last executing test programs: 8.231407034s ago: executing program 2 (id=220): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000401e04012810000000000109022400010000000009040000020300000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x6, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) syz_usb_control_io(r0, &(0x7f0000000540)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="0000f0"], 0x0, 0x0, 0x0, 0x0}, 0x0) 6.417661875s ago: executing program 4 (id=229): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) dup3(r0, r1, 0x0) lseek(r1, 0xfffffffffffffffe, 0x0) 6.405699156s ago: executing program 4 (id=230): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000240)='syscall\x00') syz_usb_disconnect(0xffffffffffffffff) syz_fuse_handle_req(r2, &(0x7f0000006cc0)="e5764a472ca256e4fa5b5c56951c8f08af5d99e71897669c71fa860cf20a75629af1256217099aca1bda14ba0aa9883f48db9ed5a33a3461dbad1b0cb88d915c13c46e3255dbcef87241d6e8bbdc0af465b5e10de7397890f60b7d673da3f4ada9fd0137de4362bb6075b0b60baa3480333acfd9bc4462c5a0ffb0c0db5d5ce6e5417030c6329e4e0668ccd1f4194092e759ed68ff784037033e0506fdcacd90c7f7ab82d418ff94dd32be27529b78f97f5a6e7617bec7306cc9907ced4a784a573da93140b49f73d9ad5d1058eac72ec68148d31397864a0b1050d28785a85a6acc3c646387d2566ff475585803538cb6d0d538505a48750034348a5e59b542c4c447b81e5bb821986f7b7ea2b5d484d0d015c4fe348942338c81fc84e5d3c9176dbfbfaff46d8ffdbe07755c44efdd2b07deae0312853736e0505a57c977334f43d0d7f6330924af8231eaf28da538745381d650ec1c2112eb5559aa618440bb5b32971e86cd5028035ebfe231b056206a13885da986a6ab7eb272f6a9ce00787c55e9d3e89895ccd3c3200b8a6f762c93b92bdea11733c02c07b42570e9eca34963c1e7df374283ab2cb95dfee7b22623cac2e4be2f09a5707b2df557f1e041296a3c830f4b01749e9996afbd9c29db8febca4aa67b541fca5b9a80231ff8f8da50db95870f39c717e14548248af8948ee0c56dd6f85f7d4f1fa3d979029130813ac8ea51d7736434346b387c02fa3b0620d6aa765e58af683dc7cb7e8b4bf4b53ceddc289e3dec9ff8ea5eededf4fbe3e2204b1a3f1f2a70563aa0db8ca938d23aab42570eb97a03e420f14d1e32b2ae3927c4fd58be2154e5bc8b6aca8aafbe9bad78a6d0177c6f42ea763969339d55424b2f84233f4aaf0f51ca58934b4845cc2a91f774a180bf38bc1b7fe917dc1652f924074a7343e7e07bae9de7823b9ac60e06ad9a89749715c3902f644fa284574bfa606f2d4e0113695d51ac90af285aa80647798f7f552786d72ad8251a11022780e5d4eb01255e74f40ca3826b4cbfb2fce8f482bdec9b50b3c1b50751e5424f53d5be1277cd1ddf0f15b452f04011b4de6d6ad5913b76713f527282eb9ff75187b281433df4b121b5b0c75a37e438608a4ae937060d7996b193ad52cc3d8850846273a94e3d718070064757c0374845a81d70ae139fc9af3df467437a0e0a8a058bcc0feeaf8d4379a690e3f7f96757827d1ff02e9dd287715fef9a5bc48399e102e804a4fe6cc7d04a0381a15c15f2409d1421fd52246b95b936be5327f4d03d172faa82d1198f8693b2385aadee482c2e2cfaf674d2d30953d65bd6bc7016fa22cead75c9f0bf24157020aad51c75d1c8b09830adc0f59a0da7ccfac3b0b7518dee240e32c81d30a62b50a170fbd510197ba1bfc4456aff6383d01624779e54131bb5aec4a0c1c09dae5951b5a62a2f8a1742bea3877adef6c8db75ba03f6730d770f460c686cc93032b4ab56db7a61d3b3f6e2d68b60de52daa2e922ae8207069f090261a7fab9d18ba52c1d191dd8949b3ac13082b9a4faffdce6a0fdb61ba07ceefd3242a228408598c4b4d7f5dbddfe3143221ac6bf7ca0cbe917d011cee0d5cf596c649e06fdabe45098b15fc27f3fd5a39ce9cab4bd3efe65837d600c7fbc3e91538dc54722636f918dd236274bd0aaad67f20adda5c565e793d4b24585ec4e4fdb315e3ed3de851a716ae8bcca394b1db7b467f88e490e75ed204cfaf507fb4740fe8b4e2d59f012c7ed42afc62e6ee446efe39c19bd0767f3691fdd5b8dbe89a040f407e7e6be6adc327d4bee9d8f4cc38731f024ec50dea800a18b9eb86643d10ce4cb8a867803d063093eec9df6656d924096a1554dc6ad7d5c5f35bfb51b404b7f6d82d545eea9d5ab6afb885cf59db15bbb6ed8dc8a6f6d6cf296a61308de0f91cf594def1df755db2385760d2973a381f49bc27138bb065ea75d203b25f543d07786d6d7b022785a5bb718dbdcd3021631b34f7722d9e835c235298e12151c59d1fc14fe36adc8257d7d2dd0dd5b02cabaae66dd7d9b18d8c2f45abe593baa6cb06d88bc5e4eeb573064761beb2163a2be2e6d39499d0b4ceaa5cfde49897e84b1fb0fea6a8ae061e90f16054e6cac934584ecac1706972a59de70b140fdd675764f5218b4553c964d095583335b744947de42bd7adaf22ca0199b12593d82ac4661449725fb1ed1693c36e91304c7a7f27357813bb388b5962c11ab282d8ac2e6c1f2f7bdc1838d75dbd67e7961ab4be3f052eb69664829bf85b13621965e72f86ac82992319a9cf70ad965b68f58ed889834c2aa20eec8e89a95bc1a92df6db2264f6ec7133567325b530212b05622225129c0fa5fa47f61fbc01b3d84cdbbe7bc597c953bf6c1c95e70eabe95cfc154d0d8fb9f3364e4c5fa6b2a0220fd2b0b3f472a925491f4b5c0259ee1730169e8503972d42f60b9380533d08750bf69a06913bed2fbfdcdcc2a7b727a33533242effa756ee8ebede0a64da858db32f3b6a9f37d3aea3dbf762a881e183308b41b3cb439ac8908811c3a57a45e65b9b21c25635c2fe4c3aff7da65b9c90ea47a3b906fba85464718c771387e29118f15d54b63694828f6377bc59bf5f1181027dca4c959eb27e060e9039a5f1fb955b332c9aebcc89be493185c15fdf9a9c74f96e5bba7d192d3263aaf701d36c37323780f1037930d2a2cb58591fa29acd2760e0873151c4570959df1106f435d2fc3a4f897186acf0a0f7be957b5b8efdf892abf99e4ec02a8e957707278c9ce279f1aa1c0f6f3f40e876a3b08959ea6a2f1c7ceb17fe599b33851d6fc4b93254379f0bf28e9954c8abc7151e110a38966f11defe13597bb30c003f6b98d88978c242f57ed3022360d686a0e762b035ba6eca21c86701953c2ffb4d0e9e259c29fb922a4f9138898e038e6925543c6c20777e18a5fadfa3a30ad55c6b8ae42489356764a7ada4565a73128dd7686ebd6a5d599c1f87a70e0534f16eb76dbf3c88e87772ebc7eaf27be2d693e86cdbb93029d9174872997bbc884adb46f6f3b7b560eb0da7ce0a2f0643c6271988321fd6a6597cf904beb1bc2c058c631b927b36fb938000031d79fd3e670746f89d0eea812b3f7e3007eb2f9ca952c1f794b1761d8f3f3e92b15869e9ff431d6280821bcaf374e636a16e1bdf721fff722287e135518163c78921b00e593a5d80efce94766cb197f224839ccebb7316c1f9471454eae766c76708e7cfa1f73e178235858e0f507528d63861bd363d639794c0087b12ce94719c5aa4778c0da6eca565b2c880a5b17cd42e852193e1962dd94862ba8e1f44831a8f708fdd8d03933e2967bd54571c0e8c2305288d87586cf621dc95c7e8d3f3264aea0ca799e098f0efb7ca9c42b686907b8a9da68c1e3e53274461ec3f4d1b60e5a6abf5f126d397ee0f6919e20950127ea092bad9af0c295b1133fb1fa39d974e1523d86f3bb23d238db4b5d025aeb59b7ffbce90ad38f4326a2dadc62b4ab9c62451126ab2a19221367f8bdae9abbbee8acd94f644e0cec7b4535bf4885f677400e727db3fa21cffbf5225e8c2c59bd03b09dd6a3141c6c2bacec5e6232e9f2534947d40ee7250e73fa700d475a58781878d46b91ecaa464af77282b5fe4581720e850e6c6cd720eff24e7fdd682cb278e3994ebd2502ef99d41d473244ac1acca4c36a1f2a0667fb784997c229e0ecd9b70bf3925ec1ca6ebaaa2c33a1e21fd099bd964fa1892b08096b7804fd588627ad549a62806352aeb49f4dbd3ff001e8f08f6dbe04aaa73aec27a822a1ccf03f08c08517c1af8111366ddc19fada67ce1c31092421db983a86ad01a974aabac8306929fdcfaeeb60c0527a1a800a1317e569fb6fd88f2245c3334f638b4b6665e7f2c6961b6594792218d3398f3cab22250f4be8e8700a57e1dc044f93701239016638ae6c21d53eb42d235ebe03f891e92111462de50b153e60e34263b09beb1dde74f488333d704bee63f67370de17b86c0541b9f4cb02fa2fc0e61f14273f6a3085068e945634440b65bc55fb48b35d763f27cc21eb37009f37c6548de6e6b75bf5d73ebe77ad4926bf03389a6e69d3d67fd40a821a224fb0b27ec005693aa3fc94cfc9ee8ab2ba3555bf1ec303cda06e2f092dd6be7f36befa648a81d953012fa9d09c9931d3e2cd1bf15449c3f93ce091bf4aa345fde77bde9c01bc0aba57f4a78ff383f96296043a40dcd9585a92aa07338ddeaa6809847ee28388c2bdf24d2ade550b0468648628211a99a5d124460533cf99458b0ac138683bb627b44dd3a93caa7d221d9792d63e2908516577885af4d13e5ab08a12307d4a17bbf84dd32ce5d5700cadf01bc297ed0013e1fd44899e0dab47a468099dfdb231588bf007d1544ea6701037b97746dd975535b1e7e37f285e8f4b56a297921513fef951341a5344384d97245f0269b047e02f2e8c6adcfc4d31721d566e1a5cb1b3e73d3f676c7e50cc1294d265b0c4427878c0b26800a7e9dd7d013912bdecd03be666ee2b540c1d70939c7df13f11a44e7d166c4fd3d60394a91c7a9044d141227b052f73f081141200a713af7f7f218ca478ed4448181e8c02ce0f093899620106af2d0d8896df8c5f075741bdd28571b34d5f0c2f89fc46f0900da9c9ed0bd9ad92aa5ec6e351ab7cf8e6da3242a38543e556f7ca1743b8a9cb983b4be8e4d082cea0862aa3bd9f1a03042db0875d2ea16248430575f8b6cfe03f7f4ee35465fad4c3daa404a22469bd3b422c3a5d537e9a3cf0bac559fd51ed3c090bb7efd0569cea9650a1fd9c4479790055960ea5e81a637a47394f4e8cf708a1651a4b32fd0da280f20f39be7d60804de18a3ac86b54428121614953c74155b885c5eb81e2a846b9f795fd1d218866f668b83484995da516f876f7557133d34345ccf78b06d90b438e924eb0ddcfdb7ec8df40aaf65284037d739b3762b15a926f85e95c2fa10cbd0d36a3d1463723cf28fb9c2fa175de373a5f555ec31d02bccc3fabd973e2f630a8c8bacf29beabfffd13b104158e2469a869294e92f7d682dcef4d5ddd388ce6eb4e10a64eae05d91725413e622dd6d313084d26a89e82e6b1394a1a20ee8c27981079611b56086199e888268a41d9f7a93e4a2e2e2bf6a37ee36112a15143789a38e77794e3c47b3313095448dff6de678ffbae2756a9f74b6d5107f2bb474850b845fc3ea7baa08f652e2d304197418e9d57de2686fd7dff13e3c6b9732597d0c8d15a8b80b99c951c1a2033c98cc6e155244974c420f80b7cb62dd5ce77f95a31c48f79d0353df38dac26ba9243e840dbc4c0ce343df6da7a9228e736baf181ce40adcc34170a56b2fd611de20a0d64f71320d2804ae0bbf937839690a1334358d0e9fb400e41cd718e29f0df31ca07ac5c64eba44ef0d13e362c09440114eabd7c2af6a6a75601fd7bf1d5ca7dd5fe09da13745db73d72792647ee8f3a5f6af295ad2d00df40b936aafd6780fbbcb194576af128ffd24fa5c135b8359f9fdbfbe9c626150528e62169a5f7f8490e90def090422d1f0f6417e38b22e8652181242e15b12b835a7ea89bf2693bfe4cbe486e15dd7e270883e4cb2901f41b3c4531c2c09c62c92ab85d666160f563e05c29c52347c88ac45384ed71bc1d5fdc67def268c2eec5768e1a219f483848be33aa7f508681729b583fc0a9345c1336f8799942214e821f801543fe7c2ab8dc52cb2107ef21ed9ccf4234df0a639b01a2621435a93876b399f07dd0e03ca699aa3aad421ccf84540ec4fc9402fb23bf5c555d3a34c72217d011e92d7e8e477e8786f5dedb503816dbeb5aab92e2888a0ca2da214b972ce0390fa9c7bccdc675bfbf5158ca30bcac7f650f1de05eb0a3846c6480289c28fce600a9d6c3dd9f480904497bbefd98e218347f46de84de345da1843e3f47063635a55645b9f9bb7829cf4ad7b434123593c9c3bce1f662975d37a9896be6dfc1f00b0a566adaecc57b8f5ff1eb9205480d1a6f08b2a46dfe1844a05a060b44bdd85cd93550b3fbc76c628c19bf6ce510e3e021145a8f81997679a6bdf841210101866cf0ebcc9ea2d34f58c0c91ecc813263dbfc72a1c188a42425ad88a8be82b9ea6367a996297c57c7ab89fac931822f501e529e583601ca6ec92613520c78e1baebb72745e4639b21162b6e71bdfd91623ad0633980c94cc733c113f25a8fc9d84c778d9cf0ec8120c2aca29578e8d9709240575e0009cd8fa84c98d9718a1d0d8efffd1229b74fe1d05024778df93b1d2db31ac5f18a06852e402165549ae0942554115b5add3d37b4f89cf78579b05bed44d5f358266abe7c78d79474cb6b3ec62b3ddcb2142bb4a19bb26ab92f66b240c38b0a7ac7c164558606f1bbec6977bf6700fbb3fedc09d4e388251ba8d4bbe7fc1eb5d47dec9a783e4543c664b97fd28a4f59dc3fe2e58e843b1f4aa4e5ccb06ee50608e3d39610f422924884df99c43cf2d5821eb16a476d75126d1107a75b20840873915b492f6e77bf40c09c51ef668ae71669ab49be50a885ed65b7a2641f143a7bdcdd35633779f0913e13d461b6fb1b15d2946ecf22e3008f2ad1fdb856da299e924f96566ce5184812d85641737cfef7aa447bd2c51b1d2e7f4f19a291fb20d1860dac1b0417478e5d0b244aac4262437910fb640a905a7b30853a40b83799e6677f1859ff90c8d7bf885923aa129b6917e5bc1647a99440f3317b5ca68aed8037809034ca38db679f2f108804a02a5383cb0be013849ed4d320e8bd9decdf2f109f6148142b8e5c504e2a01a1f5da2efe4d37712c7257785a2d7d3cb480b2f039768c6ff96a1be03bb0ef231b48d1cc83733387fb8628da569e4ea177e05fd49a6252c54e79bacf456de1dcacd37fd0dff3e763efdb5cd024a0be664af60b818de35206b792c986efec24924fecb2dd4f2b35f62c554572c3a1eed1d358bda4b9f7ba1b57cba1824914346461ed04a5f559fb1f5036179b7862f6a8e0cbb2ffc1190ea1e5172895103a3ad1c9d7e0836da723d88976d54520c045f5aee5c22c904143bd77fcebe94508d1b1cd552786678742c5fb9509b1b0301b997a0812a537a78e08af211b1e5d01c07b59b9b3a5d01850e05941c5d4a2bd5dc3a3c992b45908fa4b0178d838b467463dcff946bc6d48545ae40bb1080cac3c6fd6944d0099bdcab049c0e623e499f4a8799032c61ced17272264234a47edf1b3ae25c2988de8c9b98ded411544ce5eb5a273935eb1a437364d749462a40055ddfa62a8fdbc7a6c26a832a2c189a37348b5a3d24a637371d642d7dc6e6bbc9c937856f496b0e53c2a18bf9eca515d662ac3a9dadb56243e28916938b28af06f54e96a6095003f896a971076d738ca515d32c7e21cab0bd85e496a058d4db29f5ae50353bc61a30a5a517a071358f521fbf0cafb95c1fe1166a1778c15bb43c1288bf7f3bad6feddaeab14de1b8906718f167900bdeab2795323cc4f9a6d77a35176798a3ab27c3355f8a1d023dfc7070906060d0cc4556c04db5bf408beeea7fe7469dfad3c85a153ebade2709066d0e78172fe64e555d41259dd00da545ff59b3367116a46ac22e25ffdcbc3795776f554d978466498c8dd3d2cc115352c8bfca181a2a3fd12ec4b61dcd0e5b1cf02f6d2d490a74bf4ec989800aafcee06df27c968930cc1efe36b415db8171e5bdfb7db49237809e46d38b14199f568a0ffde0b237d753da9e98da14b397d206bcd1c28683a4089e8a37845f4e09a78f6309b533e497000fe128ff013f1f4797245ef4697e1a2e8979937b097eccbb547c7f553ad6eb48c7b1a683243fad52af0a72215909ce913d11e2ee5c2b0567e80ae525bc979c2d7f8535e6b4c615fd5a8486c2856fdf8e2d655bdcbcee6f1e324bcb6eec8329e4e0812e401c6453a118f9f75539cef47357e4a9de9f45e92a1acff4af09418350c735d833374fc5ddb14da4e54e70ce182978d7c2325d16e80d61b19bfe68dd24f5fe3c9561665757c7b6a5bf5e83e10eb516cd05613e4dd92ed3ed88b20d5296415a435597f238e95e2af59b8fb2eaffad91705d065a7ff040f0f8ddd9ee2b061d39dfa25f356dec3c755a1519e812e1974df360136aedd7e7548c87ed166f7baf50e4baae7b5693eeb3ee63f2689ace372d45466cc815cb11605bd453b2d918824c1b2f64e623e291c728a9e2e89c4d9cba3acd26af584c69945908c76259d299d3bb53e5b9ae821cfdde11a3de624cdaf569dc970d9af1174032d707b135e9bed30a638d3e13fe70520ad80e95ef39d5f6fb45b8edb017dd2b82b6c4656c546132df5b1c710e798133b15c4f05202e785c78150820f6ad47f6651c8df21bf5eb6ec851df349b13588e02220cdf25227bc63bf254b1e2364247adec4d5957a958da5577e3884754362d4c04b8985ba7f3827fd135a5978ee8a7ee2c0ca66755c1cbb76039b2821577b05636755e5474929b1db27e7088c0a4fc3f723f4427f4005bf4113d21c5fac806c1b9d0e78b1eba78ea74b55e3a4701d13074ed2324a9cc6dd16b21fe4a0b890cee10669b43775f55c73f38f44cbde28fa7dae1ba3c66ec25845f80be816ef93b66ef9c7b7ae86cc1580aa1ef612de516b302063aee622e03f47b0ba65532156634ac4511efcf53524e13e259f9786aefa745bef9eea6fb8c7a1f7556305f225f4cebb09306a97644112b8611e8e67476596de3db229fa3be432cdb2e1e4131cec8ea8c6d70395b374b85303e52cd6f23ecfea536b405b3aa065856b8530b3049acd7bb31ccbf9e02a8e4cdcca252142adc55563be912edcbc5a7210b7358dc9d9d2c9cdabe80de999de9cd40aa9f87295c549f42734a62df307f18c5d850774aab8df61042dd0add51554f7afaf4deb59f73c7238ddc78fdde7266fe479871f76cc037d822d23b3ccad7b591ee9b0c81eab7fe91a150b13f082674a6d079234ca4c1c2f49bc3b4df95a7ba7e9668c385b344060be72a39518c0685f8834fe1d37aa57a9109258f735a6143217166a2613a985f2e3a721b7e71a30a063c8b4f93898a2e4b478b513649a0cedda2a9f37b58145e0a75907d21a806e524a3f5e45297fd4c46280d951d8ada3a761f359164a5c0abb2573f0c65aac8b3542cc32f6a0bfb9484708a0caeefbf3616d03026c2f0614d17963de26d6db565cc463385d5872b5a865a517f55e0cdd817a8cb4f31aa2b1ea8c099ef96fb6d2e5864031d894b5923c474ff00aec195310b0c1aa82536e8e75dc9aba7605544ed86df31122aca480c22cb715ee8df04180e7d3040501379669f3de4adf2acf49a47b7564b52b85006430633fbcee176970d67857552ced405eae8ac2fa8e0c2d980795e7f854f842b811a919313d63164b04f8521225867d8af3ac59360ee7c5f8d3d0a738071a123a2a599c7e2bdbaa746c42f0af77e7b446ab223a0e585da5f403c9bd55a6af48fc8f2d251d53c49f64652991ca7549e282ab85611898896808fa8249bd600fae28b81ba815a798d12acdc97a2d6bfcae5833b6c0676ce65157675f28f73aeb10443c10c720398e3d75eb2cab9df437af68d25fe0fb282bbebf668da9a082c36889ee22bc13b1c2b9b7125c3270a87f09fe7da289906f7185d84064c5444fce22ab40d57ae504513019fe8e36bfe702083e545b94d1490000f9b5759cded7ca04415200c8e3bdc7a4534d73e8f97a757a2899d69132c3e0a4c7f5deed010e0c4f458c7f379810e304dd47548141ef906a7b96d939f61963d3fbc58b18c9de2903ffb7176025e38941e3e18398c5e387042d4f356d8d009225187cfe77bafb9316fd02e66f3469d4048e5b8f02188ae60f066e32c23ddebb2327996347c974cdf2f215037d96bfacbc7f1f65a95d66e60192d0d9d3902fd73935f281c3b3c50de162d0e9ca250278d32b810797de787fccb79e44e3e1a0a7e188b44971d41cc8fc11e9abb0b9a9cbd220b2c0a4f3fd8d7f8efddfe916bf3df7fc834453d32f61c850061d6d788c63d3f2dc42d0f54a64a09c0e1ffb51c15baef47c36ec8e319daa6ee46b51f2de27817b866a68b78089b5904bf1f9379990ac2a947f4c7dae0db2c17789e07d4b16f054889f6040709c812be047f53cec5fbc71d058772de66f539732abc8c7e75be4bbcec99119007493f6de01f68af52d2dbd594539c44ae4ec34908ef25ba46a02fc90d354a4a83cf2c588c4e1fe41966c0b2443875611cc9f21b08864ffa1f5072720eb756c4ff257e69e6e398b7e84a5904fc69db17879202ceb6c57fe6bd94ca578e3313a9a79538c840af82283a76dd7f53f5c3d8ec17c5be4c36136a53f0c46b14614e71dfe4ba7974ac4494311d4cda2fc7d0402acb637a9a6f491af9068c5c6fe71becfddb9fc07c785da5eddbb3a51043a0ae15aa9ddadd53f35dffed09a2127d3e0c5e1057ccec567791d9ce6e8082f0beb7ae912a4b30804abfa5347be87c6eff4fdb70b3064011950efd0ef30b84ee4b00f9247c2005a2dfa8e1c78ba0006185e2feeaea7f2c77d11c7e85499306ba769e404b6e6f7a7e5b45199817b31423eb439c50d850b22c1b63c4831f8da7ed462b0f8827f44c05df2e24673b360a58477e77b4835fae97e7d6375f0ccb339b4549652f20efeff931d14c0688713e78c81387ca6706258f9589090f2c8a4ef9e2cceb1775673f43f61f68736c966f757e6239ec7eb8ea70140f2c967a5a9f80f88b410f160aa14e083f6ff90f3324c59e4eb043e86117c362469e9c55a4689b137ccb04089e5d1ed875332083c41e8e3b28aad11472190b6dfddc18685e492fcf0a9c1f2ee287f7f1044f0bc98a9ad230978f97710839d1fc3e9f150cb03da9a1f55c608124ed27aa6b4c2c3cb7388432e15b02e55e1fcacee563c11f4f0ed9549fcd95d931243b95b394963da03982228f29a9501d7f1df7e44fec415fa7dc0edc1ec86850feb9f0dcd2d9dba983bbf44ff312462c73afc49519eb7440cd7d26ae73a137ae1c2b166d94730bf964452b4c82a49d110f48a894a427dc2cc4dacd66524b137ff54b49ec2938c829bf8934769c076001b54f280f862935a0cee4d69b3c3bf7773f2a7a235f9f188901f655e7b0bf790cfe49f5f079b90e0bad0fdd25e0c302af3687ba1feb58f3d3e78c34cb11f3dc494ddf4702fc009fd7c9e2671730709f60b83c75c1fea0738cbf87a19eff5698a39ecc8c22218be5f9426b225b52e3020b6782ece5451b716c975996afd0fc20fdad4acd8836ffd14d0ae932589be8ddb2b21328cec26d7321cc4cd5a2a01562b597abdd7f81f326c0a0f849d11053e4909db9cd9d18cbd4bdcea72bda5cc1cea86283c8fdebd5e55087cecced746f424bdf4358b65c958b84a2436025996e105425ed4784e2de1602b3ead37b87f104178f5a9db22ccbdae040b01e69b72aabc59c10af1e7f48b6701705b433fec40bbc07846d4c66b16f300906635e4fbf8ba61f2700b1726c6a4c14573fbb16d1af58f6301b41f7022a4c84651354e057d9383ecc10c32f07d332ddca591fd29", 0x2000, &(0x7f0000009680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 5.947130599s ago: executing program 2 (id=232): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 5.933495791s ago: executing program 2 (id=233): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x3b) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000680)="3bb9", 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000001000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) rt_sigsuspend(0x0, 0x0) 5.919883762s ago: executing program 2 (id=234): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1e7d, 0x319c, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x10) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000400)={0x2c, &(0x7f0000000280)={0x0, 0x0, 0x7, {0x7, 0x0, "5a7da32917"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0}) 5.683302764s ago: executing program 4 (id=235): r0 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000000008d80402f000000000000109022400010000000009040000010300060009210000000122070009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x51, {[@main=@item_4={0x3, 0x0, 0x0, "4491ff73"}, @global=@item_4={0x3, 0x1, 0x0, "ca57f527"}]}}, 0x0}, 0x0) 3.420758287s ago: executing program 2 (id=247): r0 = syz_usb_connect$hid(0x0, 0x6c, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x27b8, 0x1ed, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, 0x0, 0x0, &(0x7f0000000b00)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "e7b94f84"}]}}, 0x0}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x5032}) dup3(r2, r3, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x802, 0x0, 0x0, 0x6}, 0xfffffffffffffff9) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x52, 0x0, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @binary="feffffff"}]}, 0x1c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200055a"], 0x2c}}, 0x0) recvmmsg(r5, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000000680)=""/237, 0xed}, {0x0}, {&(0x7f0000002a80)=""/4074, 0xfea}], 0x3}}], 0x1, 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback, 0x9}, 0x1c) r8 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route_sched(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0), 0x78}}, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5dac14e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r7, 0x1) recvmsg(r7, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000900)={&(0x7f00000004c0)=ANY=[@ANYRESOCT=r7, @ANYRESOCT=r8, @ANYRES64=r8], 0x13c}, 0x1, 0x0, 0x0, 0x4}, 0x40448d2) sendmsg$nl_route(r8, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="2c0000005200080026bd7000fc1490e4b90800050000040000080006000100000008000500fbffffff0000000d298e83e207b0d44d8c7983731ed97ddfed8326c7306150490b71b4162547a2c6c9d6bb1dae2d9f7709eb95a3f2a002b8ad69fd392aac939d3ba4005c80fc9de50094f3ff39368115496a"], 0x2c}, 0x1, 0x0, 0x0, 0xd441}, 0x10) sendmsg$IPVS_CMD_GET_INFO(r8, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x41517f18f97c4463}, 0x0) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r6) sendmsg$BATADV_CMD_GET_HARDIF(r8, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x2c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x2c}}, 0x10008090) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c000002", @ANYRES16=r10, @ANYBLOB], 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x80) 3.309662948s ago: executing program 4 (id=248): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x3b) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000001000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x4004, 0x0, 0x0, 0x0, 0x0) utimes(&(0x7f0000000280)='./file0\x00', 0x0) 3.18413982s ago: executing program 4 (id=249): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1810f14, &(0x7f0000000100)={[{@journal_dev={'journal_dev', 0x3d, 0x9}}, {@noblock_validity}, {@usrquota}, {@journal_dev={'journal_dev', 0x3d, 0x2}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}, {@jqfmt_vfsold}, {@usrjquota, 0x5}, {@min_batch_time={'min_batch_time', 0x3d, 0xa9f}}, {@nodiscard}]}, 0xff, 0x451, &(0x7f0000000d00)="$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") r0 = syz_open_dev$usbfs(&(0x7f0000000c40), 0x310decfa, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r1, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0105502, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 3.047828613s ago: executing program 4 (id=252): r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}, {{0x9, 0x5, 0x81, 0x3, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x1000}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x2, "4acc"}, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x0, 0x80}}, &(0x7f0000000440)={0x40, 0x7, 0x2}, &(0x7f0000000480)={0x40, 0x9, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 3.014313006s ago: executing program 0 (id=254): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x2, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="a1ab000000000000000032"], 0x24}}, 0x0) 2.977252659s ago: executing program 0 (id=255): r0 = syz_usb_connect$hid(0x0, 0x6c, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x27b8, 0x1ed, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, 0x0, 0x0, &(0x7f0000000b00)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "e7b94f84"}]}}, 0x0}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x5032}) dup3(r2, r3, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x802, 0x0, 0x0, 0x6}, 0xfffffffffffffff9) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x52, 0x0, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @binary="feffffff"}]}, 0x1c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200055a"], 0x2c}}, 0x0) recvmmsg(r5, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000000680)=""/237, 0xed}, {0x0}, {&(0x7f0000002a80)=""/4074, 0xfea}], 0x3}}], 0x1, 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback, 0x9}, 0x1c) r8 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route_sched(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0), 0x78}}, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5dac14e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r7, 0x1) recvmsg(r7, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000900)={&(0x7f00000004c0)=ANY=[@ANYRESOCT=r7, @ANYRESOCT=r8, @ANYRES64=r8], 0x13c}, 0x1, 0x0, 0x0, 0x4}, 0x40448d2) sendmsg$nl_route(r8, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="2c0000005200080026bd7000fc1490e4b90800050000040000080006000100000008000500fbffffff0000000d298e83e207b0d44d8c7983731ed97ddfed8326c7306150490b71b4162547a2c6c9d6bb1dae2d9f7709eb95a3f2a002b8ad69fd392aac939d3ba4005c80fc9de50094f3ff39368115496a"], 0x2c}, 0x1, 0x0, 0x0, 0xd441}, 0x10) sendmsg$IPVS_CMD_GET_INFO(r8, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x41517f18f97c4463}, 0x0) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r6) sendmsg$BATADV_CMD_GET_HARDIF(r8, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x2c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x2c}}, 0x10008090) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c000002", @ANYRES16=r10, @ANYBLOB], 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x80) 1.874852003s ago: executing program 1 (id=260): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) r2 = socket(0xa, 0x2, 0x3a) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RGETATTR(r3, &(0x7f00000003c0)={0xa0}, 0xa0) 1.716174259s ago: executing program 1 (id=261): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) r4 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket$igmp(0x2, 0x3, 0x2) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000f2", @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r6 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r6, &(0x7f00000077c0)={0x2020}, 0x2020) 1.299619198s ago: executing program 3 (id=263): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x7, 0x4, @tid=r2}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{}, {0x0, 0x3938700}}, 0x0) rt_sigsuspend(&(0x7f0000000080), 0x8) 1.190122638s ago: executing program 3 (id=264): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000240)={'wg0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newroute={0x2c, 0x18, 0x811, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfd, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r3}, @RTA_PREFSRC={0x8, 0x7, @local}]}, 0x2c}}, 0x0) 1.141389092s ago: executing program 3 (id=265): mkdir(&(0x7f0000000100)='./file0\x00', 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="020200030c00000000000000000000000100090000000000030006000000000002000000000000000000200000000200020001000000ff010000000b00000000030005000000000002000000ac1e000100000022efff0000010014"], 0x60}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0xb45, &(0x7f0000000040)=@raw=[@func], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) 1.104273236s ago: executing program 3 (id=266): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000b80000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 1.05623763s ago: executing program 3 (id=267): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x2, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) r5 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r5, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket$igmp(0x2, 0x3, 0x2) socket(0x1e, 0x4, 0x0) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r7}, 0x18) fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) r8 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r8, &(0x7f00000077c0)={0x2020}, 0x2020) 1.05600972s ago: executing program 1 (id=262): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000000000000850000008400"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000180)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r8 = openat$cgroup_procs(r6, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) sendfile(r8, r7, 0x0, 0x4) sendmsg$nl_xfrm(r5, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000000580)=ANY=[@ANYBLOB="4c010000100001000000000000000000ac1414aa000000000000000000000000fe8000000000000000000000000000aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414bb00001a000000000000000000000000006c000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480003006465666c6174650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001d00000000000c0015000000000000000000"], 0x14c}}, 0x0) quotactl$Q_QUOTAOFF(0xffffffff80000300, &(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0x2, &(0x7f0000000080)=ANY=[@ANYBLOB="674980ad53066fb22822580005400000"], &(0x7f00000001c0)='GPL\x00', 0x2, 0x68, &(0x7f0000000200)=""/104, 0x41100, 0x31, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x2, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0x7, 0x7, 0x4f7}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000300)=[r9], &(0x7f0000000480)=[{0x0, 0x1, 0x8, 0x1}, {0x5, 0x3, 0x7, 0xb}, {0x2, 0x5, 0x8}, {0x5, 0x3, 0x0, 0x8}, {0x5, 0x4, 0x4, 0x1}, {0x4, 0x4, 0xb, 0xc}, {0x0, 0x1, 0x5, 0x5}, {0x1, 0x5, 0x5, 0x1}], 0x10, 0xa8, @void, @value}, 0x94) syz_open_dev$usbfs(&(0x7f0000000100), 0x73, 0x101201) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f0000000040)='xfrm0\x00', 0x10) r11 = dup(r10) sendmsg$inet(r11, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000000)='\x00\x00', 0x2}], 0x1}, 0x0) 791.379805ms ago: executing program 3 (id=268): syz_usb_connect$uac1(0x0, 0xa2, &(0x7f00000003c0)=ANY=[@ANYBLOB="12010000000000206b1d01014000010203010902900003010000000904000000010300000a24010000"], 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f00000008c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) 788.446646ms ago: executing program 2 (id=278): r0 = syz_usb_connect$hid(0x0, 0x6c, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x27b8, 0x1ed, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, 0x0, 0x0, &(0x7f0000000b00)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "e7b94f84"}]}}, 0x0}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002400)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x5032}) dup3(r2, r3, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x802, 0x0, 0x0, 0x6}, 0xfffffffffffffff9) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x52, 0x0, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, 0x0, 0x0, @binary="feffffff"}]}, 0x1c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200055a"], 0x2c}}, 0x0) recvmmsg(r5, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000000680)=""/237, 0xed}, {0x0}, {&(0x7f0000002a80)=""/4074, 0xfea}], 0x3}}], 0x1, 0x10000, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback, 0x9}, 0x1c) r8 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'lo\x00'}) sendmsg$nl_route_sched(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0), 0x78}}, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5dac14e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) shutdown(r7, 0x1) recvmsg(r7, &(0x7f00000008c0)={0x0, 0x4, &(0x7f0000000840)=[{&(0x7f0000000040)=""/50, 0xfffffe72}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000780)=""/129, 0x80}, {&(0x7f0000000300)=""/68, 0x44}, {&(0x7f0000000380)=""/121, 0x79}, {&(0x7f0000000400)=""/183, 0xb7}], 0x6}, 0x40000110) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000900)={&(0x7f00000004c0)=ANY=[@ANYRESOCT=r7, @ANYRESOCT=r8, @ANYRES64=r8], 0x13c}, 0x1, 0x0, 0x0, 0x4}, 0x40448d2) sendmsg$nl_route(r8, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="2c0000005200080026bd7000fc1490e4b90800050000040000080006000100000008000500fbffffff0000000d298e83e207b0d44d8c7983731ed97ddfed8326c7306150490b71b4162547a2c6c9d6bb1dae2d9f7709eb95a3f2a002b8ad69fd392aac939d3ba4005c80fc9de50094f3ff39368115496a"], 0x2c}, 0x1, 0x0, 0x0, 0xd441}, 0x10) sendmsg$IPVS_CMD_GET_INFO(r8, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x41517f18f97c4463}, 0x0) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), r6) sendmsg$BATADV_CMD_GET_HARDIF(r8, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x2c, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x2c}}, 0x10008090) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c000002", @ANYRES16=r10, @ANYBLOB], 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x80) 407.054262ms ago: executing program 0 (id=269): ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ftruncate(0xffffffffffffffff, 0x8001) timer_create(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newrule={0x24, 0x20, 0x301, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_PRIORITY={0x8}]}, 0x24}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv4_newrule={0x30, 0x20, 0x301, 0x0, 0x0, {0x2, 0x14}, [@FRA_DST={0x8, 0x1, @dev}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x3f}]}, 0x30}}, 0x0) 390.912123ms ago: executing program 0 (id=270): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r2}, 0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000001f00000008000100"], 0x28}}, 0x0) 377.016145ms ago: executing program 0 (id=271): pipe(&(0x7f00000002c0)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_emit_ethernet(0x7e, &(0x7f00000005c0)={@random="fd428fcead57", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x4, 0x0, 0x0, 0x0, 0xa000, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @local, {[@timestamp_prespec={0x44, 0x4}, @ssrr={0x89, 0xf, 0x9, [@loopback, @broadcast, @broadcast]}, @timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x1, 0x0}}, {@private}, {}, {@local}, {@loopback}]}]}}}}}}}, 0x0) 334.858599ms ago: executing program 0 (id=272): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x8ec0, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) 148.461706ms ago: executing program 1 (id=273): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x144000, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r2, &(0x7f0000000180), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r2, &(0x7f0000000180), 0x0}, 0x20) 207.42µs ago: executing program 1 (id=274): mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x1000) r1 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) 0s ago: executing program 1 (id=275): syz_usb_connect$uac1(0x0, 0x86, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x74, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0x7, 0x3, 0x0, 0x0, "fdd551824f55"}, @as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x41}}}}}}}]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x128}, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.85' (ED25519) to the list of known hosts. [ 24.137775][ T28] audit: type=1400 audit(1726784760.160:66): avc: denied { mounton } for pid=281 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.139052][ T281] cgroup: Unknown subsys name 'net' [ 24.164558][ T28] audit: type=1400 audit(1726784760.160:67): avc: denied { mount } for pid=281 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.199582][ T28] audit: type=1400 audit(1726784760.200:68): avc: denied { unmount } for pid=281 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.199978][ T281] cgroup: Unknown subsys name 'devices' [ 24.354526][ T281] cgroup: Unknown subsys name 'hugetlb' [ 24.361275][ T281] cgroup: Unknown subsys name 'rlimit' [ 24.460941][ T28] audit: type=1400 audit(1726784760.480:69): avc: denied { setattr } for pid=281 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 24.482533][ T284] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 24.491311][ T28] audit: type=1400 audit(1726784760.480:70): avc: denied { mounton } for pid=281 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 24.516420][ T281] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 24.536766][ T28] audit: type=1400 audit(1726784760.480:71): avc: denied { mount } for pid=281 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 24.577156][ T28] audit: type=1400 audit(1726784760.530:72): avc: denied { relabelto } for pid=284 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.608764][ T28] audit: type=1400 audit(1726784760.530:73): avc: denied { write } for pid=284 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.642301][ T28] audit: type=1400 audit(1726784760.540:74): avc: denied { read } for pid=281 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.674328][ T28] audit: type=1400 audit(1726784760.540:75): avc: denied { open } for pid=281 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.627008][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.634945][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.646015][ T292] device bridge_slave_0 entered promiscuous mode [ 25.657560][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.665651][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.674226][ T292] device bridge_slave_1 entered promiscuous mode [ 25.768287][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.778400][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.787943][ T294] device bridge_slave_0 entered promiscuous mode [ 25.798012][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.807352][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.817358][ T294] device bridge_slave_1 entered promiscuous mode [ 25.860006][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.868806][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.877530][ T291] device bridge_slave_0 entered promiscuous mode [ 25.889383][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.898878][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.908672][ T295] device bridge_slave_0 entered promiscuous mode [ 25.920741][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.930717][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.943114][ T291] device bridge_slave_1 entered promiscuous mode [ 25.962688][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.972754][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.981461][ T295] device bridge_slave_1 entered promiscuous mode [ 25.999554][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.010160][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.021382][ T293] device bridge_slave_0 entered promiscuous mode [ 26.049215][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.057564][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.068196][ T293] device bridge_slave_1 entered promiscuous mode [ 26.327603][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.336000][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.345000][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.352301][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.366925][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.374613][ T294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.384590][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.392589][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.402948][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.410783][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.419280][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.428943][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.480797][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.489916][ T295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.499992][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.510418][ T295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.533117][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.541827][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.550089][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.558552][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.567141][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.575909][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.585748][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.595884][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.607948][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 26.620062][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.642112][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 26.652313][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.662449][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.670468][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.680083][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 26.690646][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.701009][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.710299][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.732104][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 26.741793][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 26.751451][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.783211][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 26.791424][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.801214][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 26.810518][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.818864][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 26.828359][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.837954][ T298] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.846929][ T298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.855561][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 26.864595][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.873536][ T298] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.881868][ T298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.889946][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 26.901867][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.912251][ T298] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.925304][ T298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.936371][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 26.948207][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.958504][ T298] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.967194][ T298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.992169][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.002714][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.013758][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 27.023794][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.032512][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.042279][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.051204][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.061016][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.069866][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.078333][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.107156][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.117209][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.126439][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.137526][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.148895][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.157999][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.167576][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.177045][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.187827][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.197387][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.208534][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 27.219386][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.230599][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.238485][ T297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.248399][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.259533][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.269525][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.278176][ T297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.288579][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.323591][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.331899][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.342955][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.351669][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.362995][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.371378][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.382395][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.402822][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.412812][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.431823][ T293] device veth0_vlan entered promiscuous mode [ 27.445037][ T294] device veth0_vlan entered promiscuous mode [ 27.453424][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.463314][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.472931][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.484304][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.497261][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.509885][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.520247][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.531156][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.541355][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.556886][ T292] device veth0_vlan entered promiscuous mode [ 27.570122][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.579138][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.602296][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.612885][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.624347][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.634200][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.652822][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.663803][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.674852][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.685054][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.695065][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.706854][ T294] device veth1_macvtap entered promiscuous mode [ 27.717878][ T293] device veth1_macvtap entered promiscuous mode [ 27.730527][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.743424][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.762825][ T291] device veth0_vlan entered promiscuous mode [ 27.774970][ T292] device veth1_macvtap entered promiscuous mode [ 27.787129][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.796790][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.806462][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.816546][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.825981][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.835368][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.855516][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.865310][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.887076][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.896222][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.905590][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.914123][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.924321][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.933789][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.946970][ T295] device veth0_vlan entered promiscuous mode [ 27.970298][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.981257][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.010060][ T291] device veth1_macvtap entered promiscuous mode [ 28.038551][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.048705][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.058181][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 28.100464][ T295] device veth1_macvtap entered promiscuous mode [ 28.126829][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.157146][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.168022][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 28.181508][ T334] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 28.186373][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.218492][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.233035][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.243898][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.307007][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.321713][ T338] loop1: detected capacity change from 0 to 512 [ 28.329403][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.341771][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.352733][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.369925][ T338] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 28.394940][ T338] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038 (0x7fffffff) [ 28.427136][ T338] syz.1.2 (338) used greatest stack depth: 21552 bytes left [ 28.439494][ T291] EXT4-fs (loop1): unmounting filesystem. [ 28.452168][ T39] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 28.477080][ T347] xt_bpf: check failed: parse error [ 28.505041][ T295] syz-executor (295) used greatest stack depth: 21520 bytes left [ 28.617534][ T358] loop2: detected capacity change from 0 to 2048 [ 28.667670][ T358] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 28.677584][ T358] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038 (0x7fffffff) [ 28.708775][ T294] EXT4-fs (loop2): unmounting filesystem. [ 28.734315][ T360] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.744816][ T360] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.753642][ T360] device bridge_slave_0 entered promiscuous mode [ 28.770347][ T360] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.785747][ T360] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.794508][ T360] device bridge_slave_1 entered promiscuous mode [ 28.872242][ T39] usb 4-1: config 17 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 255, changing to 11 [ 28.878051][ T377] syz.2.24[377] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.889733][ T377] syz.2.24[377] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.892470][ T39] usb 4-1: config 17 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 59391, setting to 1024 [ 28.939320][ T39] usb 4-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 28.971322][ T377] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 28.977422][ T39] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 29.032216][ T332] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 29.076261][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 29.086791][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 29.103331][ T43] device bridge_slave_1 left promiscuous mode [ 29.111213][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.122481][ T43] device bridge_slave_0 left promiscuous mode [ 29.130541][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.143865][ T43] device veth1_macvtap left promiscuous mode [ 29.152603][ T43] device veth0_vlan left promiscuous mode [ 29.247824][ T390] SELinux: Context system_u:object_r:initctl_t:s0 is not valid (left unmapped). [ 29.260249][ T28] kauditd_printk_skb: 71 callbacks suppressed [ 29.260262][ T28] audit: type=1400 audit(1726784765.290:147): avc: denied { relabelto } for pid=389 comm="syz.2.30" name="file0" dev="tmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:initctl_t:s0" [ 29.299737][ T28] audit: type=1400 audit(1726784765.290:148): avc: denied { associate } for pid=389 comm="syz.2.30" name="file0" dev="tmpfs" ino=100 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:initctl_t:s0" [ 29.300393][ T388] netlink: 8 bytes leftover after parsing attributes in process `syz.0.28'. [ 29.335179][ T28] audit: type=1400 audit(1726784765.360:149): avc: denied { rmdir } for pid=294 comm="syz-executor" name="file0" dev="tmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:initctl_t:s0" [ 29.382303][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 29.403818][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 29.416283][ T28] audit: type=1400 audit(1726784765.450:150): avc: denied { bind } for pid=394 comm="syz.1.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 29.422986][ T298] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.446645][ T298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.448837][ T28] audit: type=1400 audit(1726784765.470:151): avc: denied { name_bind } for pid=394 comm="syz.1.33" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 29.488753][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 29.489783][ T28] audit: type=1400 audit(1726784765.470:152): avc: denied { node_bind } for pid=394 comm="syz.1.33" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 29.508784][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 29.532846][ T39] aiptek 4-1:17.0: Aiptek using 400 ms programming speed [ 29.557149][ T298] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.566400][ T39] input: Aiptek as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:17.0/input/input4 [ 29.567325][ T298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.598871][ T39] usb 4-1: USB disconnect, device number 2 [ 29.606414][ T28] audit: type=1400 audit(1726784765.470:153): avc: denied { read } for pid=394 comm="syz.1.33" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 29.635933][ C1] aiptek 4-1:17.0: aiptek_irq - usb_submit_urb failed with result -19 [ 29.647502][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 29.664967][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 29.686648][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 29.711893][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 29.728843][ T360] device veth0_vlan entered promiscuous mode [ 29.746159][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.766385][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 29.775810][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 29.791219][ T360] device veth1_macvtap entered promiscuous mode [ 29.814008][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.823978][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.834104][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.850331][ T28] audit: type=1400 audit(1726784765.870:154): avc: denied { mount } for pid=360 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 29.879196][ T28] audit: type=1400 audit(1726784765.910:155): avc: denied { mounton } for pid=360 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=370 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 29.907152][ T316] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 29.915824][ T404] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 29.925066][ T28] audit: type=1400 audit(1726784765.950:156): avc: denied { create } for pid=409 comm="syz.4.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 29.992204][ T24] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 30.182328][ T404] usb 3-1: Using ep0 maxpacket: 32 [ 30.202173][ T297] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 30.281136][ T331] syz.3.4 (331) used greatest stack depth: 20520 bytes left [ 30.302157][ T316] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.302473][ T414] syz.3.38 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 30.313679][ T404] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 30.335389][ T316] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 30.348523][ T404] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 30.359165][ T316] usb 2-1: New USB device found, idVendor=6666, idProduct=8801, bcdDevice= 0.00 [ 30.369431][ T316] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 30.379477][ T316] usb 2-1: config 0 descriptor?? [ 30.412422][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.425109][ T24] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 30.440335][ T24] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 30.452235][ T24] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 30.462963][ T24] usb 1-1: config 0 descriptor?? [ 30.522195][ T404] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 30.533357][ T404] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.543449][ T404] usb 3-1: Product: syz [ 30.548344][ T404] usb 3-1: Manufacturer: syz [ 30.556662][ T420] xt_bpf: check failed: parse error [ 30.557345][ T404] usb 3-1: SerialNumber: syz [ 30.585105][ T422] loop3: detected capacity change from 0 to 512 [ 30.596807][ T422] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 30.610567][ T297] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.611255][ T422] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 30.629685][ T297] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 30.644887][ T422] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 30.656140][ T297] usb 5-1: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.00 [ 30.669779][ T422] System zones: 0-2, 18-18, 34-34 [ 30.680258][ T297] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 30.686780][ T422] EXT4-fs error (device loop3): ext4_orphan_get:1422: comm syz.3.41: bad orphan inode 15 [ 30.699229][ T297] usb 5-1: config 0 descriptor?? [ 30.707718][ T422] ext4_test_bit(bit=14, block=18) = 1 [ 30.719833][ T422] is_bad_inode(inode)=0 [ 30.725134][ T422] NEXT_ORPHAN(inode)=2264924160 [ 30.731351][ T422] max_ino=32 [ 30.735574][ T422] i_nlink=0 [ 30.739363][ T422] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1086: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 30.759525][ T422] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz.3.41: bg 0: block 80: padding at end of block bitmap is not set [ 30.780288][ T422] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6173: Corrupt filesystem [ 30.796221][ T422] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 30.823211][ T422] EXT4-fs error (device loop3): ext4_generic_delete_entry:2680: inode #2: block 3: comm syz.3.41: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 30.847245][ T422] EXT4-fs error (device loop3) in ext4_delete_entry:2751: Corrupt filesystem [ 30.864455][ T292] EXT4-fs (loop3): unmounting filesystem. [ 30.904437][ T316] smartjoyplus 0003:6666:8801.0001: unknown main item tag 0x0 [ 30.913981][ T316] smartjoyplus 0003:6666:8801.0001: ignoring exceeding usage max [ 30.928123][ T316] smartjoyplus 0003:6666:8801.0001: usage index exceeded [ 30.941550][ T404] usb 3-1: USB disconnect, device number 2 [ 30.950041][ T316] smartjoyplus 0003:6666:8801.0001: item 0 0 2 0 parsing failed [ 30.953344][ T24] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 30.972967][ T316] smartjoyplus 0003:6666:8801.0001: parse failed [ 30.980539][ T316] smartjoyplus: probe of 0003:6666:8801.0001 failed with error -22 [ 31.007448][ T24] plantronics 0003:047F:FFFF.0002: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 31.114297][ T428] loop3: detected capacity change from 0 to 40427 [ 31.123482][ T24] usb 2-1: USB disconnect, device number 2 [ 31.131410][ T428] F2FS-fs (loop3): Fix alignment : done, start(4096) end(16896) block(12288) [ 31.141873][ T428] F2FS-fs (loop3): Mismatch start address, segment0(0) cp_blkaddr(512) [ 31.153233][ T428] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 31.166052][ T428] F2FS-fs (loop3): invalid crc value [ 31.174463][ T428] F2FS-fs (loop3): Found nat_bits in checkpoint [ 31.204109][ T428] F2FS-fs (loop3): Try to recover 2th superblock, ret: 0 [ 31.217017][ T428] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 31.224892][ T297] hid-steam 0003:28DE:1142.0003: : USB HID v0.40 Device [HID 28de:1142] on usb-dummy_hcd.4-1/input0 [ 31.242753][ T297] hid-steam 0003:28DE:1142.0004: hidraw1: USB HID v0.40 Device [HID 28de:1142] on usb-dummy_hcd.4-1/input0 [ 31.322084][ T297] hid-steam 0003:28DE:1142.0003: Steam wireless receiver connected [ 31.490025][ T24] usb 5-1: USB disconnect, device number 2 [ 31.513512][ T24] hid-steam 0003:28DE:1142.0003: Steam wireless receiver disconnected [ 31.792098][ T298] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 31.853325][ T316] usb 1-1: USB disconnect, device number 2 [ 32.092327][ T24] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 32.162178][ T298] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.175063][ T298] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 32.187151][ T298] usb 3-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.00 [ 32.197185][ T298] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 32.208613][ T298] usb 3-1: config 0 descriptor?? [ 32.242235][ T461] loop1: detected capacity change from 0 to 512 [ 32.251904][ T461] EXT4-fs (loop1): Test dummy encryption mode enabled [ 32.262927][ T461] EXT4-fs error (device loop1): __ext4_fill_super:5386: inode #2: comm syz.1.56: casefold flag without casefold feature [ 32.278881][ T461] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 32.293149][ T39] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 32.294226][ T461] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 32.326191][ T461] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 32.350104][ T291] EXT4-fs (loop1): unmounting filesystem. [ 32.493328][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.509787][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 32.526368][ T24] usb 4-1: New USB device found, idVendor=04e7, idProduct=0030, bcdDevice= 0.00 [ 32.539838][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 32.555921][ T24] usb 4-1: config 0 descriptor?? [ 32.611247][ T492] netlink: 24 bytes leftover after parsing attributes in process `syz.1.68'. [ 32.664219][ T498] loop1: detected capacity change from 0 to 512 [ 32.678431][ T498] EXT4-fs error (device loop1): ext4_orphan_get:1396: inode #15: comm syz.1.71: casefold flag without casefold feature [ 32.698113][ T498] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: inode #12: comm syz.1.71: missing EA_INODE flag [ 32.699138][ T298] appleir 0003:05AC:8243.0005: item fetching failed at offset 3/5 [ 32.712020][ T39] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.726772][ T298] appleir 0003:05AC:8243.0005: parse failed [ 32.738403][ T39] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 32.746310][ T498] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.71: error while reading EA inode 12 err=-117 [ 32.760204][ T39] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 32.777257][ T298] appleir: probe of 0003:05AC:8243.0005 failed with error -22 [ 32.791463][ T39] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 32.810438][ T498] EXT4-fs (loop1): 1 orphan inode deleted [ 32.813280][ T39] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 32.814040][ T39] usb 5-1: config 0 descriptor?? [ 32.825512][ T498] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 32.871054][ T291] EXT4-fs (loop1): unmounting filesystem. [ 32.943346][ T297] usb 3-1: USB disconnect, device number 3 [ 32.952088][ T298] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 33.063156][ T24] elo 0003:04E7:0030.0006: item fetching failed at offset 2/5 [ 33.075515][ T24] elo 0003:04E7:0030.0006: parse failed [ 33.082612][ T24] elo: probe of 0003:04E7:0030.0006 failed with error -22 [ 33.202127][ T298] usb 1-1: Using ep0 maxpacket: 8 [ 33.267486][ T24] usb 4-1: USB disconnect, device number 3 [ 33.303042][ T39] acrux 0003:1A34:0802.0007: item fetching failed at offset 3/5 [ 33.312931][ T39] acrux 0003:1A34:0802.0007: parse failed [ 33.320950][ T39] acrux: probe of 0003:1A34:0802.0007 failed with error -22 [ 33.322141][ T298] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 33.342949][ T298] usb 1-1: config 1 has no interface number 1 [ 33.352619][ T298] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 33.370571][ T298] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 33.551854][ T404] usb 5-1: USB disconnect, device number 3 [ 33.560227][ T298] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 33.579312][ T298] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.592091][ T298] usb 1-1: Product: syz [ 33.596846][ T298] usb 1-1: Manufacturer: syz [ 33.601490][ T298] usb 1-1: SerialNumber: syz [ 33.933319][ T298] usb 1-1: 2:1 : unsupported format bits 0x80 [ 33.973239][ T298] usb 1-1: USB disconnect, device number 3 [ 34.066820][ T521] loop3: detected capacity change from 0 to 40427 [ 34.078288][ T521] F2FS-fs (loop3): Small segment_count (9 < 1 * 24) [ 34.085661][ T521] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 34.102871][ T521] F2FS-fs (loop3): Found nat_bits in checkpoint [ 34.130107][ T521] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 34.138221][ T521] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 34.165597][ T521] syz.3.79: attempt to access beyond end of device [ 34.165597][ T521] loop3: rw=2049, sector=53248, nr_sectors = 120 limit=40427 [ 34.192885][ T292] syz-executor: attempt to access beyond end of device [ 34.192885][ T292] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 34.372050][ T404] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 34.378884][ T536] netlink: 8 bytes leftover after parsing attributes in process `syz.2.86'. [ 34.409818][ T28] kauditd_printk_skb: 34 callbacks suppressed [ 34.409837][ T28] audit: type=1400 audit(1726784770.430:191): avc: denied { create } for pid=539 comm="syz.2.87" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 34.448204][ T28] audit: type=1400 audit(1726784770.470:192): avc: denied { ioctl } for pid=539 comm="syz.2.87" path="socket:[16609]" dev="sockfs" ino=16609 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 34.477462][ T28] audit: type=1400 audit(1726784770.470:193): avc: denied { bind } for pid=539 comm="syz.2.87" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 34.505185][ T544] loop0: detected capacity change from 0 to 512 [ 34.534014][ T544] EXT4-fs: Ignoring removed bh option [ 34.552159][ T544] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 34.569171][ T544] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 34.593907][ T28] audit: type=1400 audit(1726784770.620:194): avc: denied { create } for pid=549 comm="syz.1.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 34.608677][ T544] EXT4-fs error (device loop0): ext4_orphan_get:1422: comm syz.0.88: bad orphan inode 17 [ 34.636193][ T544] EXT4-fs (loop0): Remounting filesystem read-only [ 34.645017][ T544] ext4_test_bit(bit=16, block=4) = 1 [ 34.651065][ T544] is_bad_inode(inode)=0 [ 34.656083][ T544] NEXT_ORPHAN(inode)=1048336 [ 34.660053][ T28] audit: type=1400 audit(1726784770.650:195): avc: denied { write } for pid=549 comm="syz.1.91" path="socket:[17521]" dev="sockfs" ino=17521 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 34.661773][ T544] max_ino=32 [ 34.693490][ T544] i_nlink=0 [ 34.697766][ T544] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 34.706841][ T28] audit: type=1400 audit(1726784770.650:196): avc: denied { nlmsg_read } for pid=549 comm="syz.1.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 34.721481][ T544] EXT4-fs error (device loop0): __ext4_remount:6412: comm syz.0.88: Abort forced by user [ 34.746027][ T544] EXT4-fs (loop0): Remounting filesystem read-only [ 34.782161][ T404] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.795443][ T404] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 34.796003][ T293] EXT4-fs (loop0): unmounting filesystem. [ 34.806492][ T404] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 34.831162][ T404] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 34.849971][ T28] audit: type=1400 audit(1726784770.880:197): avc: denied { ioctl } for pid=563 comm="syz.1.96" path="socket:[17532]" dev="sockfs" ino=17532 ioctlcmd=0x8955 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 34.887149][ T404] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 34.914712][ T28] audit: type=1400 audit(1726784770.930:198): avc: denied { map } for pid=566 comm="syz.1.97" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=16774 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 34.943431][ T28] audit: type=1400 audit(1726784770.930:199): avc: denied { read write } for pid=566 comm="syz.1.97" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=16774 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 34.976306][ T404] usb 5-1: config 0 descriptor?? [ 35.046244][ T576] loop1: detected capacity change from 0 to 512 [ 35.057138][ T576] EXT4-fs: Ignoring removed i_version option [ 35.067154][ T576] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 35.076241][ T28] audit: type=1400 audit(1726784771.090:200): avc: denied { mounton } for pid=577 comm="syz.2.101" path="/29/file0" dev="incremental-fs" ino=167 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 35.110012][ T576] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2810: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 35.129328][ T576] EXT4-fs (loop1): 1 truncate cleaned up [ 35.138420][ T576] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 35.189943][ T291] EXT4-fs (loop1): unmounting filesystem. [ 35.236435][ T594] loop1: detected capacity change from 0 to 1024 [ 35.254780][ T594] EXT4-fs: Ignoring removed orlov option [ 35.261700][ T594] EXT4-fs: Ignoring removed nomblk_io_submit option [ 35.272450][ T594] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 35.288251][ T24] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 35.311750][ T291] EXT4-fs (loop1): unmounting filesystem. [ 35.462904][ T404] acrux 0003:1A34:0802.0008: item fetching failed at offset 3/5 [ 35.471492][ T404] acrux 0003:1A34:0802.0008: parse failed [ 35.477987][ T404] acrux: probe of 0003:1A34:0802.0008 failed with error -22 [ 35.622130][ T39] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 35.670664][ T404] usb 5-1: USB disconnect, device number 4 [ 35.682214][ T297] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 35.692034][ T24] usb 1-1: config index 0 descriptor too short (expected 59958, got 36) [ 35.703037][ T24] usb 1-1: config 236 has an invalid descriptor of length 0, skipping remainder of the config [ 35.715543][ T24] usb 1-1: config 236 has 0 interfaces, different from the descriptor's value: 5 [ 35.727869][ T24] usb 1-1: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.00 [ 35.741786][ T24] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 35.992184][ T39] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.011661][ T39] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 36.027283][ T39] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 36.044045][ T39] usb 3-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.10 [ 36.054275][ T39] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 36.072850][ T39] usb 3-1: config 0 descriptor?? [ 36.082239][ T297] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.095933][ T297] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 36.107126][ T297] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 36.129420][ T297] usb 2-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 36.145797][ T297] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 36.147948][ T615] loop3: detected capacity change from 0 to 256 [ 36.162217][ T297] usb 2-1: config 0 descriptor?? [ 36.165607][ T615] exfat: Deprecated parameter 'utf8' [ 36.177253][ T615] exfat: Deprecated parameter 'utf8' [ 36.183921][ T615] exfat: Deprecated parameter 'utf8' [ 36.191758][ T615] exfat: Bad value for 'fmask' [ 36.302113][ T24] usb 1-1: string descriptor 0 read error: -71 [ 36.314326][ T24] usb 1-1: USB disconnect, device number 4 [ 36.363240][ T632] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 36.569991][ T39] prodikeys 0003:041E:2801.0009: unexpected long global item [ 36.688049][ T39] prodikeys 0003:041E:2801.0009: hid parse failed [ 36.696664][ T297] acrux 0003:1A34:0802.000A: item fetching failed at offset 3/5 [ 36.707104][ T39] prodikeys: probe of 0003:041E:2801.0009 failed with error -22 [ 36.717128][ T297] acrux 0003:1A34:0802.000A: parse failed [ 36.725826][ T297] acrux: probe of 0003:1A34:0802.000A failed with error -22 [ 36.783159][ T298] usb 3-1: USB disconnect, device number 4 [ 36.812869][ T662] loop0: detected capacity change from 0 to 256 [ 36.901392][ T39] usb 2-1: USB disconnect, device number 3 [ 36.986175][ T678] syz.0.143[678] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.986238][ T678] syz.0.143[678] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.112106][ T297] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 37.185378][ T686] loop0: detected capacity change from 0 to 40427 [ 37.195934][ T686] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 37.205197][ T686] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 37.220856][ T686] F2FS-fs (loop0): Found nat_bits in checkpoint [ 37.249525][ T686] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 37.259137][ T686] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 37.290388][ T293] F2FS-fs (loop0): invalid namelen(0), ino:0, run fsck to fix. [ 37.290419][ T293] F2FS-fs (loop0): invalid namelen(0), ino:0, run fsck to fix. [ 37.299915][ T293] F2FS-fs (loop0): invalid namelen(0), ino:0, run fsck to fix. [ 37.311425][ T293] F2FS-fs (loop0): invalid namelen(0), ino:0, run fsck to fix. [ 37.320773][ T293] F2FS-fs (loop0): invalid namelen(0), ino:0, run fsck to fix. [ 37.331699][ T293] F2FS-fs (loop0): invalid namelen(0), ino:0, run fsck to fix. [ 37.337452][ T694] loop2: detected capacity change from 0 to 4096 [ 37.342710][ T293] F2FS-fs (loop0): invalid namelen(0), ino:0, run fsck to fix. [ 37.358296][ T694] EXT4-fs: Ignoring removed nomblk_io_submit option [ 37.383128][ T694] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 37.418190][ T294] EXT4-fs (loop2): unmounting filesystem. [ 37.502136][ T297] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.538857][ T297] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 37.578758][ T297] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 37.598987][ T297] usb 5-1: New USB device found, idVendor=046d, idProduct=c293, bcdDevice= 0.00 [ 37.611087][ T297] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 37.635466][ T297] usb 5-1: config 0 descriptor?? [ 37.657266][ T708] kvm: emulating exchange as write [ 37.760671][ T719] loop1: detected capacity change from 0 to 512 [ 37.769168][ T721] netem: incorrect ge model size [ 37.776928][ T721] netem: change failed [ 37.777467][ T719] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 37.794451][ T719] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 37.808640][ T724] loop2: detected capacity change from 0 to 512 [ 37.810225][ T719] System zones: 1-12 [ 37.822141][ T719] EXT4-fs (loop1): 1 truncate cleaned up [ 37.830086][ T719] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 37.854546][ T724] EXT4-fs error (device loop2): ext4_do_update_inode:5212: inode #16: comm syz.2.159: corrupted inode contents [ 37.868939][ T291] EXT4-fs (loop1): unmounting filesystem. [ 37.873030][ T724] EXT4-fs error (device loop2): ext4_dirty_inode:6074: inode #16: comm syz.2.159: mark_inode_dirty error [ 37.890010][ T724] EXT4-fs error (device loop2): ext4_do_update_inode:5212: inode #16: comm syz.2.159: corrupted inode contents [ 37.911136][ T724] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz.2.159: mark_inode_dirty error [ 37.923461][ T724] EXT4-fs error (device loop2): ext4_do_update_inode:5212: inode #16: comm syz.2.159: corrupted inode contents [ 37.932116][ T39] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 37.937704][ T724] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 37.962475][ T724] EXT4-fs error (device loop2): ext4_do_update_inode:5212: inode #16: comm syz.2.159: corrupted inode contents [ 37.981315][ T724] EXT4-fs error (device loop2): ext4_truncate:4302: inode #16: comm syz.2.159: mark_inode_dirty error [ 37.999822][ T724] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 38.013389][ T724] EXT4-fs (loop2): 1 truncate cleaned up [ 38.019563][ T724] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 38.032550][ T43] EXT4-fs error (device loop2): ext4_release_dquot:6787: comm kworker/u4:2: Failed to release dquot type 1 [ 38.038459][ T724] ext4 filesystem being mounted at /40/file1 supports timestamps until 2038 (0x7fffffff) [ 38.124673][ T8] Trying to write to read-only block-device loop2 [ 38.132897][ T294] Trying to write to read-only block-device loop2 [ 38.139898][ T294] Trying to write to read-only block-device loop2 [ 38.148142][ T8] Trying to write to read-only block-device loop2 [ 38.162936][ T297] logitech 0003:046D:C293.000B: item fetching failed at offset 5/7 [ 38.179437][ T8] Trying to write to read-only block-device loop2 [ 38.188544][ T297] logitech 0003:046D:C293.000B: parse failed [ 38.196502][ T294] Trying to write to read-only block-device loop2 [ 38.206367][ T8] Trying to write to read-only block-device loop2 [ 38.215865][ T297] logitech: probe of 0003:046D:C293.000B failed with error -22 [ 38.231777][ T294] Trying to write to read-only block-device loop2 [ 38.241273][ T8] Trying to write to read-only block-device loop2 [ 38.253051][ T294] EXT4-fs (loop2): unmounting filesystem. [ 38.266393][ T294] Trying to write to read-only block-device loop2 [ 38.328911][ T742] syz.1.167[742] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.329033][ T742] syz.1.167[742] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.345141][ T39] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.373245][ T39] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 38.384999][ T39] usb 1-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 38.396242][ T39] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 38.406616][ T39] usb 1-1: config 0 descriptor?? [ 38.413443][ T742] netem: incorrect ge model size [ 38.414720][ T404] usb 5-1: USB disconnect, device number 5 [ 38.422226][ T742] netem: change failed [ 38.522664][ T316] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 38.561368][ T743] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.571565][ T743] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.579848][ T743] device bridge_slave_0 entered promiscuous mode [ 38.588045][ T743] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.597635][ T743] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.609433][ T743] device bridge_slave_1 entered promiscuous mode [ 38.665014][ T43] device bridge_slave_1 left promiscuous mode [ 38.673739][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.683851][ T43] device bridge_slave_0 left promiscuous mode [ 38.690834][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.700715][ T43] device veth1_macvtap left promiscuous mode [ 38.708258][ T43] device veth0_vlan left promiscuous mode [ 38.772077][ T316] usb 4-1: Using ep0 maxpacket: 16 [ 38.804314][ T743] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.812129][ T298] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 38.813601][ T743] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.831366][ T743] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.841082][ T743] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.863478][ T39] isku 0003:1E7D:319C.000C: unknown main item tag 0x0 [ 38.871182][ T39] isku 0003:1E7D:319C.000C: unbalanced collection at end of report description [ 38.878924][ T404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.884717][ T39] isku 0003:1E7D:319C.000C: parse failed [ 38.898914][ T404] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.907001][ T39] isku: probe of 0003:1E7D:319C.000C failed with error -22 [ 38.907244][ T316] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 38.927098][ T404] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.966200][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.979014][ T407] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.989438][ T407] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.002089][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.013515][ T407] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.023197][ T407] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.031724][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.040830][ T407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.061908][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.071892][ T298] usb 2-1: Using ep0 maxpacket: 16 [ 39.081760][ T743] device veth0_vlan entered promiscuous mode [ 39.089399][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.090262][ T39] usb 1-1: USB disconnect, device number 5 [ 39.109795][ T743] device veth1_macvtap entered promiscuous mode [ 39.117253][ T316] usb 4-1: New USB device found, idVendor=0403, idProduct=fa78, bcdDevice=c5.ff [ 39.132969][ T316] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.143936][ T316] usb 4-1: Product: syz [ 39.148681][ T316] usb 4-1: Manufacturer: syz [ 39.158593][ T316] usb 4-1: SerialNumber: syz [ 39.166448][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.177031][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.187714][ T316] usb 4-1: config 0 descriptor?? [ 39.194026][ T766] Illegal XDP return value 4294967274 on prog (id 124) dev N/A, expect packet loss! [ 39.207853][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.219774][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.233751][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.245294][ T316] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 39.254698][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.266222][ T316] ftdi_sio ttyUSB0: unknown device type: 0xc5ff [ 39.274425][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.286615][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 39.297573][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 39.324954][ T772] netem: change failed [ 39.362160][ T298] usb 2-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 39.373802][ T298] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.384064][ T298] usb 2-1: Product: syz [ 39.389617][ T298] usb 2-1: Manufacturer: syz [ 39.396786][ T298] usb 2-1: SerialNumber: syz [ 39.404695][ T298] r8152-cfgselector 2-1: config 0 descriptor?? [ 39.459484][ T24] usb 4-1: USB disconnect, device number 4 [ 39.466591][ T297] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 39.479015][ T24] ftdi_sio 4-1:0.0: device disconnected [ 39.682112][ T298] r8152-cfgselector 2-1: Unknown version 0x0000 [ 39.772659][ T297] usb 3-1: too many configurations: 65, using maximum allowed: 8 [ 39.810966][ T781] block device autoloading is deprecated and will be removed. [ 39.851312][ T778] loop0: detected capacity change from 0 to 40427 [ 39.854618][ T28] kauditd_printk_skb: 41 callbacks suppressed [ 39.854635][ T28] audit: type=1400 audit(1726784775.870:241): avc: denied { read } for pid=782 comm="syz.4.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 39.864284][ T778] F2FS-fs (loop0): Found nat_bits in checkpoint [ 39.912129][ T298] r8152-cfgselector 2-1: Unknown version 0x0000 [ 39.920085][ T298] r8152-cfgselector 2-1: bad CDC descriptors [ 39.931442][ T28] audit: type=1400 audit(1726784775.940:242): avc: denied { setopt } for pid=782 comm="syz.4.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 39.962077][ T298] r8152-cfgselector 2-1: Unknown version 0x0000 [ 39.978760][ T298] r8152-cfgselector 2-1: USB disconnect, device number 4 [ 39.980816][ T778] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 40.058787][ T784] f2fs_ckpt-7:0: attempt to access beyond end of device [ 40.058787][ T784] loop0: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 40.108578][ T28] audit: type=1400 audit(1726784776.130:243): avc: denied { read } for pid=801 comm="syz.3.191" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 40.137815][ T28] audit: type=1400 audit(1726784776.140:244): avc: denied { open } for pid=801 comm="syz.3.191" path="/dev/binderfs/binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 40.177848][ T28] audit: type=1400 audit(1726784776.140:245): avc: denied { ioctl } for pid=801 comm="syz.3.191" path="/dev/binderfs/binder0" dev="binder" ino=10 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 40.209352][ T28] audit: type=1400 audit(1726784776.140:246): avc: denied { set_context_mgr } for pid=801 comm="syz.3.191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 40.232297][ T806] loop3: detected capacity change from 0 to 2048 [ 40.278807][ T806] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 40.317807][ T28] audit: type=1400 audit(1726784776.340:247): avc: denied { write } for pid=814 comm="syz.0.194" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 40.532175][ T297] usb 3-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=ee.8d [ 40.549182][ T297] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 40.575240][ T821] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 40.619614][ T830] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 2 [ 40.634719][ T821] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 40.663844][ T821] EXT4-fs (loop3): This should not happen!! Data will be lost [ 40.663844][ T821] [ 40.676958][ T821] EXT4-fs (loop3): Total free blocks count 0 [ 40.686721][ T821] EXT4-fs (loop3): Free/Dirty block details [ 40.698153][ T821] EXT4-fs (loop3): free_blocks=2415919104 [ 40.714952][ T821] EXT4-fs (loop3): dirty_blocks=8192 [ 40.721475][ T821] EXT4-fs (loop3): Block reservation details [ 40.729294][ T821] EXT4-fs (loop3): i_reserved_data_blocks=512 [ 40.766814][ T821] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 40.802095][ T24] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 40.896092][ T841] loop0: detected capacity change from 0 to 1024 [ 40.950115][ T841] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 40.984385][ T838] loop4: detected capacity change from 0 to 40427 [ 40.987523][ T845] loop3: detected capacity change from 0 to 512 [ 40.993989][ T838] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 41.012934][ T838] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 41.025460][ T845] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 41.053290][ T838] F2FS-fs (loop4): Found nat_bits in checkpoint [ 41.069022][ T293] EXT4-fs (loop0): unmounting filesystem. [ 41.076682][ T297] usb 3-1: Found UVC 0.00 device (046d:08c1) [ 41.085557][ T297] usb 3-1: No valid video chain found. [ 41.104451][ T838] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 41.112240][ T838] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 41.149128][ T853] tmpfs: Unknown parameter 'nolazytimeÙþ' [ 41.180641][ T855] loop0: detected capacity change from 0 to 1024 [ 41.181169][ T8] kworker/u4:0: attempt to access beyond end of device [ 41.181169][ T8] loop4: rw=1, sector=45096, nr_sectors = 8 limit=40427 [ 41.192673][ T855] EXT4-fs: Ignoring removed orlov option [ 41.213580][ T855] EXT4-fs (loop0): Test dummy encryption mode enabled [ 41.222170][ T24] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.235555][ T24] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 41.246550][ T855] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 41.247225][ T24] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 41.268661][ T24] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 41.284716][ T24] usb 2-1: config 0 descriptor?? [ 41.290691][ T297] usb 3-1: USB disconnect, device number 5 [ 41.302486][ T298] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 41.315894][ T855] ======================================================= [ 41.315894][ T855] WARNING: The mand mount option has been deprecated and [ 41.315894][ T855] and is ignored by this kernel. Remove the mand [ 41.315894][ T855] option from the mount to silence this warning. [ 41.315894][ T855] ======================================================= [ 41.368544][ T28] audit: type=1400 audit(1726784777.400:248): avc: denied { rename } for pid=854 comm="syz.0.209" name="file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 41.398999][ T28] audit: type=1400 audit(1726784777.420:249): avc: denied { reparent } for pid=854 comm="syz.0.209" name="file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 41.434039][ T293] EXT4-fs (loop0): unmounting filesystem. [ 41.442974][ T858] loop4: detected capacity change from 0 to 512 [ 41.474766][ T858] EXT4-fs (loop4): 1 orphan inode deleted [ 41.485376][ T858] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 41.497935][ T858] ext4 filesystem being mounted at /25/file1 supports timestamps until 2038 (0x7fffffff) [ 41.530110][ T28] audit: type=1400 audit(1726784777.550:250): avc: denied { setattr } for pid=857 comm="syz.4.208" path="/25/file1/cgroup.controllers" dev="loop4" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 41.573539][ T360] EXT4-fs (loop4): unmounting filesystem. [ 41.722194][ T298] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 34, changing to 9 [ 41.738263][ T298] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 9570, setting to 1024 [ 41.753345][ T298] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 41.768392][ T298] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 41.778241][ T298] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 41.787762][ T298] usb 4-1: config 0 descriptor?? [ 41.812055][ T845] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 41.862111][ T19] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 41.924901][ T879] loop2: detected capacity change from 0 to 40427 [ 41.932425][ T316] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 41.966517][ T881] loop2: detected capacity change from 0 to 512 [ 41.973494][ T881] /dev/loop2: Can't open blockdev [ 42.042234][ T24] usb 2-1: language id specifier not provided by device, defaulting to English [ 42.222263][ T19] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.234433][ T19] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 42.244410][ T19] usb 1-1: New USB device found, idVendor=0f30, idProduct=0111, bcdDevice= 0.00 [ 42.256968][ T19] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 42.268112][ T19] usb 1-1: config 0 descriptor?? [ 42.276304][ T298] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 42.282111][ T297] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 42.284959][ T298] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 42.300822][ T298] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 42.309710][ T316] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.324237][ T298] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 42.334910][ T316] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 42.349116][ T298] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 42.361046][ T316] usb 5-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 42.372523][ T298] plantronics 0003:047F:FFFF.000E: No inputs registered, leaving [ 42.382888][ T316] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 42.394042][ T298] plantronics 0003:047F:FFFF.000E: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 42.409970][ T316] usb 5-1: config 0 descriptor?? [ 42.463505][ T24] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.000D/input/input6 [ 42.478177][ T24] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.000D/input/input7 [ 42.503099][ T24] input: HID 256c:006d Touch Strip as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.000D/input/input8 [ 42.525254][ T24] input: HID 256c:006d Dial as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.000D/input/input9 [ 42.563262][ T298] usb 4-1: USB disconnect, device number 5 [ 42.563818][ T24] uclogic 0003:256C:006D.000D: input,hiddev97,hidraw1: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.1-1/input0 [ 42.680027][ T24] usb 2-1: USB disconnect, device number 5 [ 42.712161][ T297] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.725791][ T297] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 42.738900][ T297] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 42.752699][ T297] usb 3-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.10 [ 42.753089][ T19] pantherlord 0003:0F30:0111.000F: item fetching failed at offset 6/7 [ 42.766952][ T297] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 42.767750][ T297] usb 3-1: config 0 descriptor?? [ 42.778261][ T19] pantherlord 0003:0F30:0111.000F: parse failed [ 42.802535][ T19] pantherlord: probe of 0003:0F30:0111.000F failed with error -22 [ 42.893735][ T316] hid-led 0003:27B8:01ED.0010: item fetching failed at offset 3/5 [ 42.904053][ T316] hid-led: probe of 0003:27B8:01ED.0010 failed with error -22 [ 43.006163][ T316] usb 1-1: USB disconnect, device number 6 [ 43.103889][ T19] usb 5-1: USB disconnect, device number 6 [ 43.273261][ T297] prodikeys 0003:041E:2801.0011: unknown main item tag 0x0 [ 43.281805][ T297] prodikeys 0003:041E:2801.0011: unknown main item tag 0x0 [ 43.290818][ T297] prodikeys 0003:041E:2801.0011: unknown main item tag 0x0 [ 43.299047][ T297] prodikeys 0003:041E:2801.0011: unknown main item tag 0x0 [ 43.307718][ T297] prodikeys 0003:041E:2801.0011: unknown main item tag 0x0 [ 43.317009][ T297] prodikeys 0003:041E:2801.0011: hidraw0: USB HID v0.00 Device [HID 041e:2801] on usb-dummy_hcd.2-1/input0 [ 43.372726][ T900] fuse: Unknown parameter '0xffffffffffffffff' [ 43.522165][ T24] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 43.762853][ T19] usb 3-1: USB disconnect, device number 6 [ 43.912241][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.927898][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 43.942261][ T24] usb 4-1: New USB device found, idVendor=258a, idProduct=6a88, bcdDevice= 0.00 [ 43.953520][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 43.969401][ T24] usb 4-1: config 0 descriptor?? [ 44.042093][ T298] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 44.382120][ T297] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 44.412300][ T298] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.426783][ T298] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 44.439178][ T298] usb 1-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 44.451721][ T298] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 44.462050][ T298] usb 1-1: config 0 descriptor?? [ 44.464130][ T24] itetech 0003:258A:6A88.0012: unknown main item tag 0x0 [ 44.478483][ T24] itetech 0003:258A:6A88.0012: hidraw0: USB HID v0.00 Device [HID 258a:6a88] on usb-dummy_hcd.3-1/input0 [ 44.622159][ T316] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 44.680128][ T330] usb 4-1: USB disconnect, device number 6 [ 44.772171][ T297] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.786658][ T297] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 44.802713][ T297] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 44.814087][ T24] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 44.822783][ T297] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 44.832702][ T297] usb 2-1: config 0 descriptor?? [ 44.992136][ T316] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.009032][ T316] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 45.023716][ T316] usb 3-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 45.040023][ T316] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 45.052484][ T316] usb 3-1: config 0 descriptor?? [ 45.092136][ T24] usb 5-1: Using ep0 maxpacket: 8 [ 45.155722][ T907] netlink: 12 bytes leftover after parsing attributes in process `syz.0.227'. [ 45.167411][ T907] netlink: 12 bytes leftover after parsing attributes in process `syz.0.227'. [ 45.180416][ T907] netlink: 12 bytes leftover after parsing attributes in process `syz.0.227'. [ 45.202017][ T28] kauditd_printk_skb: 3 callbacks suppressed [ 45.202037][ T28] audit: type=1400 audit(1726784781.220:254): avc: denied { name_bind } for pid=906 comm="syz.0.227" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 45.233868][ T28] audit: type=1400 audit(1726784781.230:255): avc: denied { relabelfrom } for pid=927 comm="syz.3.236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 45.262170][ T24] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.277067][ T929] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=929 comm=syz.0.227 [ 45.277253][ T28] audit: type=1400 audit(1726784781.230:256): avc: denied { relabelto } for pid=927 comm="syz.3.236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 45.277279][ T28] audit: type=1400 audit(1726784781.290:257): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 45.277301][ T28] audit: type=1400 audit(1726784781.290:258): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 45.277322][ T28] audit: type=1400 audit(1726784781.290:259): avc: denied { create } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 45.400877][ T297] plantronics 0003:047F:FFFF.0014: unknown main item tag 0x0 [ 45.413737][ T297] plantronics 0003:047F:FFFF.0014: No inputs registered, leaving [ 45.424237][ T24] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 45.436901][ T24] usb 5-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.00 [ 45.449764][ T297] plantronics 0003:047F:FFFF.0014: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 45.464360][ T24] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 45.473552][ T24] usb 5-1: config 0 descriptor?? [ 45.492190][ T298] hid-led: probe of 0003:27B8:01ED.0013 failed with error -71 [ 45.509012][ T298] usb 1-1: USB disconnect, device number 7 [ 45.520422][ T28] audit: type=1400 audit(1726784781.550:260): avc: denied { create } for pid=932 comm="syz.3.238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 45.546598][ T28] audit: type=1400 audit(1726784781.550:261): avc: denied { connect } for pid=932 comm="syz.3.238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 45.572270][ T28] audit: type=1400 audit(1726784781.580:262): avc: denied { setopt } for pid=932 comm="syz.3.238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 45.598835][ T28] audit: type=1400 audit(1726784781.600:263): avc: denied { block_suspend } for pid=916 comm="syz.1.231" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 45.633318][ T297] usb 2-1: USB disconnect, device number 6 [ 45.653909][ T316] isku 0003:1E7D:319C.0015: hidraw0: USB HID v0.00 Device [HID 1e7d:319c] on usb-dummy_hcd.2-1/input0 [ 45.897843][ T945] hub 6-0:1.0: USB hub found [ 45.906250][ T945] hub 6-0:1.0: 1 port detected [ 45.929485][ T945] fuse: Bad value for 'fd' [ 46.127594][ T24] hid-picolcd 0003:04D8:F002.0016: unknown main item tag 0x0 [ 46.129703][ T316] isku 0003:1E7D:319C.0015: couldn't init struct isku_device [ 46.153391][ T316] isku 0003:1E7D:319C.0015: couldn't install keyboard [ 46.166154][ T316] isku: probe of 0003:1E7D:319C.0015 failed with error -5 [ 46.169982][ T24] hid-picolcd 0003:04D8:F002.0016: item fetching failed at offset 5/7 [ 46.270076][ T24] hid-picolcd 0003:04D8:F002.0016: device report parse failed [ 46.279891][ T24] hid-picolcd: probe of 0003:04D8:F002.0016 failed with error -22 [ 46.291210][ T760] usb 3-1: USB disconnect, device number 7 [ 46.378827][ T24] usb 5-1: USB disconnect, device number 7 [ 46.386335][ T953] hub 6-0:1.0: USB hub found [ 46.412242][ T953] hub 6-0:1.0: 1 port detected [ 46.434094][ T953] fuse: Bad value for 'fd' [ 47.003522][ T760] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 47.007000][ T964] loop4: detected capacity change from 0 to 512 [ 47.080633][ T964] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 47.100977][ T964] EXT4-fs (loop4): 1 truncate cleaned up [ 47.102290][ T316] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 47.119961][ T964] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 47.178651][ T360] EXT4-fs (loop4): unmounting filesystem. [ 47.231590][ T978] netlink: 16 bytes leftover after parsing attributes in process `syz.0.254'. [ 47.456464][ T984] hub 6-0:1.0: USB hub found [ 47.463434][ T984] hub 6-0:1.0: 1 port detected [ 47.486163][ T984] fuse: Bad value for 'fd' [ 47.627733][ T760] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 47.643412][ T760] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 47.656818][ T760] usb 4-1: New USB device found, idVendor=05ac, idProduct=0269, bcdDevice= 0.00 [ 47.669098][ T760] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 47.680890][ T760] usb 4-1: config 0 descriptor?? [ 47.712104][ T298] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 47.724862][ T407] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 47.735949][ T316] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 47.751873][ T316] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 47.767854][ T316] usb 3-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 47.780844][ T316] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 47.792977][ T316] usb 3-1: config 0 descriptor?? [ 47.992153][ T298] usb 5-1: Using ep0 maxpacket: 8 [ 48.122148][ T407] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 48.140118][ T298] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 48.177309][ T407] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 48.195181][ T760] magicmouse 0003:05AC:0269.0017: item fetching failed at offset 6/7 [ 48.206379][ T760] magicmouse 0003:05AC:0269.0017: magicmouse hid parse failed [ 48.217034][ T407] usb 1-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 48.227818][ T760] magicmouse: probe of 0003:05AC:0269.0017 failed with error -22 [ 48.238299][ T407] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 48.251861][ T407] usb 1-1: config 0 descriptor?? [ 48.286421][ T991] loop1: detected capacity change from 0 to 2048 [ 48.314358][ T991] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 48.350575][ T291] EXT4-fs error (device loop1): ext4_map_blocks:607: inode #2: block 16: comm syz-executor: lblock 0 mapped to illegal pblock 16 (length 1) [ 48.362272][ T298] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.381409][ T298] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.392432][ T298] usb 5-1: Product: syz [ 48.397962][ T298] usb 5-1: Manufacturer: syz [ 48.403978][ T298] usb 5-1: SerialNumber: syz [ 48.408917][ T291] EXT4-fs (loop1): unmounting filesystem. [ 48.417427][ T19] usb 4-1: USB disconnect, device number 7 [ 48.475462][ T960] netlink: 12 bytes leftover after parsing attributes in process `syz.2.247'. [ 48.486603][ T960] netlink: 12 bytes leftover after parsing attributes in process `syz.2.247'. [ 48.500074][ T960] netlink: 12 bytes leftover after parsing attributes in process `syz.2.247'. [ 48.588796][ T960] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=960 comm=syz.2.247 [ 48.630645][ T996] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.640275][ T996] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.649871][ T996] device bridge_slave_0 entered promiscuous mode [ 48.663115][ T996] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.672327][ T316] hid-led: probe of 0003:27B8:01ED.0018 failed with error -71 [ 48.672365][ T996] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.686563][ T316] usb 3-1: USB disconnect, device number 8 [ 48.689781][ T996] device bridge_slave_1 entered promiscuous mode [ 48.767649][ T996] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.777078][ T996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.785076][ T996] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.794096][ T996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.820860][ T946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.830209][ T946] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.840657][ T946] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.857841][ T760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.870908][ T760] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.879359][ T760] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.904356][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.915323][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.932494][ T316] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.941378][ T316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.953345][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.967715][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.985874][ T1003] netlink: 12 bytes leftover after parsing attributes in process `syz.0.255'. [ 48.987336][ T996] device veth0_vlan entered promiscuous mode [ 49.011486][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.025172][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.043960][ T315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.060474][ T996] device veth1_macvtap entered promiscuous mode [ 49.068659][ T1003] netlink: 12 bytes leftover after parsing attributes in process `syz.0.255'. [ 49.093003][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.106330][ T1003] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1003 comm=syz.0.255 [ 49.133579][ T980] netlink: 12 bytes leftover after parsing attributes in process `syz.0.255'. [ 49.221555][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.233309][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.264169][ T359] device bridge_slave_1 left promiscuous mode [ 49.273173][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.284108][ T359] device bridge_slave_0 left promiscuous mode [ 49.293157][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.308929][ T359] device veth1_macvtap left promiscuous mode [ 49.323563][ T1014] hub 6-0:1.0: USB hub found [ 49.329481][ T407] hid-led: probe of 0003:27B8:01ED.0019 failed with error -71 [ 49.339172][ T1014] hub 6-0:1.0: 1 port detected [ 49.348626][ T1014] fuse: Bad value for 'fd' [ 49.357146][ T359] device veth0_vlan left promiscuous mode [ 49.371552][ T407] usb 1-1: USB disconnect, device number 8 [ 49.582176][ T298] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 49.594212][ T298] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 49.712132][ T760] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 49.732110][ T315] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 49.858260][ T1027] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 49.982140][ T315] usb 4-1: Using ep0 maxpacket: 32 [ 50.024202][ T298] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 50.082068][ T760] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 50.097916][ T298] usb 5-1: USB disconnect, device number 8 [ 50.106809][ T298] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 50.128781][ T760] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 50.142342][ T315] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 50.156880][ T760] usb 3-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 50.166990][ T315] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 50.174817][ T760] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 50.213788][ T760] usb 3-1: config 0 descriptor?? [ 50.231654][ T316] ================================================================== [ 50.241040][ T316] BUG: KASAN: use-after-free in worker_thread+0xa36/0x1260 [ 50.249807][ T316] Read of size 8 at addr ffff88812d236ce0 by task kworker/0:3/316 [ 50.258562][ T316] [ 50.260720][ T316] CPU: 0 PID: 316 Comm: kworker/0:3 Not tainted 6.1.93-syzkaller-00012-g8a268cb981a6 #0 [ 50.272011][ T316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 50.283082][ T316] Workqueue: 0x0 (wg-crypt-wg2) [ 50.290375][ T316] Call Trace: [ 50.295091][ T316] [ 50.300059][ T316] dump_stack_lvl+0x151/0x1b7 [ 50.306055][ T316] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 50.312461][ T316] ? _printk+0xd1/0x111 [ 50.318002][ T316] ? __virt_addr_valid+0x242/0x2f0 [ 50.323488][ T316] print_report+0x158/0x4e0 [ 50.329051][ T316] ? __virt_addr_valid+0x242/0x2f0 [ 50.334354][ T316] ? kasan_complete_mode_report_info+0x90/0x1b0 [ 50.341828][ T316] ? worker_thread+0xa36/0x1260 [ 50.347782][ T316] kasan_report+0x13c/0x170 [ 50.352365][ T316] ? worker_thread+0xa36/0x1260 [ 50.357600][ T316] __asan_report_load8_noabort+0x14/0x20 [ 50.363799][ T316] worker_thread+0xa36/0x1260 [ 50.368571][ T316] kthread+0x26d/0x300 [ 50.372731][ T316] ? worker_clr_flags+0x1a0/0x1a0 [ 50.377837][ T316] ? kthread_blkcg+0xd0/0xd0 [ 50.382589][ T316] ret_from_fork+0x1f/0x30 [ 50.387620][ T316] [ 50.391014][ T316] [ 50.393538][ T316] Allocated by task 298: [ 50.397732][ T316] kasan_set_track+0x4b/0x70 [ 50.402348][ T316] kasan_save_alloc_info+0x1f/0x30 [ 50.408219][ T316] __kasan_kmalloc+0x9c/0xb0 [ 50.413315][ T316] __kmalloc_node+0xb4/0x1e0 [ 50.418651][ T316] kvmalloc_node+0x221/0x640 [ 50.424178][ T316] alloc_netdev_mqs+0x8c/0xf90 [ 50.429565][ T316] alloc_etherdev_mqs+0x36/0x40 [ 50.435026][ T316] usbnet_probe+0x207/0x27c0 [ 50.440611][ T316] usb_probe_interface+0x5b6/0xa90 [ 50.446767][ T316] really_probe+0x2b8/0x920 [ 50.453039][ T316] __driver_probe_device+0x1a0/0x310 [ 50.459278][ T316] driver_probe_device+0x54/0x3d0 [ 50.465288][ T316] __device_attach_driver+0x2e3/0x490 [ 50.471045][ T316] bus_for_each_drv+0x183/0x200 [ 50.477347][ T316] __device_attach+0x312/0x510 [ 50.482950][ T316] device_initial_probe+0x1a/0x20 [ 50.489743][ T316] bus_probe_device+0xbe/0x1e0 [ 50.497096][ T316] device_add+0xb60/0xf10 [ 50.506443][ T316] usb_set_configuration+0x190f/0x1e80 [ 50.517192][ T316] usb_generic_driver_probe+0x8b/0x150 [ 50.527669][ T316] usb_probe_device+0x144/0x260 [ 50.534869][ T316] really_probe+0x2b8/0x920 [ 50.540817][ T316] __driver_probe_device+0x1a0/0x310 [ 50.547996][ T316] driver_probe_device+0x54/0x3d0 [ 50.554873][ T316] __device_attach_driver+0x2e3/0x490 [ 50.562382][ T316] bus_for_each_drv+0x183/0x200 [ 50.568602][ T316] __device_attach+0x312/0x510 [ 50.574515][ T316] device_initial_probe+0x1a/0x20 [ 50.580096][ T316] bus_probe_device+0xbe/0x1e0 [ 50.585078][ T316] device_add+0xb60/0xf10 [ 50.590985][ T316] usb_new_device+0xf2f/0x1820 [ 50.596689][ T316] hub_event+0x2db1/0x4830 [ 50.602951][ T316] process_one_work+0x73d/0xcb0 [ 50.611522][ T316] worker_thread+0xa60/0x1260 [ 50.622388][ T316] kthread+0x26d/0x300 [ 50.628100][ T316] ret_from_fork+0x1f/0x30 [ 50.634958][ T316] [ 50.638394][ T316] Freed by task 298: [ 50.643656][ T316] kasan_set_track+0x4b/0x70 [ 50.649722][ T316] kasan_save_free_info+0x2b/0x40 [ 50.658729][ T316] ____kasan_slab_free+0x131/0x180 [ 50.668047][ T316] __kasan_slab_free+0x11/0x20 [ 50.674228][ T316] __kmem_cache_free+0x218/0x3b0 [ 50.684331][ T316] kfree+0x7a/0xf0 [ 50.692654][ T316] kvfree+0x35/0x40 [ 50.700464][ T316] netdev_freemem+0x3f/0x60 [ 50.708173][ T316] netdev_release+0x7f/0xb0 [ 50.714107][ T316] device_release+0x95/0x1c0 [ 50.721249][ T316] kobject_put+0x178/0x260 [ 50.728428][ T316] put_device+0x1f/0x30 [ 50.736194][ T316] free_netdev+0x393/0x480 [ 50.742629][ T316] usbnet_disconnect+0x245/0x390 [ 50.750101][ T316] usb_unbind_interface+0x1fa/0x8c0 [ 50.758221][ T316] device_release_driver_internal+0x53e/0x870 [ 50.766969][ T316] device_release_driver+0x19/0x20 [ 50.773400][ T316] bus_remove_device+0x2fa/0x360 [ 50.781413][ T316] device_del+0x663/0xe90 [ 50.787058][ T316] usb_disable_device+0x380/0x720 [ 50.794200][ T316] usb_disconnect+0x32a/0x890 [ 50.800966][ T316] hub_event+0x1ed8/0x4830 [ 50.806154][ T316] process_one_work+0x73d/0xcb0 [ 50.812713][ T316] worker_thread+0xd71/0x1260 [ 50.818044][ T316] kthread+0x26d/0x300 [ 50.822970][ T316] ret_from_fork+0x1f/0x30 [ 50.828711][ T316] [ 50.831243][ T316] Last potentially related work creation: [ 50.839419][ T316] kasan_save_stack+0x3b/0x60 [ 50.845141][ T316] __kasan_record_aux_stack+0xb4/0xc0 [ 50.851906][ T316] kasan_record_aux_stack_noalloc+0xb/0x10 [ 50.859702][ T316] insert_work+0x56/0x310 [ 50.864360][ T316] __queue_work+0x9b6/0xd70 [ 50.871283][ T316] queue_work_on+0x105/0x170 [ 50.876885][ T316] usbnet_link_change+0xeb/0x100 [ 50.882589][ T316] usbnet_probe+0x1dbe/0x27c0 [ 50.889372][ T316] usb_probe_interface+0x5b6/0xa90 [ 50.897627][ T316] really_probe+0x2b8/0x920 [ 50.904534][ T316] __driver_probe_device+0x1a0/0x310 [ 50.910219][ T316] driver_probe_device+0x54/0x3d0 [ 50.915345][ T316] __device_attach_driver+0x2e3/0x490 [ 50.920972][ T316] bus_for_each_drv+0x183/0x200 [ 50.926610][ T316] __device_attach+0x312/0x510 [ 50.932128][ T316] device_initial_probe+0x1a/0x20 [ 50.938069][ T316] bus_probe_device+0xbe/0x1e0 [ 50.943173][ T316] device_add+0xb60/0xf10 [ 50.948264][ T316] usb_set_configuration+0x190f/0x1e80 [ 50.955035][ T316] usb_generic_driver_probe+0x8b/0x150 [ 50.962165][ T316] usb_probe_device+0x144/0x260 [ 50.967917][ T316] really_probe+0x2b8/0x920 [ 50.972539][ T316] __driver_probe_device+0x1a0/0x310 [ 50.978159][ T316] driver_probe_device+0x54/0x3d0 [ 50.984797][ T316] __device_attach_driver+0x2e3/0x490 [ 50.992433][ T316] bus_for_each_drv+0x183/0x200 [ 50.997936][ T316] __device_attach+0x312/0x510 [ 51.006109][ T316] device_initial_probe+0x1a/0x20 [ 51.012260][ T316] bus_probe_device+0xbe/0x1e0 [ 51.017911][ T316] device_add+0xb60/0xf10 [ 51.022563][ T316] usb_new_device+0xf2f/0x1820 [ 51.027576][ T316] hub_event+0x2db1/0x4830 [ 51.032191][ T316] process_one_work+0x73d/0xcb0 [ 51.037123][ T316] worker_thread+0xa60/0x1260 [ 51.042492][ T316] kthread+0x26d/0x300 [ 51.047334][ T316] ret_from_fork+0x1f/0x30 [ 51.053320][ T316] [ 51.057419][ T316] The buggy address belongs to the object at ffff88812d236000 [ 51.057419][ T316] which belongs to the cache kmalloc-4k of size 4096 [ 51.074769][ T316] The buggy address is located 3296 bytes inside of [ 51.074769][ T316] 4096-byte region [ffff88812d236000, ffff88812d237000) [ 51.092462][ T316] [ 51.095607][ T316] The buggy address belongs to the physical page: [ 51.103321][ T316] page:ffffea0004b48c00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x12d230 [ 51.117273][ T316] head:ffffea0004b48c00 order:3 compound_mapcount:0 compound_pincount:0 [ 51.126144][ T316] flags: 0x4000000000010200(slab|head|zone=1) [ 51.134233][ T316] raw: 4000000000010200 dead000000000100 dead000000000122 ffff888100043380 [ 51.144686][ T316] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 51.155401][ T316] page dumped because: kasan: bad access detected [ 51.162112][ T316] page_owner tracks the page as allocated [ 51.169816][ T316] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 292, tgid 292 (syz-executor), ts 26159215775, free_ts 0 [ 51.192374][ T316] post_alloc_hook+0x213/0x220 [ 51.197538][ T316] prep_new_page+0x1b/0x110 [ 51.202531][ T316] get_page_from_freelist+0x27ea/0x2870 [ 51.208054][ T316] __alloc_pages+0x3a1/0x780 [ 51.213945][ T316] alloc_slab_page+0x6c/0xf0 [ 51.218983][ T316] new_slab+0x90/0x3e0 [ 51.224686][ T316] ___slab_alloc+0x6f9/0xb80 [ 51.230145][ T316] __slab_alloc+0x5d/0xa0 [ 51.236438][ T316] __kmem_cache_alloc_node+0x1af/0x250 [ 51.243125][ T316] __kmalloc_node_track_caller+0xa2/0x1e0 [ 51.249851][ T316] kmemdup+0x29/0x60 [ 51.255368][ T316] __addrconf_sysctl_register+0xad/0x3e0 [ 51.261823][ T316] addrconf_sysctl_register+0x141/0x1a0 [ 51.269365][ T316] ipv6_add_dev+0xbd7/0x11a0 [ 51.274802][ T316] addrconf_notify+0x6d2/0xe10 [ 51.280140][ T316] raw_notifier_call_chain+0x8c/0xf0 [ 51.286294][ T316] page_owner free stack trace missing [ 51.293262][ T316] [ 51.296924][ T316] Memory state around the buggy address: [ 51.304890][ T316] ffff88812d236b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 51.314710][ T316] ffff88812d236c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 51.325309][ T316] >ffff88812d236c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 51.334437][ T316] ^ [ 51.345546][ T316] ffff88812d236d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 51.355948][ T316] ffff88812d236d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 51.366076][ T316] ================================================================== [ 51.377308][ T316] Disabling lock debugging due to kernel taint [ 51.522134][ T315] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 51.536443][ T315] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.547999][ T315] usb 4-1: Product: syz [ 51.552688][ T315] usb 4-1: Manufacturer: syz [ 51.559305][ T315] usb 4-1: SerialNumber: syz [ 51.672146][ T316] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 51.922105][ T316] usb 2-1: Using ep0 maxpacket: 8 [ 51.935745][ T315] usb 4-1: USB disconnect, device number 8 [ 51.946933][ T886] udevd[886]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 52.042122][ T316] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 52.055049][ T316] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 52.067638][ T316] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 52.094933][ T1020] __nla_validate_parse: 1 callbacks suppressed [ 52.094955][ T1020] netlink: 12 bytes leftover after parsing attributes in process `syz.2.278'. [ 52.112338][ T1020] netlink: 12 bytes leftover after parsing attributes in process `syz.2.278'. [ 52.123852][ T1020] netlink: 12 bytes leftover after parsing attributes in process `syz.2.278'. [ 52.138436][ T1020] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1020 comm=syz.2.278 [ 52.212149][ T760] hid-led: probe of 0003:27B8:01ED.001A failed with error -71 [ 52.223683][ T760] usb 3-1: USB disconnect, device number 9 [ 52.232131][ T316] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 52.244825][ T316] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.254360][ T316] usb 2-1: Product: syz [ 52.259223][ T316] usb 2-1: Manufacturer: syz [ 52.265130][ T316] usb 2-1: SerialNumber: syz [ 52.582148][ T316] usb 2-1: 0:2 : does not exist [ 52.590850][ T316] usb 2-1: USB disconnect, device number 7