last executing test programs: 6.357364422s ago: executing program 3 (id=140): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406c256d0000000000000109022400010000000009040000010300000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000540)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x5, {0x5, 0x0, "a8c6df"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000001118110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0xf0, @lang_id={0x0, 0x3, 0x44c}}, 0x0, 0x0}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) syz_usb_control_io$hid(r0, &(0x7f00000002c0)={0x24, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="000312"], 0x0, 0x0}, 0x0) 4.87539017s ago: executing program 4 (id=154): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000300)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@ipv4_newroute={0x34, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @rand_addr=0x64010101}, @RTA_SRC={0x8, 0x2, @local}, @RTA_IIF={0x8, 0x3, r2}]}, 0x34}, 0x1, 0xfffffffffffffff0}, 0x0) 4.858278852s ago: executing program 4 (id=156): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x3810744, &(0x7f00000003c0)={[{@noauto_da_alloc}, {@errors_continue}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x9}}, {@data_err_abort}, {@errors_remount}, {@noinit_itable}, {@mblk_io_submit}, {@i_version}, {@acl}]}, 0xff, 0x451, &(0x7f0000000d00)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4000) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x20010, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x70, 0x4) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r4, &(0x7f0000000700)="09268a60fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88ff4f90b1a7511bf746bec66ba1fe92e8615fc3f7af9c3310b39cc2dc3616dcdfaebc65ca325fd99357ed9d11b266a7c88722db6e38df1089394f438cb9fbc08e62754c233cced4a4d4d05a3e5029a01298d3ee87d8a0803a2d26906f42f5b5aaf47d2752a8b23954f309cae13ef250cf76775ddfd153eef2b1a8458a3cb6dc764f19b41c8c61c7305a51a4bfa0c897c7c1f438a851222a5560c0e77b0b5934296bc6f28af87d651f7348a2ba2ca67f930cc655afe0220cbeb79a2a87bba6be2de3e756e674c405bcc51843b4cc75ff7ec38a34d1a2a61f0a1223e69484b5d922b5590758c33317df18c401ff910f9b3f0eaef8b9d928392097a025b0459", 0xfe6a, 0x40040, 0x0, 0xfffffffffffffe93) 4.37955934s ago: executing program 1 (id=158): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200f1ff8500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, r3, {0x7, 0x1f, 0x0, 0x61f285}}, 0x50) syz_fuse_handle_req(r2, &(0x7f00000041c0)="412e450a2a7b9586d1e6e9de257afc4fd60c8de430c0d6348b2cf1db8d070a539de9c1e91a178f9240dbcfe303566018f6c20c55d643a2ed46aaacf49ca491ee2f06184bdb548778a2c56e56f6b40b994419428bbbb9dfa5f9593511ca8ae1c088fb0ee5da72f505000000000000002c04754204f194ae6ceff4570d44496eeffe619998eafc7167d22e1c6aa73e89ad19224e35130a37cf68d5c41ccafe59b4b753a26e06c4306d31d78de6cede97c06e3ca2cc4af66b7548268efa91621ffca2655d2c8f1a9bb019b88fa729cb3d32f72c098c44898d42c42f39feb4faead93980726c236129acdf31c01f1cabb5ca3ec4e45eb5e6e59912792b4976e3f2b560c861d49b539d8e1870040a8cf190a8a767ec067a8048aac53336b44669d3d425843ae80681a7c02a5d5a3d90f355fd4a6ac277e75230d558f0df20cb323cc65e9b5a258cdd669c8a9534e4aff09a8fe89b124748c9e756c28789c2152a5142bc0bb205e339d43bb980b3f04a3c1a424a2a093966b20600a5410e0528fb35937c998eea19f01eaf2f39e16d85563a6737ddab3213ca1832f0afdf891e34a582f6a4ac81fda70ebc3fedac2fb3a492fdb40b91021e5d371d990064cd1f7c2c1a6472dec7505f9a4940057a3e57fd53aa3cd2eb914e073a19b6e925f8553e6875c093c7d19de25861fd9640f0eca4cda0467f12126daa2e0c6df7d4e4babe5a6e59e8391be7700790315b6b8a8aa74cd6d3f054aceaeda79430676b67fe25c9029e0894b413377fc4d8300d9f9338fadd07e4c80cac08113df8971a868458c47c06fff0c1c4bfd48ea583e9e76ef103d42c233b6de10b30612cdbeb6b60a6a4dbbe2da63cc2dd4fb93cac65af3c1279274f4af0e2c5b96e6068aa5b41f7548fb72b0c142351f64446db7425115b89132b5589ee642ebbde655adb2d7d1117456a6e4f2886879b42baf85e05d53e2aceea9c3830673bdc4d081675fe76b994651af9c3f16b7513834fce4654f84558a8308fa677d05bffcc893d9813bf87c5ec520cd66ad58dc06f0c47d253cd36dfec82980fc8dbdcd4b1c037c2b30bef455984f3e8ed19d69e185fe4fbdda2c2517ec9abfbb4841252e650b6bf56fdeca9a4ee3c311de3c6859ec14cc00e95323c57c02fa894d83ea17944f3112fc19a7e11335d7951ec6dd5b4f06fb9b637313a230341ea5da6a7a959e707d0cd5fca60a6649c8df8d6c17e9a49d230e5775df14e4b43aa3420bd0b8814ec7360ab1910e69fab8932f7646d7998bdc2e8ec354c52da21ed83fb7582cb9d37bb95f144974f72c7b0ae7b42945768fa8ec0dd6daba72d05809670506ef1054282201b00906c8af64e3e13a10f180688c96549b2d3d6b04403fd571e7b132891dd4b7cf37aec25ca1e9190c17aaefbc31e059915c12c232fb7097e9fa6f35fbb265c7102db62e2264590c583ea90f1aee3f166af81430d9084eb0c760ebbb16049c9fd1fee6ce33c8ac205e3ac9c275531feadfa4054e0c027c26beb009f54aa72b864d39bb11753f77931bb960276db33021c65671e57b3708bbf979be222e8439d71f58ca87cec7a054517af398a42735b580717377a54f139e2c46813cbb03d98e49c26f4ed54d75e48573cd06145f913f4e313eeee837496dfff75aa722fd8486c45f9c959da12ae48ba4a10712120a203e2476c7b96031d8f8773f68344e6fa21831287655aabbd594e9f272eb1a7315d2d79b8bcd5e63004cd106f80b1e40a5d9e428a01bc58264f4d63c2ee9db6efa70607a642aeb883bf4b9fe009d7f09c16b05a2c9b73573e9019e161ebbdc1fc9b9cd0c5fe1b57adcba2d0f3a767ad59aafa159b3dd181f0601ff95e8af8b5410e56c81ffb8ab35b1e04af35dabf69f08572e69260b72bfd502c5a0de627fd3fee44bf1d4a261bd356056c5739398e3ff161beec1240a089625daffbc61dc5e660c274565477a0ff1797fefff04a98704802ab0674ab72d400686229608cbfd2ca20f4e62495e8b09de9d180c47375bbad72f4474b67d56104b4b466192be60f7aa668fd0a4338b856f114311842ee806d6488ab09098ed9de0e21bcc8b42a5d5713d15eca108fcc7a65d6b414a112524a6e1418644508dd957147a92d4399d13faaf01cacef40549cd11900f9aa32a8333f55796ef25d33c554a308da9797cd0ac25888311b0ac88eff0be7a36ddedcfc2b095abb4d5a6a4edbbad67b70cdf60c7ed0c5e040ced90edb3322ef684332358942ede9191b431c99b3abf8f9c50206479f0ac118c0a99df61fb9c90d846f41caa6a2448fb7e15640965e051c2af4ee72a5cc7c962bacff7019615c10e6c3054e2e5792df3aa6e2c33425552148466a88568cc79b6edebf0107b7d3d24423a665d20c3a1c0f1a6b34eb475bf875912115914cfabcf394f8a096d64e5dc95705074fe5e985497dcf052b9f748b9d4688859c0200fa43719e4722ed6c064c0efa7e07beb2a26fd724b63537fa0eb506365d5c029cd8dce7dd0a1cb9d9058c061739734af6be9e880fe7e28a211a4c368a7babd1107110ecbb384b274cc092b9511c4abde2ddd863162e2739984a9f3c0a76e3c530a27d5e385f4a3b87607b2a944e09d28239661d27719e22c0a657ea383c30859ca29cdb8fbc79bc83e995dcb361743a7e195650c37e570b768a0a1f0b118fa5be9b3c838326343ec5b376d5ee040ee29dfd868cccf9cfa4591151f519cd6e2ae1453a58aa92f90ee5be11ceb8511ab743f399be0a190eeddfd112336866831c3255ef6520d88b2581ea3767f3df01a38d9b4656f2a89c5df41443291a795da45c8a846015cd041bea0dfbe648348b10ae73ce43d9017182792cd9172eee642c549a530cc1f537f9aa70ca63792ba4a86a713ae09b917136e5bf1506ad7f367d8d2f77f47a2318facd109bba9b1327b5db9e4aeffbdcf414db761eeacc227a15cd72aa52c8ede33bdbab9de9aa1e8f470a388013d07f08777e2131bbd4856ab5c1c38d03ef407197ccf24e8b2a8db69e78f9d6623033c453541bb79f9e0be9a55588e2e54fce65fb785467064a146c4bf218068b5e3efdafaf93a98253becaef226cd79468ff1bbe0c9d43877f5cbb5844fd8957f15d3ef208aac11816585cdccf039c36b429d3d7fb634054fd0f09c8abea3746a6b7379142abde26d998ac7e39b94746c60c09f86ddbd7497849d1ef839730672449f35a3c3253666e9fc053ac1c518e44e0b84555be507f7c00fa9e4864b4bf40ac3d93f12001eb780a779e655d0633803268c094ae161a0efd652003d6ac47f9a6c28d866b56233f371627b01e0fe9361dca611a28841968d4e12cb73d49ce08fe25de4a90b2d34607202b20e71f5e1eed38e17d0a2748f548cf61735f4c9cead1cb93b11929d906d65fc60f88e6919b7b5a1014e6d408bce9c8cc832eecf9147708fe451891717d2ed99dee70773feaa97985102abd3dd05c904c28898afe060621db6564887bc4afe158fbe1d819136a1ac1dc9d8674798a93daf5255460b50c34496205834c668db4c764e76ebb6cdaf5fc44b881cc2ae87b4a7cc045143f96b1620abfd0f116e673b335beefdafa1e58d9194e010cb78956044646da5ba853ce981667f2b8e5001c2df437c9d597ccd2be7d2887f5cb7aad0539abb3f9db1c8f5cd4d7d831946ba1c1aa8737c114fec1ac9a82519f57cb48c49b7f62e9eaa89f448df33fb307cd0036c70b490ac340f7d04e14f32bfeebb08a9d5bc7bbef8f231ea09311d4c82cc55c90eb53c6c003cc98a34dd3c4ec2d8b3a655a78e16e908f368733d0a02b36fe963e2d80b5e6f7b2e3aae3013c900c76e4d56e8348bef221f8a642e692c23b12520fb68c793e789eeeceb4efb2097a4d5952d144094cd7be6edc933d257f6230e962d70ba42e1b07ad9eca0ccd60d3d9a6e06b73ccf96a8aa490ed3bd58bf4d79db65355ae145b54be004e464f4dd23fb8b1bf15e13838116083da67186513652608e37c8f847b2bcafb57bcefc7efc8c8182c7d708cce5d14695b4e618e77f8e7be81f27a05e415fd37ac21507a665b2558daee5c0b0859fedfede8c03f181ef5e0ec0da6caa3edf402dd73bcb4026c489a7cca8ab700d3e9f050006c36768a16e8a48e48ed5750b8cdb7ad1fd12d4cc8333d324d6c83905303fa7013fc02553b587544affe38f1a95e0c4c39740d63b6d387fc89b30bd5fd745cb64844b13897ccf5cca135f7d39e03ce8adcda919d86b25b52764b0a0c4f07f88df68868415de13863df84a7e8d355b09cf90e482eb4174fd01f1b371a4dc52f3c89fc3a70c71657aa5d7573ef9acf4d2b0b321c41ff2640515bb43637ba2288ca0bff2e2a3a998ad8294c52f9edfe0a4ee0a3f8ed5b4b5c43319bb9c58dd07ea3237d7bb62cb086e7ea4a81cba2cdeb28794a09c275a704963110b64720bd089e3737ee1a91e348b5e97b63e1724de1fa9f49961d653bbb47b6fa993b035cf59659bcd0306180645162568abf51127845cbe6e37cc3c19b9d69657db4258fa5e8428a73eff6506bff474c2e302ad5559ac8de44c6f0baba5e2e579e7d7f9d9ebf540674432ac11d92bfc9abdc24126888b533f43bd6f293b0bc315915743114a35308a0ee2e710522137918a2b09ddbbc7a2313a2a6b85a1ad26f14dd70072651c8300ddf6de29704b716ce1bc431c66ccc96731f46359a9f6850976c96dcb5e0ee47446f50b6b3ba90d45224066e123ad3854d877c0cdd9325000ac0d6813c30cd43d3e150335601724ca3666458dc4c04f6562296982353e155d5255c9008c0b46d21a678c8fcb3aa8d6574476e0458eb0a76a6cb50f929ed218cc4654cb4f95fb3afbc2548b74acc312563375a19e55d488599488dfed4dd31b39f29ad61dad343dfca3b45b316a34e7a7bebd2b0f562a9e69848d13fc80a4fa52d0f17bd15d9e1fd39a7dcc86128d14493805d105a745673bddea68ca74ac09d95cc7412d5be2cbd0a247a81dc9e148111e22cdf3375805469226ca3538f960a6ba6aa0eeeb87c784ffb1bfc09180a61be3c7c535fc6d593c3b3f4de21b8c3eccc9021e80fb07dce0aeb3b023bd55f24356f646791ba80e5ca21ac092a069ae0a22cfefc08c23cc7aa69b570bd17cce9de15871d363f167288f99f04761caa67f12c949466493f661d39ee4280c955446ff5a9bb14f2d1ae21cdb91a5868e0c52097cf380f571935b140562922763f1b79c3709b949c57a00b08828ce9e685f6b234b5fe3c62d9feb249ce75e81f5efd556c14d5da24dc0554723fdbe52659969a39f470e82c50c4777c908628436e31177af1125d5f70ff627462247e5bc20c47ef75f369174586d43d42f7eefdd47fefa745badebca2a881ccc018ea411cc8a7a0881422bee8704bb98e6bea9fbec63441fb45d7ccfd436909b57a2b60b788e15bda3ca7663b19bd84d0879deb639f10def9a99d42a4b9a4fd7fecbf6d2e7598678307ba9a5b6f143c27cf1ca41e3c904007bb762cd5df6e63c4cf422c2ba959e53bd8e5664cf5df6a91a4bc8cebc52b22f30060fcbc5ead53d38eabd160c1da4cab8aa95c3640ffd78074aa2cbb05cb8ea90a0c95a4a1b2be1ee94f238000f1faffa069d87039f13f5f84ff368aec5a0b10020232b9fc954a6c22573ef48459e574d48a4845837e1d6ef386738ccedd093d4d5bf3a3f790c875ba7449d03397642feb71100f2c25ab2cadf0b0802544a2095a51b19cdece623b17d420b173a99c081f8e229b6de3c680d6bb39bb98b479517d77cca581b81cf856753a44ebd64cff111fb8ca37ea45d217a3fca44a083e6c35b0fed9f8f7631178d15e88f86c85f1ce68c900afdd1f7e5b8bd4ef3f58c447b77d3befc49180df7a5eb2ae8ae33b4ef573f3a425da8a60cde84d8eeae6d6399b9fbbfa0fa8d448b25c7f79b7554d0b02b0decbc74ae8560f630af596313fb33d442a410061ace0aa7a440d5e31ca8bb2cc495c4f0b672edb011b0c5f16781836df7f4af8329143d5a1a99d7b18ef9f774c4199d635848cedebac82637a03a189c65bf667503737c75b6639ac65ad424ca475285437e6f19830b36549f607ffc387c8b11a34a838159376a6335afaa045bd2bb04e279dd72436331d07dfbd72e2436b27f0df23a266fd15cf56d1a9e93aaac8901cfe49a3219ae36c5c65c75e5c708fb82cac4d6a50726509ec3a7d32d54cf584ae353a5bff75a6de77a0b240cf8a0a72817c9d37699ca89c96e0e0d96a7665ac3a7d1febca1a1d79e2cbde8025c271360e2f90048b2d9fd56f45c013e001dad4b7785be69dc01f8a954ef7a84455986fc5c9d5167d91808efdb4476ed79f99563d887cfd4e99809d9e388501dea228cbb3cf3770082dc566455251fd9c2c742963c33500618c6ec99e0bef007408a0462a081237be4c6e5db0258d4be5fc9cf63fd1ace1f4166c053b0fb84fe24917da1255cf40bbb1b45644f6a7699cf802a35a932c374b1d62013e6afca3787627469994c02f622ab877ed5491fc2a89eea60e4e1628da89e3ad600ff6442e4ebf20e47304176b6a1703c094b3cf6d7fbbddd8d8fa5a00f28b4d8f43d88487e9d4531071512f2027198714a8d1cef126775547fc74f2a35840510f325e50361be76557767560055e084f2ecaefa0dd8ca8215301a7a887d2eaddaeb1f5c3dfdbd2cc1ba5f02d4426b98c0f861c5f724405758f442560ea6cd1d953456cc4aac6642ad61c03dbaffc2364d8ec2ef9f483c70355139d1fbd9617ab3c7eedf0b8963c1cfdab769180db43c416a90d9fdf3fd0eb2f81187642b4e2a09d6462d27527fdfda31f7b262501749dcfc6c184983f9923424131d05cc811cacf5c2c87e8e6f135349e68cde0e8997bf1dde248e5124d5dca2681abdbe58d327a8edd585821f03fdd4515728f1336495ba25c9bba56a3f706d60c35cbd0b40d0ac0583a981f9af08510ed8ed0a726e5472f8995af3837fbf1e89587633d2ef944868a153919165778e963710872af12faf96c0919c638e5affa97104471ba6e178d27602f96b9546ebe52190d91be245be08742b96389080676a566d3229e593e4f56a76ae4c58113c6adc1088703b1b92dafe32a5600e14ac1e71df829dfef425911f16a2b91f693599ecabf93065c6c4f5fefca8d4ed095599113529f65d9120d5252f577af95b404979508c343df54e4d239720e7d3a861f1dcabfa69e12d655c8a026c10a4df279b139fd222e561d205ac9b45c1054f8699eca594fb23886e0de565186597766dd5e40f74a423d5708dac254f4172f1089270988fb18715813f13ee4d131b64dd517c7e77f27f804b229f5339ac2f483b14739ac33a9645044d3010bd77ed18fb117f7b11bb51c4ed683b59e28bf25a58f123dfbeb1f0f21f03d9b57d8e61d59b311037a5b757b03ca5c95e0eb73922c6918530c99de4d6733640f2b8d13bebce31d4f5e27aab201101e48cde23a0d7e87b9511949d812e3187ee5ff11bc5858c022ed7b00790eba32f9ef7e134ce5f73a01269ca971b40e62133eca9d596a768686d6390b2c74602f6dc597faec3ed9d9658102d99c9624c1a97d00d63853578afaccc7e30a77fe054ebc23eec45f608f996fd015cd6bd50a111360f0790eff6ffb1ea59d13c8e29480bd96217188f97e53a1f5d9eae0a2badb4fea52f2bb4f8cb04d0afd99e7371a978a7d7ef473f77ea6738ff84af655313a12db24cff692ec7e282245ae9a42338db814593448f7115df3dc3f4e2faa2c2fdbd68f679d6aba01a15031347bb17d8bf8f1fad0ecf365e9dcd32e69803c5c05f4b47adbf8a21af7e9fb327f267df1c914486389a9820edf0a03bde6ef388c255761e439b2f7e1f9c1c3c95bd30c502197ab37f76b52f0d0675f366e919be19329853767bba34a540fb75bcdcc9596a4cda254a660e11bed5af9d8646ac4b7d6d7aa5d7c0005879b6d08058a56c3d3a4d3d401b883153fa7f2f6a6d34dd010f6b9e7b4e457b9ff5a5802d7723abb35f9dca0afc10f6791824dbe0a7725d534e7753445b7268d90145b6438b93fc475f44d5d678d79da6c5770f3a9106f3cffbabe4b88cbe7eda9b8a495be4f6717b0fbee6fec78c86031b6d878d47e357b2089de3e6dd19a265552553d1f7da53884ef84d0eebe782791c48a9c68a28d8ea3bb70c922b01dc20b2cd05cfb276e326651398f766f5faaea54a41da597cf6b50f3d5ebc634185b99069126b8d935c6bc42c47f2109de42091ef4ade3d87cc44aeb78709255501e64f34ac2d4b2725cf7777315f8ca9424bc9d61a896a93500faa6cf5a5aee1fb888e17b47a38a667be2ffa3bae46afa88bfd8b5b6e1186d6e41b9a4e490591043372c23f36fb48d80caff74cc349adc92bb25f701738c809ccf74c47afa193795ee67bc58ea7fd85542fa7e70218490fff212163401cfde016df2f42496bae403d5391e53fe200f758bbcdead0fe72c77861889b9632a257229c35bdfe8fa78375b4f5c768b9c60cafbde1f00aff6ca1879f6472f28001f5f13d4d9d6c3a90e04d8df09873550daa8262d39efbe96a79c697fbcc9a7f27c9f6d782d5d5f6d024b291376e9cc40d902f809072e1f0f2c2ab88ce3d074e88461f5971853e7be749943ab6e25e25e8afa5042dd73407f49b50841c7782c54eece62ec2beef1f16caf1ca5989427bd2726ca0fee33e303702e9892e4382e92c3f3a03a6188f39762db81819c7e12b424be8fd964dcdbfbac00139e8c5a6200506f13f484ac34ef3d26e7cadd53cf402117419c1618205bfa5382486094bd55448f2b1aa4dbec2289189b601b1bbf5792b2a641c6f5dd19cf24abc72fc5264cf11f6b44a4929267a02cd1de1b602b9de65a6c06640aa0f76109baa90d66eeb17295b1711365b7d6835a2dd55b7fe868c59453613240643c847a5b48d27897a58dda63e579c1bba58350550e147b190f0a2c9a5ce719d627ce3302028b4b6801bbfa8cd74874ffba35817c0eca034d19210950796807125fe6065dcd47d7c870ed2db5c00cff235e4154e2d89ec2a09a87551f9b7ca25d519b5603c0c33d2cf72878199ffab567fc5e093529b89d1163587f3564ba8291d2d96cf9762e7f568e786ea90849f6312c1a10f45d61600cd45c48e6870a7d76c913f9c4497374fc04401cbd11f7710740148234fe8f041f24d0278fcfd48846e6aa49f05016fc332dc5d46b4a26574fed5c0751cebb9f7ab4cdbc1ee011d82d6ef95c52c9df8eedac3ab5cf30805f23d88d4f707601f8e6c606b58f2fe234e948d6756d430a5c4ec76a33874886c8fb484059b47a9bd198a61a1896419288a9e81d0969dec778a53e8233f0f63bd0134e5f29825e7817e7c8ccb7d9acd8f86ac9d3af78c43df3036d7934dd294f2bb12063bee52c547d27a218145befb0ca96cbfaabd39fa245b51c39f4cd4cf8db105f9dc46a7aaa8f7d06fa208120ce1ac49326179618fa2c8596c44e174eb7a141056b1d17689c10dee089c8b0867b8a757ae12251bbd68db5fba2be341275fb6ee379309f5cde9b31242b0b2bac44da74776fac141936bd96e3177161f057c820a8c22cca8cce29b158eb55aed0260253fbee70a6dd281d9fca23e0b0a38d46c76a95e1262f1cafcf0fc37b52e649a1ba1e2c0f97d10bbf4d2b5632cf340bce56736071d5885ec9b4e17910744d3e63e2ca6deb21e43fc21e89c6865d3ad424ef4a14efe8843ff3168c99ee395400dcc8755719d290c567c95a5e7d28ec1190ceee240084d444265cc801cd960f69b368359bbf06b8a4ec23b47c7bf9d4b16c701a1c4fb9e81abb55bf49d450b566ce03de939fc6f5c51291380086f8c995cdd4fa15a325601c4846a69f15c77f55c900270bc9ea5f406480cb0e3e89bc869fe8b7cec4fbef7e76283d50c25ab1b4d34d093a7df062990a925a9c44aa2661abd7d381a4d6cdb64821ef624dd51b72e99af914bca2f80c25b82ac6945df7c7582e6d0ce2cd073e35f1fc120a68ba210410db64592a9aa319b30f2b818c495750e1cea0610e27d52be31e52e501a3bd51b501bc51c2ec8592f679b6e55b9aa58d513fd2bebadc83ba76eb45e5676f130193e9a666b8c8132c9f5141681fbab324b555c5c890d488ac2dd00feead0a20fbd8a46391438e3193edc6fb89161cd864fca98f4f39a2893c933dcd13bc8c5d5a548d24862e8161c0fad7f33aca8c86791d620815fe3f0daddb5defd933d0c10097a7a98e67625420b6c0db7c3e17ab07ea64e6f0f53fdc670799e06a2e3a871d6be363a2639e35339361311e0f528cc433eacea4f79bf217108c7b1d657840253ffdea18bdd1f93cdee63e7a9b8dbcb4ee06162b253e09ea0641f2771bd9823dd210905e9ea495f43194bb471cdeb690e8890b03b50835d53dde1b572dd123ccc8507bb57a45e46c0efb8fb3d5596bddf9782d86dd911636eae2cf64b5829cf8893faf789be3fa22859accf688f5b5da6c29cacc96d477e23b63cc934f685b6e42e1655c9a9b94d6d78402de22b8d9776e3915391aa258e57467d770d65480ba2f6a94b0337965a8c659c42b4e90b14da4697d0c0a6d74774c94c52d8ecb694eee747bdaa6c3a6d60739db18c6446090eebba72e62ab88b0e8b88e728ba8cb133d8524eda89a2bff1c8414da3edfa6f83788331c8a7e5a8af2dd3682d4752190a3c689949abdad8350111373e7fb46151f54a10f79d91940e37efb05f9f157bddcfacf018b65a38ab614807c34a2786af4a1d48c4d1c1abd31815715f9d1b103992207fc664f12c82fd923c57d8e7cfb9f4af55182318d055c704865cf484206d60e34cf7fe9b6ce60b1772c5c7cdacb6695227d80da18ec1f98a434b1aaf9c6b6d082f5663aed2bf267e559dca6b93d3ce34273846fc677f529690482df0a8f782b8ad7269f344f5f2b4d320a7ce2d2fa02284f8db634dc930c3e2b9a629245364acf35d41e9a14c88efde4e742ef1ea4b43d0caf2e70d4a617278823e6403934524debbd933e7676e441a48f630dc8bcccd55d9032d6bf3dea97d1669c39fb865b0e619eeb3f5461e517000f5aee3ef2abdb87d3a76b88e140eb4644a9fbddbdc9e20972cdfacf00bffa3a1ca5f84122c2ebc54067cdaa23967eaeb7bbbfe44e5843382b834fae1f62a066688595e4ee67c7ff9858672355abf7893ebeb4bcf88a62b2237c6e6cec9aebe3f28bfc310ced3a590e88d4bd0f53289206deb9addbf6f3c02115ce4980dadfc112683ae250c2d438fd9c0f2a090dbf122a0072828db798bdb868dcd47384dd3f5eeebc0307a5b268683cd51f312e8f02b5a7746b11a97ac43287d9b9765f03c720503cfe6e0117660a4c00d67895224c4d42b032000a10d7a743054758a8f54941fd5eaf72498b678d1579b3de4e5518f90f1e3d32517d09d7f5da9d180215e66218e9dd64036819cf12638ce82712a6cc79a9ddb36e86814b797d72c2bc58b18ba439e99965f745b4fb7de2878e3186e3e7b835c746b0935f6c67e92e3770bd8d5eb4f66d8175ceb7850e418c55e574db891639aa77fc62bc45dcb734681ede8484d4d4109a9adb8c3d00", 0x2000, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x0, {0x0, 0x9}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r5, 0x2, &(0x7f0000000780)=[&(0x7f0000000440)={0xfffffffe, 0x20011004, 0x4, 0x1, 0x0, r4, &(0x7f00000000c0)='!', 0xb7f40, 0x21000000}]) dup3(r4, r2, 0x0) r6 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000280)=0xa01, 0x4) pipe(&(0x7f0000000100)) write$binfmt_script(r7, 0x0, 0x0) preadv(r7, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000327000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000200)="66baf80cb86ef7e18aef66bafc0c66ed0fc71e6f39fc0cb952090000ba000000000f300f01f113f4f482e938c766baf80cb85422c086ef66bafc0cb00eeec7442400d70000006566f0815a05f2a42401c34166b850161690f34d0f1eca", 0x5d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 4.121056591s ago: executing program 1 (id=159): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e1f, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @private=0xa010101}, 0x10) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x4, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500002020207b1af8fb00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) sendmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000001000)="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", 0x585}], 0x1}}], 0x1, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000001c80)={0xffffffffffffffff, r1, 0x1ff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000001980)='sched_switch\x00', r3}, 0x10) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x2c1b81, 0x0) r5 = syz_mount_image$erofs(&(0x7f0000000340), &(0x7f0000000580)='./file2\x00', 0x2000000, &(0x7f00000004c0)=ANY=[], 0x1, 0x21d, &(0x7f0000000b40)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x2) sched_setscheduler(0x0, 0x0, &(0x7f0000000480)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000022c0)=[{{&(0x7f0000000380)=@nl, 0x80, &(0x7f0000000400)=[{&(0x7f0000000280)}, {&(0x7f0000003e40)=""/4096, 0x1000}], 0x2, &(0x7f0000000740)=""/237, 0xed}, 0x2}, {{&(0x7f00000004c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000280)=""/9, 0x9}, 0x7ff}, {{&(0x7f0000000d80)=@pptp, 0x80, &(0x7f0000001680)=[{&(0x7f0000000e00)=""/199, 0xc7}, {&(0x7f0000004e40)=""/4096, 0x1000}, {&(0x7f0000000f00)=""/222, 0xde}, {&(0x7f00000015c0)=""/163, 0xa3}, {&(0x7f0000000b00)=""/24, 0x18}], 0x5, &(0x7f0000001700)=""/27, 0x1b}, 0x2}, {{&(0x7f0000001740)=@nl=@proc, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000017c0)=""/173, 0xad}, {&(0x7f0000002640)=""/215, 0xd7}], 0x2, &(0x7f0000001880)=""/189, 0xbd}, 0xdf}, {{&(0x7f0000001a80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000001b00)=""/83, 0x53}, {&(0x7f0000001b80)=""/14, 0xe}, {&(0x7f0000001bc0)=""/140, 0x8c}], 0x3, &(0x7f0000001cc0)=""/157, 0x9d}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001d80)=""/171, 0xab}, {&(0x7f0000001e40)=""/212, 0xd4}], 0x2, &(0x7f0000001f80)=""/88, 0x58}, 0x7}, {{&(0x7f0000002000)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f00000021c0)=[{&(0x7f0000008e40)=""/4096, 0x1000}, {&(0x7f0000002080)=""/210, 0xd2}, {&(0x7f0000002180)=""/3, 0x3}, {&(0x7f0000006e40)=""/4096, 0x1000}, {&(0x7f0000007e40)=""/4096, 0x1000}], 0x5, &(0x7f0000002240)=""/101, 0x65}, 0x2}], 0x7, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x26) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x3b30, '\x00', 0x0, 0xffffffffffffffff, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xb, 0x1, &(0x7f00000024c0)=ANY=[@ANYRESHEX=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095000000", @ANYRES16=r8, @ANYRES16=r5], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x19, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001940)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) mkdir(0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') 3.990306041s ago: executing program 4 (id=161): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000718110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) syz_mount_image$exfat(&(0x7f0000000040), &(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xa1000a, &(0x7f00000003c0)=ANY=[], 0x21, 0x1507, &(0x7f0000001b00)="$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") openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, 0x0, 0x0) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@updpolicy={0xfc, 0x1d, 0x1, 0x0, 0x0, {{@in=@broadcast, @in6=@private1, 0x0, 0x0, 0x0, 0xc00, 0xa}, {}, {}, 0x0, 0x0, 0x1}, [@tmpl={0x44, 0x5, [{{@in=@dev, 0x0, 0x3c}, 0x0, @in=@private}]}]}, 0xfc}}, 0x0) syz_emit_ethernet(0x2fd, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000400)={[{@i_version}, {@bsdgroups}]}, 0x2, 0x53a, &(0x7f0000000540)="$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") openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x8b, 0x7fe2, 0x1}, 0x48) syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') 3.542305667s ago: executing program 4 (id=164): r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0xffdd) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f0000000280)=@urb_type_interrupt={0x1, {0x1, 0x1}, 0x0, 0xa000000, 0x0, 0x0, 0x2500, 0x0, 0x0, 0x0, 0x0, 0x0}) 3.467510353s ago: executing program 4 (id=165): socket$packet(0x11, 0x0, 0x300) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x1040001, &(0x7f0000000400)={[{@grpquota}, {@nodiscard}, {@data_writeback}, {@resuid}, {@errors_remount}, {@nobh}, {@sysvgroups}, {@delalloc}, {@usrjquota_path={'usrjquota', 0x3d, './file1'}}]}, 0x10, 0x4d0, &(0x7f0000000ec0)="$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") prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r3 = socket(0x37, 0x2, 0x0) write(r3, &(0x7f0000000800)="240000001e005f0214f90408faac470002000000010000000000080008000dc00e0000ff", 0x24) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000002020207b1af8ff000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x1, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x3}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000680)={{r5}, &(0x7f0000000600), &(0x7f0000000640)='%-010d \x00'}, 0x20) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r8, 0x1, 0x19, &(0x7f0000000080)='wg0\x00', 0x4) sendmmsg$inet(r8, &(0x7f0000000b00)=[{{&(0x7f0000000680)={0x2, 0x4e20, @multicast2}, 0x10, 0x0}}], 0x1, 0xc044) sendmmsg$inet(r8, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="4a4b1091d520ad6fe99665f97f7d40315878c0cf55a0326945b02d63ab7be97f7a3b51362570a641d0890dcef8a9ca353cad1633ecbd239abaed680353cc2481fdc73111cb4da6874aa61bf0f7b9c34f3bb36739f465d19753bf9cced30bb4b760fb591bcae63058ef44954c9671c88282a207c8294437cebb9a58ed7c7705a6fb641960d368b41acbbc4dd2253c083da6516b12140948029eb0d0762b5a74", 0x9f}, {&(0x7f0000003c80)="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", 0xa4a}], 0x2}}], 0x1, 0x0) 3.426656686s ago: executing program 3 (id=166): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) pipe(&(0x7f0000000380)={0xffffffffffffffff}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x89}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x4e, &(0x7f0000000040)=0x5) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX, @ANYBLOB="0000000000000000b702000020"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000340)='.\x00', 0xa50003d1) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r5}, &(0x7f0000000080), &(0x7f0000000280)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) read$char_usb(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYRESDEC=r7, @ANYBLOB="04002dbd7000fddbdf25180000000800070001000080a000028099000400c05e06a370236669fb33ae84a082184f728ee019653826c6b54586e68a11d835a04a11acd39c377f5737e635860bd8e001cab763f2c197db89d485f806c202962d4dacdeeb03605f8e9b1d6438e206fd20108f3edde4de79a6b09eb7927b6c393d07101f31569a725a38b728ad50763cd97c55c68598eccd0780b6919177f6da36e3423785054d9a6b9e"], 0xbc}, 0x1, 0x0, 0x0, 0x880}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000f00)=@nat={'nat\x00', 0x670, 0x5, 0x350, 0x220, 0xa8, 0xfeffffff, 0x150, 0xa8, 0x2b8, 0x2b8, 0xffffffff, 0x2b8, 0x2b8, 0x5, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, '\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa8, 0x4602}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @empty, @private, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8, 0x0, {0x0, 0x7}}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback, @multicast1, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @local, @local, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) bpf$MAP_CREATE(0x0, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000200)={[{@workdir={'workdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file2'}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}], 0x2c}) 3.056963165s ago: executing program 0 (id=167): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="10030600e0ff020002004788aa96a13bb100001100007fca1a00", 0x1000a, 0xffffca88, &(0x7f0000000140)={0x11, 0x0, r3}, 0x14) 3.023244468s ago: executing program 0 (id=168): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x7800, 0x0, 0x61, 0x11, 0x74}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) 3.022342148s ago: executing program 1 (id=170): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 2.975608692s ago: executing program 0 (id=171): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r0, &(0x7f0000001340)=[{&(0x7f0000001200)=""/158, 0x9e}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000080f100df000000a7d9de16c708db7200"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x4, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f00000015c0)=0x1, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1}, 0x48) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c}, 0x1c}}, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000f0000000000003490f82bf77b2a82a671c1209e6e873b9a19135d607149c68d0daa96906e4da3c227a9acb2c3375c46c0ba56dc4f8d9d38b589d9186011473191ed5f2a8ed07eeacc55e3f2ab18e97b0ec7bf5ba59d120dc6aa8139383d1a56ae44e6f30032482a4f1160b92532ba84de32848e8944e29e7ff15ad8901a8d04"], 0x0, 0x26}, 0x20) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="8f0cb97907081175f37538e486dd"], 0xfdef) write$cgroup_subtree(r5, &(0x7f0000000180)=ANY=[], 0xfdef) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000000), 0x0}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$inet(0x2, 0x4000000805, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="180100001c0000000000000000100000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={0x0, r8}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c0000001900010000000000000000000200000000000000000000000c00090000000000", @ANYRES32=0x0, @ANYBLOB='\f\x00\t\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08001e000200000060001c000000001e0000000000"], 0x4c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r7}, 0x10) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r3}}) 2.974649812s ago: executing program 1 (id=172): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, 0x0, 0x0}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_ext={0x1c, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="180100002020702500000000002020207b1a01ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540), 0x10, 0x0, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000600)=[{0x0, 0x0, 0x0, 0x5}], 0x10, 0x8001}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x0, 0x1b, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000009500000000000000b7080000000000007b8af8ff00000000b7080000380000007b8af0ff00040000bfa100000000000007010000f8ffffffbff8735d859a25a504e502ca1d6aa400000002000008000000182300", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a500000018110000", @ANYBLOB="0000000000000000b70200000000000085000000860000000500feff000000008520000000000000", @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850000008600000018"], &(0x7f0000000440)='GPL\x00', 0x401, 0x93, &(0x7f0000000480)=""/147, 0x41000, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0xa, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7, &(0x7f0000000780), &(0x7f0000000980)=[{0x1, 0x1}, {0x1, 0x0, 0xf, 0x1}, {0x5, 0x2, 0x6}, {0x0, 0x0, 0x0, 0x7}, {0x0, 0x3}, {0x0, 0x1}, {0x0, 0x3, 0x0, 0x8}], 0x10, 0x7}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9, 0x84, 0x144}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r3}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, &(0x7f0000000840)=""/121, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r3, 0x1500000000000000}, 0x38) mount$overlay(0x0, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x0) 2.857195142s ago: executing program 0 (id=173): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc086, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) syz_usb_control_io(r0, &(0x7f0000000640)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x5, {0x5, 0x0, "eeb72b"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 2.649493408s ago: executing program 4 (id=174): syz_usb_connect(0x0, 0x8d8, &(0x7f00000002c0)={{0x12, 0x1, 0x300, 0x7, 0x1, 0x1, 0x10, 0x10a0, 0xe1fb, 0x70eb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8c6, 0x3, 0x0, 0x20, 0x10, 0x11, [{{0x9, 0x4, 0xff, 0x2, 0xe, 0xc7, 0x44, 0xd8, 0x8, [], [{{0x9, 0x5, 0x8238809c5e57ca6, 0x10, 0x40, 0xfd, 0x7f, 0x9}}, {{0x9, 0x5, 0xa, 0x10, 0x20, 0x2, 0x80, 0x81}}, {{0x9, 0x5, 0xc, 0x10, 0x40, 0x1f, 0x1, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x85, 0x81, 0x81}]}}, {{0x9, 0x5, 0x5, 0x3, 0x8, 0x0, 0x43, 0x3f, [@generic={0x79, 0x1, "146ee4a64ccaf89b2a30675daf89a7b7eb133e1cd1a9bff82539b4b98938948e3e1cfc4c30e90157d28d14ddd6a128343aa3b691946778948b41a94a4249ea007eda6a431f4ec3437c20503565ac5590c7eff6d71c5d8d9e024e262ed10077633d7a446f8a6faee27e805a0f5f3b354586d77b1d745ea0"}, @generic={0x2a, 0x23, "44972bf75ebd68e47504b27aa17e5fcc9e944a68be5ccc7f7b219745dc816a42e4531ffb901940e9"}]}}, {{0x9, 0x5, 0x8, 0x0, 0x40, 0x0, 0x67, 0x8, [@generic={0x7f, 0xf, "aea09a07416acaf3fec278ecd56027d3b219212e002c906cdaf5b8b9808f419f3196c2e136d1692456f62396ab51518da9fafe77f9311fe032a7fd200a68d73937f9452a4afe7a225e5f4160a020ff5a2482a2cc113d3f867b18dae8a8b979d521d8c57da7f13f003d7f88066a4d8adc4783f9c13357d7b32d54fce42a"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x8, 0x3}]}}, {{0x9, 0x5, 0xd, 0x0, 0x8, 0x3, 0x4, 0x7f}}, {{0x9, 0x5, 0x1, 0x0, 0x3ff, 0x4, 0x0, 0x5, [@generic={0xdd, 0xf, "9a42d5dea7f54c4a4d05a45c82f46111a91433534cec251cc412e961a04c7d0e22a9171f7b5c811351794419fddefcf41debef204e088b65c8293874a622ca3cee2733b46fde2927c847f203a6c6c663f9d8cf2b70996636bdd8ed94f53a4f89d09951b2c0eb317a5685bf31a3117f3220b4ea0b6838f1e6c615a3601f8f605df74324055e89dba9c6b95b0b40f04396750ec36ffc2992865fe95b5c0e6b84a53e784a0dc61d1314dde767104143eba665d265258fe203578b226326729d29bcc9d82599ef5b165a89f626b9e3484e5f43ce09142a1d4672c39a22"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x429, 0x6d, 0x1f, 0x2}}, {{0x9, 0x5, 0x6, 0x4, 0x0, 0x4, 0x40, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x100, 0xac, 0x7}, @generic={0x8c, 0x8, "d172a2455e866c1035da200d7be842831de7b02bc6424992c3f6943effbb924147f0530bebf847b70063138ea0d9759646237cb4580b638aa56f795bb0ba1466d90b65c084cbf53e278d8a073a329351c3fa70d3d815405931de6064ef833f517fa517d5f7cb21440c3e174534bd1a0e0d624e547d9e095f6bb92c02d2ad80c367d33d4abb23fda83bbc"}]}}, {{0x9, 0x5, 0xe, 0xc, 0x200, 0x7, 0x7f, 0x1, [@generic={0x77, 0x23, "5387e3d5d4eb7d8c15e530035f2a82817d0ce66286ebda941e56c8754ac65fdcd30daca128c732a62c082276b85bd9ca3d66b0bf15aeb7be94f7c27485e188c89a93a62e4d250f9537415292e5d6f1eb4f6c74347f5c7a1d156ef7dc07b0db55f8f1cb957ff03d873365140581246e132044c5777f"}, @generic={0x2c, 0xd, "135850e81d328dc4ff76b40318c31382766407e5f272744217999f472cb19331d54284e92eba89a44853"}]}}, {{0x9, 0x5, 0x80, 0x1, 0x3ff, 0x40, 0xb5, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x20, 0x1}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x5, 0x5}]}}, {{0x9, 0x5, 0x8, 0x4, 0x40, 0x37, 0x55, 0x4, [@generic={0x7f, 0xa, "b3b9b746248ca54f55038df1f5f0880b01af40323fbd2a1e73edc24bbeb80138d062311a70232981e15673826713f6dacaf7a52d9640cd26275fb89ef4e677889976879d5116668affde866f0982549daaca7fa7f87412de46877382c7ec3a18628f622f6842884d91c1726bed2440b3cc40c3808def4821e17788c9d8"}]}}, {{0x9, 0x5, 0x7, 0x4, 0x10, 0x9, 0x3, 0xbe, [@generic={0xcb, 0xadaaa2f4cad52632, "d613d9cf1e5f26dedb1ae0b6007f4543cc5947408a35e19c41ed7b6bf350e111b84fac2ddde8acb788b500821e51e9bb1ea066a146dfada0aa3a7b56f5b9ca6bd01ea8615ea08c25678883e00581645eef2d7c08f1702b7415f8f05952a62e3f09896325a80b53c1d5fed8b061f20291e03e5fc84320bde6f76124f1911ada05f5dce14b90cf3737ff789f308bc6ff522aa3d469394957539083f0b028a98cc0c24ea334461a25dfc00ca6f03ffde81776435d0c8b2898d1b5fbc9b3ecf65f534edd1cad37329875a4"}]}}, {{0x9, 0x5, 0x5, 0x0, 0x40, 0x4e, 0x3, 0xfc, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x1, 0x8000}, @generic={0xcd, 0x8, "21f51e428ab9ebbae027fbf701ac2425558f1ef8791401bca7d33e3ab3fe78f836e134a71d8681b7543d39dbe8668cf50b716e7fe83ba19f0e6ecc9ddc5e690c0956e2bb07e851df8a0dfbbf97e970ba0dd6d101c236bf1eccba216cc512fec0e31e619acbea03cd32210072c5fad384f662df020c930868c4ee337b7a73f81f4d0efdacde9c87092917e802329e61c8efbf391457d170f81118863732600ad2a5e0752b243bb04376673347b4c9a6689474c55d3663898d67cb46eafe811821ddb6aa0ae62cb38a72c2cb"}]}}]}}, {{0x9, 0x4, 0x84, 0x5d, 0x6, 0xd1, 0x36, 0xe9, 0x6, [@hid_hid={0x9, 0x21, 0x2, 0x20, 0x1, {0x22, 0x8fc}}], [{{0x9, 0x5, 0xb, 0x10, 0x200, 0x9, 0x0, 0x84, [@generic={0xd4, 0x4, "fb740871e86d62efd164d821d0e179070349de894bc6048c352c09a0e60d717deedb85a95419db1592779ce5c637332878ffcf49007cf1fd261f30b64b1dbeae7027f264dc1a1fbdc84bd4ed8cd28008798b7714faaba2a6af40ad5e8a54eaadfcbc1ddf4ede5a72b25c3af6e5fd53f64e27082a8f7a5a2813a35ac864f366a9085727d27946a2bec3c851729f3f95bc2f60258e2178a85dd520cb9539c7d2537bb9cdda8ddb52078a7b676d24275039f46accc693890bbb670f8201a83c25c031a966540e5baf302eeb134ea5e7a4741525"}]}}, {{0x9, 0x5, 0xf, 0x4, 0x20, 0x6, 0x5, 0x0, [@generic={0xf, 0x31, "f74f19754fbdaecf84c7295045"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x9, 0xa9}]}}, {{0x9, 0x5, 0x3, 0x4, 0x40, 0x7, 0x40, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x60, 0xbcc3}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x9, 0x3}]}}, {{0x9, 0x5, 0x0, 0x10, 0x400, 0x0, 0x28, 0x7, [@generic={0x41, 0x8, "a875ce38f4955d95d5c76bd8c4341cf93d846cdbb7889265239210301279d19e2273627554dafc1a47fae78aa61db93e2c2f04b1d521aedbce4c53d6268c80"}, @generic={0x92, 0xd, "5800410efc04dbb51e80ae87d8acc95bc04f5641f911f91eaa4c62fcb8156c273e08d64742afd0c925a708d431e90b60c1b475f1a3eb7a55d792c272ea35eacd0dc2e24d9a8d709a657a8fad5603d02753f13f9927e235432e64bc539b520506736c4b3d22c3c9ee0507536b8dcf12f4ee1079c218260d7f3245ddee318c7d27751999a622872fee1026d00a9048b1d0"}]}}, {{0x9, 0x5, 0xd, 0x10, 0x40, 0x1, 0x5, 0x20}}, {{0x9, 0x5, 0xc, 0x0, 0x3ff, 0x0, 0xfe, 0xf9}}]}}, {{0x9, 0x4, 0xc2, 0x6, 0x2, 0x48, 0x79, 0xc7, 0x1, [], [{{0x9, 0x5, 0xd, 0x8, 0x3ff, 0x80, 0x81, 0x81}}, {{0x9, 0x5, 0x7, 0x3, 0x8, 0x51, 0x1, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x6, 0x419c}, @generic={0x92, 0xb, "7ea517cf9c5f5e6edb27ada2d83b4e90c8f92d66e2c2fcb912acdf9fb794a14bee09029df39c0eb6b46e87ad377b614defca56ce4892d44b61c7b17787a5884ef03b4608fbccb4fd8d32772893222beabfd3d98ad9e36dcc894c97cdf91ec5330ff6df35ff73d84f205046d9d831b89adc660e71dc29a97227920399e26257896ad7d09ee27f6f0e0d3f77cf49f281e1"}]}}]}}]}}]}}, &(0x7f0000000dc0)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x201, 0x1, 0x80, 0x40, 0x8, 0x9}, 0x10, &(0x7f0000000180)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0x2, 0x16, 0x4a, 0x4, 0xf0, 0x70}]}, 0x6, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x2c09}}, {0x42, &(0x7f0000000c80)=@string={0x42, 0x3, "ac024d92e48fd9b0470b24c2d00ec88e6220b0485b7ea687a267ee85ae4429322d736b4e98f7b7d6af48f3e4b7bb734a958f6037e36e86d1a34700c4747995f4"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x1c09}}, {0x29, &(0x7f0000000d00)=@string={0x29, 0x3, "0c102ea3d5882f763dd8ea48971c8daa4e2e626ba6e0b6bf3765dabc0113ce9c66799a7a0385a5"}}, {0x4, &(0x7f0000000d40)=@lang_id={0x4, 0x3, 0x44f}}, {0x4, &(0x7f0000000d80)=@lang_id={0x4, 0x3, 0x816}}]}) ioprio_set$uid(0x3, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x11}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$binder(0x0, &(0x7f00000023c0)='./file0\x00', &(0x7f0000002400), 0x0, &(0x7f0000002440)={[{@stats}]}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0x2020) sched_setscheduler(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) timer_create(0x0, 0x0, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) tkill(0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000680)={@dev, @local}, &(0x7f00000006c0)=0xc) syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x9ca9, 0x0, 0x1}, 0x48) 2.523546348s ago: executing program 3 (id=175): seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x4, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x7fff0004}, {0x3, 0x3, 0x83, 0x7ff}, {0x8001, 0x10, 0x3}, {0xa, 0x7f, 0x3, 0xc}]}) set_tid_address(0x0) r0 = creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000001c0)={0x7, &(0x7f0000000100)=[{0x1, 0x48, 0x0, 0x9}, {0x9, 0x81, 0xff, 0x80000000}, {0x2, 0x8, 0x36, 0x2}, {0x1, 0xf8, 0x7, 0x8}, {0x6, 0x0, 0xff, 0xffffffc1}, {0x896e, 0x8}, {0x5, 0x0, 0x0, 0xbf7}]}) r1 = socket$inet(0x2, 0x4000000000000001, 0x6) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x2404c7fc, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r5 = timerfd_create(0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000071fa454c3d612f642feb248bde96b604bc40000095000000802fa80b1f383e92f29e67000000d13df0db853b36be323a14490027bf4dc41bfff0796820b104838857e6cf103f2fc1f1ef8fe614162ca98959ab73434abb92c41ab82444dc6ad837fd7ba3adb231529cb5c284a166aabc40ed1b57de0ff2141fa8ed15f43682b34a197f6a277fdbac6b92f4fdd9fbb9cee09d0e88091a06bbc1f069d4c64e5bf74f0baa1e9f9ad006d42dd7c0cb7ddd95952a8d4eb3c69013e13c7e4268200fc18bae139c0570ef6db032e10c4449659a67f08a6100000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r6, 0x80489439, &(0x7f0000000200)) timerfd_settime(r5, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x5}}, 0x0) unshare(0x20400) timerfd_gettime(r5, &(0x7f0000000040)) r7 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r7, r8, &(0x7f0000fe1000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000580)="8f897812ce400f0fe61d0f20d835200000000f22d8430f32c744240000080000c744240210c14a72c7442406000000000f011424c4e3a56f12a08f4810ccd10cf6d4b9800000c00f3235004000000f3066ba2000ed", 0x55}], 0x1, 0x50, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xd, 0x0, 0x4, 0x1, 0x40, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9], 0x0}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_process_fork\x00', r10}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 2.103857082s ago: executing program 1 (id=176): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x10, 0x3, &(0x7f0000000000)=@framed={{0x62, 0xa, 0x0, 0xffc4, 0x0, 0x71, 0x10, 0x1c}}, &(0x7f0000000480)='GPL\x00'}, 0x80) socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./bus\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYRES8=0x0], 0x1, 0x217, &(0x7f00000004c0)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x6, 0x6, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}, [@jmp={0x5, 0x0, 0xc, 0x0, 0x1, 0xffffffffffffffe0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, 0x0, 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000007c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000800)=[{0x2, 0x4, 0x0, 0x7}, {0x1, 0x0, 0x10, 0xb}, {0x4, 0x4, 0x0, 0xa}, {0x3, 0x1, 0xf, 0x1}]}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) tgkill(r0, r0, 0xd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) creat(&(0x7f0000000240)='./bus\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/timer_list\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x0, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4400000010000104000500007a00000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272"], 0x44}}, 0x0) 1.63051243s ago: executing program 3 (id=177): syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000100)) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = dup(r6) write$UHID_INPUT(r7, &(0x7f0000001040)={0xf, {"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", 0x1000}}, 0x1006) 1.203673634s ago: executing program 1 (id=178): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406c256d0000000000000109022400010000000009040000010300000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000540)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x5, {0x5, 0x0, "a8c6df"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0xf0, @lang_id={0x0, 0x3, 0x44c}}, 0x0, 0x0}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) syz_usb_control_io$hid(r0, &(0x7f00000002c0)={0x24, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="000312"], 0x0, 0x0}, 0x0) 855.795512ms ago: executing program 0 (id=181): r0 = syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./bus\x00', 0x200000, &(0x7f0000000140)={[{@fat=@usefree}, {@numtail}, {@shortname_mixed}, {@numtail}, {@shortname_lower}, {@uni_xlateno}, {@shortname_lower}, {@fat=@codepage={'codepage', 0x3d, '949'}}, {@iocharset={'iocharset', 0x3d, 'cp1251'}}, {@shortname_mixed}, {@shortname_win95}, {@numtail}]}, 0x3, 0x350, &(0x7f0000000580)="$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") mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000f80)=""/4096, 0x1000) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x0, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x100000001, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x8, &(0x7f0000000900)=ANY=[@ANYRESDEC=r3, @ANYRES32=r6, @ANYRES8, @ANYRES8=r8, @ANYRESHEX=r0, @ANYBLOB="0ead8dd4014219cbe1fd8bdd302e0b19510b7950678ebfac40552c67fc2d65945514bb133fc5095415c75822d61c0403989c92650e61d922fe203e35214f33975e973d7bfa8f3c13ccc2484e5163bee29d67292f1e88672214adcd0e15907edcfe85f820947c792b8f49", @ANYRESOCT=r3, @ANYRESHEX=r4], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x20000, 0x7b}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r10, 0x6612) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r9, 0x40305828, &(0x7f00000003c0)={0x0, 0x2, 0x4, 0xeb5}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r11, 0x6612) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0xc, 0x0, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x9, 0xff, &(0x7f0000000440)=""/255, 0x41000, 0x1, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x2, 0x0, 0x1, 0x7ffc}, 0x10, 0x0, r10, 0x0, &(0x7f0000001700)=[r11]}, 0x90) timerfd_create(0x9, 0x0) 791.407787ms ago: executing program 2 (id=183): syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1, 0x5500, &(0x7f000000ad00)="$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") syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@nouid32}, {@minixdf}]}, 0x1, 0x504, &(0x7f0000001480)="$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") r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) ftruncate(r0, 0x4000000) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x1}], 0x1, 0x0, 0x0, 0x3) r2 = open(&(0x7f0000000100)='./bus\x00', 0x101c42, 0x0) fallocate(r2, 0x20, 0x2fb0, 0x10000) 503.06708ms ago: executing program 3 (id=184): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f00000001c0), 0x45, 0x76c, &(0x7f00000020c0)="$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") socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000000180)=0x4) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000}, 0x50) ftruncate(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000001ac0)=ANY=[@ANYBLOB="18000000002d759ffe4e0d1ce6e2035c501f6585000000040000000000001e615ab5fb506c8b6379771f1c4650fd09d953aced3c27891df4d03fec7542d6b2c0551cbaf53ebc5c7101e552b63ca2058545c2182ad9"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096}, 0x70) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14507e, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000010000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x7, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001b40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000020000007b8af80b00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000950000007b0000000714a24df7ea638e32"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r5}, 0x10) syz_emit_ethernet(0x7e, &(0x7f0000001b40)=ANY=[], 0x0) mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mount$incfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="fc"]) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) sendmsg$nl_route_sched(r1, &(0x7f0000001c40)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001c00)={&(0x7f0000001c80)=@getqdisc={0x30, 0x26, 0x8, 0x70bd2a, 0x6, {0x0, 0x0, 0x0, 0x0, {0xd, 0xfff1}, {0xe, 0x2}, {0x6, 0xb}}, [{0x4}, {0x4}, {0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x26000804}, 0x5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0}, 0x90) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000001e00)=@raw={'raw\x00', 0x9, 0x3, 0x228, 0xb8, 0xffffffff, 0xffffffff, 0xb8, 0xffffffff, 0x190, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x3, &(0x7f0000001dc0), {[{{@ip={@empty, @local, 0x0, 0x0, 'bridge_slave_1\x00', 'dvmrp1\x00', {}, {0xff}, 0x38, 0x2, 0x71}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xa}}]}, @unspec=@NOTRACK={0x20}}, {{@ip={@empty, @local, 0xff000000, 0xffffffff, 'veth0_macvtap\x00', 'macvlan1\x00', {0xff}, {0xff}, 0x1, 0x0, 0xb}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x9aaa, 0xbf, 0xfffeffff, 'snmp\x00', 'syz0\x00', {0xffffffffffffff81}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 419.628296ms ago: executing program 3 (id=185): syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x200000, &(0x7f0000000040)={[{@noinit_itable}, {@nobh}, {@i_version}]}, 0x1, 0xb90, &(0x7f0000003380)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffffb, 0x4002011, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000745c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "7464fbe08eb369"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000052b80)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}], 0x0, "47fc03d0c289c0"}) r3 = syz_usb_connect$cdc_ncm(0x0, 0x76, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000020000402505a1a44000010203010902640002010000000904010001020d0000052406000105240000000d240f0100000000000000000006241a00000008241c00000008000905810300020000000904010000020d00000904010102020d"], 0x0) syz_usb_control_io$cdc_ncm(r3, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r3, 0x0, 0x0) syz_usb_control_io(r3, &(0x7f00000008c0)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="40101100000011230cd382dfab5745bf27082de8dcdd1c26a1b9009f208866456c8bae11"], &(0x7f0000000700)={0x0, 0x3, 0x61, @string={0x61, 0x3, "c03204685750412c61b9bc3328f646a9497a1afacb60a3c9e59c2e610476aaf691f51f9524a0064d976a87470740ba6797ed319099fd23477203927acf7672fc3af5a4044077581bc33b709ca2e83414bd3d8e7eb20ca9f7199d5bc7afcffa"}}, &(0x7f00000007c0)={0x0, 0xf, 0x57, {0x5, 0xf, 0x57, 0x5, [@ssp_cap={0xc, 0x10, 0xa, 0x8e, 0x0, 0x94a1, 0xf00, 0x9}, @wireless={0xb, 0x10, 0x1, 0xc, 0x40, 0x4d, 0x80, 0x3ff, 0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "ee102cdbaafdaab3968e14ef8a856095"}, @ptm_cap={0x3}, @ssp_cap={0x24, 0x10, 0xa, 0xa, 0x6, 0x0, 0x1100f, 0x7c5a, [0xc0, 0x3f00, 0x3f00, 0xc0, 0xff000f, 0xff0000]}]}}, &(0x7f0000000840)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x1, 0x7, 0x0, "c5e7fdcd", "bcfbf170"}}, &(0x7f0000000880)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x65, 0x2, 0x3e, 0x9, 0x4, 0x9, 0x1ff}}}, &(0x7f0000000d00)={0x84, &(0x7f0000000900)={0x40, 0x0, 0x3, "bc612a"}, &(0x7f0000000940)={0x0, 0xa, 0x1, 0xf8}, 0x0, &(0x7f00000009c0)={0x20, 0x0, 0x4, {0x2, 0x3}}, &(0x7f0000000a00)={0x20, 0x0, 0x4, {0x1c00, 0x10}}, &(0x7f0000000a40)={0x40, 0x7, 0x2}, &(0x7f0000000a80)={0x40, 0x9, 0x1, 0x6}, &(0x7f0000000ac0)={0x40, 0xb, 0x2, "2ee2"}, &(0x7f0000000b00)={0x40, 0xf, 0x2, 0x40}, &(0x7f0000000b40)={0x40, 0x13, 0x6, @random="4c41b24af565"}, &(0x7f0000000b80)={0x40, 0x17, 0x6, @random="48eda26b2301"}, &(0x7f0000000bc0)={0x40, 0x19, 0x2, "de47"}, &(0x7f0000000c00)={0x40, 0x1a, 0x2, 0x3}, &(0x7f0000000c40)={0x40, 0x1c, 0x1}, &(0x7f0000000c80)={0x40, 0x1e, 0x1, 0xa}, &(0x7f0000000cc0)={0x40, 0x21, 0x1, 0xb}}) syz_usb_control_io$cdc_ncm(r3, &(0x7f0000000040)={0x14, &(0x7f00000003c0)={0x40, 0x22, 0xbd, {0xbd, 0x9, "19041a194a0e21dd97f390db7e6e90718587cce8aefb24e685b61a943e76d720b54543412caec77f95526bca2434116972ea81106dc427665539690176e4b897d0ba4ad215c53080883ac72d9240ca5bc80759f7e5561c479554e3c66a19537ee31cfb71deff36ee0f55c8f876f36286d03a248291fd85cd95b2d141b675bc3209d4200087275cf67d6b5d31f6b092b33bea6ee9fad61c9451e7b3045260f6ebe117ab2e1650986359f0ed414d15c6ced03311a0f51427ace771d2"}}, &(0x7f0000000000)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000680)={0x44, &(0x7f0000000e00)={0x40, 0xe, 0x6b, "0964e26591f9ad5e5c9e6d4af9104660792a8b7432a9d6a93bd2c08fbc9800b81767396a77ffff1a38d8d0787993b3242509798834bd61ca052eb743b9b7644735f4e3c2dfad5b368bbbebfe1d3100"/107}, &(0x7f0000000dc0)={0x0, 0xa, 0x1, 0x1}, &(0x7f00000001c0)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000004c0)={0x20, 0x80, 0x1c, {0x3, 0xf, 0x7, 0xff, 0xad21, 0x8, 0x5, 0xff, 0x2, 0x8, 0x7, 0x7}}, &(0x7f0000000500)={0x20, 0x85, 0x4, 0x2}, &(0x7f0000000540)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000000580)={0x20, 0x87, 0x2, 0x2}, &(0x7f00000005c0)={0x20, 0x89, 0x2, 0x2}}) syz_usb_control_io$cdc_ncm(r3, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0xff, 0xffff81c9}}, 0x0, 0x0, 0x0, 0x0}) mount$incfs(&(0x7f0000000080)='.\x00', 0x0, &(0x7f0000000300), 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000e80)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x21d046, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'os2.', '/,{\xbe:+:\x00'}) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x78c00}], 0x1, 0x7a00, 0x0, 0x3) 191.579315ms ago: executing program 2 (id=186): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x2e0, 0xfe, 0x60000004, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x25, &(0x7f0000000040)="ded6e0966ec1cf6ba4b897a54e4e062b311453dcbb62932a01105d1d8066ca8e5e1f2f575d0d6e996b57fd408d420abb7337934e59815d75b4eb3e7206afce", &(0x7f0000000380)="af5fa441b438b5156d8a9fcc090f586e979858f64170cde36889dcc8539ffcca62621a4c3ea3f7acee366e6fb0b94314f90931dec60fed6c9fee64af416c29f65e47110b81f6b4da06db5e1aad1f627acb", 0x0, 0x3}, 0x2c) 129.119559ms ago: executing program 2 (id=187): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x10, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="720ac4ff0000000069103200000000009500000000000000"], &(0x7f0000000480)='GPL\x00'}, 0x80) 122.41743ms ago: executing program 2 (id=188): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="761f0000001811000000fc000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x0, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) recvmmsg(r2, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000009c0)=""/151, 0x97}, {&(0x7f0000000580)=""/190, 0xbe}, {&(0x7f00000007c0)=""/159, 0x9f}, {&(0x7f0000000a80)=""/179, 0xb3}, {&(0x7f0000001640)=""/4080, 0xff0}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="03070470790000007a000100040004000180"], 0x18}}, 0x0) 19.628268ms ago: executing program 2 (id=189): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19.391778ms ago: executing program 2 (id=190): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) r0 = getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x4000) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x20010, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x9cff, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 0s ago: executing program 0 (id=191): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003002000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) read$FUSE(r2, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r2, &(0x7f000000a400)="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", 0x2000, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0xa7, 0x0, 0x1ff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2}}}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r2, &(0x7f0000004300)={0x50, 0x0, r4, {0x7, 0x26}}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000008400)="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", 0x2000, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)={0xa0, 0xfffffffffffffffe, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x80041, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.241' (ED25519) to the list of known hosts. [ 18.213465][ T24] audit: type=1400 audit(1720326814.459:66): avc: denied { mounton } for pid=271 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 18.214366][ T271] cgroup: Unknown subsys name 'net' [ 18.217840][ T24] audit: type=1400 audit(1720326814.459:67): avc: denied { mount } for pid=271 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.222282][ T24] audit: type=1400 audit(1720326814.469:68): avc: denied { unmount } for pid=271 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 18.222986][ T271] cgroup: Unknown subsys name 'devices' [ 18.369844][ T271] cgroup: Unknown subsys name 'hugetlb' [ 18.375369][ T271] cgroup: Unknown subsys name 'rlimit' [ 18.596251][ T24] audit: type=1400 audit(1720326814.839:69): avc: denied { setattr } for pid=271 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 18.619397][ T24] audit: type=1400 audit(1720326814.839:70): avc: denied { mounton } for pid=271 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 18.624344][ T273] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 18.644887][ T24] audit: type=1400 audit(1720326814.839:71): avc: denied { mount } for pid=271 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 18.676545][ T24] audit: type=1400 audit(1720326814.909:72): avc: denied { relabelto } for pid=273 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 18.701867][ T24] audit: type=1400 audit(1720326814.909:73): avc: denied { write } for pid=273 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 18.730487][ T24] audit: type=1400 audit(1720326814.979:74): avc: denied { read } for pid=271 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 18.756084][ T24] audit: type=1400 audit(1720326814.979:75): avc: denied { open } for pid=271 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 18.756108][ T271] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 19.668677][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.675524][ T282] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.682840][ T282] device bridge_slave_0 entered promiscuous mode [ 19.689651][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.696471][ T282] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.703773][ T282] device bridge_slave_1 entered promiscuous mode [ 19.740939][ T281] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.747770][ T281] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.755248][ T281] device bridge_slave_0 entered promiscuous mode [ 19.763775][ T281] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.770637][ T281] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.777928][ T281] device bridge_slave_1 entered promiscuous mode [ 19.799044][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.805885][ T283] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.813128][ T283] device bridge_slave_0 entered promiscuous mode [ 19.819935][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.826772][ T283] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.834007][ T283] device bridge_slave_1 entered promiscuous mode [ 19.861643][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.868579][ T284] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.875732][ T284] device bridge_slave_0 entered promiscuous mode [ 19.884081][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.890962][ T284] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.898132][ T284] device bridge_slave_1 entered promiscuous mode [ 19.919733][ T280] bridge0: port 1(bridge_slave_0) entered blocking state [ 19.926573][ T280] bridge0: port 1(bridge_slave_0) entered disabled state [ 19.934072][ T280] device bridge_slave_0 entered promiscuous mode [ 19.940749][ T280] bridge0: port 2(bridge_slave_1) entered blocking state [ 19.947571][ T280] bridge0: port 2(bridge_slave_1) entered disabled state [ 19.954821][ T280] device bridge_slave_1 entered promiscuous mode [ 20.048468][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.055317][ T282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.062451][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.069293][ T282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.089493][ T281] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.096339][ T281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.103616][ T281] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.110409][ T281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.122721][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.129667][ T284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.136730][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.143664][ T284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.168306][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.176400][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.184915][ T53] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.192058][ T53] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.199117][ T53] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.206195][ T53] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.213571][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.221298][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.230027][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 20.237209][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.273099][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.288396][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.296655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.305357][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.312282][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.319471][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.327351][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.334134][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.341275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.349125][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.368342][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.375995][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.384005][ T302] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.390850][ T302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.405260][ T282] device veth0_vlan entered promiscuous mode [ 20.417542][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 20.425096][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.433332][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.441781][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.449185][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.456294][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.464366][ T302] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.471216][ T302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.478494][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.486395][ T302] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.493149][ T302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.500523][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.507661][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.515703][ T302] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.522550][ T302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.536368][ T284] device veth0_vlan entered promiscuous mode [ 20.549228][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.557299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.565414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.573244][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.580745][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.588852][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.595662][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.602996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.610940][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.617750][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.625381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.633080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.640917][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 20.651097][ T282] device veth1_macvtap entered promiscuous mode [ 20.662134][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.670725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.692655][ T281] device veth0_vlan entered promiscuous mode [ 20.701180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 20.710343][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.717985][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 20.726369][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.734193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 20.742333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 20.750500][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 20.758539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 20.766656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 20.774676][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 20.782534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 20.790766][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.798910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 20.806670][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.815025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 20.822956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.833362][ T284] device veth1_macvtap entered promiscuous mode [ 20.842565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 20.849950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 20.857098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 20.871801][ T282] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 20.887152][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 20.895567][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 20.904111][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 20.912551][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 20.920703][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 20.928850][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 20.941825][ T283] device veth0_vlan entered promiscuous mode [ 20.948356][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 20.956450][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 20.964719][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 20.972452][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 20.981526][ T281] device veth1_macvtap entered promiscuous mode [ 20.988799][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 20.996189][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.003502][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.010904][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.019311][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.031242][ T280] device veth0_vlan entered promiscuous mode [ 21.040992][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.048708][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.062420][ T283] device veth1_macvtap entered promiscuous mode [ 21.076152][ T280] device veth1_macvtap entered promiscuous mode [ 21.084322][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.091785][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.099275][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.107277][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.116535][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.124878][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.168369][ T304] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 21.187197][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.194765][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.206216][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.214429][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.222494][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.230699][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.245977][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.254558][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.262860][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.271368][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.279857][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.287785][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.295971][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.304297][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.665531][ T304] usb 1-1: device descriptor read/64, error -71 [ 21.769241][ T340] loop4: p2 p3 p4 [ 21.772982][ T340] loop4: p2 start 452985600 is beyond EOD, truncated [ 21.779917][ T340] loop4: p3 size 33554432 extends beyond EOD, truncated [ 21.794853][ T340] loop4: p4 start 8388607 is beyond EOD, truncated [ 22.181257][ T348] overlayfs: './file0' not a directory [ 22.353599][ T304] usb 1-1: device descriptor read/64, error -71 [ 22.383738][ T352] xt_TCPMSS: Only works on TCP SYN packets [ 22.648282][ T304] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 22.928477][ T310] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 23.078335][ T304] usb 1-1: device descriptor read/64, error -71 [ 23.155047][ T379] device vlan2 entered promiscuous mode [ 23.160455][ T379] device vlan0 entered promiscuous mode [ 23.169276][ T379] device vlan0 left promiscuous mode [ 23.379960][ T381] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 23.388984][ T24] kauditd_printk_skb: 68 callbacks suppressed [ 23.388994][ T24] audit: type=1400 audit(1720326819.639:144): avc: denied { mount } for pid=380 comm="syz.1.20" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 23.389973][ T381] ext4 filesystem being mounted at /6/file0 supports timestamps until 2038 (0x7fffffff) [ 23.468266][ T304] usb 1-1: device descriptor read/64, error -71 [ 23.508371][ T310] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 23.521189][ T310] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 23.530793][ T310] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 23.560496][ T310] usb 4-1: New USB device found, idVendor=5543, idProduct=004d, bcdDevice= 0.00 [ 23.569555][ T310] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 23.578104][ T310] usb 4-1: config 0 descriptor?? [ 23.588311][ T304] usb usb1-port1: attempt power cycle [ 23.599639][ T24] audit: type=1400 audit(1720326819.849:145): avc: denied { mounton } for pid=390 comm="syz.4.23" path="/8/file0" dev="tmpfs" ino=71 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 23.738257][ T25] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 23.890229][ T24] audit: type=1400 audit(1720326820.139:146): avc: denied { create } for pid=396 comm="syz.2.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 23.909426][ T24] audit: type=1400 audit(1720326820.149:147): avc: denied { write } for pid=396 comm="syz.2.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 23.944149][ T24] audit: type=1400 audit(1720326820.189:148): avc: denied { map } for pid=408 comm="syz.0.28" path="/dev/ashmem" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 23.988296][ T25] usb 2-1: Using ep0 maxpacket: 8 [ 24.028624][ T24] audit: type=1400 audit(1720326820.279:149): avc: denied { read } for pid=368 comm="syz.3.17" name="kvm" dev="devtmpfs" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 24.029044][ T370] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 24.051485][ T24] audit: type=1400 audit(1720326820.279:150): avc: denied { open } for pid=368 comm="syz.3.17" path="/dev/kvm" dev="devtmpfs" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 24.089699][ T24] audit: type=1400 audit(1720326820.279:151): avc: denied { ioctl } for pid=368 comm="syz.3.17" path="/dev/kvm" dev="devtmpfs" ino=82 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 24.128507][ T310] hid (null): unknown global tag 0xd [ 24.218310][ T25] usb 2-1: config 71 has an invalid interface number: 51 but max is 2 [ 24.226344][ T25] usb 2-1: config 71 has an invalid interface number: 230 but max is 2 [ 24.234483][ T25] usb 2-1: config 71 has an invalid interface number: 49 but max is 2 [ 24.242487][ T25] usb 2-1: config 71 has an invalid interface descriptor of length 2, skipping [ 24.251221][ T25] usb 2-1: config 71 contains an unexpected descriptor of type 0x2, skipping [ 24.259881][ T25] usb 2-1: config 71 contains an unexpected descriptor of type 0x2, skipping [ 24.268475][ T25] usb 2-1: config 71 contains an unexpected descriptor of type 0x2, skipping [ 24.277044][ T25] usb 2-1: config 71 has no interface number 0 [ 24.283085][ T25] usb 2-1: config 71 has no interface number 1 [ 24.289083][ T25] usb 2-1: config 71 has no interface number 2 [ 24.295122][ T25] usb 2-1: config 71 interface 51 altsetting 31 endpoint 0x8 has invalid maxpacket 512, setting to 64 [ 24.305909][ T25] usb 2-1: config 71 interface 230 altsetting 55 has an invalid endpoint with address 0x0, skipping [ 24.316471][ T25] usb 2-1: config 71 interface 230 altsetting 55 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 24.327605][ T25] usb 2-1: config 71 interface 230 altsetting 55 endpoint 0x1 has invalid maxpacket 512, setting to 64 [ 24.339352][ T25] usb 2-1: config 71 interface 49 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 15 [ 24.352357][ T25] usb 2-1: config 71 interface 51 has no altsetting 0 [ 24.359281][ T25] usb 2-1: config 71 interface 230 has no altsetting 0 [ 24.365925][ T25] usb 2-1: config 71 interface 49 has no altsetting 0 [ 24.408323][ T310] usb 4-1: string descriptor 0 read error: -71 [ 24.428310][ T310] uclogic 0003:5543:004D.0001: failed retrieving string descriptor #200: -71 [ 24.436950][ T310] uclogic 0003:5543:004D.0001: failed retrieving pen parameters: -71 [ 24.445242][ T310] uclogic 0003:5543:004D.0001: failed probing pen v2 parameters: -71 [ 24.448379][ T304] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 24.453311][ T310] uclogic 0003:5543:004D.0001: failed probing parameters: -71 [ 24.467892][ T310] uclogic: probe of 0003:5543:004D.0001 failed with error -71 [ 24.478502][ T310] usb 4-1: USB disconnect, device number 2 [ 24.528493][ T25] usb 2-1: New USB device found, idVendor=0b48, idProduct=3014, bcdDevice=ba.02 [ 24.537460][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.539764][ T415] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 24.545659][ T25] usb 2-1: Product: syz [ 24.557985][ T25] usb 2-1: Manufacturer: syz [ 24.562541][ T25] usb 2-1: SerialNumber: syz [ 24.575223][ T24] audit: type=1400 audit(1720326820.819:152): avc: denied { write } for pid=414 comm="syz.4.29" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 24.596720][ T24] audit: type=1400 audit(1720326820.819:153): avc: denied { add_name } for pid=414 comm="syz.4.29" name="cgroup.controllers" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 24.638345][ T304] usb 1-1: device descriptor read/8, error -71 [ 24.857143][ T381] EXT4-fs error (device loop1) in ext4_do_update_inode:5275: error 27 [ 24.922860][ T381] EXT4-fs error (device loop1): ext4_dirty_inode:6079: inode #2: comm syz.1.20: mark_inode_dirty error [ 24.944135][ T381] EXT4-fs error (device loop1) in ext4_do_update_inode:5275: error 27 [ 24.952411][ T381] EXT4-fs error (device loop1): __ext4_ext_dirty:182: inode #2: comm syz.1.20: mark_inode_dirty error [ 25.088630][ T304] usb 1-1: device descriptor read/8, error -71 [ 25.174872][ T437] device vlan2 entered promiscuous mode [ 25.180318][ T437] device vlan0 entered promiscuous mode [ 25.189199][ T437] device vlan0 left promiscuous mode [ 25.280961][ T309] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 25.318595][ T25] cdc_ether 2-1:71.230: skipping garbage [ 25.324260][ T25] usb 2-1: bad CDC descriptors [ 25.358290][ T304] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 25.379783][ T25] usb 2-1: USB disconnect, device number 2 [ 25.439788][ T440] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 25.448682][ T440] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038 (0x7fffffff) [ 25.528879][ T304] usb 1-1: device descriptor read/8, error -71 [ 25.535067][ T309] usb 3-1: Using ep0 maxpacket: 8 [ 25.598968][ T453] EXT4-fs (loop1): fragment/cluster size (1048576) != block size (2048) [ 25.658335][ T309] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 25.667204][ T309] usb 3-1: config 1 has no interface number 1 [ 25.673272][ T309] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 25.778271][ T302] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 26.033363][ T309] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 26.042419][ T304] usb 1-1: device descriptor read/8, error -71 [ 26.048972][ T309] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 26.058815][ T309] usb 3-1: Product: syz [ 26.062884][ T309] usb 3-1: Manufacturer: syz [ 26.067485][ T309] usb 3-1: SerialNumber: syz [ 26.168382][ T304] usb usb1-port1: unable to enumerate USB device [ 26.258376][ T302] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 26.269411][ T302] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 26.279039][ T302] usb 5-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 26.288925][ T302] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 26.297460][ T302] usb 5-1: config 0 descriptor?? [ 26.338717][ T25] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 26.342833][ T424] sit: Dst spoofed 0.0.0.0/2002::bfd8:a5dd -> 224.0.0.1/2002:c021:42c4:3911:45ba:dd28:fd7f:ffc [ 26.428411][ T309] usb 3-1: 2:1 : format type 0 is detected, processed as PCM [ 26.468391][ T309] usb 3-1: 2:1: cannot set freq 5590914 to ep 0x82 [ 26.491928][ T309] usb 3-1: USB disconnect, device number 2 [ 26.501427][ T308] udevd[308]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 26.618483][ T25] usb 4-1: Using ep0 maxpacket: 8 [ 26.778302][ T25] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 26.789560][ T25] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 26.801305][ T302] hid (null): bogus close delimiter [ 26.807591][ T25] usb 4-1: config 1 has no interface number 1 [ 26.814090][ T25] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 27.008321][ T25] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 27.048349][ T302] usb 5-1: string descriptor 0 read error: -22 [ 27.062363][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.083623][ T25] usb 4-1: Product: syz [ 27.094370][ T25] usb 4-1: Manufacturer: syz [ 27.106674][ T25] usb 4-1: SerialNumber: syz [ 27.450833][ T485] udc-core: couldn't find an available UDC or it's busy [ 27.457770][ T485] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 27.539341][ T25] usb 4-1: 2:1 : no or invalid class specific endpoint descriptor [ 27.547211][ T25] usb 4-1: 2:1 : format type 0 is detected, processed as PCM [ 27.568598][ T302] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:256C:006D.0002/input/input4 [ 27.688945][ T25] usb 4-1: USB disconnect, device number 3 [ 27.761338][ T302] uclogic 0003:256C:006D.0002: input,hidraw0: USB HID v0.00 Device [HID 256c:006d] on usb-dummy_hcd.4-1/input0 [ 27.776647][ T302] usb 5-1: USB disconnect, device number 2 [ 27.875088][ T497] fuse: Unknown parameter 'oup_id' [ 27.964452][ T491] F2FS-fs (loop2): Found nat_bits in checkpoint [ 27.986861][ T491] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 28.010967][ T284] attempt to access beyond end of device [ 28.010967][ T284] loop2: rw=2049, want=45104, limit=40427 [ 28.248419][ T519] device vlan2 entered promiscuous mode [ 28.253795][ T519] device vlan0 entered promiscuous mode [ 28.262508][ T519] device vlan0 left promiscuous mode [ 28.416375][ T472] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 28.578453][ T25] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 28.638243][ T24] kauditd_printk_skb: 26 callbacks suppressed [ 28.638261][ T24] audit: type=1400 audit(1720326824.859:180): avc: denied { create } for pid=529 comm="syz.4.63" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 28.663663][ T472] usb 1-1: Using ep0 maxpacket: 8 [ 28.768322][ T309] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 28.808331][ T472] usb 1-1: config 135 has an invalid interface number: 230 but max is 0 [ 28.817196][ T472] usb 1-1: config 135 has an invalid descriptor of length 0, skipping remainder of the config [ 28.827488][ T472] usb 1-1: config 135 has no interface number 0 [ 28.833592][ T472] usb 1-1: config 135 interface 230 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 28.968324][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 28.979158][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 28.988919][ T25] usb 3-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 28.997758][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 29.006202][ T25] usb 3-1: config 0 descriptor?? [ 29.018326][ T472] usb 1-1: New USB device found, idVendor=18ec, idProduct=3288, bcdDevice=3f.3a [ 29.027177][ T472] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.035038][ T472] usb 1-1: Product: syz [ 29.039149][ T472] usb 1-1: Manufacturer: syz [ 29.043651][ T472] usb 1-1: SerialNumber: syz [ 29.128296][ T309] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.139066][ T309] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 29.148566][ T309] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 29.157387][ T309] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 29.166032][ T309] usb 2-1: config 0 descriptor?? [ 29.238292][ T285] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 29.488522][ T25] hid (null): bogus close delimiter [ 29.598339][ T285] usb 4-1: New USB device found, idVendor=0403, idProduct=6010, bcdDevice=c6.98 [ 29.607255][ T285] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 29.615711][ T285] usb 4-1: config 0 descriptor?? [ 29.648437][ T309] hid (null): bogus close delimiter [ 29.658915][ T285] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 29.666514][ T285] usb 4-1: Detected FT-X [ 29.708306][ T25] usb 3-1: string descriptor 0 read error: -22 [ 29.862364][ T535] udc-core: couldn't find an available UDC or it's busy [ 29.868293][ T309] usb 2-1: string descriptor 0 read error: -22 [ 29.869253][ T535] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 29.888318][ T285] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 29.908313][ T285] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 29.928351][ T285] ftdi_sio 4-1:0.0: GPIO initialisation failed: -71 [ 29.935209][ T285] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 29.944384][ T285] usb 4-1: USB disconnect, device number 4 [ 29.950631][ T285] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 29.959960][ T285] ftdi_sio 4-1:0.0: device disconnected [ 29.968369][ T25] uclogic 0003:256C:006D.0003: failed retrieving string descriptor #100: -71 [ 29.977070][ T25] uclogic 0003:256C:006D.0003: failed retrieving pen parameters: -71 [ 29.985478][ T25] uclogic 0003:256C:006D.0003: failed probing pen v1 parameters: -71 [ 29.993441][ T25] uclogic 0003:256C:006D.0003: failed probing parameters: -71 [ 30.000778][ T25] uclogic: probe of 0003:256C:006D.0003 failed with error -71 [ 30.010298][ T25] usb 3-1: USB disconnect, device number 3 [ 30.184994][ T24] audit: type=1400 audit(1720326826.429:181): avc: denied { read } for pid=540 comm="syz.4.66" name="rtc0" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 30.208744][ T24] audit: type=1400 audit(1720326826.429:182): avc: denied { open } for pid=540 comm="syz.4.66" path="/dev/rtc0" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 30.309301][ T309] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.0004/input/input5 [ 30.321717][ T309] uclogic 0003:256C:006D.0004: input,hidraw0: USB HID v0.00 Device [HID 256c:006d] on usb-dummy_hcd.1-1/input0 [ 30.512579][ T25] usb 2-1: USB disconnect, device number 3 [ 30.698322][ T286] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 30.818273][ T309] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 30.918327][ T472] uvcvideo: Found UVC 0.00 device syz (18ec:3288) [ 30.924714][ T472] uvcvideo: No valid video chain found. [ 30.931604][ T472] usb 1-1: USB disconnect, device number 6 [ 31.262343][ T571] device vlan2 entered promiscuous mode [ 31.267703][ T571] device vlan0 entered promiscuous mode [ 31.268331][ T286] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.283844][ T571] device vlan0 left promiscuous mode [ 31.283917][ T286] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 31.300798][ T286] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 31.327180][ T286] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 31.336447][ T286] usb 4-1: config 0 descriptor?? [ 31.342876][ T576] process 'syz.2.75' launched './file1' with NULL argv: empty string added [ 31.428598][ T309] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.439542][ T309] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 31.449356][ T309] usb 5-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 31.458260][ T309] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 31.466772][ T309] usb 5-1: config 0 descriptor?? [ 31.556840][ T24] audit: type=1326 audit(1720326827.779:183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=582 comm="syz.2.78" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc00e07cbd9 code=0x7ffc0000 [ 31.582232][ T24] audit: type=1326 audit(1720326827.779:184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=582 comm="syz.2.78" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc00e07cbd9 code=0x7ffc0000 [ 31.606763][ T24] audit: type=1326 audit(1720326827.779:185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=582 comm="syz.2.78" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc00e07cbd9 code=0x7ffc0000 [ 31.629972][ T24] audit: type=1326 audit(1720326827.779:186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=582 comm="syz.2.78" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc00e07cbd9 code=0x7ffc0000 [ 31.652951][ T24] audit: type=1326 audit(1720326827.779:187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=582 comm="syz.2.78" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc00e07cbd9 code=0x7ffc0000 [ 31.653073][ T20] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 31.676373][ T24] audit: type=1326 audit(1720326827.779:188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=582 comm="syz.2.78" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc00e07cbd9 code=0x7ffc0000 [ 31.706037][ T24] audit: type=1326 audit(1720326827.779:189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=582 comm="syz.2.78" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc00e07cbd9 code=0x7ffc0000 [ 31.848480][ T286] hid (null): bogus close delimiter [ 31.958489][ T309] hid (null): bogus close delimiter [ 32.048300][ T20] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 32.058554][ T20] usb 2-1: config 1 interface 0 altsetting 253 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 32.071861][ T286] usb 4-1: string descriptor 0 read error: -22 [ 32.078111][ T20] usb 2-1: config 1 interface 0 has no altsetting 0 [ 32.118858][ T588] F2FS-fs (loop0): Wrong CP boundary, start(512) end(198144) blocks(1024) [ 32.127288][ T588] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 32.136111][ T588] F2FS-fs (loop0): invalid crc value [ 32.142699][ T588] F2FS-fs (loop0): Found nat_bits in checkpoint [ 32.158348][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.167341][ T20] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 32.169492][ T588] F2FS-fs (loop0): Try to recover 2th superblock, ret: 0 [ 32.175339][ T20] usb 2-1: SerialNumber: syz [ 32.182335][ T309] usb 5-1: string descriptor 0 read error: -22 [ 32.192819][ T588] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 [ 32.269918][ T20] usb 2-1: bad CDC descriptors [ 32.417285][ T597] incfs: ino conflict with backing FS 4 [ 32.552084][ T581] udc-core: couldn't find an available UDC or it's busy [ 32.563117][ T581] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 32.577342][ T286] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.0005/input/input6 [ 32.583210][ T304] usb 2-1: USB disconnect, device number 4 [ 32.692041][ T595] F2FS-fs (loop2): invalid crc value [ 32.706811][ T595] F2FS-fs (loop2): Found nat_bits in checkpoint [ 32.709649][ T286] uclogic 0003:256C:006D.0005: input,hidraw0: USB HID v0.00 Device [HID 256c:006d] on usb-dummy_hcd.3-1/input0 [ 32.727385][ T286] usb 4-1: USB disconnect, device number 5 [ 32.740919][ T595] F2FS-fs (loop2): Cannot turn on quotas: -2 on 1 [ 32.747542][ T595] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 32.779466][ T309] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:256C:006D.0006/input/input7 [ 32.798918][ T309] uclogic 0003:256C:006D.0006: input,hidraw0: USB HID v0.00 Device [HID 256c:006d] on usb-dummy_hcd.4-1/input0 [ 32.832932][ T606] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.839849][ T606] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.847108][ T606] device bridge_slave_0 entered promiscuous mode [ 32.855625][ T606] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.862714][ T606] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.870030][ T606] device bridge_slave_1 entered promiscuous mode [ 32.901810][ T606] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.908654][ T606] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.915781][ T606] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.922560][ T606] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.941254][ T472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 32.948799][ T472] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.955826][ T472] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.965025][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 32.973064][ T304] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.980042][ T304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.990377][ T286] usb 5-1: USB disconnect, device number 3 [ 32.998450][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.006440][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.013589][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.028312][ T20] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 33.036567][ T285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.044324][ T285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.057871][ T606] device veth0_vlan entered promiscuous mode [ 33.064091][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.072052][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.079260][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.086487][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.098079][ T606] device veth1_macvtap entered promiscuous mode [ 33.104908][ T472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.119150][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.127380][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.284613][ T618] fuse: Bad value for 'rootmode' [ 33.306652][ T619] netlink: 8 bytes leftover after parsing attributes in process `syz.1.84'. [ 33.316054][ T619] netlink: 8 bytes leftover after parsing attributes in process `syz.1.84'. [ 33.325140][ T619] netlink: 8 bytes leftover after parsing attributes in process `syz.1.84'. [ 33.334253][ T619] netlink: 8 bytes leftover after parsing attributes in process `syz.1.84'. [ 33.343415][ T619] netlink: 8 bytes leftover after parsing attributes in process `syz.1.84'. [ 33.352503][ T619] netlink: 8 bytes leftover after parsing attributes in process `syz.1.84'. [ 33.361721][ T619] netlink: 8 bytes leftover after parsing attributes in process `syz.1.84'. [ 33.370921][ T619] netlink: 8 bytes leftover after parsing attributes in process `syz.1.84'. [ 33.379953][ T619] netlink: 8 bytes leftover after parsing attributes in process `syz.1.84'. [ 33.388763][ T619] netlink: 8 bytes leftover after parsing attributes in process `syz.1.84'. [ 33.405160][ T9] device bridge_slave_1 left promiscuous mode [ 33.411218][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.418941][ T9] device bridge_slave_0 left promiscuous mode [ 33.424973][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.432529][ T9] device veth1_macvtap left promiscuous mode [ 33.438666][ T9] device veth0_vlan left promiscuous mode [ 33.518425][ T20] usb 3-1: config 0 has an invalid interface number: 187 but max is 1 [ 33.526579][ T20] usb 3-1: config 0 has no interface number 1 [ 33.533658][ T20] usb 3-1: config 0 interface 187 altsetting 2 endpoint 0x2 has an invalid bInterval 96, changing to 4 [ 33.538269][ T304] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 33.544524][ T20] usb 3-1: config 0 interface 187 altsetting 2 has an invalid endpoint with address 0x80, skipping [ 33.562572][ T20] usb 3-1: config 0 interface 187 altsetting 2 endpoint 0x4 has invalid maxpacket 512, setting to 64 [ 33.573368][ T20] usb 3-1: config 0 interface 187 altsetting 2 has a duplicate endpoint with address 0xB, skipping [ 33.583895][ T20] usb 3-1: config 0 interface 187 altsetting 2 has a duplicate endpoint with address 0x7, skipping [ 33.594463][ T20] usb 3-1: config 0 interface 187 altsetting 2 has an invalid endpoint with address 0x80, skipping [ 33.605100][ T20] usb 3-1: config 0 interface 187 altsetting 2 has a duplicate endpoint with address 0xB, skipping [ 33.615609][ T20] usb 3-1: config 0 interface 187 altsetting 2 has a duplicate endpoint with address 0x7, skipping [ 33.626227][ T20] usb 3-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 33.637543][ T20] usb 3-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0xD, skipping [ 33.648303][ T20] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid maxpacket 991, setting to 64 [ 33.659067][ T20] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 33.668794][ T20] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 33.679054][ T20] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 33.689260][ T20] usb 3-1: config 0 interface 187 has no altsetting 0 [ 33.798270][ T304] usb 1-1: Using ep0 maxpacket: 32 [ 33.848322][ T20] usb 3-1: New USB device found, idVendor=0499, idProduct=101d, bcdDevice=ba.a7 [ 33.857234][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.865359][ T20] usb 3-1: Product: Ђ [ 33.869350][ T20] usb 3-1: Manufacturer: с [ 33.873723][ T20] usb 3-1: SerialNumber: syz [ 33.879194][ T20] usb 3-1: config 0 descriptor?? [ 33.898472][ T595] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 33.908305][ T309] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 33.938349][ T304] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.949122][ T304] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 33.958757][ T304] usb 1-1: New USB device found, idVendor=2006, idProduct=0118, bcdDevice= 0.00 [ 33.967630][ T304] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 33.980642][ T304] usb 1-1: config 0 descriptor?? [ 34.039514][ T627] __quota_error: 32 callbacks suppressed [ 34.039523][ T627] Quota error (device loop1): v2_read_file_info: Block with free entry too big (773 >= 6). [ 34.055175][ T627] EXT4-fs warning (device loop1): ext4_enable_quotas:6467: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 34.070217][ T627] EXT4-fs (loop1): mount failed [ 34.151344][ T24] audit: type=1400 audit(1720326830.399:222): avc: denied { setopt } for pid=631 comm="syz.1.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 34.218288][ T309] usb 5-1: device descriptor read/64, error -71 [ 34.457947][ T24] audit: type=1400 audit(1720326830.699:223): avc: denied { ioctl } for pid=634 comm="syz.3.91" path="socket:[16443]" dev="sockfs" ino=16443 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.483973][ T637] netlink: 'syz.3.91': attribute type 4 has an invalid length. [ 34.492615][ T637] netlink: 'syz.3.91': attribute type 4 has an invalid length. [ 34.506029][ T24] audit: type=1400 audit(1720326830.699:224): avc: denied { bind } for pid=634 comm="syz.3.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 34.598347][ T15] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 34.618326][ T304] usbhid 1-1:0.0: can't add hid device: -71 [ 34.624165][ T304] usbhid: probe of 1-1:0.0 failed with error -71 [ 34.631481][ T304] usb 1-1: USB disconnect, device number 7 [ 34.738305][ T309] usb 5-1: device descriptor read/64, error -71 [ 34.848300][ T15] usb 2-1: Using ep0 maxpacket: 8 [ 34.978336][ T15] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.989460][ T15] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 34.999496][ T15] usb 2-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.00 [ 35.008764][ T15] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 35.017391][ T15] usb 2-1: config 0 descriptor?? [ 35.022313][ T309] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 35.083553][ T640] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.090790][ T640] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.098041][ T640] device bridge_slave_0 entered promiscuous mode [ 35.106861][ T640] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.113944][ T640] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.122086][ T640] device bridge_slave_1 entered promiscuous mode [ 35.153997][ T640] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.160846][ T640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.167911][ T640] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.174759][ T640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.193411][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 35.200871][ T53] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.207872][ T53] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.218987][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 35.227313][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.234401][ T286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.241749][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 35.249776][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.256594][ T286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.270393][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 35.278119][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 35.289960][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 35.302565][ T640] device veth0_vlan entered promiscuous mode [ 35.308876][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 35.316560][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 35.318631][ T309] usb 5-1: device descriptor read/64, error -71 [ 35.324176][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 35.340410][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 35.349524][ T640] device veth1_macvtap entered promiscuous mode [ 35.360315][ T304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 35.369954][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 35.398445][ T5] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 35.508748][ T15] logitech 0003:046D:C20E.0007: rdesc size test failed for formula gp [ 35.517010][ T15] logitech 0003:046D:C20E.0007: item fetching failed at offset 8/11 [ 35.525202][ T15] logitech 0003:046D:C20E.0007: parse failed [ 35.531347][ T15] logitech: probe of 0003:046D:C20E.0007 failed with error -22 [ 35.548683][ T9] device bridge_slave_1 left promiscuous mode [ 35.554881][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.573268][ T9] device bridge_slave_0 left promiscuous mode [ 35.588486][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.599014][ T20] snd-usb-audio: probe of 3-1:0.187 failed with error -2 [ 35.606563][ T9] device veth1_macvtap left promiscuous mode [ 35.610916][ T20] snd-usb-audio: probe of 3-1:0.0 failed with error -2 [ 35.614581][ T9] device veth0_vlan left promiscuous mode [ 35.632869][ T20] usb 3-1: USB disconnect, device number 4 [ 35.658309][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 35.718284][ T309] usb 5-1: device descriptor read/64, error -71 [ 35.776623][ T655] syz.2.95 uses obsolete (PF_INET,SOCK_PACKET) [ 35.782931][ T5] usb 4-1: config 179 has an invalid interface number: 65 but max is 0 [ 35.794129][ T5] usb 4-1: config 179 has no interface number 0 [ 35.801094][ T5] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 35.813740][ T5] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 35.824923][ T5] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 35.836184][ T5] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 35.847659][ T309] usb usb5-port1: attempt power cycle [ 35.852939][ T5] usb 4-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 35.866145][ T5] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 35.875158][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 35.898273][ T645] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 36.121383][ T24] audit: type=1400 audit(1720326832.369:225): avc: denied { connect } for pid=644 comm="syz.3.93" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 36.158295][ T20] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 36.268287][ T309] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 36.337799][ T24] audit: type=1400 audit(1720326832.579:226): avc: denied { bind } for pid=668 comm="syz.0.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 36.357842][ T24] audit: type=1400 audit(1720326832.609:227): avc: denied { setopt } for pid=668 comm="syz.0.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 36.382759][ T24] audit: type=1400 audit(1720326832.629:228): avc: denied { bind } for pid=668 comm="syz.0.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 36.468332][ T309] usb 5-1: device descriptor read/8, error -71 [ 36.518338][ T20] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.529135][ T20] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 36.539241][ T20] usb 3-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 36.548024][ T20] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 36.557064][ T20] usb 3-1: config 0 descriptor?? [ 36.620485][ T24] audit: type=1400 audit(1720326832.869:229): avc: denied { create } for pid=684 comm="syz.0.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 36.658409][ T24] audit: type=1400 audit(1720326832.869:230): avc: denied { write } for pid=684 comm="syz.0.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 36.698335][ T309] usb 5-1: device descriptor read/8, error -71 [ 36.704854][ T692] netem: incorrect gi model size [ 36.709724][ T692] netem: change failed [ 36.859754][ T702] FAULT_INJECTION: forcing a failure. [ 36.859754][ T702] name failslab, interval 1, probability 0, space 0, times 1 [ 36.872299][ T702] CPU: 0 PID: 702 Comm: syz.4.112 Not tainted 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 36.881802][ T702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 36.891700][ T702] Call Trace: [ 36.894831][ T702] dump_stack_lvl+0x1e2/0x24b [ 36.899350][ T702] ? panic+0x812/0x812 [ 36.903243][ T702] ? bfq_pos_tree_add_move+0x43b/0x43b [ 36.908538][ T702] ? kmem_cache_free+0xa9/0x1e0 [ 36.913230][ T702] dump_stack+0x15/0x17 [ 36.917214][ T702] should_fail+0x3c6/0x510 [ 36.921470][ T702] ? __alloc_skb+0x80/0x510 [ 36.925817][ T702] __should_failslab+0xa4/0xe0 [ 36.930438][ T702] should_failslab+0x9/0x20 [ 36.934752][ T702] kmem_cache_alloc+0x3d/0x2e0 [ 36.939353][ T702] __alloc_skb+0x80/0x510 [ 36.943516][ T702] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 36.949095][ T702] tipc_msg_build+0x13e/0x1040 [ 36.953676][ T702] ? avc_get_hash_stats+0x180/0x180 [ 36.958710][ T702] ? tipc_msg_fragment+0x760/0x760 [ 36.963748][ T702] ? avc_denied+0x13f/0x1b0 [ 36.968083][ T702] __tipc_sendstream+0xacf/0x19f0 [ 36.972937][ T702] ? avc_has_perm+0x20b/0x400 [ 36.977465][ T702] ? tsk_advance_rx_queue+0x700/0x700 [ 36.982666][ T702] ? sock_init_data+0xc0/0xc0 [ 36.987184][ T702] ? wait_woken+0x250/0x250 [ 36.991510][ T702] ? kmem_cache_free+0xa9/0x1e0 [ 36.996197][ T702] ? kasan_set_track+0x5d/0x70 [ 37.000890][ T702] ? kasan_set_free_info+0x23/0x40 [ 37.005830][ T702] ? check_stack_object+0x114/0x130 [ 37.010880][ T702] tipc_sendstream+0x55/0x70 [ 37.015291][ T702] ? tipc_getsockopt+0x790/0x790 [ 37.020072][ T702] ____sys_sendmsg+0x59e/0x8f0 [ 37.024665][ T702] ? __sys_sendmsg_sock+0x40/0x40 [ 37.029526][ T702] ? import_iovec+0xe5/0x120 [ 37.033950][ T702] ___sys_sendmsg+0x252/0x2e0 [ 37.038471][ T702] ? __sys_sendmsg+0x280/0x280 [ 37.043067][ T702] ? rw_verify_area+0x1c3/0x360 [ 37.047840][ T702] ? _raw_spin_lock+0x1b0/0x1b0 [ 37.052525][ T702] ? __fdget+0x1bc/0x240 [ 37.056607][ T702] __se_sys_sendmsg+0x1b1/0x280 [ 37.061290][ T702] ? __x64_sys_sendmsg+0x90/0x90 [ 37.066064][ T702] ? __bpf_trace_sys_enter+0x62/0x70 [ 37.071195][ T702] __x64_sys_sendmsg+0x7b/0x90 [ 37.076219][ T702] do_syscall_64+0x34/0x70 [ 37.080479][ T702] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 37.086199][ T702] RIP: 0033:0x7fcfb74afbd9 [ 37.090452][ T702] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.109892][ T702] RSP: 002b:00007fcfb6710048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 37.118137][ T702] RAX: ffffffffffffffda RBX: 00007fcfb763e038 RCX: 00007fcfb74afbd9 [ 37.126040][ T702] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000004 [ 37.133848][ T702] RBP: 00007fcfb67100a0 R08: 0000000000000000 R09: 0000000000000000 [ 37.141668][ T702] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 37.149478][ T702] R13: 000000000000006e R14: 00007fcfb763e038 R15: 00007fff2cf9a4d8 [ 37.176032][ T5] usb 2-1: USB disconnect, device number 5 [ 37.178544][ T20] hid (null): bogus close delimiter [ 37.191911][ T704] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=704 comm=syz.4.113 [ 37.242526][ T715] syz.1.118 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 37.387145][ T721] netlink: 'syz.4.117': attribute type 1 has an invalid length. [ 37.394775][ T20] usb 3-1: string descriptor 0 read error: -22 [ 37.638246][ T5] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 37.819065][ T20] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:256C:006D.0008/input/input8 [ 37.831748][ T20] uclogic 0003:256C:006D.0008: input,hidraw0: USB HID v0.00 Device [HID 256c:006d] on usb-dummy_hcd.2-1/input0 [ 38.021518][ T20] usb 3-1: USB disconnect, device number 5 [ 38.068373][ T5] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 38.158386][ T5] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 38.167387][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 38.175494][ T5] usb 2-1: SerialNumber: syz [ 38.183147][ T310] usb 4-1: USB disconnect, device number 6 [ 38.198314][ C0] xpad 4-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 38.227653][ T731] tipc: Started in network mode [ 38.232752][ T731] tipc: Own node identity 00000000000000000000000000000001, cluster identity 4711 [ 38.242456][ T731] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 38.251140][ T731] tipc: Enabled bearer , priority 10 [ 38.279217][ T735] cgroup: syz.0.125 (735) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 38.295616][ T735] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 38.304710][ T735] Zero length message leads to an empty skb [ 38.378828][ T738] binder: 736:738 ioctl c0306201 20000100 returned -14 [ 38.448952][ T5] usb 2-1: 0:2 : does not exist [ 38.453860][ T5] usb 2-1: unit 255 not found! [ 38.460789][ T5] usb 2-1: USB disconnect, device number 6 [ 38.528286][ T309] usb 5-1: new full-speed USB device number 8 using dummy_hcd [ 38.668484][ T20] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 38.768898][ T753] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 38.777851][ T753] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 38.827141][ T753] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 38.835127][ T753] System zones: 0-2, 18-18, 34-34 [ 38.840520][ T753] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1047: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 38.855104][ T753] EXT4-fs (loop2): 1 truncate cleaned up [ 38.860656][ T753] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 38.873810][ T752] EXT4-fs (loop2): re-mounted. Opts: (null) [ 38.888395][ T309] usb 5-1: device descriptor read/64, error -71 [ 38.918251][ T20] usb 1-1: Using ep0 maxpacket: 32 [ 39.118548][ T20] usb 1-1: config 244 has an invalid interface number: 220 but max is 3 [ 39.126709][ T20] usb 1-1: config 244 has an invalid descriptor of length 0, skipping remainder of the config [ 39.141238][ T20] usb 1-1: config 244 has 1 interface, different from the descriptor's value: 4 [ 39.150572][ T20] usb 1-1: config 244 has no interface number 0 [ 39.156938][ T20] usb 1-1: config 244 interface 220 altsetting 138 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 39.170439][ T20] usb 1-1: config 244 interface 220 has no altsetting 0 [ 39.288244][ T309] usb 5-1: device descriptor read/64, error -71 [ 39.328423][ T20] usb 1-1: New USB device found, idVendor=19d2, idProduct=1071, bcdDevice=f0.c1 [ 39.342862][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.358242][ T20] usb 1-1: Product: 쿸擱켯놇㭁回ηක杢뫨茽ӌ궵कᛏ圭ᶢ灺⑜ꉁ㤈撳쁠蘭껄켸쫖鍊꤄믟釛譤吔墅呜⥂᪇恋삗羠ໂ [ 39.379262][ T20] usb 1-1: Manufacturer: ࠓ [ 39.384415][ T20] usb 1-1: SerialNumber: 䐬뎠刍毯晏弿⿇⪀桅㊘얄仹ؤ⥏侪⭬仛肦⥦㾂ㄥ౩㊣߆饦伙威컅캒쑒≂座싾俇Ṁ鬙韠븦눌㾞殶љ؋㚬〱㢇䷤젝丱ⵠ쾙㕛ᨺ侴⃵ぬ쇮፩ገ套铳꽧⻅禣ꭕ岥ꍫ洘麕⪽摓ᩖ犦꿸⾰⥲髲ᶐ퐛䲁ᢡ죩ㅳ퍣偾괆 [ 39.413255][ T25] tipc: 32-bit node address hash set to 1000000 [ 39.440018][ T24] kauditd_printk_skb: 100 callbacks suppressed [ 39.440029][ T24] audit: type=1326 audit(1720326835.689:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=770 comm="syz.3.136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bb8dd3bd9 code=0x7ffc0000 [ 39.472541][ T24] audit: type=1326 audit(1720326835.689:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=770 comm="syz.3.136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bb8dd3bd9 code=0x7ffc0000 [ 39.496194][ T24] audit: type=1326 audit(1720326835.689:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=770 comm="syz.3.136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7f6bb8dd3bd9 code=0x7ffc0000 [ 39.519290][ T24] audit: type=1326 audit(1720326835.689:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=770 comm="syz.3.136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bb8dd3bd9 code=0x7ffc0000 [ 39.542540][ T24] audit: type=1326 audit(1720326835.689:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=770 comm="syz.3.136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bb8dd3bd9 code=0x7ffc0000 [ 39.565605][ T24] audit: type=1326 audit(1720326835.689:336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=770 comm="syz.3.136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f6bb8dd3bd9 code=0x7ffc0000 [ 39.588639][ T24] audit: type=1326 audit(1720326835.689:337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=770 comm="syz.3.136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f6bb8dd3c13 code=0x7ffc0000 [ 39.598302][ T309] usb 5-1: new full-speed USB device number 9 using dummy_hcd [ 39.611458][ T24] audit: type=1326 audit(1720326835.689:338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=770 comm="syz.3.136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bb8dd3bd9 code=0x7ffc0000 [ 39.611473][ T24] audit: type=1326 audit(1720326835.689:339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=770 comm="syz.3.136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bb8dd3bd9 code=0x7ffc0000 [ 39.611484][ T24] audit: type=1326 audit(1720326835.689:340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=770 comm="syz.3.136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f6bb8dd3bd9 code=0x7ffc0000 [ 39.692836][ T778] __nla_validate_parse: 44 callbacks suppressed [ 39.692844][ T778] netlink: 24 bytes leftover after parsing attributes in process `syz.3.138'. [ 39.729213][ T20] usb 1-1: USB disconnect, device number 8 [ 39.958288][ T309] usb 5-1: device descriptor read/64, error -71 [ 39.978316][ T472] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 39.988271][ T53] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 40.338444][ T472] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.349810][ T472] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 40.359970][ T472] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 40.407761][ T472] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 40.454930][ T472] usb 4-1: config 0 descriptor?? [ 40.472273][ T309] usb 5-1: device descriptor read/64, error -71 [ 40.518337][ T53] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.529193][ T53] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 40.538764][ T53] usb 3-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 40.547562][ T53] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 40.555984][ T53] usb 3-1: config 0 descriptor?? [ 40.599013][ T309] usb usb5-port1: attempt power cycle [ 40.768939][ T800] EXT4-fs (loop1): dax option not supported [ 40.949783][ T472] hid (null): bogus close delimiter [ 40.970399][ T805] netlink: 32 bytes leftover after parsing attributes in process `syz.1.149'. [ 40.979165][ T805] device erspan0 entered promiscuous mode [ 41.117238][ T309] usb 5-1: new full-speed USB device number 10 using dummy_hcd [ 41.124744][ T53] hid (null): bogus close delimiter [ 41.168439][ T472] usb 4-1: string descriptor 0 read error: -22 [ 41.199399][ T821] capability: warning: `syz.0.155' uses deprecated v2 capabilities in a way that may be insecure [ 41.238548][ T823] ====================================================== [ 41.238548][ T823] WARNING: the mand mount option is being deprecated and [ 41.238548][ T823] will be removed in v5.15! [ 41.238548][ T823] ====================================================== [ 41.268467][ T53] usb 3-1: string descriptor 0 read error: -22 [ 41.278847][ T823] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 41.286733][ T823] EXT4-fs error (device loop4): __ext4_iget:4958: inode #11: block 1: comm syz.4.156: invalid block [ 41.297479][ T823] EXT4-fs (loop4): Remounting filesystem read-only [ 41.304134][ T823] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.156: couldn't read orphan inode 11 (err -117) [ 41.315949][ T823] EXT4-fs (loop4): mounted filesystem without journal. Opts: noauto_da_alloc,errors=continue,max_dir_size_kb=0x0000000000000009,data_err=abort,errors=remount-ro,noinit_itable,mblk_io_submit,i_version,acl, [ 41.614646][ T472] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.0009/input/input9 [ 41.628269][ T309] usb 5-1: device not accepting address 10, error -71 [ 41.629075][ T472] uclogic 0003:256C:006D.0009: input,hidraw0: USB HID v0.00 Device [HID 256c:006d] on usb-dummy_hcd.3-1/input0 [ 41.648403][ T53] uclogic 0003:256C:006D.000A: failed retrieving string descriptor #100: -71 [ 41.676751][ T53] uclogic 0003:256C:006D.000A: failed retrieving pen parameters: -71 [ 41.693128][ T53] uclogic 0003:256C:006D.000A: failed probing pen v1 parameters: -71 [ 41.701380][ T53] uclogic 0003:256C:006D.000A: failed probing parameters: -71 [ 41.708800][ T53] uclogic: probe of 0003:256C:006D.000A failed with error -71 [ 41.716931][ T53] usb 3-1: USB disconnect, device number 6 [ 41.818805][ T5] usb 4-1: USB disconnect, device number 7 [ 41.939656][ T836] erofs: (device loop1): mounted with root inode @ nid 36. [ 42.258982][ T842] netlink: 236 bytes leftover after parsing attributes in process `syz.4.161'. [ 42.468097][ T851] netlink: 104 bytes leftover after parsing attributes in process `syz.2.163'. [ 42.795847][ T863] overlayfs: failed to resolve './file2': -2 [ 43.040084][ T868] 9pnet: Insufficient options for proto=fd [ 43.141490][ T877] netlink: 16 bytes leftover after parsing attributes in process `syz.0.171'. [ 43.328301][ T310] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 43.478285][ T574] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 43.688258][ T25] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 43.768347][ T310] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 43.777893][ T310] usb 3-1: New USB device found, idVendor=0499, idProduct=1058, bcdDevice=31.95 [ 43.786733][ T310] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 43.795286][ T310] usb 3-1: config 0 descriptor?? [ 43.848941][ T310] snd-usb-audio: probe of 3-1:0.0 failed with error -2 [ 43.898416][ T574] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.909616][ T574] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 43.919195][ T574] usb 1-1: New USB device found, idVendor=046d, idProduct=c086, bcdDevice= 0.00 [ 43.927965][ T574] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 43.936551][ T574] usb 1-1: config 0 descriptor?? [ 43.958251][ T25] usb 5-1: Using ep0 maxpacket: 16 [ 44.117700][ T868] EXT4-fs (loop2): Mount option "noacl" will be removed by 3.5 [ 44.117700][ T868] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 44.117700][ T868] [ 44.145509][ T896] netlink: 20 bytes leftover after parsing attributes in process `syz.1.176'. [ 44.156376][ T868] EXT4-fs (loop2): quotafile must be on filesystem root [ 44.218392][ T25] usb 5-1: config 0 has an invalid interface number: 255 but max is 2 [ 44.226987][ T25] usb 5-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 44.237504][ T25] usb 5-1: config 0 has an invalid interface number: 132 but max is 2 [ 44.245717][ T25] usb 5-1: config 0 has an invalid interface number: 251 but max is 2 [ 44.253937][ T25] usb 5-1: config 0 has an invalid interface number: 194 but max is 2 [ 44.261957][ T25] usb 5-1: config 0 has 4 interfaces, different from the descriptor's value: 3 [ 44.271317][ T25] usb 5-1: config 0 has no interface number 0 [ 44.277625][ T25] usb 5-1: config 0 has no interface number 1 [ 44.283699][ T25] usb 5-1: config 0 has no interface number 2 [ 44.289533][ T25] usb 5-1: config 0 has no interface number 3 [ 44.295537][ T25] usb 5-1: config 0 interface 255 altsetting 2 has an invalid endpoint with address 0xA6, skipping [ 44.306966][ T25] usb 5-1: config 0 interface 255 altsetting 2 endpoint 0x5 has an invalid bInterval 0, changing to 7 [ 44.318187][ T25] usb 5-1: config 0 interface 255 altsetting 2 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 44.328991][ T25] usb 5-1: config 0 interface 255 altsetting 2 endpoint 0x6 has invalid maxpacket 1065, setting to 64 [ 44.331604][ T309] usb 3-1: USB disconnect, device number 7 [ 44.339796][ T25] usb 5-1: config 0 interface 255 altsetting 2 has a duplicate endpoint with address 0x6, skipping [ 44.356016][ T25] usb 5-1: config 0 interface 255 altsetting 2 endpoint 0xE has invalid maxpacket 512, setting to 64 [ 44.366747][ T25] usb 5-1: config 0 interface 255 altsetting 2 has an invalid endpoint with address 0x80, skipping [ 44.377247][ T25] usb 5-1: config 0 interface 255 altsetting 2 has a duplicate endpoint with address 0x8, skipping [ 44.387877][ T25] usb 5-1: config 0 interface 255 altsetting 2 has a duplicate endpoint with address 0x5, skipping [ 44.398375][ T25] usb 5-1: config 0 interface 132 altsetting 93 endpoint 0xB has invalid maxpacket 512, setting to 64 [ 44.409621][ T25] usb 5-1: config 0 interface 132 altsetting 93 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 44.424262][ T574] logitech-hidpp-device 0003:046D:C086.000B: hidraw0: USB HID v0.00 Device [HID 046d:c086] on usb-dummy_hcd.0-1/input0 [ 44.436601][ T25] usb 5-1: config 0 interface 251 altsetting 116 has an invalid endpoint with address 0x0, skipping [ 44.448450][ T25] usb 5-1: config 0 interface 251 altsetting 116 has a duplicate endpoint with address 0xD, skipping [ 44.459201][ T25] usb 5-1: config 0 interface 251 altsetting 116 has a duplicate endpoint with address 0xC, skipping [ 44.469867][ T25] usb 5-1: config 0 interface 251 altsetting 116 has 5 endpoint descriptors, different from the interface descriptor's value: 8 [ 44.515360][ T25] usb 5-1: config 0 interface 194 altsetting 6 has a duplicate endpoint with address 0xD, skipping [ 44.525932][ T25] usb 5-1: config 0 interface 194 altsetting 6 has a duplicate endpoint with address 0x7, skipping [ 44.536576][ T25] usb 5-1: config 0 interface 255 has no altsetting 0 [ 44.543131][ T25] usb 5-1: config 0 interface 132 has no altsetting 0 [ 44.549731][ T25] usb 5-1: config 0 interface 251 has no altsetting 0 [ 44.556393][ T25] usb 5-1: config 0 interface 194 has no altsetting 0 [ 44.563397][ T24] kauditd_printk_skb: 82 callbacks suppressed [ 44.563406][ T24] audit: type=1400 audit(1720326840.809:423): avc: denied { remove_name } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 44.591516][ T24] audit: type=1400 audit(1720326840.809:424): avc: denied { rename } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 44.613708][ T24] audit: type=1400 audit(1720326840.809:425): avc: denied { create } for pid=75 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 44.641706][ T310] usb 1-1: USB disconnect, device number 9 [ 44.848341][ T25] usb 5-1: New USB device found, idVendor=10a0, idProduct=e1fb, bcdDevice=70.eb [ 44.857233][ T25] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.865421][ T25] usb 5-1: Product: ᰉ [ 44.871181][ T25] usb 5-1: Manufacturer: ʬ鉍迤냙େ숤໐軈⁢䢰繛螦枢藮䒮㈩猭乫횷䢯뮷䩳辕㝠滣톆䞣쐀祴 [ 44.883803][ T25] usb 5-1: SerialNumber: ဌꌮ裕瘯䣪Თꪍ⹎止뾶攷볚ጁ鳎祦窚蔃 [ 44.893408][ T25] usb 5-1: config 0 descriptor?? [ 44.959650][ T906] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 44.970469][ T906] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 44.980083][ T906] EXT4-fs error (device loop2): ext4_ext_check_inode:500: inode #3: comm syz.2.179: pblk 82 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 44.998098][ T906] EXT4-fs (loop2): no journal found [ 45.003285][ T906] EXT4-fs (loop2): can't get journal size [ 45.009204][ T906] EXT4-fs error (device loop2): ext4_ext_check_inode:500: inode #3: comm syz.2.179: pblk 82 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 45.027025][ T906] EXT4-fs (loop2): failed to initialize system zone (-117) [ 45.034137][ T906] EXT4-fs (loop2): mount failed [ 45.138302][ T53] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 45.154250][ T24] audit: type=1400 audit(1720326841.399:426): avc: denied { write } for pid=882 comm="syz.4.174" name="fib_trie" dev="proc" ino=4026532453 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 45.542867][ T24] audit: type=1400 audit(1720326841.789:427): avc: denied { wake_alarm } for pid=912 comm="syz.0.181" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 45.589700][ T922] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 45.611854][ T922] incfs: Options parsing error. -22 [ 45.616909][ T922] incfs: mount failed -22 [ 45.621224][ T24] audit: type=1400 audit(1720326841.859:428): avc: denied { mounton } for pid=921 comm="syz.3.184" path="/29/file0/file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 45.708331][ T53] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.719252][ T53] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 45.729169][ T53] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 45.738164][ T53] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 45.740981][ T917] F2FS-fs (loop2): Found nat_bits in checkpoint [ 45.749159][ T53] usb 2-1: config 0 descriptor?? [ 45.761064][ T928] EXT4-fs (loop3): Ignoring removed nobh option [ 45.769891][ T928] EXT4-fs (loop3): mounted filesystem without journal. Opts: noinit_itable,nobh,i_version,,errors=continue [ 45.786034][ T917] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 45.786165][ T24] audit: type=1400 audit(1720326842.029:429): avc: denied { map } for pid=927 comm="syz.3.185" path="/30/file0/bus" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 45.821582][ T917] attempt to access beyond end of device [ 45.821582][ T917] loop2: rw=2049, want=53256, limit=40427 [ 45.835339][ T284] attempt to access beyond end of device [ 45.835339][ T284] loop2: rw=2049, want=45104, limit=40427 [ 46.108328][ T310] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 46.181879][ T951] general protection fault, probably for non-canonical address 0xdffffc0000000008: 0000 [#1] PREEMPT SMP KASAN [ 46.193395][ T951] KASAN: null-ptr-deref in range [0x0000000000000040-0x0000000000000047] [ 46.201729][ T951] CPU: 1 PID: 951 Comm: syz.0.191 Not tainted 5.10.218-syzkaller-00638-g3feee789f446 #0 [ 46.211271][ T951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 46.221177][ T951] RIP: 0010:fuse_atomic_open+0x27f/0x34e0 [ 46.226724][ T951] Code: e0 40 4c 8b 64 24 20 75 07 e8 4d 86 6c ff eb 37 48 8b 44 24 60 48 8d 58 30 48 89 d8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <80> 3c 08 00 74 08 48 89 df e8 d3 19 aa ff 48 83 3b 00 0f 84 a9 00 [ 46.246166][ T951] RSP: 0018:ffffc900010372e0 EFLAGS: 00010203 [ 46.248487][ T53] hid (null): bogus close delimiter [ 46.252063][ T951] RAX: 0000000000000008 RBX: 0000000000000047 RCX: dffffc0000000000 [ 46.252071][ T951] RDX: ffff88810eed3b40 RSI: 0000000000000040 RDI: 0000000000000000 [ 46.252078][ T951] RBP: ffffc90001037910 R08: ffffffff81fe2422 R09: ffffed102431c4ec [ 46.252094][ T951] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881218e2428 [ 46.288347][ T951] R13: ffff888116ac6800 R14: 1ffff92000206e74 R15: 0000000000000017 [ 46.296164][ T951] FS: 00007f6a6a1ce6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 46.304917][ T951] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 46.311343][ T951] CR2: 00007f6a6a1cdfa8 CR3: 000000011615f000 CR4: 00000000003506a0 [ 46.319152][ T951] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 46.326959][ T951] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 46.334857][ T951] Call Trace: [ 46.338079][ T951] ? __die_body+0x62/0xb0 [ 46.342239][ T951] ? die_addr+0x9f/0xd0 [ 46.346230][ T951] ? exc_general_protection+0x3ff/0x490 [ 46.351621][ T951] ? asm_exc_general_protection+0x1e/0x30 [ 46.357165][ T951] ? fuse_atomic_open+0x252/0x34e0 [ 46.362126][ T951] ? fuse_atomic_open+0x27f/0x34e0 [ 46.367064][ T951] ? fuse_rename2+0x4aa0/0x4aa0 [ 46.371754][ T951] ? avc_alloc_node+0x7e/0x360 [ 46.376581][ T951] ? __kasan_check_write+0x14/0x20 [ 46.381514][ T951] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 46.386811][ T951] ? _raw_spin_lock+0x1b0/0x1b0 [ 46.391489][ T951] ? avc_xperms_populate+0x4c7/0x590 [ 46.396736][ T951] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 46.402384][ T951] ? avc_compute_av+0x4cc/0x690 [ 46.407070][ T951] ? avc_has_perm+0x275/0x400 [ 46.411577][ T951] ? avc_has_perm_noaudit+0x240/0x240 [ 46.416795][ T951] ? avc_has_perm_noaudit+0x158/0x240 [ 46.422002][ T951] ? security_transition_sid+0x7d/0x90 [ 46.427286][ T951] ? may_create+0x65a/0x900 [ 46.431633][ T951] ? show_sid+0x250/0x250 [ 46.435784][ T951] ? d_hash_and_lookup+0x1e0/0x1e0 [ 46.440742][ T951] ? from_kgid+0x1a3/0x730 [ 46.444988][ T951] ? selinux_inode_create+0x22/0x30 [ 46.450024][ T951] ? security_inode_create+0xbc/0x100 [ 46.455225][ T951] ? fuse_rename2+0x4aa0/0x4aa0 [ 46.458359][ T53] usb 2-1: string descriptor 0 read error: -22 [ 46.459935][ T951] path_openat+0xff0/0x3000 [ 46.459952][ T951] ? do_filp_open+0x460/0x460 [ 46.459971][ T951] do_filp_open+0x21c/0x460 [ 46.479234][ T951] ? vfs_tmpfile+0x2b0/0x2b0 [ 46.483667][ T951] ? get_unused_fd_flags+0x94/0xa0 [ 46.488591][ T951] do_sys_openat2+0x13f/0x6f0 [ 46.493106][ T951] ? __kasan_check_write+0x14/0x20 [ 46.498048][ T951] ? do_sys_open+0x220/0x220 [ 46.502476][ T951] ? _raw_spin_lock+0x1b0/0x1b0 [ 46.507162][ T951] ? __fget_files+0x31e/0x380 [ 46.511683][ T951] __x64_sys_openat+0x243/0x290 [ 46.516609][ T951] ? __ia32_sys_open+0x270/0x270 [ 46.521378][ T951] ? irqentry_exit_to_user_mode+0x41/0x80 [ 46.526941][ T951] ? irqentry_exit+0x12/0x60 [ 46.531357][ T951] ? exc_page_fault+0x33d/0x5b0 [ 46.536037][ T951] do_syscall_64+0x34/0x70 [ 46.540286][ T951] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 46.546011][ T951] RIP: 0033:0x7f6a6af8ebd9 [ 46.550265][ T951] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.569802][ T951] RSP: 002b:00007f6a6a1ce048 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 46.578041][ T951] RAX: ffffffffffffffda RBX: 00007f6a6b11d110 RCX: 00007f6a6af8ebd9 [ 46.586032][ T951] RDX: 0000000000080041 RSI: 0000000020000000 RDI: ffffffffffffff9c [ 46.593851][ T951] RBP: 00007f6a6affdaa1 R08: 0000000000000000 R09: 0000000000000000 [ 46.601652][ T951] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 46.609475][ T951] R13: 000000000000006e R14: 00007f6a6b11d110 R15: 00007ffd63143218 [ 46.617275][ T951] Modules linked in: [ 46.630093][ T951] ---[ end trace 2ba1b1524daaeacb ]--- [ 46.636379][ T951] RIP: 0010:fuse_atomic_open+0x27f/0x34e0 [ 46.642251][ T951] Code: e0 40 4c 8b 64 24 20 75 07 e8 4d 86 6c ff eb 37 48 8b 44 24 60 48 8d 58 30 48 89 d8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <80> 3c 08 00 74 08 48 89 df e8 d3 19 aa ff 48 83 3b 00 0f 84 a9 00 [ 46.661821][ T951] RSP: 0018:ffffc900010372e0 EFLAGS: 00010203 [ 46.667731][ T951] RAX: 0000000000000008 RBX: 0000000000000047 RCX: dffffc0000000000 [ 46.675771][ T951] RDX: ffff88810eed3b40 RSI: 0000000000000040 RDI: 0000000000000000 [ 46.683912][ T951] RBP: ffffc90001037910 R08: ffffffff81fe2422 R09: ffffed102431c4ec [ 46.691984][ T951] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881218e2428 [ 46.699859][ T951] R13: ffff888116ac6800 R14: 1ffff92000206e74 R15: 0000000000000017 [ 46.707664][ T951] FS: 00007f6a6a1ce6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 46.716564][ T951] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 46.723352][ T951] CR2: 00007f6a6a1cdfa8 CR3: 000000011615f000 CR4: 00000000003506a0 [ 46.731311][ T951] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 46.739204][ T951] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 46.746979][ T951] Kernel panic - not syncing: Fatal exception [ 46.752991][ T951] Kernel Offset: disabled [ 46.757130][ T951] Rebooting in 86400 seconds..