=blk_file permissive=1 [ 156.296589][ T424] tipc: Node number set to 2886997162 [ 156.320108][ T30] audit: type=1400 audit(1720490359.108:1011): avc: denied { unlink } for pid=4341 comm="syz.3.1393" name="file0" dev="9p" ino=7016996764471618667 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=blk_file permissive=1 [ 156.570451][ T4352] loop4: detected capacity change from 0 to 256 [ 156.737124][ T292] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 156.792888][ T292] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 156.806566][ T292] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 156.815904][ T292] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 156.828662][ T292] usb 3-1: config 0 descriptor?? [ 156.834497][ T4352] FAT-fs (loop4): Directory bread(block 64) failed [ 156.841014][ T4352] FAT-fs (loop4): Directory bread(block 65) failed [ 156.847450][ T4352] FAT-fs (loop4): Directory bread(block 66) failed [ 156.857255][ T4352] FAT-fs (loop4): Directory bread(block 67) failed [ 156.867173][ T4352] FAT-fs (loop4): Directory bread(block 68) failed [ 156.875796][ T4352] FAT-fs (loop4): Directory bread(block 69) failed [ 156.882481][ T4352] FAT-fs (loop4): Directory bread(block 70) failed [ 156.889222][ T4352] FAT-fs (loop4): Directory bread(block 71) failed [ 156.895615][ T4352] FAT-fs (loop4): Directory bread(block 72) failed [ 156.902082][ T4352] FAT-fs (loop4): Directory bread(block 73) failed [ 156.912299][ T4352] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 157.117798][ T30] audit: type=1326 audit(1720490360.098:1012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4360 comm="syz.1.1399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc09469dbd9 code=0x7ffc0000 [ 157.141871][ T30] audit: type=1326 audit(1720490360.098:1013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4360 comm="syz.1.1399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc09469dbd9 code=0x7ffc0000 [ 157.236401][ T30] audit: type=1326 audit(1720490360.108:1014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4360 comm="syz.1.1399" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc09469dbd9 code=0x7ffc0000 [ 157.337772][ T925] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 157.498798][ T292] plantronics 0003:047F:FFFF.001B: No inputs registered, leaving [ 157.507924][ T292] plantronics 0003:047F:FFFF.001B: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 157.531039][ T4373] loop0: detected capacity change from 0 to 256 [ 157.912618][ T4391] loop0: detected capacity change from 0 to 512 [ 158.112741][ T4393] loop3: detected capacity change from 0 to 256 [ 158.707950][ T925] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 158.709603][ T4393] exfat: Deprecated parameter 'utf8' [ 158.730887][ T925] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 158.731242][ T4393] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d) [ 158.765697][ T4391] EXT4-fs (loop0): orphan cleanup on readonly fs [ 158.774556][ T4391] EXT4-fs (loop0): 1 orphan inode deleted [ 158.798854][ T925] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 158.829682][ T925] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 158.850566][ T4391] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 158.950313][ T4403] loop1: detected capacity change from 0 to 512 [ 158.988873][ T925] usb 5-1: config 0 descriptor?? [ 159.020241][ T4403] EXT4-fs (loop1): 1 orphan inode deleted [ 159.025927][ T4403] EXT4-fs (loop1): mounted filesystem without journal. Opts: resgid=0x000000000000ee00,grpquota,noblock_validity,init_itable,stripe=0x000000000000002e,resgid=0x0000000000000000,sysvgroups,norecovery,usrquota,,errors=continue. Quota mode: writeback. [ 159.050535][ T4403] ext4 filesystem being mounted at /12/file1 supports timestamps until 2038 (0x7fffffff) [ 159.061560][ T10] tipc: Disabling bearer [ 159.067123][ T10] tipc: Left network mode [ 159.162868][ T4416] loop0: detected capacity change from 0 to 256 [ 159.191940][ T4413] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.198929][ T4413] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.206394][ T4413] device bridge_slave_0 entered promiscuous mode [ 159.218762][ T4416] FAT-fs (loop0): Directory bread(block 64) failed [ 159.226817][ T4416] FAT-fs (loop0): Directory bread(block 65) failed [ 159.226875][ T4416] FAT-fs (loop0): Directory bread(block 66) failed [ 159.226900][ T4416] FAT-fs (loop0): Directory bread(block 67) failed [ 159.226937][ T4416] FAT-fs (loop0): Directory bread(block 68) failed [ 159.226962][ T4416] FAT-fs (loop0): Directory bread(block 69) failed [ 159.227000][ T4416] FAT-fs (loop0): Directory bread(block 70) failed [ 159.227024][ T4416] FAT-fs (loop0): Directory bread(block 71) failed [ 159.227060][ T4416] FAT-fs (loop0): Directory bread(block 72) failed [ 159.227085][ T4416] FAT-fs (loop0): Directory bread(block 73) failed [ 159.238579][ T20] usb 3-1: USB disconnect, device number 12 [ 159.248626][ T4413] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.248646][ T4413] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.249128][ T4413] device bridge_slave_1 entered promiscuous mode [ 159.386672][ T4413] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.393527][ T4413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.400792][ T4413] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.407636][ T4413] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.437458][ T4394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.450769][ T4394] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.459066][ T4394] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.489826][ T4394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.497967][ T4431] loop1: detected capacity change from 0 to 512 [ 159.504492][ T4394] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.511403][ T4394] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.519695][ T4394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.528316][ T4394] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.535189][ T4394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.569161][ T4394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.585252][ T4394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.594397][ T4431] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.1424: couldn't read orphan inode 26 (err -116) [ 159.606459][ T4431] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 159.618678][ T4431] ext4 filesystem being mounted at /16/file1 supports timestamps until 2038 (0x7fffffff) [ 159.632138][ T4431] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4431 comm=syz.1.1424 [ 159.647825][ T925] usbhid 5-1:0.0: can't add hid device: -71 [ 159.653640][ T925] usbhid: probe of 5-1:0.0 failed with error -71 [ 159.655916][ T4431] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1424'. [ 159.673634][ T4413] device veth0_vlan entered promiscuous mode [ 159.694438][ T4443] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1428'. [ 159.703358][ T925] usb 5-1: USB disconnect, device number 11 [ 159.709404][ T4413] device veth1_macvtap entered promiscuous mode [ 159.720952][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.730198][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.738717][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.746084][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.754012][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.767028][ T10] device bridge_slave_1 left promiscuous mode [ 159.774202][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.782213][ T10] device bridge_slave_0 left promiscuous mode [ 159.788421][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.797624][ T10] device veth1_macvtap left promiscuous mode [ 159.803555][ T10] device veth0_vlan left promiscuous mode [ 160.063315][ T4455] loop2: detected capacity change from 0 to 1024 [ 160.077930][ T925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.086590][ T925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.168115][ T4458] loop1: detected capacity change from 0 to 256 [ 160.422437][ T4455] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000088,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,usrquota,data_err=abort,nolazytime,,errors=continue. Quota mode: writeback. [ 160.485353][ T30] kauditd_printk_skb: 18 callbacks suppressed [ 160.485369][ T30] audit: type=1400 audit(1720490363.518:1033): avc: denied { write } for pid=4465 comm="syz.4.1434" name="vga_arbiter" dev="devtmpfs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 160.604536][ T30] audit: type=1400 audit(1720490363.558:1034): avc: denied { open } for pid=4465 comm="syz.4.1434" path="/dev/vga_arbiter" dev="devtmpfs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 160.717416][ T30] audit: type=1400 audit(1720490363.628:1035): avc: denied { ioctl } for pid=4471 comm="syz.0.1437" path="/dev/fuse" dev="devtmpfs" ino=91 ioctlcmd=0xe500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 160.789046][ T30] audit: type=1400 audit(1720490363.748:1036): avc: denied { ioctl } for pid=4474 comm="syz.2.1438" path="socket:[36838]" dev="sockfs" ino=36838 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 160.836017][ T4478] loop1: detected capacity change from 0 to 256 [ 160.912599][ T4478] FAT-fs (loop1): Directory bread(block 64) failed [ 160.987488][ T4478] FAT-fs (loop1): Directory bread(block 65) failed [ 161.061985][ T4478] FAT-fs (loop1): Directory bread(block 66) failed [ 161.149187][ T4478] FAT-fs (loop1): Directory bread(block 67) failed [ 161.156176][ T4478] FAT-fs (loop1): Directory bread(block 68) failed [ 161.168054][ T4478] FAT-fs (loop1): Directory bread(block 69) failed [ 161.174167][ T4468] loop4: detected capacity change from 0 to 40427 [ 161.174474][ T4478] FAT-fs (loop1): Directory bread(block 70) failed [ 161.187063][ T4478] FAT-fs (loop1): Directory bread(block 71) failed [ 161.193660][ T4478] FAT-fs (loop1): Directory bread(block 72) failed [ 161.200502][ T4478] FAT-fs (loop1): Directory bread(block 73) failed [ 161.203526][ T4468] F2FS-fs (loop4): Found nat_bits in checkpoint [ 161.246358][ T4468] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 161.268142][ T4231] attempt to access beyond end of device [ 161.268142][ T4231] loop4: rw=2049, want=45104, limit=40427 [ 161.296558][ T4182] FAT-fs (loop1): error, corrupted directory (invalid entries) [ 161.304168][ T4182] FAT-fs (loop1): Filesystem has been set read-only [ 161.404053][ T4490] loop4: detected capacity change from 0 to 512 [ 161.417813][ T925] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 161.426118][ T4490] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 161.441813][ T4490] EXT4-fs (loop4): failed to initialize system zone (-117) [ 161.449471][ T4490] EXT4-fs (loop4): mount failed [ 161.469628][ T4488] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.476550][ T4488] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.483875][ T4488] device bridge_slave_0 entered promiscuous mode [ 161.494267][ T4488] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.501180][ T4488] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.508619][ T4488] device bridge_slave_1 entered promiscuous mode [ 161.603419][ T4488] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.610329][ T4488] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.617419][ T4488] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.624225][ T4488] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.646598][ T30] audit: type=1400 audit(1720490364.678:1037): avc: denied { remount } for pid=4498 comm="syz.2.1446" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 161.659303][ T4396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.673848][ T4499] SELinux: security_context_str_to_sid(user_u) failed for (dev ?, type ?) errno=-22 [ 161.688917][ T4396] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.697252][ T4396] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.707926][ T4499] SELinux: security_context_str_to_sid(user_u) failed for (dev incremental-fs, type incremental-fs) errno=-22 [ 161.737657][ T4500] xt_SECMARK: invalid security context 'system_u:object_r:devicekit_exec_t:s0' [ 161.828504][ T4396] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.866169][ T4396] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.873075][ T4396] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.881004][ T925] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 161.952818][ T925] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 161.956887][ T4507] loop2: detected capacity change from 0 to 1024 [ 161.988635][ T4504] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1447'. [ 161.997799][ T925] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 162.006894][ T925] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 162.012729][ T4507] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 162.022535][ T925] usb 4-1: config 0 descriptor?? [ 162.105465][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.119601][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.126484][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.134235][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.156300][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.167136][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.440176][ T30] audit: type=1326 audit(1720490365.478:1038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4515 comm="syz.4.1449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a479c6bd9 code=0x7ffc0000 [ 162.463549][ T30] audit: type=1326 audit(1720490365.478:1039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4515 comm="syz.4.1449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a479c6bd9 code=0x7ffc0000 [ 162.496668][ T30] audit: type=1326 audit(1720490365.478:1040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4515 comm="syz.4.1449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f0a479c6bd9 code=0x7ffc0000 [ 162.523698][ T30] audit: type=1326 audit(1720490365.478:1041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4515 comm="syz.4.1449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a479c6bd9 code=0x7ffc0000 [ 162.530544][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.563306][ T4518] futex_wake_op: syz.4.1450 tries to shift op by -1; fix this program [ 162.574430][ T30] audit: type=1326 audit(1720490365.478:1042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4515 comm="syz.4.1449" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a479c6bd9 code=0x7ffc0000 [ 162.604397][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.614344][ T4520] loop4: detected capacity change from 0 to 1024 [ 162.631570][ T4488] device veth0_vlan entered promiscuous mode [ 162.638211][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.645922][ T509] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.660603][ T4488] device veth1_macvtap entered promiscuous mode [ 162.667268][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.676206][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.684916][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.694531][ T4520] EXT4-fs (loop4): mounted filesystem without journal. Opts: user_xattr,nombcache,noblock_validity,norecovery,debug_want_extra_isize=0x0000000000000080,lazytime,nodelalloc,usrquota,noauto_da_alloc,,errors=continue. Quota mode: writeback. [ 162.732111][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.742286][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.751411][ T925] plantronics 0003:047F:FFFF.001C: No inputs registered, leaving [ 162.770100][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.785697][ T925] plantronics 0003:047F:FFFF.001C: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 162.844868][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.863392][ T10] device bridge_slave_1 left promiscuous mode [ 162.870550][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.906260][ T10] device bridge_slave_0 left promiscuous mode [ 162.912434][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.920852][ T10] device veth1_macvtap left promiscuous mode [ 162.926749][ T10] device veth0_vlan left promiscuous mode [ 163.157758][ T4394] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 163.277794][ T309] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 163.566185][ T925] usb 4-1: USB disconnect, device number 21 [ 163.696162][ T4545] loop0: detected capacity change from 0 to 512 [ 163.717837][ T309] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 189, changing to 11 [ 163.728954][ T309] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 58801, setting to 1024 [ 163.738490][ T4545] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 163.744996][ T309] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 163.761711][ T309] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 163.766138][ T4545] EXT4-fs (loop0): failed to initialize system zone (-117) [ 163.771143][ T309] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 163.777930][ T4545] EXT4-fs (loop0): mount failed [ 163.790134][ T309] usb 5-1: config 0 descriptor?? [ 163.817818][ T4536] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 163.963106][ T4548] loop1: detected capacity change from 0 to 512 [ 164.045920][ T4551] xt_SECMARK: invalid security context 'system_u:object_r:devicekit_exec_t:s0' [ 164.189319][ T4548] EXT4-fs (loop1): orphan cleanup on readonly fs [ 164.200365][ T4548] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz.1.1460: bg 0: block 248: padding at end of block bitmap is not set [ 164.217703][ T4548] EXT4-fs (loop1): 1 truncate cleaned up [ 164.274895][ T4548] EXT4-fs (loop1): mounted filesystem without journal. Opts: bsdgroups,nodiscard,noblock_validity,grpjquota=,grpjquota=,noquota,abort,noload,noload,,errors=continue. Quota mode: writeback. [ 164.298787][ T309] plantronics 0003:047F:FFFF.001D: unknown main item tag 0x3 [ 164.307783][ T4394] usb 3-1: New USB device found, idVendor=066b, idProduct=20f9, bcdDevice=ff.94 [ 164.308272][ T309] plantronics 0003:047F:FFFF.001D: unknown main item tag 0x7 [ 164.322739][ T4394] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.332196][ T309] plantronics 0003:047F:FFFF.001D: No inputs registered, leaving [ 164.341622][ T309] plantronics 0003:047F:FFFF.001D: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 164.345346][ T4394] usb 3-1: Product: syz [ 164.365249][ T4394] usb 3-1: Manufacturer: syz [ 164.371384][ T4394] usb 3-1: SerialNumber: syz [ 164.380150][ T4394] usb 3-1: config 0 descriptor?? [ 164.440748][ T4564] tun0: tun_chr_ioctl cmd 1074025677 [ 164.446049][ T4564] tun0: linktype set to 773 [ 164.505468][ T4571] x_tables: duplicate entry at hook 2 [ 164.619449][ T4577] loop0: detected capacity change from 0 to 2048 [ 164.631201][ T309] usb 5-1: USB disconnect, device number 12 [ 164.678163][ T4577] EXT4-fs (loop0): error: could not find journal device path: error -2 [ 164.851035][ T4589] loop0: detected capacity change from 0 to 512 [ 164.930002][ T4589] EXT4-fs error (device loop0): ext4_orphan_get:1402: comm syz.0.1476: couldn't read orphan inode 26 (err -116) [ 164.941933][ T4589] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 164.952938][ T4589] ext4 filesystem being mounted at /28/file1 supports timestamps until 2038 (0x7fffffff) [ 164.970689][ T4589] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4589 comm=syz.0.1476 [ 164.983261][ T4589] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1476'. [ 165.067480][ T4594] tun0: tun_chr_ioctl cmd 1074025677 [ 165.072720][ T4594] tun0: linktype set to 773 [ 165.077934][ T4394] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 165.088825][ T4394] asix: probe of 3-1:0.0 failed with error -71 [ 165.099907][ T4394] usb 3-1: USB disconnect, device number 13 [ 165.158186][ T4596] incfs: mount failed -22 [ 165.302839][ T4605] loop1: detected capacity change from 0 to 2048 [ 165.329572][ T4605] EXT4-fs (loop1): error: could not find journal device path: error -2 [ 165.431318][ T4607] loop0: detected capacity change from 0 to 256 [ 165.777235][ T4619] loop3: detected capacity change from 0 to 512 [ 165.826595][ T4619] EXT4-fs error (device loop3): ext4_orphan_get:1402: comm syz.3.1488: couldn't read orphan inode 26 (err -116) [ 165.841490][ T4619] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 165.852425][ T4619] ext4 filesystem being mounted at /12/file1 supports timestamps until 2038 (0x7fffffff) [ 165.866780][ T4619] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4619 comm=syz.3.1488 [ 165.879323][ T4619] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1488'. [ 165.901356][ T4625] incfs: mount failed -22 [ 165.938259][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 165.938276][ T30] audit: type=1326 audit(1720490368.978:1047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4632 comm="syz.2.1493" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8f6afccbd9 code=0x0 [ 165.940527][ T4631] syz.3.1491[4631] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.966907][ T4631] syz.3.1491[4631] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.312630][ T30] audit: type=1400 audit(1720490369.338:1048): avc: denied { mount } for pid=4630 comm="syz.3.1491" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 166.408333][ T4648] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1499'. [ 166.417072][ T4648] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1499'. [ 166.508934][ T20] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 166.561765][ T4658] loop0: detected capacity change from 0 to 512 [ 166.890831][ T30] audit: type=1400 audit(1720490369.928:1049): avc: denied { unmount } for pid=4413 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 166.930276][ T4666] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 166.931724][ T4658] EXT4-fs error (device loop0): ext4_orphan_get:1402: comm syz.0.1502: couldn't read orphan inode 26 (err -116) [ 166.953169][ T4658] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 166.966906][ T4658] ext4 filesystem being mounted at /37/file1 supports timestamps until 2038 (0x7fffffff) [ 166.994860][ T4658] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4658 comm=syz.0.1502 [ 167.024568][ T4658] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1502'. [ 167.117787][ T20] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 167.130030][ T20] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 167.142226][ T20] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 167.152014][ T20] usb 5-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 167.161208][ T20] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.180269][ T20] usb 5-1: config 0 descriptor?? [ 167.193589][ T30] audit: type=1326 audit(1720490370.228:1050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4683 comm="syz.3.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3899e24bd9 code=0x7ffc0000 [ 167.218613][ T30] audit: type=1326 audit(1720490370.228:1051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4683 comm="syz.3.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3899e24bd9 code=0x7ffc0000 [ 167.243514][ T20] usb 5-1: MIDIStreaming interface descriptor not found [ 167.251959][ T30] audit: type=1326 audit(1720490370.258:1052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4683 comm="syz.3.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3899e24bd9 code=0x7ffc0000 [ 167.285231][ T30] audit: type=1326 audit(1720490370.258:1053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4683 comm="syz.3.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3899e24bd9 code=0x7ffc0000 [ 167.326547][ T30] audit: type=1326 audit(1720490370.258:1054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4683 comm="syz.3.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3899e24bd9 code=0x7ffc0000 [ 167.350132][ T30] audit: type=1326 audit(1720490370.278:1055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4683 comm="syz.3.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3899e24bd9 code=0x7ffc0000 [ 167.396710][ T30] audit: type=1326 audit(1720490370.278:1056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4683 comm="syz.3.1510" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3899e24bd9 code=0x7ffc0000 [ 167.421641][ T4687] incfs: mount failed -22 [ 167.449620][ T20] usb 5-1: USB disconnect, device number 13 [ 167.449984][ T4693] syz.3.1515[4693] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.455463][ T4693] syz.3.1515[4693] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.852976][ T4700] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 167.895870][ T4704] loop2: detected capacity change from 0 to 512 [ 167.970335][ T4706] loop4: detected capacity change from 0 to 256 [ 167.999944][ T4704] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz.2.1519: couldn't read orphan inode 26 (err -116) [ 168.017135][ T4706] FAT-fs (loop4): Directory bread(block 64) failed [ 168.024262][ T4706] FAT-fs (loop4): Directory bread(block 65) failed [ 168.030891][ T4706] FAT-fs (loop4): Directory bread(block 66) failed [ 168.032861][ T4704] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 168.037341][ T4706] FAT-fs (loop4): Directory bread(block 67) failed [ 168.054678][ T4706] FAT-fs (loop4): Directory bread(block 68) failed [ 168.061105][ T4706] FAT-fs (loop4): Directory bread(block 69) failed [ 168.061500][ T4704] ext4 filesystem being mounted at /29/file1 supports timestamps until 2038 (0x7fffffff) [ 168.067525][ T4706] FAT-fs (loop4): Directory bread(block 70) failed [ 168.083566][ T4706] FAT-fs (loop4): Directory bread(block 71) failed [ 168.089982][ T4706] FAT-fs (loop4): Directory bread(block 72) failed [ 168.096349][ T4706] FAT-fs (loop4): Directory bread(block 73) failed [ 168.131696][ T4704] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4704 comm=syz.2.1519 [ 168.144900][ T4704] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1519'. [ 168.563479][ T4732] loop0: detected capacity change from 0 to 256 [ 168.899393][ T4744] loop3: detected capacity change from 0 to 256 [ 168.984148][ T4744] FAT-fs (loop3): Directory bread(block 64) failed [ 168.990584][ T4744] FAT-fs (loop3): Directory bread(block 65) failed [ 168.996922][ T4744] FAT-fs (loop3): Directory bread(block 66) failed [ 169.003320][ T4744] FAT-fs (loop3): Directory bread(block 67) failed [ 169.009905][ T4744] FAT-fs (loop3): Directory bread(block 68) failed [ 169.016242][ T4744] FAT-fs (loop3): Directory bread(block 69) failed [ 169.022650][ T4744] FAT-fs (loop3): Directory bread(block 70) failed [ 169.028914][ T4744] FAT-fs (loop3): Directory bread(block 71) failed [ 169.035256][ T4744] FAT-fs (loop3): Directory bread(block 72) failed [ 169.041636][ T4744] FAT-fs (loop3): Directory bread(block 73) failed [ 169.127719][ T309] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 169.135174][ T4396] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 169.157954][ T4753] loop3: detected capacity change from 0 to 512 [ 169.238994][ T4753] EXT4-fs (loop3): mounted filesystem without journal. Opts: user_xattr,,errors=continue. Quota mode: writeback. [ 169.252735][ T4753] ext4 filesystem being mounted at /26/file0 supports timestamps until 2038 (0x7fffffff) [ 169.279882][ T4753] EXT4-fs error (device loop3): ext4_search_dir:1548: inode #2: block 3: comm syz.3.1536: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 169.314036][ T4753] EXT4-fs error (device loop3): ext4_search_dir:1548: inode #2: block 3: comm syz.3.1536: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 169.368862][ T4771] loop2: detected capacity change from 0 to 512 [ 169.391900][ T4775] loop3: detected capacity change from 0 to 256 [ 169.487365][ T4775] FAT-fs (loop3): Directory bread(block 64) failed [ 169.495157][ T4775] FAT-fs (loop3): Directory bread(block 65) failed [ 169.502656][ T4775] FAT-fs (loop3): Directory bread(block 66) failed [ 169.510299][ T4775] FAT-fs (loop3): Directory bread(block 67) failed [ 169.516888][ T4775] FAT-fs (loop3): Directory bread(block 68) failed [ 169.524484][ T4775] FAT-fs (loop3): Directory bread(block 69) failed [ 169.531471][ T309] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 169.546888][ T4771] EXT4-fs (loop2): Unrecognized mount option "appraise_type=imasig" or missing value [ 169.587504][ T4775] FAT-fs (loop3): Directory bread(block 70) failed [ 169.594551][ T4396] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 189, changing to 11 [ 169.607925][ T309] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 169.622923][ T4775] FAT-fs (loop3): Directory bread(block 71) failed [ 169.632171][ T4396] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 58801, setting to 1024 [ 169.634004][ T4775] FAT-fs (loop3): Directory bread(block 72) failed [ 169.643552][ T309] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 169.649649][ T4775] FAT-fs (loop3): Directory bread(block 73) failed [ 169.659332][ T4396] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 169.678358][ T309] usb 2-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 169.687741][ T309] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.701339][ T4396] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 169.713705][ T309] usb 2-1: config 0 descriptor?? [ 169.718550][ T4396] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.727332][ T4396] usb 5-1: config 0 descriptor?? [ 169.747850][ T4740] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 169.758576][ T309] usb 2-1: MIDIStreaming interface descriptor not found [ 169.966724][ T309] usb 2-1: USB disconnect, device number 10 [ 170.319845][ T4782] loop3: detected capacity change from 0 to 256 [ 170.688973][ T4396] plantronics 0003:047F:FFFF.001E: unknown main item tag 0x3 [ 170.696211][ T4396] plantronics 0003:047F:FFFF.001E: unknown main item tag 0x7 [ 170.706825][ T4396] plantronics 0003:047F:FFFF.001E: No inputs registered, leaving [ 170.717003][ T4396] plantronics 0003:047F:FFFF.001E: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 170.836972][ T4802] loop3: detected capacity change from 0 to 512 [ 170.875052][ T4805] EXT4-fs warning (device sda1): ext4_resize_fs:1980: can't read last block, resize aborted [ 170.919823][ T4802] EXT4-fs (loop3): mounted filesystem without journal. Opts: user_xattr,,errors=continue. Quota mode: writeback. [ 170.931854][ T4802] ext4 filesystem being mounted at /32/file0 supports timestamps until 2038 (0x7fffffff) [ 171.094563][ T4802] EXT4-fs error (device loop3): ext4_search_dir:1548: inode #2: block 3: comm syz.3.1553: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 171.095219][ T509] usb 5-1: USB disconnect, device number 14 [ 171.119005][ T4802] EXT4-fs error (device loop3): ext4_search_dir:1548: inode #2: block 3: comm syz.3.1553: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 171.146324][ T4810] loop2: detected capacity change from 0 to 256 [ 171.161001][ T4810] FAT-fs (loop2): Directory bread(block 64) failed [ 171.167355][ T4810] FAT-fs (loop2): Directory bread(block 65) failed [ 171.173766][ T4810] FAT-fs (loop2): Directory bread(block 66) failed [ 171.180454][ T4810] FAT-fs (loop2): Directory bread(block 67) failed [ 171.197762][ T4810] FAT-fs (loop2): Directory bread(block 68) failed [ 171.204650][ T4810] FAT-fs (loop2): Directory bread(block 69) failed [ 171.211399][ T4810] FAT-fs (loop2): Directory bread(block 70) failed [ 171.218371][ T4810] FAT-fs (loop2): Directory bread(block 71) failed [ 171.224816][ T4810] FAT-fs (loop2): Directory bread(block 72) failed [ 171.236735][ T4810] FAT-fs (loop2): Directory bread(block 73) failed [ 171.621910][ T4815] loop2: detected capacity change from 0 to 512 [ 171.647155][ T4815] EXT4-fs (loop2): Unrecognized mount option "appraise_type=imasig" or missing value [ 171.666517][ T4819] loop0: detected capacity change from 0 to 512 [ 171.684598][ T4823] device pim6reg1 entered promiscuous mode [ 171.738667][ T4819] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 171.763519][ T4819] EXT4-fs (loop0): failed to initialize system zone (-117) [ 171.770771][ T4819] EXT4-fs (loop0): mount failed [ 172.409993][ T4839] xt_SECMARK: invalid security context 'system_u:object_r:devicekit_exec_t:s0' [ 172.672125][ T4836] EXT4-fs warning (device sda1): ext4_resize_fs:1980: can't read last block, resize aborted [ 172.706405][ T4846] loop4: detected capacity change from 0 to 256 [ 172.775177][ T30] kauditd_printk_skb: 19 callbacks suppressed [ 172.775194][ T30] audit: type=1400 audit(1720490375.808:1076): avc: denied { read } for pid=4829 comm="syz.3.1562" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 172.915392][ T4860] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 173.114748][ T4864] netlink: 'syz.1.1574': attribute type 6 has an invalid length. [ 173.232049][ T20] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 173.329725][ T4845] loop2: detected capacity change from 0 to 40427 [ 173.370505][ T30] audit: type=1400 audit(1720490376.408:1077): avc: denied { setopt } for pid=4865 comm="syz.4.1575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 173.428507][ T4845] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 173.439203][ T4845] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 173.459620][ T4845] F2FS-fs (loop2): invalid crc value [ 173.466604][ T4845] F2FS-fs (loop2): Found nat_bits in checkpoint [ 173.513390][ T4845] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 173.523838][ T4845] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 173.627988][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 173.645182][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 173.911449][ T20] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 174.429801][ T4883] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1579'. [ 174.439697][ T20] usb 1-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 174.450404][ T20] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.468400][ T20] usb 1-1: config 0 descriptor?? [ 174.505158][ T4891] loop1: detected capacity change from 0 to 256 [ 174.518551][ T20] usb 1-1: MIDIStreaming interface descriptor not found [ 174.727743][ T509] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 174.730708][ T4502] usb 1-1: USB disconnect, device number 14 [ 174.777725][ T310] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 174.867725][ T20] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 174.967736][ T509] usb 5-1: Using ep0 maxpacket: 16 [ 175.017710][ T310] usb 4-1: Using ep0 maxpacket: 16 [ 175.087787][ T509] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 175.098651][ T509] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 175.108267][ T509] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 175.120825][ T509] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 175.129716][ T509] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 175.138227][ T509] usb 5-1: config 0 descriptor?? [ 175.177823][ T310] usb 4-1: unable to get BOS descriptor or descriptor too short [ 175.237822][ T20] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 175.247842][ T20] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 175.257812][ T310] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 175.268633][ T310] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 175.328448][ T20] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 175.337647][ T20] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 175.345719][ T20] usb 2-1: SerialNumber: syz [ 175.557828][ T30] audit: type=1326 audit(1720490378.518:1078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4899 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc93dffabd9 code=0x7ffc0000 [ 175.595680][ T30] audit: type=1326 audit(1720490378.518:1079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4899 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc93dffabd9 code=0x7ffc0000 [ 175.632784][ T30] audit: type=1326 audit(1720490378.518:1080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4899 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=265 compat=0 ip=0x7fc93dffabd9 code=0x7ffc0000 [ 175.633603][ T310] usb 4-1: New USB device found, idVendor=0c45, idProduct=760b, bcdDevice= 0.40 [ 175.657141][ T30] audit: type=1326 audit(1720490378.518:1081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4899 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc93dffabd9 code=0x7ffc0000 [ 175.684142][ T509] microsoft 0003:045E:07DA.001F: unknown main item tag 0x0 [ 175.696184][ T509] microsoft 0003:045E:07DA.001F: No inputs registered, leaving [ 175.704029][ T310] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.712097][ T509] microsoft 0003:045E:07DA.001F: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 175.724202][ T20] usb 2-1: 0:2 : does not exist [ 175.729164][ T509] microsoft 0003:045E:07DA.001F: no inputs found [ 175.735644][ T310] usb 4-1: Product: syz [ 175.739886][ T509] microsoft 0003:045E:07DA.001F: could not initialize ff, continuing anyway [ 175.748532][ T310] usb 4-1: Manufacturer: syz [ 175.752989][ T310] usb 4-1: SerialNumber: syz [ 175.763953][ T30] audit: type=1326 audit(1720490378.518:1082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4899 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc93dffabd9 code=0x7ffc0000 [ 175.789020][ T30] audit: type=1326 audit(1720490378.528:1083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4899 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc93dff9610 code=0x7ffc0000 [ 175.812447][ T30] audit: type=1326 audit(1720490378.538:1084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4899 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc93dff9610 code=0x7ffc0000 [ 175.835894][ T30] audit: type=1326 audit(1720490378.538:1085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4899 comm="syz.0.1587" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc93dffabd9 code=0x7ffc0000 [ 175.868812][ T4394] usb 5-1: USB disconnect, device number 15 [ 175.939522][ T20] usb 2-1: USB disconnect, device number 11 [ 175.948472][ T339] udevd[339]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 176.037952][ T310] usbhid 4-1:1.0: can't add hid device: -22 [ 176.043756][ T310] usbhid: probe of 4-1:1.0 failed with error -22 [ 176.051518][ T310] usb 4-1: USB disconnect, device number 22 [ 176.057850][ T509] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 176.475068][ T509] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 176.499210][ T509] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 176.566316][ T509] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 176.607501][ T509] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 176.656456][ T509] usb 3-1: config 0 descriptor?? [ 176.699929][ T509] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 179.048929][ T4955] netlink: 'syz.1.1605': attribute type 6 has an invalid length. [ 179.130570][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 179.130588][ T30] audit: type=1326 audit(1720490382.158:1094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4941 comm="syz.4.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a479c6bd9 code=0x7ffc0000 [ 179.161417][ T30] audit: type=1326 audit(1720490382.158:1095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4941 comm="syz.4.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a479c6bd9 code=0x7ffc0000 [ 179.280721][ T4396] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 179.304403][ T30] audit: type=1326 audit(1720490382.158:1096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4941 comm="syz.4.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=265 compat=0 ip=0x7f0a479c6bd9 code=0x7ffc0000 [ 179.328070][ T30] audit: type=1326 audit(1720490382.158:1097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4941 comm="syz.4.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a479c6bd9 code=0x7ffc0000 [ 179.357067][ T30] audit: type=1326 audit(1720490382.158:1098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4941 comm="syz.4.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a479c6bd9 code=0x7ffc0000 [ 179.381974][ T30] audit: type=1326 audit(1720490382.158:1099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4941 comm="syz.4.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0a479c5610 code=0x7ffc0000 [ 179.430339][ T30] audit: type=1326 audit(1720490382.158:1100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4941 comm="syz.4.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0a479c5610 code=0x7ffc0000 [ 179.447430][ T4969] loop1: detected capacity change from 0 to 256 [ 179.458307][ T30] audit: type=1326 audit(1720490382.158:1101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4941 comm="syz.4.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a479c6bd9 code=0x7ffc0000 [ 179.495283][ T30] audit: type=1326 audit(1720490382.158:1102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4941 comm="syz.4.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a479c6bd9 code=0x7ffc0000 [ 179.518959][ T30] audit: type=1326 audit(1720490382.158:1103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4941 comm="syz.4.1601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a479c6bd9 code=0x7ffc0000 [ 179.567713][ T925] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 179.619745][ T4975] Bluetooth: received HCILL_WAKE_UP_IND in state 2 [ 179.628067][ T348] Bluetooth: hci0: Frame reassembly failed (-84) [ 179.687829][ T4396] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 179.707763][ T4396] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 179.782881][ T4983] device bridge_slave_1 left promiscuous mode [ 179.789064][ T4983] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.879009][ T4396] usb 4-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 179.888271][ T925] usb 1-1: Using ep0 maxpacket: 16 [ 179.893423][ T4396] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 179.901278][ T4396] usb 4-1: SerialNumber: syz [ 180.138635][ T925] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 180.196691][ T4396] usb 4-1: 0:2 : does not exist [ 180.204944][ T925] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 180.239076][ T925] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 180.251928][ T925] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 180.261035][ T925] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 180.273512][ T925] usb 1-1: config 0 descriptor?? [ 180.461985][ T4396] usb 4-1: USB disconnect, device number 23 [ 180.483680][ T339] udevd[339]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 180.768775][ T925] microsoft 0003:045E:07DA.0020: unknown main item tag 0x0 [ 180.786197][ T925] microsoft 0003:045E:07DA.0020: No inputs registered, leaving [ 180.809659][ T925] microsoft 0003:045E:07DA.0020: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 180.816575][ T509] usb 3-1: USB disconnect, device number 14 [ 180.820907][ T925] microsoft 0003:045E:07DA.0020: no inputs found [ 180.832919][ T925] microsoft 0003:045E:07DA.0020: could not initialize ff, continuing anyway [ 181.164854][ T558] usb 1-1: USB disconnect, device number 15 [ 181.217716][ T4396] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 181.282417][ T5003] loop2: detected capacity change from 0 to 40427 [ 181.368046][ T5003] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 181.375665][ T5003] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 181.385002][ T5003] F2FS-fs (loop2): invalid crc value [ 181.391726][ T5003] F2FS-fs (loop2): Found nat_bits in checkpoint [ 181.423826][ T5003] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 181.430770][ T5003] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 181.638103][ T4396] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 181.657575][ T4396] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 181.670365][ T4396] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 181.680930][ T4396] usb 4-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 181.691063][ T4396] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 181.820624][ T4396] usb 4-1: config 0 descriptor?? [ 181.849037][ T5012] loop4: detected capacity change from 0 to 512 [ 181.855384][ T558] Bluetooth: hci0: command 0x1003 tx timeout [ 181.861622][ T895] Bluetooth: hci0: sending frame failed (-49) [ 181.888500][ T4396] usb 4-1: MIDIStreaming interface descriptor not found [ 181.909304][ T5012] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a802e01c, mo2=0002] [ 181.917126][ T5012] System zones: 1-12 [ 181.921937][ T5012] EXT4-fs error (device loop4): ext4_orphan_get:1397: inode #11: comm syz.4.1624: iget: bogus i_mode (0) [ 181.933241][ T5012] EXT4-fs error (device loop4): ext4_orphan_get:1402: comm syz.4.1624: couldn't read orphan inode 11 (err -117) [ 181.945139][ T5012] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 181.960981][ T5012] EXT4-fs (loop4): re-mounted. Opts: (null). Quota mode: none. [ 182.095057][ T4396] usb 4-1: USB disconnect, device number 24 [ 182.165926][ T5029] loop2: detected capacity change from 0 to 512 [ 182.206819][ T5029] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 182.217856][ T5029] ext4 filesystem being mounted at /50/file0 supports timestamps until 2038 (0x7fffffff) [ 182.627849][ T509] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 183.035304][ T5041] loop4: detected capacity change from 0 to 512 [ 183.069652][ T5041] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 183.080710][ T5041] ext4 filesystem being mounted at /42/file0 supports timestamps until 2038 (0x7fffffff) [ 183.257798][ T509] usb 1-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 183.266881][ T509] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 183.275501][ T509] usb 1-1: config 0 descriptor?? [ 183.417720][ T925] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 183.467713][ T310] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 183.717751][ T310] usb 5-1: Using ep0 maxpacket: 16 [ 183.777830][ T925] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 183.788600][ T925] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 183.798114][ T925] usb 4-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 183.806932][ T925] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 183.815808][ T925] usb 4-1: config 0 descriptor?? [ 183.857872][ T310] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 183.868631][ T310] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 183.878152][ T310] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 183.887733][ T558] Bluetooth: hci0: command 0x1001 tx timeout [ 183.890804][ T310] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 183.896627][ T895] Bluetooth: hci0: sending frame failed (-49) [ 183.905406][ T310] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 183.919779][ T310] usb 5-1: config 0 descriptor?? [ 184.197799][ T509] usb 1-1: Cannot set autoneg [ 184.202364][ T509] MOSCHIP usb-ethernet driver: probe of 1-1:0.0 failed with error -71 [ 184.211159][ T509] usb 1-1: USB disconnect, device number 16 [ 184.299652][ T925] arvo 0003:1E7D:30D4.0021: unknown main item tag 0x0 [ 184.306319][ T925] arvo 0003:1E7D:30D4.0021: unknown main item tag 0x0 [ 184.313661][ T925] arvo 0003:1E7D:30D4.0021: hidraw0: USB HID v0.00 Device [HID 1e7d:30d4] on usb-dummy_hcd.3-1/input0 [ 184.388506][ T310] microsoft 0003:045E:07DA.0022: unknown main item tag 0x0 [ 184.395973][ T310] microsoft 0003:045E:07DA.0022: No inputs registered, leaving [ 184.403960][ T310] microsoft 0003:045E:07DA.0022: hidraw1: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 184.415244][ T310] microsoft 0003:045E:07DA.0022: no inputs found [ 184.421380][ T310] microsoft 0003:045E:07DA.0022: could not initialize ff, continuing anyway [ 184.517817][ T925] arvo 0003:1E7D:30D4.0021: couldn't init struct arvo_device [ 184.525215][ T925] arvo 0003:1E7D:30D4.0021: couldn't install keyboard [ 184.532526][ T925] arvo: probe of 0003:1E7D:30D4.0021 failed with error -5 [ 184.602238][ T509] usb 5-1: USB disconnect, device number 16 [ 184.650229][ T5065] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1107 sclass=netlink_route_socket pid=5065 comm=syz.2.1642 [ 184.663129][ T5065] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1642'. [ 184.678079][ T30] kauditd_printk_skb: 43 callbacks suppressed [ 184.678095][ T30] audit: type=1400 audit(1720490387.718:1147): avc: denied { getopt } for pid=5064 comm="syz.2.1642" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 184.683792][ T5065] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pid=5065 comm=syz.2.1642 [ 184.709238][ T5067] loop0: detected capacity change from 0 to 256 [ 184.722850][ T5065] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=60 sclass=netlink_route_socket pid=5065 comm=syz.2.1642 [ 184.735433][ T5065] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=5065 comm=syz.2.1642 [ 184.748347][ T5065] netlink: 9168 bytes leftover after parsing attributes in process `syz.2.1642'. [ 184.762172][ T2427] usb 4-1: USB disconnect, device number 25 [ 184.763657][ T5067] FAT-fs (loop0): Directory bread(block 64) failed [ 184.772543][ T5065] netlink: 244 bytes leftover after parsing attributes in process `syz.2.1642'. [ 184.774547][ T5067] FAT-fs (loop0): Directory bread(block 65) failed [ 184.789817][ T5067] FAT-fs (loop0): Directory bread(block 66) failed [ 184.796163][ T5067] FAT-fs (loop0): Directory bread(block 67) failed [ 184.803132][ T5067] FAT-fs (loop0): Directory bread(block 68) failed [ 184.809833][ T5067] FAT-fs (loop0): Directory bread(block 69) failed [ 184.816283][ T5067] FAT-fs (loop0): Directory bread(block 70) failed [ 184.822665][ T5067] FAT-fs (loop0): Directory bread(block 71) failed [ 184.829156][ T5067] FAT-fs (loop0): Directory bread(block 72) failed [ 184.835489][ T5067] FAT-fs (loop0): Directory bread(block 73) failed [ 184.929652][ T5075] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1646'. [ 185.104863][ T30] audit: type=1326 audit(1720490388.098:1148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5069 comm="syz.2.1644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f6afccbd9 code=0x7ffc0000 [ 185.240030][ T30] audit: type=1326 audit(1720490388.098:1149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5069 comm="syz.2.1644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f6afccbd9 code=0x7ffc0000 [ 185.265151][ T30] audit: type=1326 audit(1720490388.098:1150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5069 comm="syz.2.1644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=265 compat=0 ip=0x7f8f6afccbd9 code=0x7ffc0000 [ 185.289699][ T30] audit: type=1326 audit(1720490388.098:1151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5069 comm="syz.2.1644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f6afccbd9 code=0x7ffc0000 [ 185.313693][ T30] audit: type=1326 audit(1720490388.098:1152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5069 comm="syz.2.1644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f6afccbd9 code=0x7ffc0000 [ 185.337139][ T30] audit: type=1326 audit(1720490388.108:1153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5069 comm="syz.2.1644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8f6afcb610 code=0x7ffc0000 [ 185.363547][ T30] audit: type=1326 audit(1720490388.108:1154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5069 comm="syz.2.1644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8f6afcb610 code=0x7ffc0000 [ 185.408803][ T30] audit: type=1326 audit(1720490388.108:1155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5069 comm="syz.2.1644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f6afccbd9 code=0x7ffc0000 [ 185.439197][ T30] audit: type=1326 audit(1720490388.108:1156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5069 comm="syz.2.1644" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f6afccbd9 code=0x7ffc0000 [ 185.534189][ T5088] usb usb5: usbfs: process 5088 (syz.4.1650) did not claim interface 2 before use [ 185.867972][ T5094] fuse: Bad value for 'fd' [ 185.906851][ T5101] loop3: detected capacity change from 0 to 256 [ 185.922470][ T5101] FAT-fs (loop3): Directory bread(block 64) failed [ 185.929187][ T5101] FAT-fs (loop3): Directory bread(block 65) failed [ 185.936864][ T5101] FAT-fs (loop3): Directory bread(block 66) failed [ 185.943515][ T5101] FAT-fs (loop3): Directory bread(block 67) failed [ 185.950334][ T5101] FAT-fs (loop3): Directory bread(block 68) failed [ 185.959836][ T5101] FAT-fs (loop3): Directory bread(block 69) failed [ 185.969079][ T5101] FAT-fs (loop3): Directory bread(block 70) failed [ 185.975869][ T5101] FAT-fs (loop3): Directory bread(block 71) failed [ 185.983320][ T925] Bluetooth: hci0: command 0x1009 tx timeout [ 185.986227][ T5101] FAT-fs (loop3): Directory bread(block 72) failed [ 185.996737][ T5101] FAT-fs (loop3): Directory bread(block 73) failed [ 186.152175][ T4413] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 186.160103][ T4413] FAT-fs (loop3): Filesystem has been set read-only [ 186.210014][ T5113] loop4: detected capacity change from 0 to 512 [ 186.277927][ T925] usb 3-1: new high-speed USB device number 15 using dummy_hcd SYZFAIL: proc resp pipe read failed n=-1 (errno 11: Resource temporarily unavailable) [ 186.376183][ T5113] EXT4-fs (loop4): orphan cleanup on readonly fs [ 186.392027][ T5113] EXT4-fs (loop4): 1 orphan inode deleted [ 186.404958][ T5113] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 186.737771][ T925] usb 3-1: device descriptor read/all, error -71 [ 187.118438][ T540] device bridge_slave_1 left promiscuous mode [ 187.124377][ T540] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.131826][ T540] device bridge_slave_0 left promiscuous mode [ 187.137811][ T540] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.145523][ T540] device veth1_macvtap left promiscuous mode [ 187.550188][ T540] tipc: Disabling bearer [ 187.555278][ T540] tipc: Left network mode [ 188.368986][ T540] device bridge_slave_1 left promiscuous mode [ 188.374921][ T540] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.382442][ T540] device bridge_slave_0 left promiscuous mode [ 188.388464][ T540] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.396212][ T540] device bridge_slave_1 left promiscuous mode [ 188.402210][ T540] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.409587][ T540] device bridge_slave_0 left promiscuous mode [ 188.415495][ T540] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.423433][ T540] device bridge_slave_0 left promiscuous mode [ 188.429411][ T540] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.437878][ T540] device veth1_macvtap left promiscuous mode [ 188.443690][ T540] device veth0_vlan left promiscuous mode [ 188.449803][ T540] device veth1_macvtap left promiscuous mode [ 188.455818][ T540] device veth0_vlan left promiscuous mode [ 188.461611][ T540] device veth1_macvtap left promiscuous mode [ 188.467935][ T540] device veth0_vlan left promiscuous mode [ 191.208910][ T540] device bridge_slave_1 left promiscuous mode [ 191.214838][ T540] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.222232][ T540] device bridge_slave_0 left promiscuous mode [ 191.228264][ T540] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.236197][ T540] device veth1_macvtap left promiscuous mode [ 191.242038][ T540] device veth0_vlan left promiscuous mode