last executing test programs: 1m56.44923027s ago: executing program 1 (id=486): bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x10) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_open_dev$usbfs(&(0x7f0000000480), 0x76, 0x160341) r6 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) dup3(r6, r2, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000060000000000000000000009020000000400000000000007000000000000000000000083000000000500000001000000000000000000000061"], &(0x7f0000000300)=""/221, 0x4e, 0xdd, 0x1}, 0x28) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r7, 0x24, &(0x7f0000000000)={0x1, 0x1, 0x2000008, 0xfffffffffffffffd}) 1m55.697435755s ago: executing program 1 (id=489): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x1159e4047a6348de, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="b80000001900010000000000fcdbdf2500000000000000000000000000000000fe8000000000000000000000000000bb0000fffe0000000002000020", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000400200000000000fdffffffffffffff00000000000000000000000000000000022000000000000000000000000000000000004b45b675000000000000000000000000000000002000000000000000000000feffffff000000000100000000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) socket$nl_audit(0x10, 0x3, 0x9) syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000040), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1c, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="ed06149c3dbbff0cb5817e74a5e1e66c5467029b5fc2f56380a6522b51981c1c8c886ba733e983e4d987f8a50cce7746c5736667964a2e84030010dcd0b35a0572c2a115c65db486fcb62de84fd29cb935241352976b86baac3c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r3}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) creat(&(0x7f0000000000)='./file0\x00', 0x108) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r9, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r9, &(0x7f0000006340)={0x2020}, 0x2020) write$FUSE_INIT(r9, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) 1m54.451388538s ago: executing program 1 (id=492): socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) sigaltstack(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b000000000000000000000000000400"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x513, &(0x7f0000000c40)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0xffffff1f, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41063}}, 0x20}, 0x1, 0x0, 0x0, 0x9000}, 0x0) 1m51.971032434s ago: executing program 1 (id=497): socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) sigaltstack(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b000000000000000000000000000400"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x513, &(0x7f0000000c40)="$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") bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0xffffff1f, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41063}}, 0x20}, 0x1, 0x0, 0x0, 0x9000}, 0x0) 1m48.738099035s ago: executing program 1 (id=503): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x1159e4047a6348de, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="b80000001900010000000000fcdbdf2500000000000000000000000000000000fe8000000000000000000000000000bb0000fffe0000000002000020", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000400200000000000fdffffffffffffff00000000000000000000000000000000022000000000000000000000000000000000004b45b675000000000000000000000000000000002000000000000000000000feffffff000000000100000000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) socket$nl_audit(0x10, 0x3, 0x9) syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000040), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1c, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="ed06149c3dbbff0cb5817e74a5e1e66c5467029b5fc2f56380a6522b51981c1c8c886ba733e983e4d987f8a50cce7746c5736667964a2e84030010dcd0b35a0572c2a115c65db486fcb62de84fd29cb935241352976b86baac3c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r3}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000150000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) creat(&(0x7f0000000000)='./file0\x00', 0x108) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r9, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r9, &(0x7f0000006340)={0x2020}, 0x2020) write$FUSE_INIT(r9, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) 1m47.439052909s ago: executing program 1 (id=510): bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0100000006000000080000000800", @ANYBLOB, @ANYRES32=0x0], 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3}, 0x0, &(0x7f0000000340)=r4}, 0x20) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r5, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r5, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, r6}, 0x18) syz_emit_ethernet(0x66, &(0x7f00000001c0)={@link_local, @random="2059249b3790", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "108114", 0x30, 0x11, 0x0, @empty, @mcast2, {[], {0x0, 0xe22, 0x30, 0x0, @gue={{0x2, 0x1, 0x0, 0x9}, "e7c37e9156aa459f5a8e491da24d5d1b3740204ec7cc756756f4979c6f3ffc04"}}}}}}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x513, &(0x7f0000000c40)="$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") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xb8}, [@ldst={0x6, 0x3}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) syz_open_dev$tty1(0xc, 0x4, 0x1) 1m32.224240184s ago: executing program 32 (id=510): bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0100000006000000080000000800", @ANYBLOB, @ANYRES32=0x0], 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3}, 0x0, &(0x7f0000000340)=r4}, 0x20) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r5, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r5, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, r6}, 0x18) syz_emit_ethernet(0x66, &(0x7f00000001c0)={@link_local, @random="2059249b3790", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "108114", 0x30, 0x11, 0x0, @empty, @mcast2, {[], {0x0, 0xe22, 0x30, 0x0, @gue={{0x2, 0x1, 0x0, 0x9}, "e7c37e9156aa459f5a8e491da24d5d1b3740204ec7cc756756f4979c6f3ffc04"}}}}}}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x513, &(0x7f0000000c40)="$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") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xb8}, [@ldst={0x6, 0x3}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) syz_open_dev$tty1(0xc, 0x4, 0x1) 21.470179458s ago: executing program 4 (id=694): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000050000"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) gettid() lchown(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0), 0x1, 0x4fa, &(0x7f00000005c0)="$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") r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040), 0x208e24b) 17.752889168s ago: executing program 4 (id=698): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000000)={0x2, 0x0, 0x7}) r4 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r8, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) prctl$PR_SET_FPEMU(0xa, 0x3) syz_mount_image$fuse(0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000'], 0x3e, 0x0, 0x0) r11 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, &(0x7f0000000000)={0xfffffff8, 0x0, 0x400}, 0x10) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000120097030000000000000000070000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'], 0x2c}, 0x1, 0x0, 0x0, 0x40010}, 0x880) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x2c, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD_MASK={0x5, 0xb, 0x5}, @TCA_FQ_CODEL_MEMORY_LIMIT={0x8, 0x9, 0x2e2}, @TCA_FQ_CODEL_INTERVAL={0x8, 0x3, 0xf384}, @TCA_FQ_CODEL_ECN={0x8, 0x4, 0x1}, @TCA_FQ_CODEL_ECN={0x8}]}}]}, 0x60}}, 0x0) waitid(0x0, r2, 0x0, 0x8, 0xfffffffffffffffd) waitid(0x1, r2, 0x0, 0x4, 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000340)=0x0, {0x13}, &(0x7f0000000380)=""/82, 0x52, &(0x7f0000000400)=""/70, &(0x7f0000000480)=[r0, r0, r2, r2, r0], 0x5, {r12}}, 0x58) syz_open_procfs(r13, 0x0) 14.380629701s ago: executing program 0 (id=703): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000050000"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) gettid() lchown(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0), 0x1, 0x4fa, &(0x7f00000005c0)="$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") openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040), 0x208e24b) 13.494571817s ago: executing program 4 (id=706): bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x10) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_open_dev$usbfs(&(0x7f0000000480), 0x76, 0x160341) r5 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) dup3(r5, r2, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000060000000000000000000009020000000400000000000007000000000000000000000083000000000500000001000000000000000000000061"], &(0x7f0000000300)=""/221, 0x4e, 0xdd, 0x1}, 0x28) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r6, 0x24, &(0x7f0000000000)={0x1, 0x1, 0x2000008, 0xfffffffffffffffd}) 13.471403918s ago: executing program 3 (id=707): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "0100"}, @global=@item_012={0x2, 0x1, 0x0, "0100"}, @main=@item_4, @local=@item_012={0x2, 0x2, 0x2, "90a0"}, @global=@item_4={0x3, 0x1, 0x2}, @main=@item_4={0x3, 0x0, 0xb, "813e2503"}, @local=@item_4={0x3, 0x2, 0x1, "dde84050"}, @local=@item_4={0x3, 0x2, 0x3, "5d8c3dda"}]}}, 0x0}, 0x0) 13.449306488s ago: executing program 5 (id=708): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000000)={0x2, 0x0, 0x7}) r4 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r8, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) prctl$PR_SET_FPEMU(0xa, 0x3) syz_mount_image$fuse(0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000'], 0x3e, 0x0, 0x0) r11 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, &(0x7f0000000000)={0xfffffff8, 0x0, 0x400}, 0x10) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000012009703000000000000000007000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2c}, 0x1, 0x0, 0x0, 0x40010}, 0x880) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x2c, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD_MASK={0x5, 0xb, 0x5}, @TCA_FQ_CODEL_MEMORY_LIMIT={0x8, 0x9, 0x2e2}, @TCA_FQ_CODEL_INTERVAL={0x8, 0x3, 0xf384}, @TCA_FQ_CODEL_ECN={0x8, 0x4, 0x1}, @TCA_FQ_CODEL_ECN={0x8}]}}]}, 0x60}}, 0x0) waitid(0x0, r2, 0x0, 0x8, 0xfffffffffffffffd) waitid(0x1, r2, 0x0, 0x4, 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000340)=0x0, {0x13}, &(0x7f0000000380)=""/82, 0x52, &(0x7f0000000400)=""/70, &(0x7f0000000480)=[r0, r0, r2, r2, r0], 0x5, {r12}}, 0x58) syz_open_procfs(r13, 0x0) 13.37042647s ago: executing program 2 (id=709): bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0100000006000000080000000800", @ANYBLOB, @ANYRES32=0x0], 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3}, 0x0, &(0x7f0000000340)=r4}, 0x20) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x66, &(0x7f00000001c0)={@link_local, @random="2059249b3790", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "108114", 0x30, 0x11, 0x0, @empty, @mcast2, {[], {0x0, 0xe22, 0x30, 0x0, @gue={{0x2, 0x1, 0x0, 0x9}, "e7c37e9156aa459f5a8e491da24d5d1b3740204ec7cc756756f4979c6f3ffc04"}}}}}}}, 0x0) 11.937762337s ago: executing program 0 (id=710): r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 11.707634441s ago: executing program 5 (id=711): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000000)={0x2, 0x0, 0x7}) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r7, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00'}) prctl$PR_SET_FPEMU(0xa, 0x3) syz_mount_image$fuse(0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000'], 0x3e, 0x0, 0x0) r9 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r9, 0x10e, 0xc, &(0x7f0000000000)={0xfffffff8, 0x0, 0x400}, 0x10) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000120097030000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'], 0x2c}, 0x1, 0x0, 0x0, 0x40010}, 0x880) 11.664608922s ago: executing program 5 (id=712): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000050000"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) lchown(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0), 0x1, 0x4fa, &(0x7f00000005c0)="$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") openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040), 0x208e24b) 11.606394903s ago: executing program 4 (id=713): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000050000"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) lchown(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0), 0x1, 0x4fa, &(0x7f00000005c0)="$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") openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040), 0x208e24b) 10.67063159s ago: executing program 2 (id=714): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b000000000000000000000000000400", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x513, &(0x7f0000000c40)="$eJzs3W9rJHcdAPDvTLJp7i41WxU5C7bFVu6K3m7S2DaKtBVEHxXU+jzGZBNCNtmQ3dRLKJriCxBEVPAF+ETwBQjSlyDCgT4XFUX0Th/qjczuRPNnN1mSTfbcfD4w2d9v/n2/vyE7O39+zARwbb0QEW9FxFhEvBwR08X4tBgW8sp+Z75HD99byocksuydvyWRFOMO1pXXxyPiVmeRmIyIr38l4lvJybjN3b31xXq9tl3Uq62NrWpzd+/e2sbiam21tjk3N/va/Ovzr87PZIULtbMcEW986U8/+v7PvvzGrz7z7d8v/OXud/K0vvCxTt4RsXShAD101l1qb4sD+TbavoxgQ5K3pzQ27CwAAOhHfoz/4Yj4ZPv4fzrG2kdzAAAAwCjJ3pyKfyURGQAAADCy0oiYiiStFH0BpiJNK5VOH96Pxs203mi2Pr3S2NlczqdFlKOUrqzVazNFX+FylJK8Plv0sT2ov3KsPhcRz0TED6dvtOuVpUZ9edgXPwAAAOCauPX80fP/f06n7TIAAAAwYso9KwAAAMCocMoPAAAAo8/5PwAAAIy0r779dj5kB+/xXn53d2e98e695VpzvbKxs1RZamxvVVYbjdX2M/s2zlpfvdHY+mxs7tyvtmrNVrW5u7ew0djZbC2sHXkFNgAAAHCFnnn+g98lEbH/+RvtIYrnAAIc8cdhJwAM0tiwEwCGZnzYCQBDUzpzDnsIGHXJGdNPdt7pXCuMX19OPgAAwODd+fjJ+/8TxbSzrw0A/8/09QGA68fdPbi+SuftAXh70JkAw/KhzsdTvab3fHhHH/f/O9cYsuxciQEAAAMz1R6StFIcp09FmlYqEU+3XwtQSlbW6rWZ4vzgt9Olp/L6bHvJ5Mw+wwAAAAAAAAAAAAAAAAAAAAAAAABAR5YlkQEAAAAjLSL9c9J+mn/EnemXpo5eHTj21q+fvvPj+4ut1vZsxETy9+l81EREtH5SjH8l80oAAAAAeAJ0ztOLz9lhZwMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAqHn08L2lg+Eq4/71ixFR7hZ/PCbbn5NRioib/0hi/NBySUSMDSD+/vsRcbtb/CQeZ1lWLrLoFv/GJccvtzdN9/hpRNwaQHy4zj7I9z9vdfv+pfFC+7P792+8GC6q9/4v/e/+b6zH/ufpY/Venn3wi2rP+O9HPDveff9zED/pxD8SIq+82Gcbv/mNvb2uEw6tslv8w7GqrY2tanN3797axuJqbbW2OTc3+9r86/Ovzs9UV9bqteJv1zA/+MQvH5/W/ps94pePtv/E9n+pr9Zn8e8H9x9+pFMpdYt/98Xuv7+3e8RPi9++TxXlfPqdg/J+p3zYcz//zXOntX+5R/snz2j/3b7aH597+Wvf+0PXKSe2BgBwFZq7e+uL9Xpt+5TCZB/zXHHhzScjjQEW4slIY1iF7Lud/8eLreeCi58oZBdZfDwGkMbEie/pWJx3hUnEfr6uPv8hAQCAEfO/g/7T7iABAAAAAAAAAAAAAAAAAAAAl+mcjyWbjIi+Zz4ec384TQUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAONV/AgAA//8FStFZ") 8.621258459s ago: executing program 3 (id=715): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000050000"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) gettid() lchown(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0), 0x1, 0x4fa, &(0x7f00000005c0)="$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") openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040), 0x208e24b) 6.330890291s ago: executing program 2 (id=716): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000050000"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) gettid() syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0), 0x1, 0x4fa, &(0x7f00000005c0)="$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") openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040), 0x208e24b) 6.294931002s ago: executing program 0 (id=717): pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r2 = dup(r0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x6, 0x4, 0x8, 0x9}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) write$nbd(r2, &(0x7f0000000bc0)={0x67446698, 0x0, 0x4, 0x1, 0x4, "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"}, 0x100f) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syncfs(0xffffffffffffffff) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000004880), 0x280, 0x0) preadv2(r5, 0x0, 0x0, 0x60cce40e, 0x5, 0x10) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) r6 = socket(0x10, 0x80002, 0x4) sendmsg$nl_route_sched(r6, &(0x7f0000002980)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000029c0)=@newtaction={0x70, 0x13, 0x1, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x8, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x2}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0xfffffffa, 0xd, 0x4, 0x6, 0x4}}, @TCA_SAMPLE_RATE={0x8, 0x3, 0xbb}]}, {0x4}, {0xc, 0x7, {0x1}}, {0xc}}}]}]}, 0x70}}, 0x20094) mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) r7 = socket(0x10, 0x3, 0x0) write(r7, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r8, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r9}, 0x18) recvmmsg$unix(r7, &(0x7f00000001c0), 0x4000000000000bd, 0x2, 0x0) capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000040)={0x200000, 0x200000}) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x14) chmod(&(0x7f0000000200)='./file0\x00', 0x40) 4.934683118s ago: executing program 4 (id=718): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000000)={0x2, 0x0, 0x7}) r4 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r8, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) prctl$PR_SET_FPEMU(0xa, 0x3) syz_mount_image$fuse(0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000'], 0x3e, 0x0, 0x0) r11 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, &(0x7f0000000000)={0xfffffff8, 0x0, 0x400}, 0x10) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000012009703000000000000000007000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'], 0x2c}, 0x1, 0x0, 0x0, 0x40010}, 0x880) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x24, 0x2, [@TCA_FQ_CODEL_MEMORY_LIMIT={0x8, 0x9, 0x2e2}, @TCA_FQ_CODEL_INTERVAL={0x8, 0x3, 0xf384}, @TCA_FQ_CODEL_ECN={0x8, 0x4, 0x1}, @TCA_FQ_CODEL_ECN={0x8}]}}]}, 0x58}}, 0x0) waitid(0x0, r2, 0x0, 0x8, 0xfffffffffffffffd) waitid(0x1, r2, 0x0, 0x4, 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000340)=0x0, {0x13}, &(0x7f0000000380)=""/82, 0x52, &(0x7f0000000400)=""/70, &(0x7f0000000480)=[r0, r0, r2, r2, r0], 0x5, {r12}}, 0x58) syz_open_procfs(r13, 0x0) 4.916290118s ago: executing program 0 (id=719): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000050000"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) gettid() lchown(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0), 0x1, 0x4fa, &(0x7f00000005c0)="$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") openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x0) 4.661388773s ago: executing program 2 (id=720): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005000000", @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000020000407b8af8ff00000000bfa20000000000000700b70400000000000085000000030000009500"/72], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) fcntl$setpipe(r1, 0x407, 0x0) write$FUSE_INIT(r1, &(0x7f0000000340)={0x50, 0xfffffffffffffff5, 0x0, {0x7, 0x28, 0xd19e, 0x8002, 0x0, 0x4, 0x8d, 0x40000000, 0x0, 0x0, 0x10, 0x2}}, 0x50) vmsplice(r1, &(0x7f0000000140)=[{&(0x7f0000000100)="eb", 0x20000101}], 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) pivot_root(0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x2000000) prctl$PR_SET_THP_DISABLE(0x29, 0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) creat(&(0x7f0000000180)='./file0\x00', 0xecf86c37d53048ee) r2 = memfd_create(&(0x7f0000000500)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85l\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~7\x16\x02\x00(v\xe6`\"6\xfcgC\xb5\xf0\x13.zj\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\a\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x82\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3}, 0x0, &(0x7f0000000340)=r4}, 0x20) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r5, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r5, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, r6}, 0x18) syz_emit_ethernet(0x66, &(0x7f00000001c0)={@link_local, @random="2059249b3790", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "108114", 0x30, 0x11, 0x0, @empty, @mcast2, {[], {0x0, 0xe22, 0x30, 0x0, @gue={{0x2, 0x1, 0x0, 0x9}, "e7c37e9156aa459f5a8e491da24d5d1b3740204ec7cc756756f4979c6f3ffc04"}}}}}}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x513, &(0x7f0000000c40)="$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") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xb8}, [@ldst={0x6, 0x3}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) syz_open_dev$tty1(0xc, 0x4, 0x1) 4.541789445s ago: executing program 3 (id=722): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000000)={0x2, 0x0, 0x7}) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r7, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00'}) prctl$PR_SET_FPEMU(0xa, 0x3) syz_mount_image$fuse(0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000'], 0x3e, 0x0, 0x0) r9 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r9, 0x10e, 0xc, &(0x7f0000000000)={0xfffffff8, 0x0, 0x400}, 0x10) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000120097030000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'], 0x2c}, 0x1, 0x0, 0x0, 0x40010}, 0x880) 3.367033467s ago: executing program 3 (id=723): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000050000"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) lchown(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0), 0x1, 0x4fa, &(0x7f00000005c0)="$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") openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040), 0x208e24b) 3.356212867s ago: executing program 0 (id=724): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000000)={0x2, 0x0, 0x7}) r4 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r8, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00'}) prctl$PR_SET_FPEMU(0xa, 0x3) syz_mount_image$fuse(0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000'], 0x3e, 0x0, 0x0) r10 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r10, 0x10e, 0xc, &(0x7f0000000000)={0xfffffff8, 0x0, 0x400}, 0x10) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000012009703000000000000000007000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'], 0x2c}, 0x1, 0x0, 0x0, 0x40010}, 0x880) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) waitid(0x0, r2, 0x0, 0x8, 0xfffffffffffffffd) waitid(0x1, r2, 0x0, 0x4, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000340)=0x0, {0x13}, &(0x7f0000000380)=""/82, 0x52, &(0x7f0000000400)=""/70, &(0x7f0000000480)=[r0, r0, r2, r2, r0], 0x5, {r11}}, 0x58) syz_open_procfs(r12, 0x0) 3.20546893s ago: executing program 4 (id=725): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x9, "0100"}, @global=@item_012={0x2, 0x1, 0x0, "0100"}, @main=@item_4, @local=@item_012={0x2, 0x2, 0x2, "90a0"}, @global=@item_4={0x3, 0x1, 0x2}, @main=@item_4={0x3, 0x0, 0xb, "813e2503"}, @local=@item_4={0x3, 0x2, 0x1, "dde84050"}, @local=@item_4={0x3, 0x2, 0x3, "5d8c3dda"}]}}, 0x0}, 0x0) 2.404939495s ago: executing program 5 (id=726): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000000)={0x2, 0x0, 0x7}) r4 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r8, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) prctl$PR_SET_FPEMU(0xa, 0x3) syz_mount_image$fuse(0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x3e, 0x0, 0x0) r11 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, &(0x7f0000000000)={0xfffffff8, 0x0, 0x400}, 0x10) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000012009703000000000000000007000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'], 0x2c}, 0x1, 0x0, 0x0, 0x40010}, 0x880) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x2c, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD_MASK={0x5, 0xb, 0x5}, @TCA_FQ_CODEL_MEMORY_LIMIT={0x8, 0x9, 0x2e2}, @TCA_FQ_CODEL_INTERVAL={0x8, 0x3, 0xf384}, @TCA_FQ_CODEL_ECN={0x8, 0x4, 0x1}, @TCA_FQ_CODEL_ECN={0x8}]}}]}, 0x60}}, 0x0) waitid(0x0, r2, 0x0, 0x8, 0xfffffffffffffffd) waitid(0x1, r2, 0x0, 0x4, 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000340)=0x0, {0x13}, &(0x7f0000000380)=""/82, 0x52, &(0x7f0000000400)=""/70, &(0x7f0000000480)=[r0, r0, r2, r2, r0], 0x5, {r12}}, 0x58) syz_open_procfs(r13, 0x0) 1.385785624s ago: executing program 3 (id=727): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b000000000000000000000000000400", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x513, &(0x7f0000000c40)="$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") r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)={0x14, 0x1c, 0x107, 0x8000000, 0x0, {0x1, 0x7c}}, 0x14}}, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{}, 0x0, &(0x7f0000000180)='%pi6 \x00'}, 0x20) 1.350374914s ago: executing program 2 (id=728): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000000)={0x2, 0x0, 0x7}) r4 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r8, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) prctl$PR_SET_FPEMU(0xa, 0x3) syz_mount_image$fuse(0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000'], 0x3e, 0x0, 0x0) r11 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r11, 0x10e, 0xc, &(0x7f0000000000)={0xfffffff8, 0x0, 0x400}, 0x10) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000012009703000000000000000007000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'], 0x2c}, 0x1, 0x0, 0x0, 0x40010}, 0x880) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x24, 0x2, [@TCA_FQ_CODEL_MEMORY_LIMIT={0x8, 0x9, 0x2e2}, @TCA_FQ_CODEL_INTERVAL={0x8, 0x3, 0xf384}, @TCA_FQ_CODEL_ECN={0x8, 0x4, 0x1}, @TCA_FQ_CODEL_ECN={0x8}]}}]}, 0x58}}, 0x0) waitid(0x0, r2, 0x0, 0x8, 0xfffffffffffffffd) waitid(0x1, r2, 0x0, 0x4, 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_clone3(&(0x7f00000004c0)={0x0, &(0x7f0000000240), &(0x7f0000000300), &(0x7f0000000340)=0x0, {0x13}, &(0x7f0000000380)=""/82, 0x52, &(0x7f0000000400)=""/70, &(0x7f0000000480)=[r0, r0, r2, r2, r0], 0x5, {r12}}, 0x58) syz_open_procfs(r13, 0x0) 96.789078ms ago: executing program 0 (id=729): pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="1500000065ffff097b00000800395032303030"], 0x15) r2 = dup(r0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x6, 0x4, 0x8, 0x9}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) write$nbd(r2, &(0x7f0000000bc0)={0x67446698, 0x0, 0x4, 0x1, 0x4, "7567dfb289286a2ce666a9cf75ccd73c6d8f3776fd8e3bbd2729603218d6f50746b9520ae30eda51652638b86e3c04c86a33e4f9b47589d8053b48d8c079b12fbe6ef9a63a23efecd69110bad56307bc13c174fd6eeca8cc790607dfeff7ee3b8403f6053de4c034a2258cc5b46891d7ba4d927c5c4ea020657bec702310bdb9edf034db6e2ca2f3661b0492b170fafc47b5b6e76245a0d6170fb012e4f881a3177cad35ce2bcba6c13bc226094b3aa4a5ce2535afbe6b6e60e5b8ad2bf36a92d0bc49304c800ce7e273c505c1c3cc5d5de1da9fd80e3338b3fa3e7c81e2a9b4c03aee4ebbd8b0227bacb6d066ba36cb01c96e66c15a90e0c43f6952e8179332fd8b4f8c185e735776b8bbf40c40055323a03f622e6d6dc2dcd7ccbc6f0f1cfaaa423f72acf82e0f1aebfc67c4c707219e28dcd13944037b21f1e9af7b6d18556cda0e786626357bc2bd0de2552984d77bc6046f56d9e36db78e90ac90094e8c08ef0b716617c7353e763a5bae603f9bde145f24122e5c5896a1e2a7d296c4909ec1c9c3fdb300023222563a8b39cf4cb088f19b3b592fa2fc2acbc193011955bff5ecb78a1526a18b1e95ec817253fe23dc6d0aa51549c1e8d869df918814097142ba5eebe0b06dd599a7671bd86d57674c39d01c3a435632ff7dc87e6c6d571653bae3bb351f0ad1fea683d305a610e97047cd997cbe0220b0cdfafceb68c2c579b80e138fb2d1d66b957859d365403a298ed9971a708c4147adb2ce7dd0771cf88432c308432f9fde41cb9e0b870a85d7483bf5bdf743650b4c3cc7e93b9d75db60412da158941f5348f77bb0c61c5ea9f91cd8ea2f424f022ca3546ca9fa3e5b798d97c106cad3615d05786846bb1c3f6509ffa2d4ee5e9fa95232a3678554311e4333ed7fc17fcf5951e3d65f2ec382bb7e39878b063e7afb16b33d688dbba92e2cbe2a4606340ce5a0249abe2c1634f25ba432e29fa792fd84e370aed70219e2aaef664aece7759e1e472260ce5703be16ad8c0115e8c20acb77d9915a479b28a8fdbf2da97137922e387869b40dcc3b1d295b0b361982118b7c54a9bd8c97a516f96422803de3d6d645368f0d90eaaf67cc7ffd13b78e18c06cc36636fd8359db59a30152ff064d6e759bdb2d59f7985c40f640f72ade5ac3ad47c0484574260413a6df72ef1cdbb2f6feb43d66e342229cbd811dd388a6300f0ee2c4a8ad35117a4b42a5fb0af739e459c0cd9a7ebda7fa0583e3a19f1dcd159463f0fe5bb111012db2efda5a066d1939c506ae310258873668a1b2687ed5bffc2bcb09d2fa21a46f024dc34b5d50403714e454bf188506a297fe94c4b976a97326c61b22a559726b672116e1eeabe4230b8ceb613ef4d84bbfe08ec91c71b40bb2fe9021c7bcc9ae8e33383efc9604472542e3393663012c612ad43cf8253051ce28a9fa84c5324ffc9655ae6f93fdcf53cc9afaa24b2c43260b58a7c3685f5940014f4a499b487cecd3ac5ef63499d91bcd82365476159df933527dcecbdae3f2f18013da53915f0012f5d1622dc95458aab88d42bf80d2a80023bd16d89e5ec07ab61ff156b14e8f58886901ff03744f1ced3687cc2bead783eda8bcc6b7b4d1dcc61fb080b03e3523c1e36abbd99c9fe8c84696a7cef87117fa2797ce5755d73ae20f7230f9dfcb87f5fa5ff9858518897502eed20cd4b1514ff0eeb2bdea32523fcd4cb0460d6c6a5ff2ca31def02f4206802ba5fb465ac6c1bf33214f4ca960bd0aa471e2580d3eb0e71b0047133976814b9f014355b4ccae3355afd36cd4e0eb1165f58e48329537b9dd1dbfee7ee55c9c5529f715eea42952335303aca755e67ca491b176300d80f7c50a8bc02898050e61f6274a92d595b7296e0d2a346269abdf513543476a6be4ac0644439700bebb3103af9d961995065cdf827212e5415ea33c23a353e6e4f9945c0f2e6c50656587bdd6af6146e7a12a6dc36aab4ca04611e1702c3dd78a3a16326192e12ad35e7bf177f1365f011ba718039ae5e55dee4baa4dae6b6133d6da8ecc0c923e1d24310eee7afd9e0f9b2b6e08684ac037ab13681e4e7aac5c472ad20b7eb8ccd1fc7547b6caf00e0a7dc0dfc641e02d9eb7912cd3ae353420c72d4d5a14525791c0622ca84af9c0a72fbddafd73df42487c6d447046a277180b8496e7e750299f04976c982647c75af02f8790e6b4990702f6c7955f37048518fe17760f3992b724717ddd7057bed69d687a153ebeb9b9ccca2ba4b57dca13914d2eb5326c179ba00fe07e976d1ba7630adc58126c41fa43816453ac34ebc804995aafd53facdfe3a9cf804aaeab8da762f3b64f2fbb9bae00d03ac2820ea5ddd5c346df372d83f5bc277e696090545805f1155484623eaeb20d5078032b306448706c5b449e72a0adcb7df6ae8e1e4aae78ed8d86485d0f7be35c7ed38508119b2fe3588437f7bf783e53f5d26755190de187dc5b7eeb817d2586ecedb1f17539997c662aa874345f602544c5305bb79685a2324e356603f15c0c73d2eebb0629426015fd5444364f7a182297f26806be4280193a90f6ecb5de790591a7b924210e77bf28ba1a32a7f20eef25f8c4b9394e64206ff69d5c9653d6eaaf07a6f29eb08e4fb4400459ce0e8058822bfe6941219a8a12582901969d29b02da4d58580c9cad6f8c9de506c797942505d3efb579d06562b252983755b46b0572fa353b1edb3dfe834c9fca5281acd9818c5cf4be2ee7a41a1d96246f26ac5d4cb75005f4a35ad54431e6fb261aae79299328d43cbe37e4086fc16ddd16fd0dc9388b2a7bda759ddecaee5cd5192bec5ba26327e5f998ea5257e09a0e86a91cc5ca26c4b6f7468062fdc6772f517bc4ceecc988d3c34614b8897bfdfac0e90a5f9063546639134706c5a9812dfd70912e28ae67531aaaad635ff579f6dc992cff43992d9c9c039e60b8d6b336ca869139b247a04e85058edc772ac5f7aa0432346c0f2069462b67701b700883e9ecfab563763cc9b246d92fcbc729d3f5522d09a3782ff2909ebb3b15dc06d2ec470778795040c11af7f70ffcbd41702d8b047d5763d13ceac3fe9e34a9a0152cc9d6e2ecc0bcdc72c7298a20194274ade9897aca913fd00145a92dd41e843c48ad8e17b2e7fdcb85da2ee4f869fd3050eded35a9dcce7f3a1222b1f6aa6e55d1b1e7c6a3aeba65d0dd614799aaeb5071415cc6a97fbf5c43ed1bc291a3b301e51cb2220b5a85e61c3f8cb45dd8f74c36d1ae77d531509fa9879ffbe29448b5ca2bd1fc443b5ae33f0187dcd7bd57b6f5daa8e1af32515598a2fe2cef57896f3629bfa240d477461a51bb7d28d0b91ba58951a05115d14804e7b0162fcd20c84bf66737efe5677a9c6b1ebde05a85d94b271bd665d60a62db122c2d7330becb661ed1538a1f5c58043437baa9e139ee733551831acb61384d1d8398b3273c726f1fea80b8eaf8b77ee1c36873fe0eed73d7ba514206abb5c17e0b29dfbcfa3a8a360c49615eb34978b27b3bbded7866d75b77db601af49a68f556bcc9ff3184d485e3c1156f569ed49cd4854a3df022c0d724d1fbdecd95a3cf60bde753fd7d0d4ac2d9139e2dee33f7f72968c612d9be42596972014f2930f183ce9b590f01faaffb41a0a96e0ec79d9fffcd40616fa2c7f50a776ea72558ccd042bb248260e2d2264b54c7185aee72f5460d7956001842ff79c9159b6e8c9ac4a94390000a876a484e79e9f9a48e29a039821db7f1b15655f7ab444b908de361e45771788349dc454484cd29250d88758c12fd278b54831e14ecb7bbf85b9294f0916d27f465046f13cabb19f63dcbea0ac3791ed6769154469fd9544ee2e661ded87c81f8da7e8d2dc78ed06e0c9a9dc6f10990ef8ca73fbfc1915143e833ed9117c4c054adeed3f12bb0ec1f925ff5536a1b7f5f1fd8f34b24f6ac3162c33b092efa532cec97ca01a2a8bb405cdd5980d729d89b5686c58d7a537e3f23ed15cb37ed025b773c5a1c517fccd4f36fd67c2888896fefe7d5a51e6f189810fa5f969a3ba633118a8e98b921d48802ca0469fda68503b23f98dfbb04236c37fa4586f9b08b3b1cca64fac44efbb79e194f22823aec36dc35e21d7fca79a33c1e2582dddad3821d83429a32f6277a9215b04991bf386e5de2cdf476d622c1c80ba564d39c5c5db514356ee963fdc65a171fbdc14a78cd8dc6b4c029abf31eddede219c7e4316adcddd9442bf743f0aa01a452296e55cd1fe654f2f3d1e1ab7028b80107afc4f70e5dfac9df1de965881ffe977241a3339a0f61fecc9ce9292d25f8a87aa68dde7efa69ac362dbe1b23262baf073dd7d704a6f91c185e6e7cbe57f7394dd16452c152c026ec2dace6e19f28d3b8b053d9b6ff07ca27460a35ca4a1c907b6a1d6de5d3b8fb04750ded34e57fa9d49a5e671a466c8a6776b778576377fbcdeb13824e7508bc7de8e257643f23ae4d0c8a398d7623e70c13782ca921d7ea7b814cd6e6d77782b6edd94130cc0df2c33f3a764a129dca08da2b703772686b7e24201b40842e12bb9f311144bd51a2de29ac64a0a48e0e7474c28a611eb0535dc1450027c6052eaa235081487e2764278fd5f2b122d584886797d1d41be60bc391e19fa9652ad9c02cf6ff23f5a4db0e2f3b298a1c62e7718b1645081d108ff49a36184809133ca9d68326f51720cc21997d047fc330f9859a6ca10184f5042b8926a25591c4b0aae8bc7b175c2ef832deb0e10a011281b83d71852adf203098891501c88af0237b0355ac85cf9d86abfab93d46d91eedf1a0a660b06ffeae9427b74b0ee4580f2322c70445b0f45f25a6866a0913f2830fec2816448a0a6b9b4f580165d7827556d8e86b8c7f9e007304e13cbecc7c95f1df85fa3b9052a82e69725c00d8ab46fbdd623e3a4bec5611f327d25ad963e916ef0b691b8a444b535964b93f05af525d602c6093b041428e3a08113609e374f913c68c9f6e00f53f0b01f37603cd087aafd229f7845587bafc004f726759a1bfe2eebefad95a78775a8cf03dbf8b5c4b7f51605c17dad1ca6d57b3df0cc94cd8acf55104d720f8b062f459d259076cf0d98b16a2b5d71e6271464698aa84b8928c942c93cf6d269807c5cf4f04dae1af91a2f9951966a2823bbcaf012a79bcb0543c72c28e78182d39d93827b085550bafcbd996dc1ef5dc7c0ebbe1f800605d919f856c4cea322089f957ccc93aeea0acd319b56d5dc31bff291f007d91b9cb610eb2b5a910196a8062d70067c7710affbcbaefbb3a27328cd09c926d5312cdb355b991b237ba41258576475395d1d209366fa83f389147ed82e23f52fcab75c59cc5827b9abcc3cb00eee8bd8caa52d2650748ad50c43479715c1613cdc5e2a62019ac5fffd3abeb1740c3a07a1540e104337c5c7c289213cf2d94cbbdffd11df9b28f1c6b28a30f7d7f89e43b6360393e3ddf3c4b58789655b58cb7dd8fd488ab5f2298b1aab04400efbbc37454e5897bc81238aa6b55d3214febb1ec5c7cb5d6ab16a5995b3cb85404a824572393438b3199f34a99b1aa3e48fb68aa0aef7840dd5e8be03a8f032e545da6b8ab591a0ca6d18b352d00e17b0358df5af31c2221fdf8d59de64c20f0e199f0a11ccd111d9472533fcc0423bda9a02f45b921b1606d2aee59de5ef9c7df70fa7c863584c79b6a86115d50c79f9e8a49d6a5cdfa1f7ae9a29ad3e0afeef8c9b1d843746e312945207c0db1b4f7cfab65438e79d8dc9097ab558f3da6c58234b16ab99344d46a5598b60"}, 0x100f) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syncfs(0xffffffffffffffff) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000004880), 0x280, 0x0) preadv2(r5, 0x0, 0x0, 0x60cce40e, 0x5, 0x10) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) r6 = socket(0x10, 0x80002, 0x4) sendmsg$nl_route_sched(r6, &(0x7f0000002980)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000029c0)=@newtaction={0x70, 0x13, 0x1, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x8, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x2}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0xfffffffa, 0xd, 0x4, 0x6, 0x4}}, @TCA_SAMPLE_RATE={0x8, 0x3, 0xbb}]}, {0x4}, {0xc, 0x7, {0x1}}, {0xc}}}]}]}, 0x70}}, 0x20094) mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) r7 = socket(0x10, 0x3, 0x0) write(r7, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r8, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r9}, 0x18) recvmmsg$unix(r7, &(0x7f00000001c0), 0x4000000000000bd, 0x2, 0x0) capset(&(0x7f0000000080)={0x20080522}, &(0x7f0000000040)={0x200000, 0x200000}) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x14) chmod(&(0x7f0000000200)='./file0\x00', 0x40) 74.950319ms ago: executing program 5 (id=730): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="b80000001900010000000000fcdbdf2500000000000000000000000000000000fe8000000000000000000000000000bb0000", @ANYRES32=0x0, @ANYRES32=0x0], 0xb8}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) socket$nl_audit(0x10, 0x3, 0x9) syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000040), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r3}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r7}, 0x18) creat(&(0x7f0000000000)='./file0\x00', 0x108) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r8, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r8, &(0x7f0000006340)={0x2020}, 0x2020) write$FUSE_INIT(r8, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) 54.526309ms ago: executing program 2 (id=731): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0100000006000000080000000800", @ANYBLOB, @ANYRES32=0x0], 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="17000000000000000400"], 0x48) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4}, 0x0, &(0x7f0000000340)=r5}, 0x20) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r6, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) bind$inet6(r6, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0, r7}, 0x18) syz_emit_ethernet(0x66, &(0x7f00000001c0)={@link_local, @random="2059249b3790", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "108114", 0x30, 0x11, 0x0, @empty, @mcast2, {[], {0x0, 0xe22, 0x30, 0x0, @gue={{0x2, 0x1, 0x0, 0x9}, "e7c37e9156aa459f5a8e491da24d5d1b3740204ec7cc756756f4979c6f3ffc04"}}}}}}}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x513, &(0x7f0000000c40)="$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") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0xb8}, [@ldst={0x6, 0x3}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) 0s ago: executing program 3 (id=732): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000050000"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) gettid() lchown(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0), 0x1, 0x4fa, &(0x7f00000005c0)="$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") openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040), 0x208e24b) kernel console output (not intermixed with test programs): :164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=550 comm="syz.1.61" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f540259a9 code=0x7ffc0000 [ 65.889321][ T24] audit: type=1326 audit(1753358602.209:165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=550 comm="syz.1.61" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f5f540259a9 code=0x7ffc0000 [ 65.915325][ T24] audit: type=1326 audit(1753358602.209:166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=550 comm="syz.1.61" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f540259a9 code=0x7ffc0000 [ 65.948465][ T573] netlink: 24 bytes leftover after parsing attributes in process `syz.1.65'. [ 65.950220][ T24] audit: type=1326 audit(1753358602.209:167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=550 comm="syz.1.61" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5f540259a9 code=0x7ffc0000 [ 65.981194][ T24] audit: type=1326 audit(1753358602.209:168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=550 comm="syz.1.61" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f540259a9 code=0x7ffc0000 [ 66.011723][ T578] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.018829][ T578] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.037840][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 66.046151][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 66.055358][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 66.063879][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 66.072180][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 66.083079][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 66.091613][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 66.100004][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.049275][ T581] F2FS-fs (loop0): invalid crc value [ 67.073277][ T581] F2FS-fs (loop0): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 10241044815247771109) [ 67.105141][ T581] F2FS-fs (loop0): Start checkpoint disabled! [ 67.113140][ T581] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e6 [ 67.134552][ T597] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.141625][ T597] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.158886][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 67.170047][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.226226][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 67.303626][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.358710][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.515585][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.593659][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.611168][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.630697][ T338] attempt to access beyond end of device [ 67.630697][ T338] loop0: rw=2049, want=45104, limit=40427 [ 68.044724][ T608] netlink: 24 bytes leftover after parsing attributes in process `syz.1.75'. [ 68.758993][ T622] 9pnet: Insufficient options for proto=fd [ 70.308556][ T647] netlink: 24 bytes leftover after parsing attributes in process `syz.3.86'. [ 71.527888][ T659] netlink: 24 bytes leftover after parsing attributes in process `syz.1.89'. [ 71.560038][ T661] netlink: 24 bytes leftover after parsing attributes in process `syz.2.90'. [ 71.632778][ T24] kauditd_printk_skb: 89 callbacks suppressed [ 71.632792][ T24] audit: type=1326 audit(1753358611.111:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=667 comm="syz.4.91" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f650845a9a9 code=0x7ffc0000 [ 71.662678][ T24] audit: type=1326 audit(1753358611.111:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=667 comm="syz.4.91" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f650845a9a9 code=0x7ffc0000 [ 71.702607][ T24] audit: type=1326 audit(1753358611.111:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=667 comm="syz.4.91" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f650845a9a9 code=0x7ffc0000 [ 71.738381][ T24] audit: type=1326 audit(1753358611.111:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=667 comm="syz.4.91" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7f650845a9a9 code=0x7ffc0000 [ 71.763547][ T24] audit: type=1326 audit(1753358611.111:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=667 comm="syz.4.91" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f650845a9a9 code=0x7ffc0000 [ 71.840176][ T24] audit: type=1326 audit(1753358611.111:263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=667 comm="syz.4.91" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f650845a9a9 code=0x7ffc0000 [ 71.996288][ T24] audit: type=1326 audit(1753358611.111:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=667 comm="syz.4.91" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f650845a9a9 code=0x7ffc0000 [ 72.021606][ T24] audit: type=1326 audit(1753358611.111:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=667 comm="syz.4.91" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f650845a9a9 code=0x7ffc0000 [ 72.277782][ T24] audit: type=1326 audit(1753358611.111:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=667 comm="syz.4.91" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f650845a9a9 code=0x7ffc0000 [ 72.302063][ T24] audit: type=1326 audit(1753358611.111:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=667 comm="syz.4.91" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f650845a9a9 code=0x7ffc0000 [ 73.958844][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready [ 73.968694][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 74.143280][ T685] exFAT-fs (loop1): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 74.168546][ T703] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.150577][ T721] netlink: 24 bytes leftover after parsing attributes in process `syz.3.105'. [ 78.233123][ T751] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.327315][ T758] netlink: 24 bytes leftover after parsing attributes in process `syz.0.116'. [ 79.504600][ T24] kauditd_printk_skb: 90 callbacks suppressed [ 79.504613][ T24] audit: type=1326 audit(1753358620.997:358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=770 comm="syz.4.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f650845a9a9 code=0x7ffc0000 [ 79.525026][ T777] netlink: 24 bytes leftover after parsing attributes in process `syz.3.119'. [ 79.541521][ T24] audit: type=1326 audit(1753358621.037:359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=770 comm="syz.4.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f650845a9a9 code=0x7ffc0000 [ 79.567247][ T24] audit: type=1326 audit(1753358621.037:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=770 comm="syz.4.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f650845a9a9 code=0x7ffc0000 [ 79.626417][ T742] EXT4-fs (loop1): 1 orphan inode deleted [ 79.632200][ T742] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 79.636296][ T24] audit: type=1326 audit(1753358621.037:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=770 comm="syz.4.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7f650845a9a9 code=0x7ffc0000 [ 79.664997][ T24] audit: type=1326 audit(1753358621.037:362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=770 comm="syz.4.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f650845a9a9 code=0x7ffc0000 [ 79.674277][ T742] ext4 filesystem being mounted at /19/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.709906][ T24] audit: type=1326 audit(1753358621.037:363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=770 comm="syz.4.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f650845a9a9 code=0x7ffc0000 [ 79.733985][ T24] audit: type=1326 audit(1753358621.037:364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=770 comm="syz.4.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f650845a9a9 code=0x7ffc0000 [ 79.758830][ T24] audit: type=1326 audit(1753358621.037:365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=770 comm="syz.4.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f650845a9a9 code=0x7ffc0000 [ 79.784022][ T24] audit: type=1326 audit(1753358621.037:366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=770 comm="syz.4.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f650845a9a9 code=0x7ffc0000 [ 79.815183][ T24] audit: type=1326 audit(1753358621.037:367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=770 comm="syz.4.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f650845a9a9 code=0x7ffc0000 [ 80.553398][ T796] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.967162][ T808] netlink: 24 bytes leftover after parsing attributes in process `syz.1.128'. [ 82.885636][ T818] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.192208][ T824] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 83.201552][ T824] ext4 filesystem being mounted at /34/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 84.604509][ T24] kauditd_printk_skb: 63 callbacks suppressed [ 84.604523][ T24] audit: type=1326 audit(1753358626.087:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=834 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 84.709477][ T840] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.803031][ T24] audit: type=1326 audit(1753358626.087:432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=834 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 84.805027][ T839] netlink: 24 bytes leftover after parsing attributes in process `syz.4.136'. [ 84.834673][ T24] audit: type=1326 audit(1753358626.087:433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=834 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 84.860127][ T24] audit: type=1326 audit(1753358626.087:434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=834 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 84.894049][ T24] audit: type=1326 audit(1753358626.087:435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=834 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 84.918529][ T24] audit: type=1326 audit(1753358626.087:436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=834 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 84.943264][ T24] audit: type=1326 audit(1753358626.087:437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=834 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 85.567228][ T24] audit: type=1326 audit(1753358626.087:438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=834 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 86.137992][ T24] audit: type=1326 audit(1753358626.087:439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=834 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 86.161850][ T24] audit: type=1326 audit(1753358626.147:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=834 comm="syz.2.135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 86.424987][ T870] netlink: 24 bytes leftover after parsing attributes in process `syz.4.146'. [ 87.224922][ T879] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.315211][ T882] netlink: 24 bytes leftover after parsing attributes in process `syz.4.149'. [ 87.829891][ T886] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 87.839200][ T886] ext4 filesystem being mounted at /38/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 88.698492][ T900] netlink: 24 bytes leftover after parsing attributes in process `syz.4.153'. [ 88.819247][ T902] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 88.828330][ T902] ext4 filesystem being mounted at /29/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 88.874860][ T877] F2FS-fs (loop2): invalid crc value [ 88.893879][ T877] F2FS-fs (loop2): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 10241044815247771109) [ 88.918229][ T877] F2FS-fs (loop2): Start checkpoint disabled! [ 88.925087][ T877] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e6 [ 90.617772][ T914] EXT4-fs (loop1): 1 orphan inode deleted [ 90.623717][ T914] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 90.633158][ T914] ext4 filesystem being mounted at /25/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.172603][ T24] kauditd_printk_skb: 78 callbacks suppressed [ 91.172626][ T24] audit: type=1326 audit(1753358632.647:519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=926 comm="syz.0.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1849a5e9a9 code=0x7ffc0000 [ 91.284012][ T24] audit: type=1326 audit(1753358632.647:520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=926 comm="syz.0.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1849a5e9a9 code=0x7ffc0000 [ 91.314970][ T24] audit: type=1326 audit(1753358632.647:521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=926 comm="syz.0.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1849a5e9a9 code=0x7ffc0000 [ 91.348093][ T427] attempt to access beyond end of device [ 91.348093][ T427] loop2: rw=2049, want=45104, limit=40427 [ 91.370691][ T24] audit: type=1326 audit(1753358632.647:522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=926 comm="syz.0.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7f1849a5e9a9 code=0x7ffc0000 [ 91.403378][ T24] audit: type=1326 audit(1753358632.647:523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=926 comm="syz.0.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1849a5e9a9 code=0x7ffc0000 [ 91.427452][ T24] audit: type=1326 audit(1753358632.647:524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=926 comm="syz.0.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1849a5e9a9 code=0x7ffc0000 [ 91.450894][ T24] audit: type=1326 audit(1753358632.647:525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=926 comm="syz.0.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1849a5e9a9 code=0x7ffc0000 [ 91.481071][ T24] audit: type=1326 audit(1753358632.657:526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=926 comm="syz.0.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1849a5e9a9 code=0x7ffc0000 [ 91.504718][ T24] audit: type=1326 audit(1753358632.657:527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=926 comm="syz.0.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1849a5e9a9 code=0x7ffc0000 [ 91.529193][ T24] audit: type=1326 audit(1753358632.697:528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=926 comm="syz.0.156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f1849a5e9a9 code=0x7ffc0000 [ 91.612349][ T938] netlink: 24 bytes leftover after parsing attributes in process `syz.2.160'. [ 92.276549][ T947] EXT4-fs (loop2): 1 orphan inode deleted [ 92.282658][ T947] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 92.292054][ T947] ext4 filesystem being mounted at /34/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.944021][ T952] netlink: 24 bytes leftover after parsing attributes in process `syz.4.164'. [ 92.969243][ T955] netlink: 24 bytes leftover after parsing attributes in process `syz.0.165'. [ 93.242753][ T53] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 93.392664][ T426] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 93.482866][ T53] usb 4-1: Using ep0 maxpacket: 16 [ 93.512593][ T313] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 93.602676][ T53] usb 4-1: config index 0 descriptor too short (expected 16456, got 72) [ 93.611199][ T53] usb 4-1: config 0 has an invalid interface number: 125 but max is 1 [ 93.619829][ T53] usb 4-1: config 0 has an invalid interface number: 125 but max is 1 [ 93.628243][ T53] usb 4-1: config 0 has an invalid interface number: 125 but max is 1 [ 93.636647][ T426] usb 3-1: Using ep0 maxpacket: 8 [ 93.641883][ T53] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 93.650833][ T53] usb 4-1: config 0 has no interface number 0 [ 93.657002][ T53] usb 4-1: config 0 interface 125 altsetting 4 endpoint 0x4 has invalid maxpacket 21760, setting to 64 [ 93.668902][ T53] usb 4-1: config 0 interface 125 altsetting 4 endpoint 0xB has invalid wMaxPacketSize 0 [ 93.678967][ T53] usb 4-1: config 0 interface 125 altsetting 4 endpoint 0x2 has invalid wMaxPacketSize 0 [ 93.688848][ T695] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 93.696508][ T53] usb 4-1: config 0 interface 125 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 93.709724][ T53] usb 4-1: config 0 interface 125 has no altsetting 0 [ 93.716615][ T53] usb 4-1: config 0 interface 125 has no altsetting 2 [ 93.752648][ T313] usb 5-1: Using ep0 maxpacket: 8 [ 93.881626][ T313] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 93.891843][ T53] usb 4-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 93.901070][ T53] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.909136][ T313] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 93.918311][ T426] usb 3-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=23.a2 [ 93.927393][ T53] usb 4-1: Product: syz [ 93.931556][ T53] usb 4-1: Manufacturer: syz [ 93.936242][ T426] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.944424][ T53] usb 4-1: SerialNumber: syz [ 93.949319][ T426] usb 3-1: Product: syz [ 93.953587][ T426] usb 3-1: Manufacturer: syz [ 93.958191][ T426] usb 3-1: SerialNumber: syz [ 93.963544][ T53] usb 4-1: config 0 descriptor?? [ 93.969534][ T426] usb 3-1: config 0 descriptor?? [ 94.042657][ T25] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 94.062687][ T695] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 94.073812][ T695] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 94.083732][ T695] usb 2-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 94.092875][ T313] usb 5-1: New USB device found, idVendor=0c45, idProduct=613a, bcdDevice=c4.6d [ 94.102165][ T313] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.110417][ T695] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.119146][ T313] usb 5-1: Product: syz [ 94.123584][ T695] usb 2-1: config 0 descriptor?? [ 94.128677][ T313] usb 5-1: Manufacturer: syz [ 94.133525][ T313] usb 5-1: SerialNumber: syz [ 94.139191][ T313] usb 5-1: config 0 descriptor?? [ 94.214555][ T313] usb 3-1: USB disconnect, device number 2 [ 94.302586][ T25] usb 1-1: Using ep0 maxpacket: 32 [ 94.422716][ T25] usb 1-1: config index 0 descriptor too short (expected 6683, got 27) [ 94.431290][ T25] usb 1-1: config 0 has an invalid interface number: 85 but max is 0 [ 94.439876][ T25] usb 1-1: config 0 has no interface number 0 [ 94.446165][ T25] usb 1-1: config 0 interface 85 altsetting 7 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 94.457577][ T25] usb 1-1: config 0 interface 85 has no altsetting 0 [ 94.603608][ T695] arvo 0003:1E7D:30D4.0001: unknown main item tag 0x0 [ 94.610742][ T695] arvo 0003:1E7D:30D4.0001: unknown main item tag 0x0 [ 94.617939][ T695] arvo 0003:1E7D:30D4.0001: unknown main item tag 0x0 [ 94.624921][ T25] usb 1-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice=f0.72 [ 94.634118][ T695] arvo 0003:1E7D:30D4.0001: unknown main item tag 0x0 [ 94.640898][ T695] arvo 0003:1E7D:30D4.0001: unknown main item tag 0x0 [ 94.647700][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.655748][ T25] usb 1-1: Product: syz [ 94.659902][ T25] usb 1-1: Manufacturer: syz [ 94.664706][ T695] arvo 0003:1E7D:30D4.0001: unknown main item tag 0x0 [ 94.671614][ T695] arvo 0003:1E7D:30D4.0001: unknown main item tag 0x0 [ 94.678831][ T25] usb 1-1: SerialNumber: syz [ 94.684372][ T25] usb 1-1: config 0 descriptor?? [ 94.690172][ T695] arvo 0003:1E7D:30D4.0001: hidraw0: USB HID v0.00 Device [HID 1e7d:30d4] on usb-dummy_hcd.1-1/input0 [ 94.993646][ T448] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 95.014345][ T695] usb 2-1: USB disconnect, device number 2 [ 95.163666][ T25] usb 1-1: USB disconnect, device number 2 [ 95.232649][ T448] usb 3-1: Using ep0 maxpacket: 16 [ 95.268689][ T695] usb 4-1: USB disconnect, device number 2 [ 95.352764][ T448] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.364189][ T448] usb 3-1: New USB device found, idVendor=0458, idProduct=0087, bcdDevice= 0.00 [ 95.373347][ T448] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.382434][ T448] usb 3-1: config 0 descriptor?? [ 95.451316][ T25] usb 5-1: USB disconnect, device number 2 [ 95.696047][ T695] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 95.722816][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready [ 95.738767][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 95.824747][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth5: link becomes ready [ 95.864380][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth4: link becomes ready [ 95.872376][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth7: link becomes ready [ 95.880644][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth6: link becomes ready [ 95.922673][ T25] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 95.933543][ T448] kye 0003:0458:0087.0002: unknown main item tag 0xd [ 95.940690][ T448] kye 0003:0458:0087.0002: unexpected long global item [ 95.948044][ T448] kye 0003:0458:0087.0002: parse failed [ 95.953802][ T448] kye: probe of 0003:0458:0087.0002 failed with error -22 [ 95.972605][ T695] usb 4-1: Using ep0 maxpacket: 8 [ 96.024389][ T989] F2FS-fs (loop0): invalid crc value [ 96.031137][ T989] F2FS-fs (loop0): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 10241044815247771109) [ 96.058431][ T989] F2FS-fs (loop0): Start checkpoint disabled! [ 96.065202][ T989] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e6 [ 96.135317][ T313] usb 3-1: USB disconnect, device number 3 [ 96.164319][ T338] attempt to access beyond end of device [ 96.164319][ T338] loop0: rw=2049, want=45104, limit=40427 [ 96.262677][ T695] usb 4-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 96.271838][ T695] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.280184][ T695] usb 4-1: Product: syz [ 96.284601][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1024, setting to 64 [ 96.295921][ T695] usb 4-1: Manufacturer: syz [ 96.300877][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 7 [ 96.313739][ T695] usb 4-1: SerialNumber: syz [ 97.263492][ T25] usb 5-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.00 [ 97.273010][ T695] usb 4-1: config 0 descriptor?? [ 97.278008][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 97.287914][ T25] usb 5-1: config 0 descriptor?? [ 97.313071][ T983] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 97.367283][ T1005] 9pnet: Insufficient options for proto=fd [ 97.389308][ T996] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 97.400615][ T996] ext4 filesystem being mounted at /34/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 97.538203][ T983] udc-core: couldn't find an available UDC or it's busy [ 97.755440][ T983] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 97.758683][ T1011] netlink: 24 bytes leftover after parsing attributes in process `syz.1.181'. [ 97.763844][ T983] udc-core: couldn't find an available UDC or it's busy [ 97.779214][ T983] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 97.912783][ T25] usbhid 5-1:0.0: can't add hid device: -71 [ 97.919385][ T25] usbhid: probe of 5-1:0.0 failed with error -71 [ 97.930282][ T25] usb 5-1: USB disconnect, device number 3 [ 98.014875][ T1017] exFAT-fs (loop0): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 98.372643][ T25] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 98.672565][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 98.833039][ T25] usb 5-1: config 1 interface 0 has no altsetting 0 [ 98.914183][ T695] usb 4-1: USB disconnect, device number 3 [ 98.961112][ T1029] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.042628][ T25] usb 5-1: New USB device found, idVendor=05ac, idProduct=0247, bcdDevice= 0.40 [ 99.054192][ T24] kauditd_printk_skb: 53 callbacks suppressed [ 99.054205][ T24] audit: type=1326 audit(1753358641.554:582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1030 comm="syz.3.186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81870719a9 code=0x7ffc0000 [ 99.087746][ T25] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.096012][ T25] usb 5-1: Product: syz [ 99.100268][ T25] usb 5-1: Manufacturer: syz [ 99.113046][ T24] audit: type=1326 audit(1753358641.584:583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1030 comm="syz.3.186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f81870719a9 code=0x7ffc0000 [ 99.145423][ T1036] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 99.161570][ T25] usb 5-1: can't set config #1, error -71 [ 99.172513][ T24] audit: type=1326 audit(1753358641.584:584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1030 comm="syz.3.186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81870719a9 code=0x7ffc0000 [ 99.197060][ T25] usb 5-1: USB disconnect, device number 4 [ 99.202587][ T5] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 99.213825][ T24] audit: type=1326 audit(1753358641.584:585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1030 comm="syz.3.186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7f81870719a9 code=0x7ffc0000 [ 99.264481][ T24] audit: type=1326 audit(1753358641.584:586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1030 comm="syz.3.186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81870719a9 code=0x7ffc0000 [ 99.292612][ T24] audit: type=1326 audit(1753358641.584:587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1030 comm="syz.3.186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f81870719a9 code=0x7ffc0000 [ 99.321032][ T24] audit: type=1326 audit(1753358641.584:588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1030 comm="syz.3.186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81870719a9 code=0x7ffc0000 [ 99.348871][ T24] audit: type=1326 audit(1753358641.584:589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1030 comm="syz.3.186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f81870719a9 code=0x7ffc0000 [ 99.372767][ T24] audit: type=1326 audit(1753358641.584:590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1030 comm="syz.3.186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81870719a9 code=0x7ffc0000 [ 99.397262][ T24] audit: type=1326 audit(1753358641.584:591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1030 comm="syz.3.186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f81870719a9 code=0x7ffc0000 [ 99.472581][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 99.592654][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.603802][ T5] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 99.613957][ T5] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 99.623299][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.630038][ T25] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 99.636404][ T5] usb 2-1: config 0 descriptor?? [ 99.902644][ T25] usb 5-1: Using ep0 maxpacket: 32 [ 99.995712][ T1050] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.185444][ T1056] netlink: 24 bytes leftover after parsing attributes in process `syz.2.194'. [ 100.203520][ T5] konepure 0003:1E7D:2DB4.0003: unknown main item tag 0x0 [ 100.210940][ T5] konepure 0003:1E7D:2DB4.0003: unknown main item tag 0x0 [ 100.218348][ T5] konepure 0003:1E7D:2DB4.0003: unknown main item tag 0x0 [ 100.222669][ T25] usb 5-1: New USB device found, idVendor=06cd, idProduct=0112, bcdDevice=d2.a2 [ 100.225892][ T5] konepure 0003:1E7D:2DB4.0003: unknown main item tag 0x0 [ 100.235385][ T25] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.243287][ T5] konepure 0003:1E7D:2DB4.0003: hidraw0: USB HID v0.00 Device [HID 1e7d:2db4] on usb-dummy_hcd.1-1/input0 [ 100.250480][ T25] usb 5-1: Product: syz [ 100.274388][ T25] usb 5-1: Manufacturer: syz [ 100.279221][ T25] usb 5-1: SerialNumber: syz [ 100.287227][ T25] usb 5-1: config 0 descriptor?? [ 100.463409][ T295] usb 2-1: USB disconnect, device number 3 [ 100.483297][ T1061] netlink: 24 bytes leftover after parsing attributes in process `syz.0.195'. [ 100.812084][ T1033] udc-core: couldn't find an available UDC or it's busy [ 100.819273][ T1033] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 101.049994][ T1033] udc-core: couldn't find an available UDC or it's busy [ 101.057149][ T1033] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 101.067600][ T1033] udc-core: couldn't find an available UDC or it's busy [ 101.075241][ T1033] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 101.083759][ T295] usb 5-1: USB disconnect, device number 5 [ 101.948310][ T998] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 102.114228][ T1088] 9pnet: Insufficient options for proto=fd [ 104.102845][ T998] usb 1-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice=eb.c7 [ 104.232822][ T1104] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 104.242174][ T1104] ext4 filesystem being mounted at /45/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 104.405154][ T998] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.572591][ T998] usb 1-1: Product: syz [ 104.587256][ T1111] netlink: 24 bytes leftover after parsing attributes in process `syz.4.208'. [ 104.602609][ T998] usb 1-1: Manufacturer: syz [ 104.707896][ T998] usb 1-1: SerialNumber: syz [ 105.212108][ T998] usb 1-1: config 0 descriptor?? [ 105.237103][ T998] usb 1-1: can't set config #0, error -71 [ 105.251724][ T998] usb 1-1: USB disconnect, device number 3 [ 106.340104][ T1138] netlink: 24 bytes leftover after parsing attributes in process `syz.0.215'. [ 106.407091][ T1119] EXT4-fs (loop1): 1 orphan inode deleted [ 106.419744][ T1119] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 106.594989][ T1119] ext4 filesystem being mounted at /38/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.542775][ T339] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 107.757424][ T1160] EXT4-fs (loop2): 1 orphan inode deleted [ 107.763320][ T1160] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 107.772890][ T1160] ext4 filesystem being mounted at /48/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.012982][ T339] usb 1-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 108.401174][ T339] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.453146][ T339] usb 1-1: config 0 descriptor?? [ 108.628267][ T1168] netlink: 24 bytes leftover after parsing attributes in process `syz.2.221'. [ 109.502642][ T5] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 109.712617][ T448] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 109.802690][ T5] usb 5-1: too many configurations: 13, using maximum allowed: 8 [ 109.840968][ T998] usb 1-1: USB disconnect, device number 4 [ 109.882732][ T5] usb 5-1: config 0 has no interfaces? [ 109.962658][ T5] usb 5-1: config 0 has no interfaces? [ 110.042600][ T5] usb 5-1: config 0 has no interfaces? [ 110.072602][ T448] usb 3-1: config 0 has an invalid interface number: 139 but max is 0 [ 110.082637][ T448] usb 3-1: config 0 has no interface number 0 [ 110.088848][ T448] usb 3-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 110.112567][ T448] usb 3-1: config 0 interface 139 altsetting 0 has an invalid endpoint with address 0xBD, skipping [ 110.123485][ T5] usb 5-1: config 0 has no interfaces? [ 110.142616][ T448] usb 3-1: config 0 interface 139 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 110.202675][ T5] usb 5-1: config 0 has no interfaces? [ 110.336126][ T5] usb 5-1: config 0 has no interfaces? [ 110.336201][ T448] usb 3-1: New USB device found, idVendor=0711, idProduct=0210, bcdDevice=fd.d6 [ 110.351074][ T448] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.359141][ T448] usb 3-1: Product: syz [ 110.363369][ T448] usb 3-1: Manufacturer: syz [ 110.367970][ T448] usb 3-1: SerialNumber: syz [ 110.373373][ T448] usb 3-1: config 0 descriptor?? [ 110.392808][ T1183] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 110.400518][ T1183] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 110.685552][ T5] usb 5-1: config 0 has no interfaces? [ 110.733838][ T448] usb 3-1: USB disconnect, device number 4 [ 110.822684][ T5] usb 5-1: config 0 has no interfaces? [ 111.695331][ T1207] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.043228][ T1220] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.050320][ T1220] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.074735][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): veth5: link becomes ready [ 112.087810][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): veth4: link becomes ready [ 112.137480][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): veth7: link becomes ready [ 112.216786][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): veth6: link becomes ready [ 112.416049][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 112.425311][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.433407][ T5] usb 5-1: Product: syz [ 112.437628][ T5] usb 5-1: Manufacturer: syz [ 112.442370][ T5] usb 5-1: SerialNumber: syz [ 112.447733][ T5] usb 5-1: config 0 descriptor?? [ 112.482635][ T5] usb 5-1: can't set config #0, error -71 [ 112.492785][ T5] usb 5-1: USB disconnect, device number 6 [ 112.739299][ T24] kauditd_printk_skb: 79 callbacks suppressed [ 112.739312][ T24] audit: type=1326 audit(1753358655.234:671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1229 comm="syz.2.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 112.794623][ T24] audit: type=1326 audit(1753358655.234:672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1229 comm="syz.2.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 112.822586][ T695] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 112.849577][ T24] audit: type=1326 audit(1753358655.264:673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1229 comm="syz.2.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 112.892599][ T5] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 112.910572][ T24] audit: type=1326 audit(1753358655.264:674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1229 comm="syz.2.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 112.952700][ T24] audit: type=1326 audit(1753358655.264:675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1229 comm="syz.2.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 112.997014][ T24] audit: type=1326 audit(1753358655.264:676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1229 comm="syz.2.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 113.025335][ T24] audit: type=1326 audit(1753358655.264:677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1229 comm="syz.2.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 113.048843][ T24] audit: type=1326 audit(1753358655.264:678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1229 comm="syz.2.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 113.073379][ T695] usb 4-1: Using ep0 maxpacket: 32 [ 113.079284][ T24] audit: type=1326 audit(1753358655.264:679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1229 comm="syz.2.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 113.103888][ T24] audit: type=1326 audit(1753358655.264:680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1229 comm="syz.2.239" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 113.151145][ T1236] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.158247][ T1236] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.253059][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 113.285038][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.324878][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 113.334600][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.343104][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.351308][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.359766][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.367963][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.376673][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready [ 113.384019][ T5] usb 5-1: Using ep0 maxpacket: 16 [ 113.389619][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 113.397245][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth5: link becomes ready [ 113.405210][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth4: link becomes ready [ 113.412882][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth7: link becomes ready [ 113.420492][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth6: link becomes ready [ 113.428284][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth9: link becomes ready [ 113.435942][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth8: link becomes ready [ 113.473053][ T695] usb 4-1: New USB device found, idVendor=05a9, idProduct=1550, bcdDevice=e4.bb [ 113.482327][ T695] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.490855][ T695] usb 4-1: Product: syz [ 113.495490][ T695] usb 4-1: Manufacturer: syz [ 113.500167][ T695] usb 4-1: SerialNumber: syz [ 113.512388][ T695] usb 4-1: config 0 descriptor?? [ 113.522604][ T5] usb 5-1: config 1 has an invalid interface number: 105 but max is 0 [ 113.530823][ T5] usb 5-1: config 1 has no interface number 0 [ 113.545829][ T5] usb 5-1: config 1 interface 105 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 113.556198][ T5] usb 5-1: config 1 interface 105 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 113.574092][ T5] usb 5-1: config 1 interface 105 has no altsetting 0 [ 113.636624][ T1240] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.057171][ T5] usb 5-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 114.275482][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.284896][ T5] usb 5-1: Product: syz [ 114.290265][ T5] usb 5-1: Manufacturer: syz [ 114.298055][ T5] usb 5-1: SerialNumber: syz [ 114.372666][ T1225] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 114.379885][ T1225] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 114.538107][ T1254] netlink: 24 bytes leftover after parsing attributes in process `syz.1.246'. [ 114.812847][ T1225] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 114.820012][ T1225] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 115.052657][ T5] aqc111 5-1:1.105 (unnamed net_device) (uninitialized): Failed to read(0x20) reg index 0x0000: -71 [ 115.063801][ T5] aqc111: probe of 5-1:1.105 failed with error -71 [ 115.073676][ T5] usb 5-1: USB disconnect, device number 7 [ 115.508657][ T339] usb 4-1: USB disconnect, device number 4 [ 115.528114][ T1270] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.640467][ T1275] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.647692][ T1275] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.305480][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): veth9: link becomes ready [ 116.579704][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): veth8: link becomes ready [ 116.595661][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): veth11: link becomes ready [ 116.603720][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): veth10: link becomes ready [ 116.615541][ T1279] netlink: 24 bytes leftover after parsing attributes in process `syz.1.253'. [ 117.039026][ T1288] netlink: 24 bytes leftover after parsing attributes in process `syz.2.254'. [ 117.662588][ T448] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 119.042909][ T448] usb 3-1: unable to get BOS descriptor or descriptor too short [ 119.982735][ T448] usb 3-1: config 129 has an invalid interface number: 135 but max is 0 [ 120.000386][ T448] usb 3-1: config 129 has an invalid interface number: 5 but max is 0 [ 120.008949][ T448] usb 3-1: config 129 has 2 interfaces, different from the descriptor's value: 1 [ 120.285747][ T448] usb 3-1: config 129 has no interface number 0 [ 120.302825][ T448] usb 3-1: config 129 has no interface number 1 [ 120.677055][ T1328] EXT4-fs (loop4): 1 orphan inode deleted [ 120.683240][ T1328] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 120.692270][ T1328] ext4 filesystem being mounted at /41/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.713007][ T448] usb 3-1: config 129 interface 135 altsetting 6 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 120.727241][ T448] usb 3-1: too many endpoints for config 129 interface 5 altsetting 7: 37, using maximum allowed: 30 [ 120.777568][ T448] usb 3-1: config 129 interface 5 altsetting 7 has 0 endpoint descriptors, different from the interface descriptor's value: 37 [ 120.982969][ T448] usb 3-1: config 129 interface 135 has no altsetting 0 [ 121.028847][ T448] usb 3-1: config 129 interface 5 has no altsetting 0 [ 121.160386][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth13: link becomes ready [ 121.288429][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth12: link becomes ready [ 121.687560][ T448] usb 3-1: string descriptor 0 read error: -71 [ 121.693987][ T448] usb 3-1: New USB device found, idVendor=2040, idProduct=721f, bcdDevice=f2.62 [ 121.703264][ T448] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.718126][ T1344] netlink: 24 bytes leftover after parsing attributes in process `syz.1.269'. [ 121.731939][ T448] usb 3-1: can't set config #129, error -71 [ 121.740137][ T448] usb 3-1: USB disconnect, device number 5 [ 121.808393][ T1347] exFAT-fs (loop0): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 122.273430][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready [ 122.296012][ T24] kauditd_printk_skb: 49 callbacks suppressed [ 122.296033][ T24] audit: type=1326 audit(1753358667.787:730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1356 comm="syz.2.271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 122.398623][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 122.417524][ T24] audit: type=1326 audit(1753358667.827:731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1356 comm="syz.2.271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 122.445091][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth5: link becomes ready [ 122.457627][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth4: link becomes ready [ 122.468069][ T24] audit: type=1326 audit(1753358667.827:732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1356 comm="syz.2.271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 122.491879][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth7: link becomes ready [ 122.499825][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth6: link becomes ready [ 122.507929][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth9: link becomes ready [ 122.515888][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth8: link becomes ready [ 122.523521][ T24] audit: type=1326 audit(1753358667.837:733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1356 comm="syz.2.271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 122.548281][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth11: link becomes ready [ 122.556479][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth10: link becomes ready [ 122.564486][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth13: link becomes ready [ 122.604039][ T24] audit: type=1326 audit(1753358667.837:734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1356 comm="syz.2.271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 122.628028][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth12: link becomes ready [ 122.636305][ T24] audit: type=1326 audit(1753358667.847:735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1356 comm="syz.2.271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 122.978106][ T24] audit: type=1326 audit(1753358667.847:736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1356 comm="syz.2.271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 123.010177][ T24] audit: type=1326 audit(1753358667.867:737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1356 comm="syz.2.271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 123.140078][ T24] audit: type=1326 audit(1753358667.867:738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1356 comm="syz.2.271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 123.542767][ T24] audit: type=1326 audit(1753358667.877:739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1356 comm="syz.2.271" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 123.572596][ T448] usb 5-1: new full-speed USB device number 8 using dummy_hcd [ 123.617650][ T1381] netlink: 24 bytes leftover after parsing attributes in process `syz.3.277'. [ 124.055088][ T1385] netlink: 24 bytes leftover after parsing attributes in process `syz.0.278'. [ 124.197914][ T1392] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.205036][ T1392] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.264876][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready [ 124.278268][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 124.296485][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth5: link becomes ready [ 124.305809][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth4: link becomes ready [ 124.306981][ T448] usb 5-1: New USB device found, idVendor=05ac, idProduct=8241, bcdDevice= 0.00 [ 124.326425][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth7: link becomes ready [ 124.336569][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth6: link becomes ready [ 124.345093][ T448] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 124.346495][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth9: link becomes ready [ 124.533338][ T448] usb 5-1: config 0 descriptor?? [ 124.542778][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth8: link becomes ready [ 124.551719][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth11: link becomes ready [ 124.563403][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth10: link becomes ready [ 124.620631][ T1399] netlink: 24 bytes leftover after parsing attributes in process `syz.0.282'. [ 125.113395][ T448] appleir 0003:05AC:8241.0004: item fetching failed at offset 2/5 [ 125.121552][ T448] appleir 0003:05AC:8241.0004: parse failed [ 125.127757][ T448] appleir: probe of 0003:05AC:8241.0004 failed with error -22 [ 125.292588][ T295] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 125.318628][ T313] usb 5-1: USB disconnect, device number 8 [ 125.635908][ T295] usb 3-1: Using ep0 maxpacket: 32 [ 126.511960][ T295] usb 3-1: config index 0 descriptor too short (expected 156, got 27) [ 126.520325][ T295] usb 3-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 126.542014][ T295] usb 3-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 126.598756][ T295] usb 3-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 126.612759][ T295] usb 3-1: config 0 interface 0 has no altsetting 0 [ 127.032640][ T295] usb 3-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 127.053426][ T295] usb 3-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 127.075372][ T295] usb 3-1: Product: syz [ 127.083901][ T295] usb 3-1: Manufacturer: syz [ 127.091637][ T295] usb 3-1: SerialNumber: syz [ 127.100904][ T295] usb 3-1: config 0 descriptor?? [ 127.149189][ T1432] exFAT-fs (loop4): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 127.538582][ T1406] udc-core: couldn't find an available UDC or it's busy [ 127.592967][ T1406] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 127.691514][ T1406] udc-core: couldn't find an available UDC or it's busy [ 127.698798][ T24] kauditd_printk_skb: 14 callbacks suppressed [ 127.698812][ T24] audit: type=1400 audit(1753358674.178:754): avc: denied { write } for pid=1405 comm="syz.2.283" name="event0" dev="devtmpfs" ino=255 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 127.735752][ T1406] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 127.744406][ T5] usb 3-1: USB disconnect, device number 6 [ 127.840255][ T24] audit: type=1326 audit(1753358674.328:755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1444 comm="syz.4.293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f650845a9a9 code=0x7ffc0000 [ 127.853268][ T1446] EXT4-fs (loop1): 1 orphan inode deleted [ 127.863920][ T24] audit: type=1326 audit(1753358674.338:756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1444 comm="syz.4.293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f650845a9a9 code=0x7ffc0000 [ 127.869370][ T1446] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 127.869489][ T1446] ext4 filesystem being mounted at /58/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.892975][ T24] audit: type=1326 audit(1753358674.338:757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1444 comm="syz.4.293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f650845a9a9 code=0x7ffc0000 [ 127.936116][ T24] audit: type=1326 audit(1753358674.338:758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1444 comm="syz.4.293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f650845a9a9 code=0x7ffc0000 [ 127.960609][ T24] audit: type=1326 audit(1753358674.338:759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1444 comm="syz.4.293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7f650845a9a9 code=0x7ffc0000 [ 127.984475][ T24] audit: type=1326 audit(1753358674.338:760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1444 comm="syz.4.293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f650845a9a9 code=0x7ffc0000 [ 128.022690][ T24] audit: type=1326 audit(1753358674.338:761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1444 comm="syz.4.293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f650845a9a9 code=0x7ffc0000 [ 128.063057][ T24] audit: type=1326 audit(1753358674.338:762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1444 comm="syz.4.293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f650845a9a9 code=0x7ffc0000 [ 128.158626][ T24] audit: type=1326 audit(1753358674.338:763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1444 comm="syz.4.293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f650845a9a9 code=0x7ffc0000 [ 128.225829][ T1454] netlink: 24 bytes leftover after parsing attributes in process `syz.0.295'. [ 128.512651][ T5] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 128.822583][ T5] usb 3-1: Using ep0 maxpacket: 32 [ 129.638663][ T5] usb 3-1: device descriptor read/all, error -71 [ 129.708242][ T1475] netlink: 24 bytes leftover after parsing attributes in process `syz.4.302'. [ 130.676995][ T1490] exFAT-fs (loop1): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 131.117791][ T1500] EXT4-fs (loop0): 1 orphan inode deleted [ 131.124296][ T1500] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 131.135216][ T1500] ext4 filesystem being mounted at /59/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.223758][ T1513] netlink: 24 bytes leftover after parsing attributes in process `syz.0.308'. [ 132.302563][ T313] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 132.562564][ T313] usb 4-1: Using ep0 maxpacket: 32 [ 132.630008][ T1525] netlink: 24 bytes leftover after parsing attributes in process `syz.4.313'. [ 132.710136][ T313] usb 4-1: config index 0 descriptor too short (expected 156, got 27) [ 132.718545][ T313] usb 4-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 132.730041][ T313] usb 4-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 132.741419][ T313] usb 4-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 132.760043][ T313] usb 4-1: config 0 interface 0 has no altsetting 0 [ 132.895128][ T24] kauditd_printk_skb: 75 callbacks suppressed [ 132.895154][ T24] audit: type=1326 audit(1753358679.388:839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1530 comm="syz.0.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1849a5e9a9 code=0x7ffc0000 [ 132.962985][ T313] usb 4-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 132.990554][ T313] usb 4-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 133.003029][ T313] usb 4-1: Product: syz [ 133.007357][ T313] usb 4-1: Manufacturer: syz [ 133.012294][ T313] usb 4-1: SerialNumber: syz [ 133.037025][ T24] audit: type=1326 audit(1753358679.428:840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1530 comm="syz.0.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1849a5e9a9 code=0x7ffc0000 [ 133.060555][ T24] audit: type=1326 audit(1753358679.428:841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1530 comm="syz.0.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1849a5e9a9 code=0x7ffc0000 [ 133.083970][ T24] audit: type=1326 audit(1753358679.428:842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1530 comm="syz.0.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7f1849a5e9a9 code=0x7ffc0000 [ 133.090479][ T313] usb 4-1: config 0 descriptor?? [ 133.112614][ T24] audit: type=1326 audit(1753358679.428:843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1530 comm="syz.0.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1849a5e9a9 code=0x7ffc0000 [ 133.142596][ T24] audit: type=1326 audit(1753358679.428:844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1530 comm="syz.0.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1849a5e9a9 code=0x7ffc0000 [ 133.171976][ T24] audit: type=1326 audit(1753358679.438:845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1530 comm="syz.0.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1849a5e9a9 code=0x7ffc0000 [ 133.195647][ T24] audit: type=1326 audit(1753358679.438:846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1530 comm="syz.0.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1849a5e9a9 code=0x7ffc0000 [ 133.197232][ T1536] netlink: 24 bytes leftover after parsing attributes in process `syz.1.316'. [ 133.219289][ T24] audit: type=1326 audit(1753358679.468:847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1530 comm="syz.0.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1849a5e9a9 code=0x7ffc0000 [ 133.251728][ T24] audit: type=1326 audit(1753358679.478:848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1530 comm="syz.0.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f1849a5e9a9 code=0x7ffc0000 [ 133.369795][ T1518] udc-core: couldn't find an available UDC or it's busy [ 133.377113][ T1518] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 133.385320][ T5] usb 4-1: USB disconnect, device number 5 [ 133.572169][ T1542] netlink: 24 bytes leftover after parsing attributes in process `syz.2.318'. [ 133.958587][ T1545] EXT4-fs (loop4): 1 orphan inode deleted [ 133.964572][ T1545] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 133.974030][ T1545] ext4 filesystem being mounted at /51/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.020910][ T1563] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.028146][ T1563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.101761][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth9: link becomes ready [ 136.114721][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth8: link becomes ready [ 136.177577][ T1568] netlink: 24 bytes leftover after parsing attributes in process `syz.4.322'. [ 138.608215][ T1573] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 138.617613][ T1573] ext4 filesystem being mounted at /67/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 140.138206][ T1574] EXT4-fs warning (device loop0): ext4_multi_mount_protect:403: Unable to create kmmpd thread for loop0. [ 140.262573][ T24] kauditd_printk_skb: 17 callbacks suppressed [ 140.262588][ T24] audit: type=1326 audit(1753358687.724:866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1582 comm="syz.1.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f540259a9 code=0x7ffc0000 [ 140.303795][ T1587] netlink: 24 bytes leftover after parsing attributes in process `syz.4.326'. [ 140.342501][ T24] audit: type=1326 audit(1753358687.724:867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1582 comm="syz.1.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5f540259a9 code=0x7ffc0000 [ 140.365930][ T24] audit: type=1326 audit(1753358687.724:868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1582 comm="syz.1.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f540259a9 code=0x7ffc0000 [ 140.389213][ T24] audit: type=1326 audit(1753358687.724:869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1582 comm="syz.1.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7f5f540259a9 code=0x7ffc0000 [ 140.413217][ T24] audit: type=1326 audit(1753358687.724:870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1582 comm="syz.1.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f540259a9 code=0x7ffc0000 [ 140.436627][ T24] audit: type=1326 audit(1753358687.724:871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1582 comm="syz.1.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f5f540259a9 code=0x7ffc0000 [ 140.470140][ T24] audit: type=1326 audit(1753358687.724:872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1582 comm="syz.1.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f540259a9 code=0x7ffc0000 [ 140.493717][ T24] audit: type=1326 audit(1753358687.724:873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1582 comm="syz.1.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5f540259a9 code=0x7ffc0000 [ 140.517163][ T24] audit: type=1326 audit(1753358687.724:874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1582 comm="syz.1.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f540259a9 code=0x7ffc0000 [ 140.537287][ T1591] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.540964][ T24] audit: type=1326 audit(1753358687.724:875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1582 comm="syz.1.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f5f540259a9 code=0x7ffc0000 [ 143.171089][ T1623] netlink: 24 bytes leftover after parsing attributes in process `syz.0.336'. [ 143.191952][ T1628] netlink: 24 bytes leftover after parsing attributes in process `syz.3.337'. [ 143.296373][ T1637] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.303476][ T1637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.411186][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): veth13: link becomes ready [ 143.435859][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): veth12: link becomes ready [ 143.462877][ T1634] netlink: 24 bytes leftover after parsing attributes in process `syz.1.340'. [ 144.101082][ T1651] netlink: 24 bytes leftover after parsing attributes in process `syz.1.345'. [ 145.254902][ T1668] netlink: 24 bytes leftover after parsing attributes in process `syz.2.348'. [ 151.131603][ T1691] netlink: 24 bytes leftover after parsing attributes in process `syz.3.351'. [ 151.231512][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): veth11: link becomes ready [ 151.971300][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): veth10: link becomes ready [ 151.981116][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): veth13: link becomes ready [ 152.803990][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): veth12: link becomes ready [ 152.811887][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): veth15: link becomes ready [ 152.819756][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): veth14: link becomes ready [ 152.827535][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): veth17: link becomes ready [ 152.835448][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): veth16: link becomes ready [ 152.843313][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): veth19: link becomes ready [ 152.851011][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): veth18: link becomes ready [ 152.934991][ T1711] netlink: 24 bytes leftover after parsing attributes in process `syz.1.358'. [ 154.012287][ T1728] netlink: 24 bytes leftover after parsing attributes in process `syz.0.361'. [ 154.157013][ T24] kauditd_printk_skb: 62 callbacks suppressed [ 154.157026][ T24] audit: type=1326 audit(1753358703.655:938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1731 comm="syz.3.362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81870719a9 code=0x7ffc0000 [ 154.202589][ T24] audit: type=1326 audit(1753358703.655:939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1731 comm="syz.3.362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81870719a9 code=0x7ffc0000 [ 154.232664][ T24] audit: type=1326 audit(1753358703.685:940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1731 comm="syz.3.362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f81870719a9 code=0x7ffc0000 [ 154.274383][ T24] audit: type=1326 audit(1753358703.685:941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1731 comm="syz.3.362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81870719a9 code=0x7ffc0000 [ 154.308009][ T24] audit: type=1326 audit(1753358703.685:942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1731 comm="syz.3.362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81870719a9 code=0x7ffc0000 [ 154.351713][ T24] audit: type=1326 audit(1753358703.685:943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1731 comm="syz.3.362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7f81870719a9 code=0x7ffc0000 [ 154.422553][ T24] audit: type=1326 audit(1753358703.685:944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1731 comm="syz.3.362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81870719a9 code=0x7ffc0000 [ 154.520504][ T24] audit: type=1326 audit(1753358703.685:945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1731 comm="syz.3.362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81870719a9 code=0x7ffc0000 [ 154.561226][ T24] audit: type=1326 audit(1753358703.685:946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1731 comm="syz.3.362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f81870719a9 code=0x7ffc0000 [ 154.585015][ T24] audit: type=1326 audit(1753358703.685:947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1731 comm="syz.3.362" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81870719a9 code=0x7ffc0000 [ 155.715354][ T1753] netlink: 24 bytes leftover after parsing attributes in process `syz.0.366'. [ 157.085367][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth15: link becomes ready [ 157.099100][ T1747] ====================================================== [ 157.099100][ T1747] WARNING: the mand mount option is being deprecated and [ 157.099100][ T1747] will be removed in v5.15! [ 157.099100][ T1747] ====================================================== [ 157.166075][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth14: link becomes ready [ 157.174479][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth17: link becomes ready [ 157.182443][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth16: link becomes ready [ 157.192179][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth19: link becomes ready [ 157.201365][ T1747] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 157.209913][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth18: link becomes ready [ 157.217500][ T1747] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 157.226306][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth21: link becomes ready [ 157.235071][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth20: link becomes ready [ 157.242900][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth23: link becomes ready [ 157.250664][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth22: link becomes ready [ 157.275352][ T1773] netlink: 24 bytes leftover after parsing attributes in process `syz.1.373'. [ 157.285810][ T1747] F2FS-fs (loop3): invalid crc value [ 157.328378][ T1765] EXT4-fs (loop2): 1 orphan inode deleted [ 157.334259][ T1765] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 157.339330][ T1747] F2FS-fs (loop3): Found nat_bits in checkpoint [ 157.349929][ T1765] ext4 filesystem being mounted at /78/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 158.284214][ T1787] netlink: 24 bytes leftover after parsing attributes in process `syz.0.376'. [ 159.947757][ T1802] EXT4-fs (loop2): 1 orphan inode deleted [ 159.953590][ T1802] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 159.962604][ T1802] ext4 filesystem being mounted at /79/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 160.028812][ T24] kauditd_printk_skb: 23 callbacks suppressed [ 160.028826][ T24] audit: type=1326 audit(1753358710.524:971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1807 comm="syz.3.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81870719a9 code=0x7ffc0000 [ 160.059006][ T24] audit: type=1326 audit(1753358710.524:972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1807 comm="syz.3.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f81870719a9 code=0x7ffc0000 [ 161.276337][ T24] audit: type=1326 audit(1753358710.524:973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1807 comm="syz.3.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81870719a9 code=0x7ffc0000 [ 161.302386][ T24] audit: type=1326 audit(1753358710.524:974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1807 comm="syz.3.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81870719a9 code=0x7ffc0000 [ 161.333906][ T24] audit: type=1326 audit(1753358710.524:975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1807 comm="syz.3.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7f81870719a9 code=0x7ffc0000 [ 161.358104][ T24] audit: type=1326 audit(1753358710.524:976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1807 comm="syz.3.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81870719a9 code=0x7ffc0000 [ 161.383170][ T24] audit: type=1326 audit(1753358710.524:977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1807 comm="syz.3.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81870719a9 code=0x7ffc0000 [ 161.406732][ T24] audit: type=1326 audit(1753358710.524:978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1807 comm="syz.3.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f81870719a9 code=0x7ffc0000 [ 161.463232][ T24] audit: type=1326 audit(1753358710.524:979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1807 comm="syz.3.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81870719a9 code=0x7ffc0000 [ 161.500088][ T24] audit: type=1326 audit(1753358710.524:980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1807 comm="syz.3.378" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81870719a9 code=0x7ffc0000 [ 171.322392][ T1924] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 171.336664][ T1924] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 171.361106][ T1954] netlink: 24 bytes leftover after parsing attributes in process `syz.3.416'. [ 171.423130][ T1924] F2FS-fs (loop0): invalid crc value [ 171.470096][ T1924] F2FS-fs (loop0): Found nat_bits in checkpoint [ 171.479123][ T24] kauditd_printk_skb: 53 callbacks suppressed [ 171.479137][ T24] audit: type=1326 audit(1753358723.975:1034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1956 comm="syz.2.418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 171.747196][ T24] audit: type=1326 audit(1753358724.005:1035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1956 comm="syz.2.418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 171.775177][ T24] audit: type=1326 audit(1753358724.005:1036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1956 comm="syz.2.418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 171.799168][ T24] audit: type=1326 audit(1753358724.005:1037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1956 comm="syz.2.418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 171.812560][ T1924] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 171.830143][ T1924] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 171.832628][ T24] audit: type=1326 audit(1753358724.005:1038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1956 comm="syz.2.418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 171.882071][ T24] audit: type=1326 audit(1753358724.005:1039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1956 comm="syz.2.418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 171.906208][ T24] audit: type=1326 audit(1753358724.005:1040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1956 comm="syz.2.418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 171.957558][ T24] audit: type=1326 audit(1753358724.005:1041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1956 comm="syz.2.418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 172.006067][ T24] audit: type=1326 audit(1753358724.005:1042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1956 comm="syz.2.418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 172.029708][ T24] audit: type=1326 audit(1753358724.005:1043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1956 comm="syz.2.418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 172.058995][ T1924] netlink: 277 bytes leftover after parsing attributes in process `syz.0.409'. [ 175.512657][ T1986] EXT4-fs (loop0): 1 orphan inode deleted [ 175.518431][ T1986] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 175.528015][ T1986] ext4 filesystem being mounted at /84/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 176.367911][ T1997] EXT4-fs warning (device loop1): ext4_multi_mount_protect:403: Unable to create kmmpd thread for loop1. [ 176.538183][ T2009] netlink: 40 bytes leftover after parsing attributes in process `syz.4.430'. [ 176.597991][ T1996] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 176.658215][ T1996] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 176.677240][ T1996] F2FS-fs (loop3): invalid crc value [ 176.692439][ T1996] F2FS-fs (loop3): Found nat_bits in checkpoint [ 176.765920][ T24] kauditd_printk_skb: 18 callbacks suppressed [ 176.765933][ T24] audit: type=1326 audit(1753358729.265:1062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2015 comm="syz.1.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f540259a9 code=0x7ffc0000 [ 176.825177][ T24] audit: type=1326 audit(1753358729.295:1063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2015 comm="syz.1.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f540259a9 code=0x7ffc0000 [ 176.964119][ T1996] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 176.977273][ T1996] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 177.092153][ T24] audit: type=1326 audit(1753358729.295:1064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2015 comm="syz.1.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5f540259a9 code=0x7ffc0000 [ 177.146245][ T24] audit: type=1326 audit(1753358729.295:1065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2015 comm="syz.1.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f540259a9 code=0x7ffc0000 [ 177.170278][ T24] audit: type=1326 audit(1753358729.295:1066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2015 comm="syz.1.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f540259a9 code=0x7ffc0000 [ 177.194516][ T24] audit: type=1326 audit(1753358729.295:1067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2015 comm="syz.1.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7f5f540259a9 code=0x7ffc0000 [ 177.218549][ T24] audit: type=1326 audit(1753358729.295:1068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2015 comm="syz.1.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f540259a9 code=0x7ffc0000 [ 177.242210][ T24] audit: type=1326 audit(1753358729.295:1069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2015 comm="syz.1.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f540259a9 code=0x7ffc0000 [ 177.268487][ T24] audit: type=1326 audit(1753358729.295:1070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2015 comm="syz.1.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f5f540259a9 code=0x7ffc0000 [ 177.291988][ T24] audit: type=1326 audit(1753358729.295:1071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2015 comm="syz.1.431" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f540259a9 code=0x7ffc0000 [ 177.741784][ T2038] netlink: 24 bytes leftover after parsing attributes in process `syz.1.434'. [ 178.463298][ T2051] netlink: 40 bytes leftover after parsing attributes in process `syz.2.438'. [ 178.949524][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): veth25: link becomes ready [ 178.964409][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): veth24: link becomes ready [ 178.982519][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): veth27: link becomes ready [ 178.991679][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): veth26: link becomes ready [ 179.201758][ T2063] 9pnet: Insufficient options for proto=fd [ 182.233047][ T2081] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 182.241005][ T2083] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 182.248851][ T2081] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 182.251930][ T2083] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 182.270974][ T2081] F2FS-fs (loop1): invalid crc value [ 182.273725][ T2083] F2FS-fs (loop3): invalid crc value [ 182.278368][ T2081] F2FS-fs (loop1): Found nat_bits in checkpoint [ 182.336410][ T2081] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 182.338723][ T2083] F2FS-fs (loop3): Found nat_bits in checkpoint [ 182.352022][ T2081] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 182.476909][ T2083] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 182.502848][ T2083] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 182.770765][ T2117] 9pnet: Insufficient options for proto=fd [ 182.815198][ T2111] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 182.826007][ T2111] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 182.850577][ T2111] F2FS-fs (loop2): invalid crc value [ 182.990425][ T2111] F2FS-fs (loop2): Found nat_bits in checkpoint [ 182.997912][ T2083] netlink: 277 bytes leftover after parsing attributes in process `syz.3.447'. [ 183.027059][ T2111] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 183.034272][ T2111] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 184.442450][ T2111] netlink: 277 bytes leftover after parsing attributes in process `syz.2.451'. [ 184.723318][ T2143] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 184.731340][ T2143] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 185.094768][ T2143] F2FS-fs (loop4): invalid crc value [ 185.258685][ T2143] F2FS-fs (loop4): Found nat_bits in checkpoint [ 185.701444][ T2143] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 185.708603][ T2143] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 185.995510][ T2164] netlink: 277 bytes leftover after parsing attributes in process `syz.4.460'. [ 186.212548][ T15] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 187.022730][ T15] usb 3-1: Using ep0 maxpacket: 32 [ 187.442004][ T2183] netlink: 28 bytes leftover after parsing attributes in process `syz.4.465'. [ 187.462862][ T15] usb 3-1: config index 0 descriptor too short (expected 156, got 27) [ 187.471124][ T15] usb 3-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 187.497791][ T15] usb 3-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 187.517024][ T24] kauditd_printk_skb: 22 callbacks suppressed [ 187.517087][ T24] audit: type=1400 audit(1753358741.010:1094): avc: denied { name_bind } for pid=2178 comm="syz.1.467" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 187.564888][ T15] usb 3-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 187.597776][ T15] usb 3-1: config 0 interface 0 has no altsetting 0 [ 187.842734][ T15] usb 3-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 187.910359][ T15] usb 3-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 187.986358][ T15] usb 3-1: Product: syz [ 188.019069][ T15] usb 3-1: Manufacturer: syz [ 188.069530][ T15] usb 3-1: SerialNumber: syz [ 188.122367][ T15] usb 3-1: config 0 descriptor?? [ 188.188833][ T2192] netlink: 24 bytes leftover after parsing attributes in process `syz.3.470'. [ 188.542284][ T2160] udc-core: couldn't find an available UDC or it's busy [ 188.550854][ T2160] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 188.579041][ T2160] udc-core: couldn't find an available UDC or it's busy [ 188.627649][ T2195] netlink: 40 bytes leftover after parsing attributes in process `syz.0.471'. [ 188.636670][ T2160] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 188.703806][ T1576] usb 3-1: USB disconnect, device number 9 [ 189.241796][ T2206] EXT4-fs (loop1): 1 orphan inode deleted [ 189.247646][ T2206] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 189.257137][ T2206] ext4 filesystem being mounted at /92/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 190.753703][ T24] audit: type=1326 audit(1753358743.290:1095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2214 comm="syz.0.474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1849a5e9a9 code=0x7ffc0000 [ 190.990544][ T24] audit: type=1326 audit(1753358743.290:1096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2214 comm="syz.0.474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1849a5e9a9 code=0x7ffc0000 [ 191.014029][ T24] audit: type=1326 audit(1753358743.290:1097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2214 comm="syz.0.474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1849a5e9a9 code=0x7ffc0000 [ 191.037580][ T24] audit: type=1326 audit(1753358743.290:1098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2214 comm="syz.0.474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7f1849a5e9a9 code=0x7ffc0000 [ 191.061036][ T24] audit: type=1326 audit(1753358743.290:1099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2214 comm="syz.0.474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1849a5e9a9 code=0x7ffc0000 [ 191.087531][ T24] audit: type=1326 audit(1753358743.290:1100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2214 comm="syz.0.474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1849a5e9a9 code=0x7ffc0000 [ 191.129792][ T24] audit: type=1326 audit(1753358743.290:1101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2214 comm="syz.0.474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1849a5e9a9 code=0x7ffc0000 [ 191.153675][ T24] audit: type=1326 audit(1753358743.290:1102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2214 comm="syz.0.474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1849a5e9a9 code=0x7ffc0000 [ 191.177029][ T24] audit: type=1326 audit(1753358743.290:1103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2214 comm="syz.0.474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1849a5e9a9 code=0x7ffc0000 [ 193.312291][ T2234] EXT4-fs (loop0): 1 orphan inode deleted [ 193.318460][ T2234] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 193.327688][ T2234] ext4 filesystem being mounted at /98/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 193.924661][ T2229] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 194.010395][ T2229] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 194.063506][ T2251] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 194.073140][ T2251] ext4 filesystem being mounted at /99/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 194.364286][ T2229] F2FS-fs (loop4): invalid crc value [ 194.493858][ T2229] F2FS-fs (loop4): Failed to start F2FS issue_checkpoint_thread (-12) [ 196.374148][ T2265] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 196.882655][ T2283] EXT4-fs (loop0): 1 orphan inode deleted [ 196.889075][ T2283] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 196.898353][ T2283] ext4 filesystem being mounted at /100/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 198.486645][ T2265] usb 3-1: Using ep0 maxpacket: 32 [ 198.699271][ T2265] usb 3-1: config index 0 descriptor too short (expected 156, got 27) [ 198.789116][ T2292] EXT4-fs (loop1): 1 orphan inode deleted [ 198.795092][ T2292] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 198.804149][ T2292] ext4 filesystem being mounted at /96/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 198.811015][ T2265] usb 3-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 199.171366][ T2303] netlink: 24 bytes leftover after parsing attributes in process `syz.2.496'. [ 199.201785][ T2265] usb 3-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 199.213446][ T2265] usb 3-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 199.227006][ T2265] usb 3-1: config 0 interface 0 has no altsetting 0 [ 199.272581][ T2265] usb 3-1: string descriptor 0 read error: -71 [ 199.279075][ T2265] usb 3-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 199.288734][ T2265] usb 3-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 199.321391][ T2265] usb 3-1: config 0 descriptor?? [ 199.342618][ T2265] usb 3-1: can't set config #0, error -71 [ 199.349789][ T2265] usb 3-1: USB disconnect, device number 10 [ 201.890369][ T2316] EXT4-fs (loop1): 1 orphan inode deleted [ 201.896266][ T2316] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 201.905373][ T2316] ext4 filesystem being mounted at /97/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 201.955782][ T2321] EXT4-fs (loop4): 1 orphan inode deleted [ 201.961583][ T2321] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 201.971081][ T2321] ext4 filesystem being mounted at /87/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 202.631131][ T24] kauditd_printk_skb: 15 callbacks suppressed [ 202.631146][ T24] audit: type=1326 audit(1753358756.120:1119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2329 comm="syz.2.500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 202.689782][ T24] audit: type=1326 audit(1753358756.160:1120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2329 comm="syz.2.500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 202.721285][ T24] audit: type=1326 audit(1753358756.160:1121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2329 comm="syz.2.500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 202.745225][ T24] audit: type=1326 audit(1753358756.160:1122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2329 comm="syz.2.500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 202.785609][ T24] audit: type=1326 audit(1753358756.160:1123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2329 comm="syz.2.500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 202.812811][ T24] audit: type=1326 audit(1753358756.160:1124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2329 comm="syz.2.500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 202.836457][ T24] audit: type=1326 audit(1753358756.160:1125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2329 comm="syz.2.500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 202.859883][ T24] audit: type=1326 audit(1753358756.160:1126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2329 comm="syz.2.500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 202.883568][ T24] audit: type=1326 audit(1753358756.160:1127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2329 comm="syz.2.500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 202.907667][ T24] audit: type=1326 audit(1753358756.160:1128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2329 comm="syz.2.500" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc985179a9 code=0x7ffc0000 [ 203.156819][ T2346] netlink: 24 bytes leftover after parsing attributes in process `syz.4.506'. [ 203.183946][ T2333] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 203.191929][ T2333] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 203.201486][ T2333] F2FS-fs (loop0): invalid crc value [ 203.208619][ T2333] F2FS-fs (loop0): Found nat_bits in checkpoint [ 203.274806][ T2333] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 203.285622][ T2333] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 203.505557][ T2333] netlink: 277 bytes leftover after parsing attributes in process `syz.0.501'. [ 204.167127][ T2368] EXT4-fs (loop3): 1 orphan inode deleted [ 204.172956][ T2368] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 204.182436][ T2368] ext4 filesystem being mounted at /113/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 204.415662][ T2371] EXT4-fs (loop1): 1 orphan inode deleted [ 204.421692][ T2371] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 204.431609][ T2371] ext4 filesystem being mounted at /99/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 204.945385][ T2364] netlink: 24 bytes leftover after parsing attributes in process `syz.4.511'. [ 206.262836][ T2390] netlink: 24 bytes leftover after parsing attributes in process `syz.0.515'. [ 206.705499][ T2394] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 206.714924][ T2394] ext4 filesystem being mounted at /115/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 209.159800][ T2405] EXT4-fs (loop2): 1 orphan inode deleted [ 209.165846][ T2405] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 209.175096][ T2405] ext4 filesystem being mounted at /102/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 210.416371][ T2420] netlink: 24 bytes leftover after parsing attributes in process `syz.0.521'. [ 211.571722][ T2429] EXT4-fs (loop4): 1 orphan inode deleted [ 211.577969][ T2429] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 211.587301][ T2429] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 212.475053][ T2421] netlink: 24 bytes leftover after parsing attributes in process `syz.3.518'. [ 212.723146][ T2438] EXT4-fs (loop2): 1 orphan inode deleted [ 212.729292][ T2438] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 212.738546][ T2438] ext4 filesystem being mounted at /104/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 214.939644][ T2449] EXT4-fs (loop3): 1 orphan inode deleted [ 214.945509][ T2449] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 214.954770][ T2449] ext4 filesystem being mounted at /117/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 217.263011][ T2465] EXT4-fs (loop2): 1 orphan inode deleted [ 217.268861][ T2465] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 217.279351][ T2465] ext4 filesystem being mounted at /106/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 218.358602][ T2466] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 218.367818][ T2466] ext4 filesystem being mounted at /108/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 219.961875][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth15: link becomes ready [ 219.982866][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth14: link becomes ready [ 220.065714][ T2488] netlink: 24 bytes leftover after parsing attributes in process `syz.3.536'. [ 220.085892][ T2486] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.093413][ T2486] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.100925][ T2486] device bridge_slave_0 entered promiscuous mode [ 220.107818][ T2486] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.115316][ T2486] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.123078][ T2486] device bridge_slave_1 entered promiscuous mode [ 220.189465][ T2501] netlink: 40 bytes leftover after parsing attributes in process `syz.4.538'. [ 220.209052][ T2486] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.216302][ T2486] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.223726][ T2486] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.230771][ T2486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.301782][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.312460][ T427] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.601671][ T427] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.619920][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.628304][ T338] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.635417][ T338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.644562][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.653870][ T338] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.661024][ T338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.942075][ T2507] EXT4-fs (loop2): 1 orphan inode deleted [ 220.947932][ T2507] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 220.957212][ T2507] ext4 filesystem being mounted at /108/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 221.741477][ T2486] device veth0_vlan entered promiscuous mode [ 221.755880][ T2486] device veth1_macvtap entered promiscuous mode [ 222.020558][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.132212][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.319823][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.471263][ T2527] fuse: Bad value for 'fd' [ 222.561511][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.570980][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.579216][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.589894][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.789527][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.801996][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.815220][ T2517] netlink: 24 bytes leftover after parsing attributes in process `syz.3.541'. [ 222.872698][ T2532] netlink: 24 bytes leftover after parsing attributes in process `syz.2.542'. [ 225.588990][ T2539] EXT4-fs: failed to create workqueue [ 225.594801][ T2539] EXT4-fs (loop4): mount failed [ 225.882826][ T2541] EXT4-fs: failed to create workqueue [ 225.888271][ T2541] EXT4-fs (loop0): mount failed [ 226.673439][ T2566] EXT4-fs (loop0): 1 orphan inode deleted [ 226.679224][ T2566] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 226.688529][ T2566] ext4 filesystem being mounted at /112/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 228.263078][ T427] device bridge_slave_1 left promiscuous mode [ 228.269372][ T427] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.283030][ T427] device bridge_slave_0 left promiscuous mode [ 228.302051][ T427] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.319854][ T427] device veth1_macvtap left promiscuous mode [ 228.326086][ T427] device veth0_vlan left promiscuous mode [ 228.515282][ T2575] netlink: 24 bytes leftover after parsing attributes in process `syz.2.551'. [ 228.531000][ T2583] netlink: 40 bytes leftover after parsing attributes in process `syz.0.553'. [ 231.279436][ T2605] EXT4-fs (loop2): 1 orphan inode deleted [ 231.285392][ T2605] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 231.294915][ T2605] ext4 filesystem being mounted at /114/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 233.974715][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 234.243067][ T2627] EXT4-fs (loop3): 1 orphan inode deleted [ 234.249054][ T2627] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 234.259198][ T2627] ext4 filesystem being mounted at /125/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 234.883321][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.903570][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 236.667378][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.914780][ T2646] EXT4-fs (loop0): 1 orphan inode deleted [ 236.920737][ T2646] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 236.930275][ T2646] ext4 filesystem being mounted at /115/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 237.840676][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.855285][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.864377][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.873259][ T427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.079110][ T2663] EXT4-fs (loop3): 1 orphan inode deleted [ 240.085135][ T2663] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 240.096769][ T2663] ext4 filesystem being mounted at /126/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 240.478733][ T2665] EXT4-fs (loop4): 1 orphan inode deleted [ 240.484896][ T2665] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 240.494332][ T2665] ext4 filesystem being mounted at /102/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 241.225182][ T2673] netlink: 24 bytes leftover after parsing attributes in process `syz.5.574'. [ 241.614688][ T25] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 241.927198][ T2687] EXT4-fs (loop0): 1 orphan inode deleted [ 241.933231][ T2687] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 241.942993][ T2687] ext4 filesystem being mounted at /116/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 242.049396][ T25] usb 3-1: Using ep0 maxpacket: 16 [ 245.309122][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 246.477716][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 246.488015][ T25] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 246.501138][ T25] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 246.510498][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 246.519713][ T25] usb 3-1: config 0 descriptor?? [ 247.048792][ T25] usb 3-1: can't set config #0, error -71 [ 247.077173][ T25] usb 3-1: USB disconnect, device number 11 [ 247.317712][ T2717] EXT4-fs (loop5): 1 orphan inode deleted [ 247.323579][ T2717] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 247.332886][ T2717] ext4 filesystem being mounted at /12/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 247.384189][ T2724] netlink: 24 bytes leftover after parsing attributes in process `syz.4.588'. [ 248.182407][ T2730] EXT4-fs (loop2): 1 orphan inode deleted [ 248.188381][ T2730] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 248.372020][ T2730] ext4 filesystem being mounted at /117/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 248.472017][ T2743] netlink: 24 bytes leftover after parsing attributes in process `syz.0.591'. [ 248.515897][ T2748] netlink: 24 bytes leftover after parsing attributes in process `syz.3.592'. [ 249.897068][ T2760] EXT4-fs (loop2): 1 orphan inode deleted [ 249.900423][ T2769] netlink: 24 bytes leftover after parsing attributes in process `syz.0.596'. [ 249.902880][ T2760] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 249.902961][ T2760] ext4 filesystem being mounted at /118/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 251.902593][ T448] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 251.923597][ T2779] netlink: 24 bytes leftover after parsing attributes in process `syz.4.600'. [ 251.959506][ T2779] netlink: 'syz.4.600': attribute type 48 has an invalid length. [ 251.972710][ T2779] netlink: 'syz.4.600': attribute type 48 has an invalid length. [ 252.491016][ T448] usb 4-1: Using ep0 maxpacket: 16 [ 253.852756][ T2796] EXT4-fs (loop2): 1 orphan inode deleted [ 253.858599][ T2796] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 253.868126][ T2796] ext4 filesystem being mounted at /119/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 253.881429][ T448] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 254.227560][ T2797] EXT4-fs (loop5): 1 orphan inode deleted [ 254.233398][ T2797] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 254.242663][ T2797] ext4 filesystem being mounted at /15/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 255.044914][ T448] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 255.054934][ T448] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 255.067959][ T448] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 255.094806][ T448] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 255.143562][ T2813] netlink: 24 bytes leftover after parsing attributes in process `syz.3.607'. [ 255.163132][ T448] usb 4-1: config 0 descriptor?? [ 255.182604][ T448] usb 4-1: can't set config #0, error -71 [ 255.191593][ T448] usb 4-1: USB disconnect, device number 6 [ 255.388930][ T2819] fuse: Bad value for 'group_id' [ 260.005815][ T2854] EXT4-fs (loop3): 1 orphan inode deleted [ 260.011664][ T2854] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 260.021103][ T2854] ext4 filesystem being mounted at /134/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 261.178096][ T2866] EXT4-fs (loop0): 1 orphan inode deleted [ 261.184107][ T2866] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 261.193759][ T2866] ext4 filesystem being mounted at /127/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 261.302872][ T2877] fuse: Unknown parameter 'group_i00000000000000000000' [ 261.609083][ T2848] F2FS-fs (loop5): Invalid log_blocksize (268), supports only 12 [ 261.629525][ T2848] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 261.650506][ T2848] F2FS-fs (loop5): invalid crc value [ 261.656175][ T2848] F2FS-fs (loop5): Failed to start F2FS issue_checkpoint_thread (-12) [ 262.642106][ T2899] netlink: 24 bytes leftover after parsing attributes in process `syz.4.629'. [ 262.700889][ T2890] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 262.750244][ T2890] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 262.789588][ T2890] F2FS-fs (loop0): invalid crc value [ 263.138675][ T2914] netlink: 24 bytes leftover after parsing attributes in process `syz.5.632'. [ 263.143564][ T2890] F2FS-fs (loop0): Found nat_bits in checkpoint [ 263.176287][ T2907] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 263.184197][ T2907] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 263.192928][ T2890] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 263.200734][ T2890] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 263.206954][ T2907] F2FS-fs (loop3): invalid crc value [ 263.235616][ T2907] F2FS-fs (loop3): Found nat_bits in checkpoint [ 263.275166][ T2907] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 263.286457][ T2907] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 263.364099][ T2890] netlink: 277 bytes leftover after parsing attributes in process `syz.0.625'. [ 264.524489][ T2941] EXT4-fs (loop0): 1 orphan inode deleted [ 264.530318][ T2941] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 264.539436][ T2941] ext4 filesystem being mounted at /129/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 264.664132][ T2928] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 264.695406][ T2928] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 264.735103][ T2928] F2FS-fs (loop4): invalid crc value [ 264.863663][ T2928] F2FS-fs (loop4): Found nat_bits in checkpoint [ 264.941563][ T2928] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 264.951431][ T2928] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 265.081340][ T2955] netlink: 24 bytes leftover after parsing attributes in process `syz.5.641'. [ 266.229355][ T2961] EXT4-fs (loop3): 1 orphan inode deleted [ 266.235219][ T2961] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 266.244447][ T2961] ext4 filesystem being mounted at /139/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 266.546751][ T2972] EXT4-fs (loop0): 1 orphan inode deleted [ 266.584399][ T2972] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 266.956424][ T2972] ext4 filesystem being mounted at /131/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 267.400666][ T2989] fuse: Bad value for 'user_id' [ 268.155458][ T2978] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 268.186442][ T2978] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 268.604138][ T2978] F2FS-fs (loop2): invalid crc value [ 268.690583][ T2978] F2FS-fs (loop2): Found nat_bits in checkpoint [ 268.903060][ T2996] EXT4-fs (loop5): 1 orphan inode deleted [ 268.908867][ T2996] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 268.918081][ T2996] ext4 filesystem being mounted at /23/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 269.154336][ T2978] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 269.208321][ T2978] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 269.258050][ T3007] netlink: 24 bytes leftover after parsing attributes in process `syz.3.650'. [ 269.333339][ T3007] netlink: 'syz.3.650': attribute type 48 has an invalid length. [ 269.371682][ T3007] netlink: 'syz.3.650': attribute type 48 has an invalid length. [ 269.500571][ T3012] netlink: 24 bytes leftover after parsing attributes in process `syz.2.651'. [ 269.523271][ T3014] netlink: 24 bytes leftover after parsing attributes in process `syz.5.652'. [ 269.532965][ T2991] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 269.540718][ T2991] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 269.563476][ T2991] F2FS-fs (loop4): invalid crc value [ 269.570390][ T2991] F2FS-fs (loop4): Found nat_bits in checkpoint [ 269.608982][ T2991] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 269.616444][ T2991] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 269.794001][ T2991] netlink: 277 bytes leftover after parsing attributes in process `syz.4.648'. [ 270.108204][ T3025] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 270.127709][ T3030] netlink: 24 bytes leftover after parsing attributes in process `syz.0.654'. [ 270.128786][ T3025] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 270.145716][ T3030] netlink: 'syz.0.654': attribute type 48 has an invalid length. [ 270.153687][ T3030] netlink: 'syz.0.654': attribute type 48 has an invalid length. [ 270.162985][ T3025] F2FS-fs (loop4): invalid crc value [ 270.170154][ T3025] F2FS-fs (loop4): Found nat_bits in checkpoint [ 270.208936][ T3025] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 270.216535][ T3025] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 270.380055][ T3038] EXT4-fs (loop3): 1 orphan inode deleted [ 270.400864][ T3042] netlink: 24 bytes leftover after parsing attributes in process `syz.5.656'. [ 270.412710][ T3038] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 270.446992][ T3038] ext4 filesystem being mounted at /143/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 270.512567][ T3025] netlink: 277 bytes leftover after parsing attributes in process `syz.4.653'. [ 271.400121][ T3056] netlink: 24 bytes leftover after parsing attributes in process `syz.5.660'. [ 271.426236][ T3056] netlink: 12 bytes leftover after parsing attributes in process `syz.5.660'. [ 271.618132][ T3062] fuse: Unknown parameter '0x000000000000000e' [ 275.046413][ T3069] EXT4-fs (loop4): 1 orphan inode deleted [ 275.052248][ T3069] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 275.061485][ T3069] ext4 filesystem being mounted at /124/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 277.017564][ T3080] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 277.030874][ T3080] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 277.052989][ T3080] F2FS-fs (loop2): invalid crc value [ 277.260077][ T3080] F2FS-fs (loop2): Found nat_bits in checkpoint [ 277.402619][ T3082] F2FS-fs (loop5): Invalid log_blocksize (268), supports only 12 [ 277.462568][ T3082] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 277.482154][ T3082] F2FS-fs (loop5): invalid crc value [ 277.493419][ T3097] exFAT-fs (loop0): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 277.564418][ T3080] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 277.571956][ T3080] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 277.591032][ T3082] F2FS-fs (loop5): Found nat_bits in checkpoint [ 277.731997][ T3082] F2FS-fs (loop5): Try to recover 1th superblock, ret: 0 [ 277.739208][ T3082] F2FS-fs (loop5): Mounted with checkpoint version = 48b305e5 [ 277.893852][ T3107] netlink: 277 bytes leftover after parsing attributes in process `syz.2.665'. [ 278.609798][ T3117] netlink: 24 bytes leftover after parsing attributes in process `syz.3.671'. [ 278.641122][ T3115] EXT4-fs (loop0): 1 orphan inode deleted [ 278.647010][ T3115] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 278.656358][ T3115] ext4 filesystem being mounted at /137/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 278.868185][ T3117] netlink: 12 bytes leftover after parsing attributes in process `syz.3.671'. [ 278.910872][ T3112] netlink: 277 bytes leftover after parsing attributes in process `syz.5.664'. [ 281.891778][ T3134] EXT4-fs (loop3): 1 orphan inode deleted [ 281.897634][ T3134] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 281.906937][ T3134] ext4 filesystem being mounted at /145/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 282.822828][ T3132] EXT4-fs warning (device loop4): ext4_multi_mount_protect:403: Unable to create kmmpd thread for loop4. [ 283.485441][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth17: link becomes ready [ 283.493791][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth16: link becomes ready [ 283.503147][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth19: link becomes ready [ 283.511027][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth18: link becomes ready [ 283.518803][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth21: link becomes ready [ 283.527439][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth20: link becomes ready [ 283.537977][ T3154] netlink: 24 bytes leftover after parsing attributes in process `syz.4.680'. [ 283.803462][ T3154] netlink: 12 bytes leftover after parsing attributes in process `syz.4.680'. [ 283.814912][ T3163] netlink: 24 bytes leftover after parsing attributes in process `syz.3.678'. [ 283.844266][ T3163] netlink: 12 bytes leftover after parsing attributes in process `syz.3.678'. [ 283.917280][ T3165] exFAT-fs (loop2): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 284.033646][ T3174] netlink: 24 bytes leftover after parsing attributes in process `syz.4.683'. [ 284.426773][ T3177] EXT4-fs (loop0): 1 orphan inode deleted [ 284.433053][ T3177] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 284.442276][ T3177] ext4 filesystem being mounted at /141/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 286.689176][ T3194] netlink: 24 bytes leftover after parsing attributes in process `syz.3.687'. [ 287.212565][ T3195] netlink: 24 bytes leftover after parsing attributes in process `syz.4.688'. [ 287.232558][ T3186] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 287.241687][ T3186] ext4 filesystem being mounted at /29/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 289.155808][ T3207] EXT4-fs (loop0): 1 orphan inode deleted [ 289.161647][ T3207] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 289.171038][ T3207] ext4 filesystem being mounted at /142/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 289.401960][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth15: link becomes ready [ 289.411341][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth14: link becomes ready [ 289.420840][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth17: link becomes ready [ 289.430338][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth16: link becomes ready [ 289.439716][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth19: link becomes ready [ 289.648229][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth18: link becomes ready [ 289.686874][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth21: link becomes ready [ 289.698916][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth20: link becomes ready [ 289.713284][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth23: link becomes ready [ 289.721372][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth22: link becomes ready [ 291.021961][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth25: link becomes ready [ 291.048671][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth24: link becomes ready [ 291.084761][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth27: link becomes ready [ 291.127459][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth26: link becomes ready [ 291.158125][ T3232] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 291.167364][ T3232] ext4 filesystem being mounted at /132/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 291.191728][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth29: link becomes ready [ 291.484548][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth28: link becomes ready [ 291.590996][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth31: link becomes ready [ 291.599261][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth30: link becomes ready [ 291.607318][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth33: link becomes ready [ 291.615118][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth32: link becomes ready [ 291.622882][ T3216] netlink: 24 bytes leftover after parsing attributes in process `syz.2.690'. [ 291.643961][ T3229] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 291.653149][ T3229] ext4 filesystem being mounted at /143/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 293.518936][ T3247] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 293.528251][ T3247] ext4 filesystem being mounted at /137/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 294.476485][ T3246] EXT4-fs: failed to create workqueue [ 294.482177][ T3246] EXT4-fs (loop5): mount failed [ 295.634873][ T3261] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 295.644145][ T3261] ext4 filesystem being mounted at /144/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 296.514379][ T3271] netlink: 24 bytes leftover after parsing attributes in process `syz.4.698'. [ 296.752431][ T3269] netlink: 24 bytes leftover after parsing attributes in process `syz.2.700'. [ 297.043403][ T3274] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 297.053050][ T3274] ext4 filesystem being mounted at /150/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 297.367040][ T3278] netlink: 12 bytes leftover after parsing attributes in process `syz.4.698'. [ 297.548791][ T3270] netlink: 24 bytes leftover after parsing attributes in process `syz.5.701'. [ 297.961386][ T3303] netlink: 24 bytes leftover after parsing attributes in process `syz.5.708'. [ 298.017969][ T3299] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 298.027442][ T3299] ext4 filesystem being mounted at /145/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 298.367623][ T3303] netlink: 12 bytes leftover after parsing attributes in process `syz.5.708'. [ 298.443919][ T3303] netlink: 12 bytes leftover after parsing attributes in process `syz.5.708'. [ 299.480874][ T3315] netlink: 24 bytes leftover after parsing attributes in process `syz.5.711'. [ 299.496726][ T3315] netlink: 12 bytes leftover after parsing attributes in process `syz.5.711'. [ 301.323184][ T3143] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 304.762783][ T3323] EXT4-fs: failed to create workqueue [ 304.768363][ T3323] EXT4-fs (loop5): mount failed [ 304.779270][ T3322] EXT4-fs: failed to create workqueue [ 304.784737][ T3322] EXT4-fs (loop4): mount failed [ 304.863946][ T3340] netlink: 20 bytes leftover after parsing attributes in process `syz.0.710'. [ 306.114231][ T3344] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 306.123718][ T3344] ext4 filesystem being mounted at /142/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 306.315258][ T3355] netlink: 24 bytes leftover after parsing attributes in process `syz.4.718'. [ 306.739670][ T3361] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 306.748983][ T3361] ext4 filesystem being mounted at /148/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 307.485698][ T3367] netlink: 24 bytes leftover after parsing attributes in process `syz.3.722'. [ 307.510423][ T3367] netlink: 12 bytes leftover after parsing attributes in process `syz.3.722'. [ 308.225035][ T3371] EXT4-fs (loop5): 1 orphan inode deleted [ 308.230954][ T3371] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 308.240343][ T3371] ext4 filesystem being mounted at /37/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 308.872616][ T15] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 308.889549][ T3383] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 308.898901][ T3383] ext4 filesystem being mounted at /154/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 309.482493][ T3143] usb 4-1: device not accepting address 7, error -71 [ 309.602058][ T3389] netlink: 24 bytes leftover after parsing attributes in process `syz.0.724'. [ 309.622492][ T15] usb 5-1: Using ep0 maxpacket: 16 [ 309.684743][ T3392] netlink: 24 bytes leftover after parsing attributes in process `syz.5.726'. [ 309.742628][ T15] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 309.753869][ T15] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 309.773660][ T15] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 309.801096][ T15] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 309.811999][ T15] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 309.831458][ T15] usb 5-1: config 0 descriptor?? [ 309.839605][ T3397] netlink: 24 bytes leftover after parsing attributes in process `syz.2.728'. [ 310.279107][ T3403] EXT4-fs (loop3): 1 orphan inode deleted [ 310.284961][ T3403] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 310.294370][ T3403] ext4 filesystem being mounted at /155/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 311.183579][ T15] microsoft 0003:045E:07DA.0005: unknown main item tag 0x0 [ 311.191093][ T15] microsoft 0003:045E:07DA.0005: ignoring exceeding usage max [ 311.207378][ T15] ================================================================== [ 311.215478][ T15] BUG: KASAN: slab-out-of-bounds in mon_bin_event+0x1307/0x24e0 [ 311.223120][ T15] Read of size 3840 at addr ffff88811c28ab41 by task kworker/0:1/15 [ 311.231187][ T15] [ 311.233546][ T15] CPU: 0 PID: 15 Comm: kworker/0:1 Not tainted 5.10.240-syzkaller-00213-gad9a98ef27a4 #0 [ 311.243635][ T15] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 311.254054][ T15] Workqueue: usb_hub_wq hub_event [ 311.259134][ T15] Call Trace: [ 311.262554][ T15] __dump_stack+0x21/0x24 [ 311.267057][ T15] dump_stack_lvl+0x169/0x1d8 [ 311.271846][ T15] ? show_regs_print_info+0x18/0x18 [ 311.277055][ T15] ? thaw_kernel_threads+0x220/0x220 [ 311.282345][ T15] print_address_description+0x7f/0x2c0 [ 311.287890][ T15] ? mon_bin_event+0x1307/0x24e0 [ 311.292828][ T15] kasan_report+0xe2/0x130 [ 311.297244][ T15] ? mon_bin_event+0x1307/0x24e0 [ 311.302179][ T15] ? mon_bin_event+0x1307/0x24e0 [ 311.307147][ T15] kasan_check_range+0x280/0x290 [ 311.312086][ T15] memcpy+0x2d/0x70 [ 311.315893][ T15] mon_bin_event+0x1307/0x24e0 [ 311.320662][ T15] ? mon_bin_complete+0x30/0x30 [ 311.325520][ T15] ? __kasan_kmalloc+0xec/0x110 [ 311.330370][ T15] ? __kasan_kmalloc+0xda/0x110 [ 311.335231][ T15] ? __kmalloc+0x1a7/0x330 [ 311.339743][ T15] ? mon_bin_vma_fault+0x1e0/0x1e0 [ 311.344947][ T15] mon_bin_submit+0x27/0x30 [ 311.349587][ T15] mon_submit+0x185/0x200 [ 311.353929][ T15] usb_hcd_submit_urb+0x117/0x1780 [ 311.359035][ T15] ? really_probe+0x3d8/0xa90 [ 311.363719][ T15] ? bus_for_each_drv+0x175/0x200 [ 311.368769][ T15] ? device_initial_probe+0x1a/0x20 [ 311.374034][ T15] ? usb_set_configuration+0x1a47/0x1f80 [ 311.379823][ T15] ? usb_generic_driver_probe+0x91/0x150 [ 311.385473][ T15] usb_submit_urb+0x10eb/0x1620 [ 311.390322][ T15] ? device_add+0x8b4/0xbf0 [ 311.394944][ T15] usb_start_wait_urb+0x117/0x2f0 [ 311.400034][ T15] ? usb_api_blocking_completion+0xb0/0xb0 [ 311.407740][ T15] ? __kasan_check_write+0x14/0x20 [ 311.414615][ T15] usb_control_msg+0x241/0x3f0 [ 311.419519][ T15] ? hid_output_report+0x722/0x7b0 [ 311.424788][ T15] usbhid_raw_request+0x453/0x580 [ 311.430019][ T15] ? usbhid_request+0x60/0x60 [ 311.434812][ T15] __hid_request+0x1d2/0x390 [ 311.439682][ T15] hidinput_connect+0x1d6d/0x2c30 [ 311.445038][ T15] hid_connect+0x458/0xdf0 [ 311.449596][ T15] ? usbhid_start+0x1a3c/0x2450 [ 311.454638][ T15] ? hid_match_id+0x340/0x340 [ 311.459713][ T15] hid_hw_start+0xaa/0x130 [ 311.464148][ T15] ms_probe+0x190/0x460 [ 311.468536][ T15] ? magicmouse_emit_touch+0x10f0/0x10f0 [ 311.474320][ T15] hid_device_probe+0x287/0x380 [ 311.479206][ T15] really_probe+0x386/0xa90 [ 311.483823][ T15] ? __kasan_check_write+0x14/0x20 [ 311.489116][ T15] driver_probe_device+0xe7/0x190 [ 311.494157][ T15] __device_attach_driver+0x282/0x3f0 [ 311.499538][ T15] ? state_synced_show+0x90/0x90 [ 311.504482][ T15] bus_for_each_drv+0x175/0x200 [ 311.509349][ T15] ? __kasan_check_write+0x14/0x20 [ 311.514637][ T15] ? subsys_find_device_by_id+0x350/0x350 [ 311.520359][ T15] __device_attach+0x29a/0x400 [ 311.525117][ T15] ? kfree+0xc0/0x270 [ 311.529234][ T15] ? device_attach+0x20/0x20 [ 311.533837][ T15] ? kobject_uevent_env+0x34d/0x700 [ 311.539140][ T15] device_initial_probe+0x1a/0x20 [ 311.544168][ T15] bus_probe_device+0xc0/0x1e0 [ 311.548951][ T15] device_add+0x8b4/0xbf0 [ 311.553366][ T15] hid_add_device+0x356/0x4b0 [ 311.558134][ T15] usbhid_probe+0xb2e/0xee0 [ 311.562758][ T15] usb_probe_interface+0x5ff/0xae0 [ 311.567960][ T15] really_probe+0x3d8/0xa90 [ 311.572468][ T15] ? __kasan_check_write+0x14/0x20 [ 311.577781][ T15] driver_probe_device+0xe7/0x190 [ 311.582889][ T15] __device_attach_driver+0x282/0x3f0 [ 311.588266][ T15] ? state_synced_show+0x90/0x90 [ 311.593204][ T15] bus_for_each_drv+0x175/0x200 [ 311.598061][ T15] ? __kasan_check_write+0x14/0x20 [ 311.603270][ T15] ? subsys_find_device_by_id+0x350/0x350 [ 311.608983][ T15] __device_attach+0x29a/0x400 [ 311.613741][ T15] ? device_attach+0x20/0x20 [ 311.618585][ T15] device_initial_probe+0x1a/0x20 [ 311.623608][ T15] bus_probe_device+0xc0/0x1e0 [ 311.628374][ T15] device_add+0x8b4/0xbf0 [ 311.632705][ T15] usb_set_configuration+0x1a47/0x1f80 [ 311.638161][ T15] usb_generic_driver_probe+0x91/0x150 [ 311.643613][ T15] usb_probe_device+0x148/0x260 [ 311.648593][ T15] really_probe+0x3d8/0xa90 [ 311.653127][ T15] ? __kasan_check_write+0x14/0x20 [ 311.658252][ T15] driver_probe_device+0xe7/0x190 [ 311.663373][ T15] __device_attach_driver+0x282/0x3f0 [ 311.668751][ T15] ? state_synced_show+0x90/0x90 [ 311.673696][ T15] bus_for_each_drv+0x175/0x200 [ 311.678551][ T15] ? __kasan_check_write+0x14/0x20 [ 311.683661][ T15] ? subsys_find_device_by_id+0x350/0x350 [ 311.689469][ T15] __device_attach+0x29a/0x400 [ 311.694230][ T15] ? device_attach+0x20/0x20 [ 311.698994][ T15] ? kobject_uevent_env+0x34d/0x700 [ 311.704280][ T15] device_initial_probe+0x1a/0x20 [ 311.709307][ T15] bus_probe_device+0xc0/0x1e0 [ 311.714107][ T15] device_add+0x8b4/0xbf0 [ 311.718449][ T15] usb_new_device+0xcd1/0x1450 [ 311.723308][ T15] ? asm_sysvec_reschedule_ipi+0x12/0x20 [ 311.728943][ T15] ? usb_disconnect+0x850/0x850 [ 311.733822][ T15] hub_event+0x2679/0x4120 [ 311.738465][ T15] ? led_work+0x5f0/0x5f0 [ 311.742801][ T15] ? preempt_schedule_thunk+0x16/0x18 [ 311.748167][ T15] process_one_work+0x6e1/0xba0 [ 311.753021][ T15] worker_thread+0xa6a/0x13b0 [ 311.757786][ T15] kthread+0x346/0x3d0 [ 311.762006][ T15] ? worker_clr_flags+0x190/0x190 [ 311.767188][ T15] ? kthread_blkcg+0xd0/0xd0 [ 311.771921][ T15] ret_from_fork+0x1f/0x30 [ 311.776451][ T15] [ 311.778822][ T15] Allocated by task 15: [ 311.782988][ T15] __kasan_kmalloc+0xda/0x110 [ 311.787662][ T15] __kmalloc+0x1a7/0x330 [ 311.792088][ T15] __hid_request+0x9a/0x390 [ 311.796686][ T15] hidinput_connect+0x1d6d/0x2c30 [ 311.801808][ T15] hid_connect+0x458/0xdf0 [ 311.806223][ T15] hid_hw_start+0xaa/0x130 [ 311.810631][ T15] ms_probe+0x190/0x460 [ 311.814783][ T15] hid_device_probe+0x287/0x380 [ 311.819628][ T15] really_probe+0x386/0xa90 [ 311.824126][ T15] driver_probe_device+0xe7/0x190 [ 311.829150][ T15] __device_attach_driver+0x282/0x3f0 [ 311.834538][ T15] bus_for_each_drv+0x175/0x200 [ 311.839394][ T15] __device_attach+0x29a/0x400 [ 311.844154][ T15] device_initial_probe+0x1a/0x20 [ 311.849181][ T15] bus_probe_device+0xc0/0x1e0 [ 311.853939][ T15] device_add+0x8b4/0xbf0 [ 311.858266][ T15] hid_add_device+0x356/0x4b0 [ 311.863113][ T15] usbhid_probe+0xb2e/0xee0 [ 311.867621][ T15] usb_probe_interface+0x5ff/0xae0 [ 311.872732][ T15] really_probe+0x3d8/0xa90 [ 311.877264][ T15] driver_probe_device+0xe7/0x190 [ 311.882464][ T15] __device_attach_driver+0x282/0x3f0 [ 311.887828][ T15] bus_for_each_drv+0x175/0x200 [ 311.892903][ T15] __device_attach+0x29a/0x400 [ 311.897664][ T15] device_initial_probe+0x1a/0x20 [ 311.902686][ T15] bus_probe_device+0xc0/0x1e0 [ 311.907445][ T15] device_add+0x8b4/0xbf0 [ 311.911792][ T15] usb_set_configuration+0x1a47/0x1f80 [ 311.917258][ T15] usb_generic_driver_probe+0x91/0x150 [ 311.922714][ T15] usb_probe_device+0x148/0x260 [ 311.927569][ T15] really_probe+0x3d8/0xa90 [ 311.932152][ T15] driver_probe_device+0xe7/0x190 [ 311.937172][ T15] __device_attach_driver+0x282/0x3f0 [ 311.942635][ T15] bus_for_each_drv+0x175/0x200 [ 311.947490][ T15] __device_attach+0x29a/0x400 [ 311.952249][ T15] device_initial_probe+0x1a/0x20 [ 311.957294][ T15] bus_probe_device+0xc0/0x1e0 [ 311.962052][ T15] device_add+0x8b4/0xbf0 [ 311.966547][ T15] usb_new_device+0xcd1/0x1450 [ 311.971387][ T15] hub_event+0x2679/0x4120 [ 311.976067][ T15] process_one_work+0x6e1/0xba0 [ 311.981121][ T15] worker_thread+0xa6a/0x13b0 [ 311.985791][ T15] kthread+0x346/0x3d0 [ 311.989888][ T15] ret_from_fork+0x1f/0x30 [ 311.994379][ T15] [ 311.996711][ T15] The buggy address belongs to the object at ffff88811c28ab40 [ 311.996711][ T15] which belongs to the cache kmalloc-8 of size 8 [ 312.010499][ T15] The buggy address is located 1 bytes inside of [ 312.010499][ T15] 8-byte region [ffff88811c28ab40, ffff88811c28ab48) [ 312.023413][ T15] The buggy address belongs to the page: [ 312.029081][ T15] page:ffffea000470a280 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x11c28a [ 312.039326][ T15] flags: 0x4000000000000200(slab) [ 312.044523][ T15] raw: 4000000000000200 ffffea00043cee80 0000000200000002 ffff888100043c80 [ 312.053107][ T15] raw: 0000000000000000 0000000080660066 00000001ffffffff 0000000000000000 [ 312.061680][ T15] page dumped because: kasan: bad access detected [ 312.068088][ T15] page_owner tracks the page as allocated [ 312.073828][ T15] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 212, ts 12475210966, free_ts 12290159334 [ 312.089890][ T15] prep_new_page+0x179/0x180 [ 312.094537][ T15] get_page_from_freelist+0x2235/0x23d0 [ 312.100099][ T15] __alloc_pages_nodemask+0x268/0x5f0 [ 312.105728][ T15] new_slab+0x84/0x3f0 [ 312.109916][ T15] ___slab_alloc+0x2a6/0x450 [ 312.114500][ T15] __slab_alloc+0x63/0xa0 [ 312.118822][ T15] __kmalloc+0x201/0x330 [ 312.123080][ T15] __vmalloc_node_range+0x29f/0x780 [ 312.128277][ T15] module_alloc+0x84/0x90 [ 312.132704][ T15] bpf_jit_alloc_exec+0x15/0x20 [ 312.137545][ T15] bpf_jit_binary_alloc+0x12d/0x250 [ 312.142737][ T15] bpf_int_jit_compile+0x7b39/0x8ae0 [ 312.148116][ T15] bpf_prog_select_runtime+0x742/0x9e0 [ 312.153568][ T15] bpf_prepare_filter+0xed9/0x1080 [ 312.158988][ T15] __get_filter+0x2ee/0x410 [ 312.163486][ T15] sk_attach_filter+0x23/0x140 [ 312.168325][ T15] page last free stack trace: [ 312.173097][ T15] free_unref_page_prepare+0x2b7/0x2d0 [ 312.178658][ T15] free_unref_page_list+0x12e/0x9b0 [ 312.183873][ T15] release_pages+0xe38/0xe80 [ 312.188644][ T15] free_pages_and_swap_cache+0x86/0xa0 [ 312.194102][ T15] tlb_finish_mmu+0x175/0x300 [ 312.198779][ T15] exit_mmap+0x2fc/0x540 [ 312.203026][ T15] __mmput+0x93/0x2f0 [ 312.207124][ T15] mmput+0x4e/0x150 [ 312.210929][ T15] do_exit+0x9ae/0x2480 [ 312.215301][ T15] do_group_exit+0x141/0x310 [ 312.219909][ T15] __x64_sys_exit_group+0x3f/0x40 [ 312.224952][ T15] do_syscall_64+0x31/0x40 [ 312.229467][ T15] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 312.235354][ T15] [ 312.237683][ T15] Memory state around the buggy address: [ 312.243407][ T15] ffff88811c28aa00: fa fc fc fc fc 00 fc fc fc fc fa fc fc fc fc fa [ 312.251756][ T15] ffff88811c28aa80: fc fc fc fc fa fc fc fc fc fa fc fc fc fc 00 fc [ 312.259824][ T15] >ffff88811c28ab00: fc fc fc fa fc fc fc fc 07 fc fc fc fc fa fc fc [ 312.268148][ T15] ^ [ 312.274488][ T15] ffff88811c28ab80: fc fc fa fc fc fc fc 00 fc fc fc fc fa fc fc fc [ 312.282552][ T15] ffff88811c28ac00: fc fa fc fc fc fc fb fc fc fc fc fa fc fc fc fc [ 312.290714][ T15] ================================================================== [ 312.298951][ T15] Disabling lock debugging due to kernel taint [ 312.791331][ T24] kauditd_printk_skb: 17 callbacks suppressed [ 312.791353][ T24] audit: type=1400 audit(1753358872.280:1146): avc: denied { read } for pid=77 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 312.918608][ T24] audit: type=1400 audit(1753358872.320:1147): avc: denied { search } for pid=77 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 312.965202][ T15] microsoft 0003:045E:07DA.0005: No inputs registered, leaving [ 313.061988][ T24] audit: type=1400 audit(1753358872.320:1148): avc: denied { write } for pid=77 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 313.128060][ T3417] EXT4-fs (loop2): 1 orphan inode deleted [ 313.134107][ T3417] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 313.143326][ T3417] ext4 filesystem being mounted at /145/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 313.210111][ T15] microsoft 0003:045E:07DA.0005: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 313.483246][ T24] audit: type=1400 audit(1753358872.320:1149): avc: denied { add_name } for pid=77 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 313.509110][ T24] audit: type=1400 audit(1753358872.320:1150): avc: denied { create } for pid=77 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 314.152364][ T15] microsoft 0003:045E:07DA.0005: no inputs found [ 314.158969][ T15] microsoft 0003:045E:07DA.0005: could not initialize ff, continuing anyway [ 314.177256][ T15] usb 5-1: USB disconnect, device number 9 [ 314.201570][ T24] audit: type=1400 audit(1753358872.320:1151): avc: denied { append open } for pid=77 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 314.227134][ T24] audit: type=1400 audit(1753358872.320:1152): avc: denied { getattr } for pid=77 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 314.378569][ T3424] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 314.387851][ T3424] ext4 filesystem being mounted at /156/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 314.495979][ T3427] fido_id[3427]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/report_descriptor': No such file or directory