last executing test programs: 18.281827866s ago: executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') fchdir(r0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6}]}) socket$packet(0x11, 0x0, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) 17.441932756s ago: executing program 3: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffff7feffff7ffd]}, 0x0, 0x8) r0 = gettid() prlimit64(0x0, 0xb, &(0x7f0000000000), 0x0) tkill(r0, 0x12) r1 = gettid() rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) tkill(r1, 0x15) 16.600214407s ago: executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) socket$pppl2tp(0x18, 0x1, 0x1) 16.590943138s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) open$dir(&(0x7f00000042c0)='./file1\x00', 0x4240, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) 16.58154499s ago: executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000500)='./bus\x00', 0x2004180, &(0x7f0000000000)={[{@quota}]}, 0x13, 0x52a, &(0x7f0000000b00)="$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") bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1, 0x7, 0x0, 0x1}, 0x48) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000001180)=ANY=[@ANYBLOB="1800"/15, @ANYRES32], &(0x7f00000004c0)='syzkaller\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000001040)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}, {@default_permissions}, {}, {@max_read={'max_read', 0x3d, 0x3f}}, {@max_read={'max_read', 0x3d, 0x501}}, {@max_read={'max_read', 0x3d, 0x80000000}}]}}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB='\x00'], 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) getdents64(0xffffffffffffffff, &(0x7f0000000180)=""/59, 0x3b) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {0x64, 0x0, 0x0, 0x1}, {0x6}]}) 15.669246282s ago: executing program 3: ptrace(0x10, 0x1) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000082505a8a44000010203f10802", @ANYRES64], 0x0) 2.427510483s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) symlink(&(0x7f00000003c0)='.\x00', &(0x7f0000000140)='./file0\x00') r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) faccessat2(r2, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 2.374234481s ago: executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000001c000000000000002300850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r3 = dup2(r2, r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r3}, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001100)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), r1) 2.350413245s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000002c0)=ANY=[], 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 2.276335616s ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x83000000}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) 2.261399788s ago: executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x0, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000b00)='sched_switch\x00', r3}, 0x10) socket$packet(0x11, 0x0, 0x300) close(0xffffffffffffffff) fsopen(0x0, 0x0) r4 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0xfffffffe) getcwd(0x0, 0x0) 1.354499849s ago: executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406c256d0000000000000109022400010000"], 0x0) syz_usb_control_io(r0, &(0x7f0000000540)={0x2c, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f0000001340)=""/171}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xb, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 1.167941618s ago: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_LOW_RATE_THRESHOLD={0x8}, @TCA_FQ_RATE_ENABLE={0x8}]}}]}, 0x40}}, 0x0) 1.151096041s ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 1.134434464s ago: executing program 4: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@unspec, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'xfrm0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@newlink={0x84, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x40, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x20}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x1ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x84}}, 0x0) 1.09400076s ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) socketpair(0x18, 0x0, 0x2, &(0x7f0000000080)) 1.084796911s ago: executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setreuid(0x0, 0xee01) ioctl$KDGKBDIACR(r0, 0x4b4e, 0x0) 1.076823282s ago: executing program 4: syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000500)='./bus\x00', 0x2004180, &(0x7f0000000000)={[{@quota}]}, 0x13, 0x52a, &(0x7f0000000b00)="$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") bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1, 0x7, 0x0, 0x1}, 0x48) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000001180)=ANY=[@ANYBLOB="1800"/15, @ANYRES32], &(0x7f00000004c0)='syzkaller\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000001040)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}, {@default_permissions}, {}, {@max_read={'max_read', 0x3d, 0x3f}}, {@max_read={'max_read', 0x3d, 0x501}}, {@max_read={'max_read', 0x3d, 0x80000000}}]}}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB='\x00'], 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) getdents64(0xffffffffffffffff, &(0x7f0000000180)=""/59, 0x3b) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {0x64, 0x0, 0x0, 0x1}, {0x6}]}) 222.421805ms ago: executing program 0: r0 = socket(0x10, 0x3, 0x9) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r1, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000b00)={&(0x7f0000000a00), 0xc, &(0x7f0000000ac0)={&(0x7f0000000400)={0x1c}, 0xdb}}, 0x0) 196.885479ms ago: executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000001600)={0x0, 0x0, 0x2, r2, 0xb}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r2, 0xb}) 195.51012ms ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) 184.099352ms ago: executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x40, 0x1) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x4000001) r2 = memfd_create(&(0x7f00000004c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) write$binfmt_script(r2, &(0x7f0000000300)={'#! ', './file0'}, 0xb) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 178.497992ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000002c0)=ANY=[], 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 162.358465ms ago: executing program 1: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) setreuid(0x0, 0x0) 131.77861ms ago: executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) socketpair(0x18, 0x0, 0x2, &(0x7f0000000080)) 125.619521ms ago: executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000280)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@errors_continue}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f0000000680)="$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") chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x28011, r0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001f80)=[{0x0}, {0x0}, {0xffffffffffffffff}], 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) 103.260454ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xc, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000080)={0x2c, r2, 0x1, 0x0, 0x0, {0x1a}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x2c}}, 0x0) 96.451705ms ago: executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./bus\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/315], 0x1, 0x217, &(0x7f00000004c0)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000a00), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r6, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000d00)={0x3c, r5, 0x9, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000140)='./bus\x00', 0x0) unlinkat(r7, &(0x7f0000000340)='./bus\x00', 0x200) 47.783843ms ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000fc850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000280)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x88}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@usrquota}, {@data_err_abort}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000001200)="$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") quotactl$Q_QUOTAOFF(0xffffffff80000300, &(0x7f0000000180)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) 0s ago: executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_LOW_RATE_THRESHOLD={0x8}, @TCA_FQ_RATE_ENABLE={0x8}]}}]}, 0x40}}, 0x0) kernel console output (not intermixed with test programs): rent from the descriptor's value: 8 [ 228.975573][ T6] usb 1-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 228.984488][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.992304][ T6] usb 1-1: Product: syz [ 228.996301][ T6] usb 1-1: Manufacturer: syz [ 229.000682][ T6] usb 1-1: SerialNumber: syz [ 229.008184][ T6] usb 1-1: config 0 descriptor?? [ 229.015509][ T1980] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 229.056004][ T6] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 229.063532][ T6] usb 1-1: Detected FT232RL [ 229.141565][ T4670] loop1: detected capacity change from 0 to 512 [ 229.176540][ T4670] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 229.188282][ T4670] EXT4-fs (loop1): 1 truncate cleaned up [ 229.193797][ T4670] EXT4-fs (loop1): mounted filesystem without journal. Opts: i_version,nombcache,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,quota,,errors=continue. Quota mode: writeback. [ 229.275591][ T6] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 229.315543][ T6] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 229.345560][ T6] ftdi_sio 1-1:0.0: GPIO initialisation failed: -71 [ 229.352703][ T6] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 229.365590][ T6] usb 1-1: USB disconnect, device number 18 [ 229.375556][ T1980] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 229.375861][ T6] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 229.395488][ T1980] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 229.405245][ T6] ftdi_sio 1-1:0.0: device disconnected [ 229.415187][ T1980] usb 4-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.00 [ 229.424217][ T1980] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.432650][ T1980] usb 4-1: config 0 descriptor?? [ 229.557421][ T4700] loop2: detected capacity change from 0 to 512 [ 229.585531][ T406] usb 2-1: new full-speed USB device number 14 using dummy_hcd [ 229.594012][ T4700] EXT4-fs (loop2): orphan cleanup on readonly fs [ 229.600336][ T4700] EXT4-fs error (device loop2): ext4_ext_check_inode:501: inode #4: comm syz-executor.2: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 2048(2048) [ 229.618980][ T4700] EXT4-fs error (device loop2): ext4_quota_enable:6369: comm syz-executor.2: Bad quota inode: 4, type: 1 [ 229.630228][ T4700] EXT4-fs warning (device loop2): ext4_enable_quotas:6410: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 229.645370][ T4700] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 229.651880][ T4700] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 229.723170][ T4707] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1107 sclass=netlink_route_socket pid=4707 comm=syz-executor.2 [ 229.736636][ T4707] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 229.917340][ T1980] ntrig 0003:1B96:000A.001E: hidraw0: USB HID v0.00 Device [HID 1b96:000a] on usb-dummy_hcd.3-1/input0 [ 229.933072][ T30] audit: type=1400 audit(2000000018.960:9345): avc: denied { mount } for pid=4734 comm="syz-executor.0" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 229.978645][ T4741] loop0: detected capacity change from 0 to 512 [ 229.995535][ T406] usb 2-1: unable to get BOS descriptor or descriptor too short [ 230.006686][ T4741] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpid,grpquota,,errors=continue. Quota mode: writeback. [ 230.018935][ T4741] ext4 filesystem being mounted at /root/syzkaller-testdir3480840065/syzkaller.O5a2qq/23/file0 supports timestamps until 2038 (0x7fffffff) [ 230.035578][ T406] usb 2-1: not running at top speed; connect to a high speed hub [ 230.059376][ T4741] EXT4-fs error (device loop0): ext4_do_update_inode:5191: inode #20: comm syz-executor.0: corrupted inode contents [ 230.071538][ T4741] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #20: comm syz-executor.0: mark_inode_dirty error [ 230.083126][ T4741] EXT4-fs error (device loop0): ext4_do_update_inode:5191: inode #20: comm syz-executor.0: corrupted inode contents [ 230.095514][ T4741] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2954: inode #20: comm syz-executor.0: mark_inode_dirty error [ 230.107712][ T4741] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2957: inode #20: comm syz-executor.0: mark inode dirty (error -117) [ 230.115569][ T406] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 230.120828][ T4741] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 230.158634][ T4741] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 230.167367][ T1980] usb 4-1: USB disconnect, device number 15 [ 230.178319][ T4741] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 230.295563][ T406] usb 2-1: New USB device found, idVendor=056a, idProduct=0017, bcdDevice= 0.40 [ 230.307730][ T406] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.324206][ T406] usb 2-1: Product: syz [ 230.329469][ T406] usb 2-1: Manufacturer: syz [ 230.333971][ T406] usb 2-1: SerialNumber: syz [ 230.379399][ T406] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 230.583179][ T406] usb 2-1: USB disconnect, device number 14 [ 231.495510][ T6] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 231.587631][ T4817] loop3: detected capacity change from 0 to 512 [ 231.617338][ T4817] EXT4-fs (loop3): orphan cleanup on readonly fs [ 231.623669][ T4817] EXT4-fs error (device loop3): ext4_ext_check_inode:501: inode #4: comm syz-executor.3: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 2048(2048) [ 231.642395][ T4817] EXT4-fs error (device loop3): ext4_quota_enable:6369: comm syz-executor.3: Bad quota inode: 4, type: 1 [ 231.654500][ T4817] EXT4-fs warning (device loop3): ext4_enable_quotas:6410: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 231.675535][ T4817] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 231.682078][ T4817] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 231.790632][ T4826] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4826 comm=syz-executor.3 [ 231.803887][ T4826] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 231.813699][ T4826] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 231.856164][ T30] kauditd_printk_skb: 23 callbacks suppressed [ 231.856177][ T30] audit: type=1400 audit(2000000020.880:9369): avc: denied { bind } for pid=4833 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 231.895564][ T6] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 231.906291][ T6] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 231.921277][ T6] usb 2-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.00 [ 231.921526][ T4836] loop3: detected capacity change from 0 to 512 [ 231.936962][ T6] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 231.946695][ T6] usb 2-1: config 0 descriptor?? [ 231.957991][ T4836] EXT4-fs (loop3): dax option not supported [ 231.986653][ T4848] device syzkaller0 entered promiscuous mode [ 232.055269][ T4850] loop2: detected capacity change from 0 to 1024 [ 232.076469][ T4850] EXT4-fs (loop2): Test dummy encryption mode enabled [ 232.083103][ T4850] EXT4-fs (loop2): Ignoring removed orlov option [ 232.090858][ T4850] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,debug_want_extra_isize=0x0000000000000084,stripe=0x0000000000000007,commit=0x0000000000000005,orlov,barrier=0x0000000000000005,max_batch_time=0x0000000000000000,data_err=abort,,errors=continue. Quota mode: writeback. [ 232.196637][ T4855] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4855 comm=syz-executor.2 [ 232.210152][ T4855] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 232.219463][ T4855] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 232.265697][ T3421] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 232.328945][ T4857] loop2: detected capacity change from 0 to 40427 [ 232.366180][ T4857] F2FS-fs (loop2): Invalid Fs Meta Ino: node(1) meta(2) root(0) [ 232.373630][ T4857] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 232.383291][ T4857] F2FS-fs (loop2): invalid crc value [ 232.389964][ T4857] F2FS-fs (loop2): Found nat_bits in checkpoint [ 232.416801][ T6] ntrig 0003:1B96:000A.001F: hidraw0: USB HID v0.00 Device [HID 1b96:000a] on usb-dummy_hcd.1-1/input0 [ 232.429363][ T4857] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 232.436288][ T4857] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 232.448305][ T30] audit: type=1326 audit(2000000021.470:9370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4877 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3b65b4f29 code=0x7ffc0000 [ 232.457577][ T4857] attempt to access beyond end of device [ 232.457577][ T4857] loop2: rw=10241, want=53256, limit=40427 [ 232.472659][ T30] audit: type=1326 audit(2000000021.470:9371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4877 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3b65b4f29 code=0x7ffc0000 [ 232.506864][ T3421] usb 4-1: Using ep0 maxpacket: 8 [ 232.507073][ T30] audit: type=1326 audit(2000000021.470:9372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4877 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7fb3b65b4f29 code=0x7ffc0000 [ 232.535723][ T30] audit: type=1326 audit(2000000021.470:9373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4877 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3b65b4f29 code=0x7ffc0000 [ 232.535937][ T3697] attempt to access beyond end of device [ 232.535937][ T3697] loop2: rw=2049, want=45112, limit=40427 [ 232.559634][ T30] audit: type=1326 audit(2000000021.470:9374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4877 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb3b65b4f29 code=0x7ffc0000 [ 232.559659][ T30] audit: type=1326 audit(2000000021.470:9375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4877 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3b65b4f29 code=0x7ffc0000 [ 232.559679][ T30] audit: type=1326 audit(2000000021.470:9376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4877 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=74 compat=0 ip=0x7fb3b65b4f29 code=0x7ffc0000 [ 232.559701][ T30] audit: type=1326 audit(2000000021.530:9377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4877 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3b65b4f29 code=0x7ffc0000 [ 232.559720][ T30] audit: type=1326 audit(2000000021.530:9378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4877 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3b65b4f29 code=0x7ffc0000 [ 232.626337][ T6] usb 2-1: USB disconnect, device number 15 [ 232.736345][ T3421] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 232.824059][ T4890] syz-executor.2[4890] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 232.824205][ T4890] syz-executor.2[4890] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 232.829646][ T4892] loop0: detected capacity change from 0 to 512 [ 232.850997][ T4890] syz-executor.2[4890] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 232.853469][ T4890] syz-executor.2[4890] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 232.867834][ T4892] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 232.889314][ T4892] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 232.899395][ T4892] EXT4-fs (loop0): 1 truncate cleaned up [ 232.904837][ T4892] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 232.905558][ T3421] usb 4-1: New USB device found, idVendor=8086, idProduct=0b03, bcdDevice=f4.28 [ 232.926767][ T3421] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.934561][ T3421] usb 4-1: Product: syz [ 232.938590][ T3421] usb 4-1: Manufacturer: syz [ 232.942971][ T3421] usb 4-1: SerialNumber: syz [ 232.947830][ T3421] usb 4-1: config 0 descriptor?? [ 233.205569][ T3421] usb 4-1: Found UVC 0.00 device syz (8086:0b03) [ 233.213950][ T3421] usb 4-1: No valid video chain found. [ 233.215880][ T4920] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 233.335348][ T4931] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.342212][ T4931] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.349368][ T4931] device bridge_slave_0 entered promiscuous mode [ 233.356101][ T4931] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.362924][ T4931] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.370070][ T4931] device bridge_slave_1 entered promiscuous mode [ 233.415706][ T6] usb 4-1: USB disconnect, device number 16 [ 233.435823][ T4942] syz-executor.1[4942] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 233.435879][ T4942] syz-executor.1[4942] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 233.461354][ T4931] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.461816][ T4944] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4944 comm=syz-executor.1 [ 233.472813][ T4931] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.472907][ T4931] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.506302][ T4931] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.513813][ T4944] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 233.523142][ T4944] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 233.552939][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.560731][ T3421] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.568268][ T3421] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.588784][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.596835][ T406] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.603669][ T406] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.610952][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.618959][ T406] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.625808][ T406] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.641148][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.649040][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.662585][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.673664][ T4931] device veth0_vlan entered promiscuous mode [ 233.679991][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.687866][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.695030][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.708322][ T4931] device veth1_macvtap entered promiscuous mode [ 233.716123][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.794432][ T4954] loop1: detected capacity change from 0 to 512 [ 233.896116][ T4954] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz-executor.1: inode #1: comm syz-executor.1: iget: illegal inode # [ 233.910186][ T4954] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz-executor.1: error while reading EA inode 1 err=-117 [ 233.923290][ T4954] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz-executor.1: inode #1: comm syz-executor.1: iget: illegal inode # [ 233.937988][ T4954] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz-executor.1: error while reading EA inode 1 err=-117 [ 233.951069][ T4954] EXT4-fs (loop1): 1 orphan inode deleted [ 233.956651][ T4954] EXT4-fs (loop1): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,journal_ioprio=0x0000000000000007,debug_want_extra_isize=0x000000000000005c,minixdf,nodelalloc,grpquota,usrjquota=,,errors=continue. Quota mode: writeback. [ 234.049859][ T1980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.059155][ T1980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.102909][ T4966] loop2: detected capacity change from 0 to 512 [ 234.161206][ T10] device veth1_macvtap left promiscuous mode [ 234.167336][ T10] device veth0_vlan left promiscuous mode [ 234.180306][ T4966] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpid,grpquota,,errors=continue. Quota mode: writeback. [ 234.216820][ T4966] ext4 filesystem being mounted at /root/syzkaller-testdir146382012/syzkaller.j8MPQ8/1/file0 supports timestamps until 2038 (0x7fffffff) [ 234.248233][ T4980] cgroup: Bad value for 'name' [ 234.297073][ T4980] loop0: detected capacity change from 0 to 512 [ 234.339665][ T4980] EXT4-fs (loop0): orphan cleanup on readonly fs [ 234.350441][ T4980] EXT4-fs (loop0): 1 orphan inode deleted [ 234.357159][ T4980] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 234.424878][ T4966] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) [ 234.528791][ T4988] syz-executor.2[4988] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 234.528856][ T4988] syz-executor.2[4988] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 234.561623][ T4983] IPv6: sit1: Disabled Multicast RS [ 234.664402][ T4993] ------------[ cut here ]------------ [ 234.676696][ T4993] WARNING: CPU: 0 PID: 4993 at mm/page_alloc.c:5751 __alloc_pages+0x770/0x8f0 [ 234.686123][ T4993] Modules linked in: [ 234.690339][ T4993] CPU: 0 PID: 4993 Comm: syz-executor.1 Not tainted 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 234.700664][ T4993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 234.711395][ T4993] RIP: 0010:__alloc_pages+0x770/0x8f0 [ 234.718793][ T4993] Code: df e9 aa fb ff ff 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c ba fb ff ff e8 5f 11 05 00 48 ba 00 00 00 00 00 fc ff df e9 a6 fb ff ff <0f> 0b 45 31 e4 e9 73 fc ff ff 48 8d 4c 24 40 80 e1 07 80 c1 03 38 [ 234.738914][ T4993] RSP: 0018:ffffc90000edfa20 EFLAGS: 00010246 [ 234.744899][ T4993] RAX: 0000000000000004 RBX: 0000000000040dc0 RCX: ffffc90000edfa03 [ 234.752862][ T4993] RDX: dffffc0000000000 RSI: 0000000000000000 RDI: ffffc90000edfab8 [ 234.760909][ T4993] RBP: ffffc90000edfb30 R08: dffffc0000000000 R09: ffffc90000edfa90 [ 234.768805][ T4993] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000000 [ 234.776724][ T4993] R13: 1ffff920001dbf4c R14: 1ffff920001dbf4e R15: 1ffff920001dbf48 [ 234.786527][ T4993] FS: 00007f33450a46c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 234.795382][ T4993] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 234.817931][ T4993] CR2: 0000001b2fa36000 CR3: 0000000116241000 CR4: 00000000003506b0 [ 234.827597][ T4993] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 234.835835][ T4993] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 234.843650][ T4993] Call Trace: [ 234.847223][ T4993] [ 234.849996][ T4993] ? show_regs+0x58/0x60 [ 234.854078][ T4993] ? __warn+0x160/0x2f0 [ 234.858180][ T4993] ? __alloc_pages+0x770/0x8f0 [ 234.862797][ T4993] ? report_bug+0x3d9/0x5b0 [ 234.867148][ T4993] ? __alloc_pages+0x770/0x8f0 [ 234.871808][ T4993] ? handle_bug+0x41/0x70 [ 234.875974][ T4993] ? exc_invalid_op+0x1b/0x50 [ 234.880413][ T4993] ? asm_exc_invalid_op+0x1b/0x20 [ 234.885371][ T4993] ? __alloc_pages+0x770/0x8f0 [ 234.890097][ T4993] ? prep_new_page+0x110/0x110 [ 234.894711][ T4993] ? do_vfs_ioctl+0xbc1/0x2a80 [ 234.899515][ T4993] ? __x64_compat_sys_ioctl+0x90/0x90 [ 234.904730][ T4993] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 234.910527][ T4993] kmalloc_order+0x4a/0x160 [ 234.914884][ T4993] kmalloc_order_trace+0x1a/0xb0 [ 234.919710][ T4993] __kmalloc+0x19c/0x270 [ 234.923852][ T4993] ? sysvec_call_function_single+0x52/0xb0 [ 234.930226][ T4993] input_mt_init_slots+0xcf/0xa50 [ 234.935238][ T4993] ? uinput_create_device+0x1a1/0x630 [ 234.940534][ T4993] uinput_create_device+0x522/0x630 [ 234.945745][ T4993] uinput_ioctl_handler+0xa63/0x16a0 [ 234.950884][ T4993] ? uinput_release+0x50/0x50 [ 234.955385][ T4993] ? selinux_file_ioctl+0x3cc/0x540 [ 234.960737][ T4993] ? __fget_files+0x31e/0x380 [ 234.965234][ T5001] syz-executor.2[5001] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 234.965294][ T5001] syz-executor.2[5001] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 234.976982][ T4993] uinput_ioctl+0x28/0x30 [ 235.020128][ T4993] ? uinput_poll+0x120/0x120 [ 235.024771][ T4993] __se_sys_ioctl+0x114/0x190 [ 235.029546][ T4993] __x64_sys_ioctl+0x7b/0x90 [ 235.034053][ T4993] do_syscall_64+0x3d/0xb0 [ 235.039149][ T4993] ? sysvec_call_function_single+0x52/0xb0 [ 235.044828][ T4993] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 235.050725][ T4993] RIP: 0033:0x7f3345d29f29 [ 235.060342][ T4993] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 235.080143][ T4993] RSP: 002b:00007f33450a40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 235.091112][ T4993] RAX: ffffffffffffffda RBX: 00007f3345e60f80 RCX: 00007f3345d29f29 [ 235.099239][ T4993] RDX: 0000000000000000 RSI: 0000000000005501 RDI: 0000000000000003 [ 235.107265][ T4993] RBP: 00007f3345d99074 R08: 0000000000000000 R09: 0000000000000000 [ 235.115210][ T4993] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 235.143548][ T4993] R13: 000000000000000b R14: 00007f3345e60f80 R15: 00007ffc7302b328 [ 235.164940][ T4993] [ 235.169475][ T4993] ---[ end trace c19814206956d51e ]--- [ 235.442197][ T5031] IPv6: NLM_F_REPLACE set, but no existing node found! [ 235.554013][ T5039] incfs: Error accessing: ./file0/../file0. [ 235.559796][ T5039] incfs: mount failed -20 [ 235.695852][ T5053] loop2: detected capacity change from 0 to 2048 [ 235.716272][ T5053] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 235.911462][ T5053] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a002e01c, mo2=0002] [ 235.919561][ T5053] System zones: 0-19 [ 235.924119][ T5053] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 236.043425][ T5059] IPv6: NLM_F_REPLACE set, but no existing node found! [ 236.068334][ T5065] incfs: Error accessing: ./file0/../file0. [ 236.074121][ T5065] incfs: mount failed -20 [ 236.303316][ T5087] loop3: detected capacity change from 0 to 512 [ 236.386179][ T5087] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz-executor.3: inode #1: comm syz-executor.3: iget: illegal inode # [ 236.412040][ T5087] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz-executor.3: error while reading EA inode 1 err=-117 [ 236.425888][ T5087] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz-executor.3: inode #1: comm syz-executor.3: iget: illegal inode # [ 236.440137][ T5087] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz-executor.3: error while reading EA inode 1 err=-117 [ 236.498899][ T5087] EXT4-fs (loop3): 1 orphan inode deleted [ 236.504484][ T5087] EXT4-fs (loop3): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,journal_ioprio=0x0000000000000007,debug_want_extra_isize=0x000000000000005c,minixdf,nodelalloc,grpquota,usrjquota=,,errors=continue. Quota mode: writeback. [ 236.626006][ T5090] IPv6: NLM_F_REPLACE set, but no existing node found! [ 236.735419][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.742854][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.750231][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.757562][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.764808][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.775219][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.783462][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.790757][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.797890][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.805114][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.812313][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.819521][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.826679][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.833899][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.841094][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.848325][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.855504][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.862685][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.869922][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.877103][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.884296][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.891530][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.898718][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.905928][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.913123][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.920336][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.927541][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.934731][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.941950][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.949137][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.956344][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.963534][ T3421] hid-generic 0000:0000:0000.0020: unknown main item tag 0x0 [ 236.971167][ T3421] hid-generic 0000:0000:0000.0020: hidraw0: HID v0.00 Device [syz0] on syz0 [ 237.032116][ T5115] IPv6: NLM_F_REPLACE set, but no existing node found! [ 237.127060][ T5129] IPv6: sit1: Disabled Multicast RS [ 237.146350][ T5132] loop2: detected capacity change from 0 to 16 [ 237.221005][ T5138] loop3: detected capacity change from 0 to 16 [ 237.242273][ T5137] loop0: detected capacity change from 0 to 2048 [ 237.258293][ T5138] erofs: (device loop3): mounted with root inode @ nid 36. [ 237.277211][ T5138] attempt to access beyond end of device [ 237.277211][ T5138] loop3: rw=0, want=1049384, limit=16 [ 237.301442][ T5132] erofs: (device loop2): mounted with root inode @ nid 36. [ 237.351782][ T5132] attempt to access beyond end of device [ 237.351782][ T5132] loop2: rw=0, want=40, limit=16 [ 237.362737][ T5132] attempt to access beyond end of device [ 237.362737][ T5132] loop2: rw=0, want=40, limit=16 [ 237.415210][ T5137] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 237.427341][ T5137] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a002e01c, mo2=0002] [ 237.435432][ T5137] System zones: 0-19 [ 237.441128][ T5137] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 237.541157][ T5145] IPv6: NLM_F_REPLACE set, but no existing node found! [ 237.651214][ T5156] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 237.677152][ T5164] tipc: Started in network mode [ 237.682038][ T5164] tipc: Node identity ac1414aa, cluster identity 4711 [ 237.688757][ T5164] tipc: New replicast peer: 100.1.1.1 [ 237.692916][ T5163] loop0: detected capacity change from 0 to 1024 [ 237.695431][ T5164] tipc: Enabled bearer , priority 10 [ 237.726328][ T5163] EXT4-fs (loop0): Test dummy encryption mode enabled [ 237.733002][ T5163] EXT4-fs (loop0): Ignoring removed orlov option [ 237.749951][ T5163] EXT4-fs (loop0): mounted filesystem without journal. Opts: test_dummy_encryption,debug_want_extra_isize=0x0000000000000084,stripe=0x0000000000000007,commit=0x0000000000000005,orlov,barrier=0x0000000000000005,max_batch_time=0x0000000000000000,data_err=abort,,errors=continue. Quota mode: writeback. [ 238.003196][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 238.003209][ T30] audit: type=1400 audit(2000000027.020:9391): avc: denied { create } for pid=5190 comm="syz-executor.3" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 238.004197][ T5191] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 238.015516][ T30] audit: type=1400 audit(2000000027.020:9392): avc: denied { mounton } for pid=5190 comm="syz-executor.3" path="/root/syzkaller-testdir2605454510/syzkaller.7S8Diu/163/file0" dev="sda1" ino=1964 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 238.030382][ T5191] FAT-fs (loop7): unable to read boot sector [ 238.096071][ T5197] tipc: Started in network mode [ 238.101114][ T5197] tipc: Node identity ac1414aa, cluster identity 4711 [ 238.108590][ T5197] tipc: New replicast peer: 100.1.1.1 [ 238.113900][ T5197] tipc: Enabled bearer , priority 10 [ 238.151864][ T30] audit: type=1400 audit(2000000027.170:9393): avc: denied { unlink } for pid=2676 comm="syz-executor.3" name="file0" dev="sda1" ino=1964 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 238.206396][ T5208] loop1: detected capacity change from 0 to 16 [ 238.246250][ T5208] erofs: (device loop1): mounted with root inode @ nid 36. [ 238.263112][ T5208] attempt to access beyond end of device [ 238.263112][ T5208] loop1: rw=0, want=40, limit=16 [ 238.275154][ T5208] attempt to access beyond end of device [ 238.275154][ T5208] loop1: rw=0, want=40, limit=16 [ 238.462442][ T5218] loop3: detected capacity change from 0 to 16 [ 238.526221][ T5218] erofs: (device loop3): mounted with root inode @ nid 36. [ 238.544022][ T5218] attempt to access beyond end of device [ 238.544022][ T5218] loop3: rw=0, want=1049384, limit=16 [ 238.640077][ T5226] loop0: detected capacity change from 0 to 8192 [ 238.785923][ T5232] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 238.796672][ T5232] FAT-fs (loop1): unable to read boot sector [ 238.805505][ T3421] tipc: Node number set to 2886997162 [ 238.835531][ T1980] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 239.116138][ T30] audit: type=1326 audit(2000000028.140:9394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5243 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3b65b4f29 code=0x7ffc0000 [ 239.140247][ T30] audit: type=1326 audit(2000000028.160:9395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5243 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3b65b4f29 code=0x7ffc0000 [ 239.164567][ T30] audit: type=1326 audit(2000000028.160:9396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5243 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=109 compat=0 ip=0x7fb3b65b4f29 code=0x7ffc0000 [ 239.188818][ T30] audit: type=1326 audit(2000000028.160:9397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5243 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3b65b4f29 code=0x7ffc0000 [ 239.225577][ T1980] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 239.236261][ T63] tipc: Node number set to 2886997162 [ 239.241575][ T1980] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 239.251511][ T1980] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 239.264586][ T1980] usb 2-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 239.273565][ T1980] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.282748][ T1980] usb 2-1: config 0 descriptor?? [ 239.575575][ T63] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 239.616479][ T5262] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 239.627876][ T5262] FAT-fs (loop5): unable to read boot sector [ 239.659938][ T5265] loop2: detected capacity change from 0 to 256 [ 239.771680][ T1980] acrux 0003:1A34:0802.0021: hidraw0: USB HID v0.00 Device [HID 1a34:0802] on usb-dummy_hcd.1-1/input0 [ 239.805302][ T1980] acrux 0003:1A34:0802.0021: no inputs found [ 239.830402][ T1980] acrux 0003:1A34:0802.0021: Failed to enable force feedback support, error: -19 [ 239.955542][ T63] usb 1-1: New USB device found, idVendor=0582, idProduct=00c4, bcdDevice=ac.5f [ 239.964416][ T63] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.972895][ T63] usb 1-1: config 0 descriptor?? [ 240.024078][ T1244] usb 2-1: USB disconnect, device number 16 [ 240.296305][ T63] usb 1-1: USB disconnect, device number 19 [ 240.360482][ T5270] tipc: Started in network mode [ 240.365213][ T5270] tipc: Node identity ac1414aa, cluster identity 4711 [ 240.372019][ T5270] tipc: New replicast peer: 100.1.1.1 [ 240.377344][ T5270] tipc: Enabled bearer , priority 10 [ 240.411822][ T5277] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 240.425156][ T5279] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 240.434400][ T5279] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 240.516528][ T5295] loop2: detected capacity change from 0 to 8192 [ 240.543321][ T5295] loop2: p1 p3 p4 [ 240.547672][ T5295] loop2: p1 size 3523149824 extends beyond EOD, truncated [ 240.555279][ T5295] loop2: p3 start 4294901760 is beyond EOD, truncated [ 240.583233][ T5295] loop2: p4 size 50331648 extends beyond EOD, truncated [ 240.630546][ T30] audit: type=1400 audit(2000000029.650:9398): avc: denied { setopt } for pid=5294 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 240.676050][ T5317] netem: change failed [ 240.693443][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 240.702212][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 240.712891][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 240.726831][ T30] audit: type=1400 audit(2000000029.750:9399): avc: denied { read write } for pid=5294 comm="syz-executor.2" name="loop2p4" dev="devtmpfs" ino=525 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 240.750654][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 240.757904][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 240.767124][ T30] audit: type=1400 audit(2000000029.750:9400): avc: denied { open } for pid=5294 comm="syz-executor.2" path="/dev/loop2p4" dev="devtmpfs" ino=525 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 240.768319][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 240.827958][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 240.835152][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 240.845963][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 240.853255][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 240.860437][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 240.867622][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 240.874769][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 240.882031][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 240.895511][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 240.909409][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 240.916810][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 240.924000][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 240.931389][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 240.938653][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 240.945841][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 240.952986][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 240.960259][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 240.967409][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 240.974644][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 240.981838][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 240.991164][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 240.998395][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 241.005614][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 241.012765][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 241.020043][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 241.027201][ T63] hid-generic 0000:0000:0000.0022: unknown main item tag 0x0 [ 241.035594][ T63] hid-generic 0000:0000:0000.0022: hidraw0: HID v0.00 Device [syz0] on syz0 [ 241.125101][ T5339] loop0: detected capacity change from 0 to 512 [ 241.195717][ T5353] loop1: detected capacity change from 0 to 512 [ 241.202452][ T5339] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpid,grpquota,,errors=continue. Quota mode: writeback. [ 241.215606][ T5339] ext4 filesystem being mounted at /root/syzkaller-testdir3480840065/syzkaller.O5a2qq/98/file0 supports timestamps until 2038 (0x7fffffff) [ 241.236911][ T5353] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 241.247900][ T5353] ext4 filesystem being mounted at /root/syzkaller-testdir1136574840/syzkaller.ijHThs/83/file0 supports timestamps until 2038 (0x7fffffff) [ 241.262335][ T5339] EXT4-fs error (device loop0): ext4_do_update_inode:5191: inode #20: comm syz-executor.0: corrupted inode contents [ 241.274553][ T5339] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #20: comm syz-executor.0: mark_inode_dirty error [ 241.275694][ T5353] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:3854: comm syz-executor.1: Allocating blocks 18-19 which overlap fs metadata [ 241.286506][ T5339] EXT4-fs error (device loop0): ext4_do_update_inode:5191: inode #20: comm syz-executor.0: corrupted inode contents [ 241.388968][ T5339] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2954: inode #20: comm syz-executor.0: mark_inode_dirty error [ 241.401577][ T5339] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2957: inode #20: comm syz-executor.0: mark inode dirty (error -117) [ 241.414845][ T5339] EXT4-fs warning (device loop0): ext4_evict_inode:303: xattr delete (err -117) [ 241.505507][ T1244] tipc: Node number set to 2886997162 [ 241.519235][ T5339] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 241.529882][ T5339] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 241.544707][ T5361] loop1: detected capacity change from 0 to 512 [ 241.588070][ T5361] EXT4-fs error (device loop1): ext4_orphan_get:1397: inode #15: comm syz-executor.1: iget: bad extended attribute block 1 [ 241.600886][ T5361] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 241.613048][ T5361] EXT4-fs (loop1): mounted filesystem without journal. Opts: barrier,resgid=0x000000000000ee00,auto_da_alloc=0x000000000000007f,noload,nobarrier,nodiscard,,errors=continue. Quota mode: none. [ 241.632651][ T5361] EXT4-fs error (device loop1): ext4_map_blocks:602: inode #2: block 13: comm syz-executor.1: lblock 0 mapped to illegal pblock 13 (length 1) [ 241.647346][ T5361] EXT4-fs warning (device loop1): htree_dirblock_to_tree:1082: inode #2: lblock 0: comm syz-executor.1: error -117 reading directory block [ 241.891052][ T5382] loop0: detected capacity change from 0 to 256 [ 241.919248][ T5382] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x1aabf3fb, utbl_chksum : 0xe619d30d) [ 242.106835][ T5410] netem: change failed [ 242.138573][ T5414] loop0: detected capacity change from 0 to 512 [ 242.153437][ T5416] loop3: detected capacity change from 0 to 256 [ 242.176299][ T5414] EXT4-fs (loop0): dax option not supported [ 242.200021][ T5416] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x1aabf3fb, utbl_chksum : 0xe619d30d) [ 242.495535][ T406] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 242.735500][ T406] usb 1-1: Using ep0 maxpacket: 8 [ 242.855712][ T406] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 243.025878][ T406] usb 1-1: New USB device found, idVendor=8086, idProduct=0b03, bcdDevice=f4.28 [ 243.044717][ T406] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.052716][ T406] usb 1-1: Product: syz [ 243.056760][ T406] usb 1-1: Manufacturer: syz [ 243.061151][ T406] usb 1-1: SerialNumber: syz [ 243.066370][ T406] usb 1-1: config 0 descriptor?? [ 243.244238][ T5450] device syzkaller0 entered promiscuous mode [ 243.326465][ T406] usb 1-1: Found UVC 0.00 device syz (8086:0b03) [ 243.332929][ T406] usb 1-1: No valid video chain found. [ 243.395754][ T5459] loop1: detected capacity change from 0 to 2048 [ 243.446132][ T5459] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 243.456867][ T5459] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a002e01c, mo2=0002] [ 243.464795][ T5459] System zones: 0-19 [ 243.469110][ T5459] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 243.529035][ T406] usb 1-1: USB disconnect, device number 20 [ 243.592826][ T5463] loop1: detected capacity change from 0 to 512 [ 243.615519][ T3421] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 243.656987][ T5463] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpid,grpquota,,errors=continue. Quota mode: writeback. [ 243.669192][ T5463] ext4 filesystem being mounted at /root/syzkaller-testdir1136574840/syzkaller.ijHThs/98/file0 supports timestamps until 2038 (0x7fffffff) [ 243.747439][ T5470] cgroup: Bad value for 'name' [ 243.778106][ T5470] loop2: detected capacity change from 0 to 512 [ 243.822442][ T5469] EXT4-fs error (device loop1): ext4_do_update_inode:5191: inode #20: comm syz-executor.1: corrupted inode contents [ 243.839617][ T5471] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 243.848918][ T5469] EXT4-fs error (device loop1): ext4_dirty_inode:6024: inode #20: comm syz-executor.1: mark_inode_dirty error [ 243.878786][ T5471] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 243.897442][ T5469] EXT4-fs error (device loop1): ext4_do_update_inode:5191: inode #20: comm syz-executor.1: corrupted inode contents [ 243.909592][ T5469] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2954: inode #20: comm syz-executor.1: mark_inode_dirty error [ 243.921854][ T5469] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2957: inode #20: comm syz-executor.1: mark inode dirty (error -117) [ 243.922261][ T5470] EXT4-fs (loop2): orphan cleanup on readonly fs [ 243.940763][ T5469] EXT4-fs warning (device loop1): ext4_evict_inode:303: xattr delete (err -117) [ 243.950577][ T5470] EXT4-fs (loop2): 1 orphan inode deleted [ 243.956439][ T5470] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 243.985580][ T3421] usb 4-1: New USB device found, idVendor=0582, idProduct=00c4, bcdDevice=ac.5f [ 243.994664][ T3421] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 244.003460][ T3421] usb 4-1: config 0 descriptor?? [ 244.093036][ T5480] loop0: detected capacity change from 0 to 512 [ 244.121803][ T5480] EXT4-fs error (device loop0): ext4_orphan_get:1397: inode #15: comm syz-executor.0: iget: bad extended attribute block 1 [ 244.134821][ T5480] EXT4-fs error (device loop0): ext4_orphan_get:1402: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 244.147119][ T5480] EXT4-fs (loop0): mounted filesystem without journal. Opts: barrier,resgid=0x000000000000ee00,auto_da_alloc=0x000000000000007f,noload,nobarrier,nodiscard,,errors=continue. Quota mode: none. [ 244.172522][ T5480] EXT4-fs error (device loop0): ext4_map_blocks:602: inode #2: block 13: comm syz-executor.0: lblock 0 mapped to illegal pblock 13 (length 1) [ 244.187277][ T5480] EXT4-fs warning (device loop0): htree_dirblock_to_tree:1082: inode #2: lblock 0: comm syz-executor.0: error -117 reading directory block [ 244.506918][ T3421] usb 4-1: USB disconnect, device number 17 [ 244.524471][ T5498] loop0: detected capacity change from 0 to 128 [ 244.569661][ T5498] EXT4-fs (loop0): error: could not find journal device path: error -2 [ 245.178992][ T5515] loop1: detected capacity change from 0 to 512 [ 245.323986][ T5515] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz-executor.1: inode #1: comm syz-executor.1: iget: illegal inode # [ 245.337683][ T5515] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz-executor.1: error while reading EA inode 1 err=-117 [ 245.347013][ T5519] IPv6: sit1: Disabled Multicast RS [ 245.353605][ T5515] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz-executor.1: inode #1: comm syz-executor.1: iget: illegal inode # [ 245.368724][ T5515] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz-executor.1: error while reading EA inode 1 err=-117 [ 245.381481][ T5515] EXT4-fs (loop1): 1 orphan inode deleted [ 245.387055][ T5515] EXT4-fs (loop1): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,journal_ioprio=0x0000000000000007,debug_want_extra_isize=0x000000000000005c,minixdf,nodelalloc,grpquota,usrjquota=,,errors=continue. Quota mode: writeback. [ 245.589629][ T5526] cgroup: Bad value for 'name' [ 245.610669][ T5526] loop2: detected capacity change from 0 to 512 [ 245.685461][ T5526] EXT4-fs (loop2): orphan cleanup on readonly fs [ 245.696094][ T5526] EXT4-fs (loop2): 1 orphan inode deleted [ 245.703556][ T5526] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 245.949691][ T5533] loop0: detected capacity change from 0 to 512 [ 245.994142][ T5533] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a802e01c, mo2=0002] [ 246.002060][ T5533] System zones: 1-12 [ 246.006450][ T5533] EXT4-fs error (device loop0): ext4_get_branch:178: inode #13: block 33619980: comm syz-executor.0: invalid block [ 246.018596][ T5533] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz-executor.0: invalid indirect mapped block 1819239214 (level 1) [ 246.033363][ T5533] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 361: padding at end of block bitmap is not set [ 246.048778][ T5533] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6153: Corrupt filesystem [ 246.057775][ T5533] EXT4-fs error (device loop0): ext4_clear_blocks:883: inode #13: comm syz-executor.0: attempt to clear invalid blocks 33619980 len 1 [ 246.072143][ T5533] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz-executor.0: invalid indirect mapped block 1819239214 (level 0) [ 246.137946][ T5533] EXT4-fs (loop0): 1 truncate cleaned up [ 246.166616][ T5533] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 247.422389][ T5547] loop0: detected capacity change from 0 to 256 [ 247.469472][ T5554] loop1: detected capacity change from 0 to 256 [ 247.491466][ T5547] FAT-fs (loop0): Directory bread(block 64) failed [ 247.498926][ T5547] FAT-fs (loop0): Directory bread(block 65) failed [ 247.505492][ T5547] FAT-fs (loop0): Directory bread(block 66) failed [ 247.511849][ T5547] FAT-fs (loop0): Directory bread(block 67) failed [ 247.518470][ T5547] FAT-fs (loop0): Directory bread(block 68) failed [ 247.524854][ T5547] FAT-fs (loop0): Directory bread(block 69) failed [ 247.531276][ T5547] FAT-fs (loop0): Directory bread(block 70) failed [ 247.539207][ T5547] FAT-fs (loop0): Directory bread(block 71) failed [ 247.545584][ T5547] FAT-fs (loop0): Directory bread(block 72) failed [ 247.546544][ T5554] FAT-fs (loop1): Directory bread(block 64) failed [ 247.551919][ T5547] FAT-fs (loop0): Directory bread(block 73) failed [ 247.583820][ T5554] FAT-fs (loop1): Directory bread(block 65) failed [ 247.590299][ T5554] FAT-fs (loop1): Directory bread(block 66) failed [ 247.596705][ T5554] FAT-fs (loop1): Directory bread(block 67) failed [ 247.603052][ T5554] FAT-fs (loop1): Directory bread(block 68) failed [ 247.605928][ T5559] loop2: detected capacity change from 0 to 2048 [ 247.609383][ T5554] FAT-fs (loop1): Directory bread(block 69) failed [ 247.621877][ T5554] FAT-fs (loop1): Directory bread(block 70) failed [ 247.628067][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 247.628079][ T30] audit: type=1400 audit(2000000036.640:9418): avc: denied { bind } for pid=5560 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 247.635814][ T5554] FAT-fs (loop1): Directory bread(block 71) failed [ 247.654739][ T30] audit: type=1400 audit(2000000036.640:9419): avc: denied { node_bind } for pid=5560 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 247.661261][ T5554] FAT-fs (loop1): Directory bread(block 72) failed [ 247.686554][ T5554] FAT-fs (loop1): Directory bread(block 73) failed [ 247.696173][ T5559] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 247.706884][ T5559] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a002e01c, mo2=0002] [ 247.714919][ T5559] System zones: 0-19 [ 247.719436][ T5559] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 247.820989][ T5568] loop0: detected capacity change from 0 to 512 [ 248.005565][ T5568] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz-executor.0: inode #1: comm syz-executor.0: iget: illegal inode # [ 248.019357][ T5568] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz-executor.0: error while reading EA inode 1 err=-117 [ 248.032013][ T5568] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz-executor.0: inode #1: comm syz-executor.0: iget: illegal inode # [ 248.045804][ T5568] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz-executor.0: error while reading EA inode 1 err=-117 [ 248.058464][ T5568] EXT4-fs (loop0): 1 orphan inode deleted [ 248.064199][ T5568] EXT4-fs (loop0): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,journal_ioprio=0x0000000000000007,debug_want_extra_isize=0x000000000000005c,minixdf,nodelalloc,grpquota,usrjquota=,,errors=continue. Quota mode: writeback. [ 248.065123][ T470] attempt to access beyond end of device [ 248.065123][ T470] loop1: rw=1, want=1768, limit=256 [ 248.098704][ T470] attempt to access beyond end of device [ 248.098704][ T470] loop1: rw=1, want=1928, limit=256 [ 248.110082][ T470] attempt to access beyond end of device [ 248.110082][ T470] loop1: rw=1, want=4768, limit=256 [ 248.121713][ T470] attempt to access beyond end of device [ 248.121713][ T470] loop1: rw=1, want=7384, limit=256 [ 248.133770][ T470] attempt to access beyond end of device [ 248.133770][ T470] loop1: rw=1, want=9720, limit=256 [ 248.145658][ T470] attempt to access beyond end of device [ 248.145658][ T470] loop1: rw=1, want=13384, limit=256 [ 248.157487][ T470] attempt to access beyond end of device [ 248.157487][ T470] loop1: rw=1, want=15984, limit=256 [ 248.170518][ T470] attempt to access beyond end of device [ 248.170518][ T470] loop1: rw=1, want=18240, limit=256 [ 248.183617][ T470] attempt to access beyond end of device [ 248.183617][ T470] loop1: rw=1, want=21696, limit=256 [ 248.195139][ T470] attempt to access beyond end of device [ 248.195139][ T470] loop1: rw=1, want=22968, limit=256 [ 248.289995][ T5577] IPv6: sit1: Disabled Multicast RS [ 248.549016][ T5584] cgroup: Bad value for 'name' [ 248.583461][ T5584] loop3: detected capacity change from 0 to 512 [ 248.713627][ T5584] EXT4-fs (loop3): orphan cleanup on readonly fs [ 248.723975][ T5584] EXT4-fs (loop3): 1 orphan inode deleted [ 248.730646][ T5584] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 248.819941][ T5583] device syzkaller0 entered promiscuous mode [ 248.906754][ T5592] loop2: detected capacity change from 0 to 512 [ 248.942662][ T5592] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 248.954314][ T5592] EXT4-fs (loop2): 1 truncate cleaned up [ 248.959787][ T5592] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000006,resuid=0x000000000000ee01,debug_want_extra_isize=0x0000000000000068,bsdgroups,nombcache,noload,,errors=continue. Quota mode: none. [ 249.118883][ T5596] device wg2 entered promiscuous mode [ 249.212736][ T5598] device veth1_macvtap left promiscuous mode [ 249.218617][ T5598] device macsec0 entered promiscuous mode [ 249.226490][ T5598] device veth1_macvtap entered promiscuous mode [ 249.232666][ T5598] device macsec0 left promiscuous mode [ 249.294817][ T5603] loop3: detected capacity change from 0 to 256 [ 249.577684][ T5613] loop0: detected capacity change from 0 to 1024 [ 249.606289][ T5613] EXT4-fs (loop0): Quota format mount options ignored when QUOTA feature is enabled [ 249.621169][ T5613] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000084,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,jqfmt=vfsold,usrquota,data_err=abort,,errors=continue. Quota mode: writeback. [ 249.730777][ T5625] loop0: detected capacity change from 0 to 512 [ 249.766790][ T5625] EXT4-fs (loop0): mounted filesystem without journal. Opts: acl,,errors=continue. Quota mode: writeback. [ 249.778225][ T5625] ext4 filesystem being mounted at /root/syzkaller-testdir3480840065/syzkaller.O5a2qq/127/bus supports timestamps until 2038 (0x7fffffff) [ 249.806173][ T5625] EXT4-fs error (device loop0): ext4_get_first_dir_block:3565: inode #12: comm syz-executor.0: directory missing '.' [ 249.807248][ T30] audit: type=1400 audit(2000000038.830:9420): avc: denied { rename } for pid=5624 comm="syz-executor.0" name="file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 249.860969][ T30] audit: type=1326 audit(2000000038.880:9421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5641 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3345d29f29 code=0x7ffc0000 [ 249.892160][ T30] audit: type=1326 audit(2000000038.910:9422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5641 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f3345d29f29 code=0x7ffc0000 [ 249.916215][ T30] audit: type=1326 audit(2000000038.910:9423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5641 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3345d29f29 code=0x7ffc0000 [ 249.946179][ T30] audit: type=1326 audit(2000000038.910:9424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5641 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=224 compat=0 ip=0x7f3345d29f29 code=0x7ffc0000 [ 249.970024][ T30] audit: type=1326 audit(2000000038.910:9425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5641 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3345d29f29 code=0x7ffc0000 [ 250.028075][ T5651] loop1: detected capacity change from 0 to 512 [ 250.067937][ T5651] EXT4-fs (loop1): 1 orphan inode deleted [ 250.073895][ T5651] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 250.084837][ T5651] ext4 filesystem being mounted at /root/syzkaller-testdir1136574840/syzkaller.ijHThs/119/file1 supports timestamps until 2038 (0x7fffffff) [ 250.211639][ T30] audit: type=1400 audit(2000000039.230:9426): avc: denied { mount } for pid=5666 comm="syz-executor.3" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 250.242944][ T5670] netlink: 316 bytes leftover after parsing attributes in process `syz-executor.1'. [ 250.262368][ T30] audit: type=1400 audit(2000000039.260:9427): avc: denied { mounton } for pid=5666 comm="syz-executor.3" path="/root/syzkaller-testdir2605454510/syzkaller.7S8Diu/211/file0" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 250.294859][ T5672] device veth1_macvtap left promiscuous mode [ 250.301663][ T5672] device macsec0 entered promiscuous mode [ 250.312919][ T5672] device veth1_macvtap entered promiscuous mode [ 250.316258][ T5674] loop3: detected capacity change from 0 to 256 [ 250.319162][ T5672] device macsec0 left promiscuous mode [ 250.352397][ T5674] FAT-fs (loop3): Directory bread(block 64) failed [ 250.359117][ T5674] FAT-fs (loop3): Directory bread(block 65) failed [ 250.368801][ T5674] FAT-fs (loop3): Directory bread(block 66) failed [ 250.375537][ T5674] FAT-fs (loop3): Directory bread(block 67) failed [ 250.384644][ T5674] FAT-fs (loop3): Directory bread(block 68) failed [ 250.391221][ T5674] FAT-fs (loop3): Directory bread(block 69) failed [ 250.397658][ T5674] FAT-fs (loop3): Directory bread(block 70) failed [ 250.404048][ T5674] FAT-fs (loop3): Directory bread(block 71) failed [ 250.410462][ T5674] FAT-fs (loop3): Directory bread(block 72) failed [ 250.417004][ T5674] FAT-fs (loop3): Directory bread(block 73) failed [ 251.975439][ C0] sched: RT throttling activated [ 252.658993][ T5687] loop2: detected capacity change from 0 to 256 [ 252.678665][ T5687] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 252.691718][ T5689] incfs: Options parsing error. -22 [ 252.696848][ T5689] incfs: mount failed -22 [ 252.775585][ T5701] loop3: detected capacity change from 0 to 512 [ 252.818682][ T5697] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.825579][ T5697] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.832730][ T5697] device bridge_slave_0 entered promiscuous mode [ 252.839776][ T5697] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.846917][ T5697] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.853911][ T5701] EXT4-fs (loop3): Number of reserved GDT blocks insanely large: 2048 [ 252.854239][ T5697] device bridge_slave_1 entered promiscuous mode [ 252.929537][ T5697] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.936400][ T5697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.943500][ T5697] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.950282][ T5697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.971596][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.978902][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.986154][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.994552][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.002395][ T5545] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 253.011490][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.018343][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.057275][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.117210][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.124078][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.196662][ T1282] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 253.211110][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.221616][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.234426][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.245557][ T5697] device veth0_vlan entered promiscuous mode [ 253.252114][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.259979][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.265516][ T5545] usb 3-1: Using ep0 maxpacket: 8 [ 253.267225][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.284946][ T5697] device veth1_macvtap entered promiscuous mode [ 253.291634][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.304478][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.312577][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.355924][ T4958] device bridge_slave_1 left promiscuous mode [ 253.361909][ T4958] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.369178][ T4958] device bridge_slave_0 left promiscuous mode [ 253.375131][ T4958] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.383080][ T4958] device veth1_macvtap left promiscuous mode [ 253.385548][ T5545] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 253.389376][ T4958] device veth0_vlan left promiscuous mode [ 253.402575][ T5545] usb 3-1: New USB device found, idVendor=05a4, idProduct=8003, bcdDevice= 0.00 [ 253.415924][ T5545] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.424251][ T5545] usb 3-1: config 0 descriptor?? [ 253.465835][ T5545] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 253.595732][ T1282] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 253.606488][ T1282] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 253.616002][ T1282] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 253.628808][ T1282] usb 1-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 253.637686][ T1282] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.652839][ T1282] usb 1-1: config 0 descriptor?? [ 253.686390][ T26] usb 3-1: USB disconnect, device number 14 [ 253.722076][ T5724] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 253.730334][ T5724] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 255.016715][ T1282] acrux 0003:1A34:0802.0023: hidraw0: USB HID v0.00 Device [HID 1a34:0802] on usb-dummy_hcd.0-1/input0 [ 255.985490][ T1282] acrux 0003:1A34:0802.0023: no inputs found [ 255.991397][ T1282] acrux 0003:1A34:0802.0023: Failed to enable force feedback support, error: -19 [ 256.066124][ T1282] usb 1-1: USB disconnect, device number 21 [ 256.081311][ T5747] bpf_get_probe_write_proto: 8 callbacks suppressed [ 256.081328][ T5747] syz-executor.3[5747] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 256.087783][ T5749] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 256.087798][ T5749] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 256.115687][ T5747] syz-executor.3[5747] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 256.126914][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 256.126927][ T30] audit: type=1400 audit(2000000045.150:9429): avc: denied { unmount } for pid=4455 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 256.207952][ T5747] loop3: detected capacity change from 0 to 2048 [ 259.075161][ T30] audit: type=1400 audit(2000000048.090:9430): avc: denied { append } for pid=5779 comm="syz-executor.1" name="loop9" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 259.164607][ T5787] loop3: detected capacity change from 0 to 256 [ 259.187813][ T5792] loop2: detected capacity change from 0 to 128 [ 259.201637][ T5787] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 259.546663][ T5792] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 259.559721][ T5792] ext4 filesystem being mounted at /root/syzkaller-testdir146382012/syzkaller.j8MPQ8/76/mnt supports timestamps until 2038 (0x7fffffff) [ 259.593280][ T5800] loop1: detected capacity change from 0 to 40427 [ 261.045512][ T1282] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 261.057269][ T5800] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 261.064918][ T5800] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 261.080837][ T5800] F2FS-fs (loop1): Found nat_bits in checkpoint [ 261.112310][ T5800] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 261.119186][ T5800] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 261.151902][ T5796] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 261.160690][ T5796] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 261.222910][ T5820] loop2: detected capacity change from 0 to 2048 [ 261.253946][ T5820] SELinux: security_context_str_to_sid(root) failed for (dev ?, type ?) errno=-22 [ 261.262998][ T5820] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev ?, type ?) errno=-22 [ 261.272757][ T5820] SELinux: duplicate or incompatible mount options [ 261.285549][ T63] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 261.315505][ T1282] usb 4-1: Using ep0 maxpacket: 8 [ 261.343050][ T5826] loop2: detected capacity change from 0 to 512 [ 261.351643][ T5826] EXT4-fs (loop2): orphan cleanup on readonly fs [ 261.358554][ T5826] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 248: padding at end of block bitmap is not set [ 261.373216][ T5826] Quota error (device loop2): write_blk: dquota write failed [ 261.380717][ T5826] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 261.390913][ T5826] EXT4-fs (loop2): 1 truncate cleaned up [ 261.402991][ T5826] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 261.417168][ T5826] EXT4-fs error (device loop2): ext4_lookup:1859: inode #2: comm syz-executor.2: deleted inode referenced: 12 [ 261.430100][ T5826] EXT4-fs error (device loop2): ext4_lookup:1859: inode #2: comm syz-executor.2: deleted inode referenced: 12 [ 261.441682][ T1282] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 261.455333][ T5826] tipc: Enabling of bearer rejected, media not registered [ 261.463271][ T1282] usb 4-1: New USB device found, idVendor=05a4, idProduct=8003, bcdDevice= 0.00 [ 261.469257][ T5833] loop1: detected capacity change from 0 to 128 [ 261.474855][ T1282] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 261.487241][ T1282] usb 4-1: config 0 descriptor?? [ 261.517693][ T5833] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 261.528179][ T5833] ext4 filesystem being mounted at /root/syzkaller-testdir1136574840/syzkaller.ijHThs/138/mnt supports timestamps until 2038 (0x7fffffff) [ 261.542488][ T1282] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 261.565463][ T63] usb 5-1: device descriptor read/64, error -71 [ 261.749217][ T1282] usb 4-1: USB disconnect, device number 18 [ 261.955531][ T63] usb 5-1: device descriptor read/64, error -71 [ 262.218891][ T5859] loop1: detected capacity change from 0 to 2048 [ 262.250901][ T5859] SELinux: security_context_str_to_sid(root) failed for (dev ?, type ?) errno=-22 [ 262.260027][ T5859] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev ?, type ?) errno=-22 [ 262.269655][ T5859] SELinux: duplicate or incompatible mount options [ 262.587514][ T63] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 262.690607][ T5885] syz-executor.2[5885] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 262.690671][ T5885] syz-executor.2[5885] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 262.710512][ T5885] loop2: detected capacity change from 0 to 2048 [ 265.902270][ T5915] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 266.715493][ T63] usb 5-1: device descriptor read/64, error -71 [ 266.815759][ T5964] incfs: Options parsing error. -22 [ 266.820817][ T5964] incfs: mount failed -22 [ 266.855503][ T5545] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 267.024186][ T406] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 267.285528][ T5545] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 267.295714][ T5545] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 267.304518][ T5545] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 267.313983][ T5545] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 267.322547][ T5545] usb 2-1: config 0 descriptor?? [ 267.327748][ T406] usb 4-1: Using ep0 maxpacket: 32 [ 267.335522][ T63] usb 5-1: device descriptor read/64, error -71 [ 267.445531][ T406] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 267.459316][ T406] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 267.465522][ T63] usb usb5-port1: attempt power cycle [ 267.585535][ T406] usb 4-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 267.596488][ T406] usb 4-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 267.609769][ T406] usb 4-1: Product: syz [ 267.615801][ T406] usb 4-1: Manufacturer: syz [ 267.655904][ T406] hub 4-1:4.0: USB hub found [ 268.995555][ T406] hub 4-1:4.0: 2 ports detected [ 269.046081][ T63] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 269.087672][ T5993] loop4: detected capacity change from 0 to 512 [ 269.116439][ T5993] EXT4-fs (loop4): Number of reserved GDT blocks insanely large: 2048 [ 269.589021][ T5959] loop3: detected capacity change from 0 to 8192 [ 269.625781][ T5959] loop3: p1 p2 p3 [ 269.660501][ T6003] incfs: mount failed -22 [ 269.685568][ T406] hub 4-1:4.0: hub_hub_status failed (err = -71) [ 269.691774][ T406] hub 4-1:4.0: config failed, can't get hub status (err -71) [ 269.725700][ T406] usb 4-1: USB disconnect, device number 19 [ 269.795475][ T63] usb 5-1: device not accepting address 19, error -71 [ 269.920666][ T6005] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.927724][ T6005] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.936930][ T6005] device bridge_slave_1 left promiscuous mode [ 269.942875][ T6005] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.950144][ T6005] device bridge_slave_0 left promiscuous mode [ 269.956078][ T6005] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.068978][ T6012] loop2: detected capacity change from 0 to 512 [ 270.087520][ T6012] EXT4-fs (loop2): orphan cleanup on readonly fs [ 270.094157][ T6012] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 248: padding at end of block bitmap is not set [ 270.108824][ T6012] Quota error (device loop2): write_blk: dquota write failed [ 270.108874][ T26] usb 2-1: USB disconnect, device number 17 [ 270.116034][ T6012] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 270.116384][ T6012] EXT4-fs (loop2): 1 truncate cleaned up [ 270.137421][ T6012] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 270.155246][ T6012] EXT4-fs error (device loop2): ext4_lookup:1859: inode #2: comm syz-executor.2: deleted inode referenced: 12 [ 270.168050][ T6012] EXT4-fs error (device loop2): ext4_lookup:1859: inode #2: comm syz-executor.2: deleted inode referenced: 12 [ 270.180653][ T6012] tipc: Enabling of bearer rejected, media not registered [ 270.244611][ T6022] loop3: detected capacity change from 0 to 512 [ 270.425545][ T30] audit: type=1400 audit(2000000059.370:9431): avc: denied { write } for pid=6021 comm="syz-executor.3" name=".pending_reads" dev="overlay" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 270.487120][ T30] audit: type=1400 audit(2000000059.370:9432): avc: denied { open } for pid=6021 comm="syz-executor.3" path="/root/syzkaller-testdir2605454510/syzkaller.7S8Diu/233/bus/.pending_reads" dev="overlay" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 271.315476][ T434] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 271.555525][ T434] usb 2-1: Using ep0 maxpacket: 32 [ 271.573791][ T6066] loop3: detected capacity change from 0 to 2048 [ 271.580948][ T6064] incfs: Options parsing error. -22 [ 271.586010][ T6064] incfs: mount failed -22 [ 271.607166][ T6066] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 271.617654][ T6066] ext4 filesystem being mounted at /root/syzkaller-testdir2605454510/syzkaller.7S8Diu/244/file0 supports timestamps until 2038 (0x7fffffff) [ 271.634740][ T6066] fs-verity: sha512 using implementation "sha512-avx2" [ 271.845638][ T30] audit: type=1326 audit(2000000060.820:9433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6076 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff73cd8bf29 code=0x7ffc0000 [ 271.885122][ T434] usb 2-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 271.895950][ T434] usb 2-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 271.900842][ T30] audit: type=1326 audit(2000000060.830:9434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6076 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=433 compat=0 ip=0x7ff73cd8bf29 code=0x7ffc0000 [ 271.929350][ T30] audit: type=1326 audit(2000000060.830:9435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6076 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff73cd8bf29 code=0x7ffc0000 [ 272.067953][ T434] usb 2-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 272.077870][ T434] usb 2-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 272.086047][ T434] usb 2-1: Product: syz [ 272.090283][ T6082] sch_fq: defrate 0 ignored. [ 272.091072][ T434] usb 2-1: Manufacturer: syz [ 272.345775][ T434] hub 2-1:4.0: USB hub found [ 272.465949][ T26] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 272.466627][ T6088] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 272.575588][ T434] hub 2-1:4.0: 2 ports detected [ 272.841314][ T6100] incfs: Options parsing error. -22 [ 272.846456][ T6100] incfs: mount failed -22 [ 272.895546][ T26] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 272.906447][ T26] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 272.916026][ T26] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 272.931184][ T26] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 272.940097][ T26] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 272.957246][ T26] usb 3-1: config 0 descriptor?? [ 272.980000][ T6046] loop1: detected capacity change from 0 to 8192 [ 273.025906][ T6046] loop1: p1 p2 p3 [ 273.069221][ T6046] incfs: mount failed -22 [ 273.085510][ T434] hub 2-1:4.0: hub_hub_status failed (err = -71) [ 273.091640][ T434] hub 2-1:4.0: config failed, can't get hub status (err -71) [ 273.125894][ T434] usb 2-1: USB disconnect, device number 18 [ 273.305501][ T406] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 273.399325][ T6112] loop4: detected capacity change from 0 to 256 [ 273.406226][ T6112] exfat: Deprecated parameter 'utf8' [ 273.413959][ T6112] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xcc9b7de9, utbl_chksum : 0xe619d30d) [ 273.446183][ T26] plantronics 0003:047F:FFFF.0024: unknown main item tag 0x0 [ 273.453367][ T26] plantronics 0003:047F:FFFF.0024: unknown main item tag 0x0 [ 273.460622][ T26] plantronics 0003:047F:FFFF.0024: unknown main item tag 0x0 [ 273.467789][ T26] plantronics 0003:047F:FFFF.0024: unknown main item tag 0x0 [ 273.474971][ T26] plantronics 0003:047F:FFFF.0024: unknown main item tag 0x0 [ 273.482407][ T26] plantronics 0003:047F:FFFF.0024: unknown main item tag 0x0 [ 273.489764][ T26] plantronics 0003:047F:FFFF.0024: unknown main item tag 0x0 [ 273.497145][ T26] plantronics 0003:047F:FFFF.0024: unknown main item tag 0x0 [ 273.504320][ T26] plantronics 0003:047F:FFFF.0024: unknown main item tag 0x0 [ 273.511551][ T26] plantronics 0003:047F:FFFF.0024: unknown main item tag 0x0 [ 273.518772][ T26] plantronics 0003:047F:FFFF.0024: unbalanced collection at end of report description [ 273.528225][ T26] plantronics 0003:047F:FFFF.0024: parse failed [ 273.534186][ T26] plantronics: probe of 0003:047F:FFFF.0024 failed with error -22 [ 273.665631][ T406] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 273.678715][ T406] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 273.687906][ T406] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 273.699025][ T406] usb 4-1: config 0 descriptor?? [ 273.737596][ T406] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 273.758964][ T434] usb 3-1: USB disconnect, device number 15 [ 273.954590][ T406] usb 4-1: USB disconnect, device number 20 [ 274.002197][ T6132] syz-executor.1[6132] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 274.002252][ T6132] syz-executor.1[6132] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 274.244753][ T6153] loop1: detected capacity change from 0 to 512 [ 274.286236][ T6153] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 274.297934][ T6153] EXT4-fs (loop1): 1 truncate cleaned up [ 274.303565][ T6153] EXT4-fs (loop1): mounted filesystem without journal. Opts: i_version,nombcache,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,quota,,errors=continue. Quota mode: writeback. [ 274.349913][ T6162] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 274.407253][ T6174] loop2: detected capacity change from 0 to 256 [ 274.446136][ T30] audit: type=1326 audit(2000000063.470:9436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6175 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0664f9f29 code=0x7ffc0000 [ 274.473519][ T30] audit: type=1326 audit(2000000063.500:9437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6175 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7fd0664f9f29 code=0x7ffc0000 [ 274.498482][ T30] audit: type=1326 audit(2000000063.500:9438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6175 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0664f9f29 code=0x7ffc0000 [ 274.535596][ T6174] FAT-fs (loop2): Directory bread(block 64) failed [ 274.541930][ T6174] FAT-fs (loop2): Directory bread(block 65) failed [ 274.556632][ T6174] FAT-fs (loop2): Directory bread(block 66) failed [ 274.563006][ T6174] FAT-fs (loop2): Directory bread(block 67) failed [ 274.577359][ T6174] FAT-fs (loop2): Directory bread(block 68) failed [ 274.587173][ T6174] FAT-fs (loop2): Directory bread(block 69) failed [ 274.591404][ T6180] SELinux: Context system_u:object_r:file_context_t:s0 is not valid (left unmapped). [ 274.593543][ T6174] FAT-fs (loop2): Directory bread(block 70) failed [ 274.609310][ T6174] FAT-fs (loop2): Directory bread(block 71) failed [ 274.615608][ T6174] FAT-fs (loop2): Directory bread(block 72) failed [ 274.621933][ T6174] FAT-fs (loop2): Directory bread(block 73) failed [ 274.721092][ T6182] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 275.493151][ T63] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 275.566923][ T6197] loop4: detected capacity change from 0 to 40427 [ 275.586891][ T6197] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 275.594443][ T6197] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 275.614295][ T6197] F2FS-fs (loop4): Found nat_bits in checkpoint [ 275.646763][ T6197] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 275.653742][ T6197] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 275.657680][ T6195] loop1: detected capacity change from 0 to 40427 [ 275.688459][ T6189] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 275.697188][ T6189] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 275.707650][ T6195] F2FS-fs (loop1): invalid crc value [ 275.713615][ T6195] F2FS-fs (loop1): Found nat_bits in checkpoint [ 275.740506][ T6195] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 275.747831][ T63] usb 3-1: Using ep0 maxpacket: 16 [ 276.455649][ T6223] handle_bad_sector: 10 callbacks suppressed [ 276.455672][ T6223] attempt to access beyond end of device [ 276.455672][ T6223] loop1: rw=10241, want=45104, limit=40427 [ 276.473753][ T6223] attempt to access beyond end of device [ 276.473753][ T6223] loop1: rw=2049, want=45112, limit=40427 [ 276.485032][ T63] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 8 [ 276.530069][ T4455] attempt to access beyond end of device [ 276.530069][ T4455] loop1: rw=2049, want=45120, limit=40427 [ 276.652743][ T6239] sch_fq: defrate 0 ignored. [ 276.665615][ T63] usb 3-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 276.680980][ T63] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.688934][ T63] usb 3-1: Product: syz [ 276.693065][ T63] usb 3-1: Manufacturer: syz [ 276.697736][ T63] usb 3-1: SerialNumber: syz [ 276.703395][ T63] usb 3-1: config 0 descriptor?? [ 276.746092][ T63] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 276.753932][ T63] usb 3-1: Detected FT232RL [ 276.754357][ T6255] SELinux: security_context_str_to_sid(system_u) failed for (dev ?, type ?) errno=-22 [ 276.767832][ T6255] SELinux: security_context_str_to_sid(system_u) failed for (dev cgroup2, type cgroup2) errno=-22 [ 276.809016][ T6264] sch_fq: defrate 0 ignored. [ 276.870334][ T6253] loop1: detected capacity change from 0 to 40427 [ 276.907228][ T6253] F2FS-fs (loop1): invalid crc value [ 276.907861][ T6273] loop3: detected capacity change from 0 to 2048 [ 276.919637][ T6253] F2FS-fs (loop1): Found nat_bits in checkpoint [ 276.952412][ T6253] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 276.959863][ T63] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 276.967789][ T6273] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 276.978244][ T6273] ext4 filesystem being mounted at /root/syzkaller-testdir2605454510/syzkaller.7S8Diu/274/file0 supports timestamps until 2038 (0x7fffffff) [ 276.995531][ T63] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 277.015542][ T63] ftdi_sio 3-1:0.0: GPIO initialisation failed: -71 [ 277.022363][ T63] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 277.030817][ T63] usb 3-1: USB disconnect, device number 16 [ 277.037084][ T63] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 277.060069][ T63] ftdi_sio 3-1:0.0: device disconnected [ 277.067268][ T30] kauditd_printk_skb: 17 callbacks suppressed [ 277.067280][ T30] audit: type=1326 audit(2000000066.090:9456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6280 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff73cd8bf29 code=0x0 [ 277.165716][ T6283] attempt to access beyond end of device [ 277.165716][ T6283] loop1: rw=10241, want=45104, limit=40427 [ 277.183594][ T6283] attempt to access beyond end of device [ 277.183594][ T6283] loop1: rw=2049, want=45112, limit=40427 [ 277.315495][ T39] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 277.490725][ T6286] syz-executor.2[6286] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 277.490775][ T6286] syz-executor.2[6286] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 277.576465][ T6292] SELinux: security_context_str_to_sid(system_u) failed for (dev ?, type ?) errno=-22 [ 277.597383][ T6292] SELinux: security_context_str_to_sid(system_u) failed for (dev cgroup2, type cgroup2) errno=-22 [ 277.597559][ T4455] attempt to access beyond end of device [ 277.597559][ T4455] loop1: rw=2049, want=45120, limit=40427 [ 277.627937][ T6294] loop2: detected capacity change from 0 to 128 [ 277.705519][ T39] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 277.718335][ T39] usb 5-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 277.727367][ T39] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 277.739981][ T39] usb 5-1: config 0 descriptor?? [ 277.767990][ T6306] incfs_lookup_dentry err:-13 [ 277.775947][ T39] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 277.775966][ T6306] binder: BINDER_SET_CONTEXT_MGR already set [ 277.789189][ T6306] binder: 6305:6306 ioctl 40046207 0 returned -16 [ 278.002185][ T39] usb 5-1: USB disconnect, device number 21 [ 278.125470][ T20] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 278.525692][ T20] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 278.543396][ T20] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 278.558386][ T20] usb 3-1: New USB device found, idVendor=056a, idProduct=0016, bcdDevice= 0.00 [ 278.573792][ T20] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 278.586555][ T20] usb 3-1: config 0 descriptor?? [ 278.742050][ T6320] loop4: detected capacity change from 0 to 40427 [ 278.769457][ T6330] loop3: detected capacity change from 0 to 512 [ 278.778183][ T6320] F2FS-fs (loop4): Invalid Fs Meta Ino: node(1) meta(2) root(0) [ 278.785827][ T6320] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 278.794848][ T6320] F2FS-fs (loop4): invalid crc value [ 278.801257][ T6320] F2FS-fs (loop4): Found nat_bits in checkpoint [ 278.808029][ T6330] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 278.838941][ T6320] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 278.845991][ T6320] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 278.964867][ T6345] loop1: detected capacity change from 0 to 512 [ 279.006591][ T6345] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 279.155649][ T30] audit: type=1326 audit(2000000068.110:9457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6329 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff73cd8bf29 code=0x0 [ 279.199842][ T6345] EXT4-fs (loop1): 1 truncate cleaned up [ 279.205365][ T6345] EXT4-fs (loop1): mounted filesystem without journal. Opts: i_version,nombcache,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,quota,,errors=continue. Quota mode: writeback. [ 279.221264][ T20] wacom 0003:056A:0016.0025: Unknown device_type for 'HID 056a:0016'. Assuming pen. [ 279.224267][ T5697] attempt to access beyond end of device [ 279.224267][ T5697] loop4: rw=2049, want=45112, limit=40427 [ 279.233940][ T20] wacom 0003:056A:0016.0025: hidraw0: USB HID v0.00 Device [HID 056a:0016] on usb-dummy_hcd.2-1/input0 [ 279.258500][ T20] input: Wacom Graphire4 6x8 Pen as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:056A:0016.0025/input/input26 [ 279.304986][ T406] usb 3-1: USB disconnect, device number 17 [ 279.372372][ T6351] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 279.382008][ T6351] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 279.712623][ T6359] device wg2 entered promiscuous mode [ 279.982463][ T6369] loop1: detected capacity change from 0 to 512 [ 279.996754][ T6369] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 280.023685][ T6369] EXT4-fs error (device loop1): ext4_orphan_get:1397: inode #17: comm syz-executor.1: iget: bad i_size value: -6917529027641081756 [ 280.037229][ T6369] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz-executor.1: couldn't read orphan inode 17 (err -117) [ 280.049405][ T6369] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 280.060246][ T39] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 280.078212][ T6378] syz-executor.2[6378] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.078250][ T6378] syz-executor.2[6378] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.096438][ T6378] serio: Serial port ptm0 [ 280.147255][ T6378] syz-executor.2[6378] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.147319][ T6378] syz-executor.2[6378] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.151570][ T6381] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 280.185303][ T6381] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 280.294466][ T30] audit: type=1400 audit(2000000069.310:9458): avc: denied { create } for pid=6390 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 280.337883][ T39] usb 4-1: Using ep0 maxpacket: 8 [ 280.371175][ T6400] loop4: detected capacity change from 0 to 128 [ 280.375613][ T39] usb 4-1: too many configurations: 241, using maximum allowed: 8 [ 280.455531][ T39] usb 4-1: config index 0 descriptor too short (expected 65535, got 27) [ 280.463717][ T39] usb 4-1: invalid descriptor for config index 0: type = 0x2, length = 8 [ 280.472340][ T39] usb 4-1: can't read configurations, error -22 [ 280.582973][ T6420] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 280.592481][ T6420] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 280.601638][ T1282] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 280.608322][ T6420] device bridge1 entered promiscuous mode [ 280.614569][ T6420] device vlan2 entered promiscuous mode [ 280.620246][ T6420] bridge1: port 1(vlan2) entered blocking state [ 280.626589][ T6420] bridge1: port 1(vlan2) entered disabled state [ 280.626610][ T39] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 280.640501][ T6420] device bridge1 left promiscuous mode [ 280.875488][ T39] usb 4-1: Using ep0 maxpacket: 8 [ 280.875495][ T1282] usb 3-1: Using ep0 maxpacket: 32 [ 280.915567][ T39] usb 4-1: too many configurations: 241, using maximum allowed: 8 [ 280.995564][ T39] usb 4-1: config index 0 descriptor too short (expected 65535, got 27) [ 281.003734][ T39] usb 4-1: invalid descriptor for config index 0: type = 0x2, length = 8 [ 281.012128][ T39] usb 4-1: can't read configurations, error -22 [ 281.018232][ T39] usb usb4-port1: attempt power cycle [ 281.045558][ T1282] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 32 [ 281.121166][ T30] audit: type=1400 audit(2000000070.140:9459): avc: denied { mount } for pid=6424 comm="syz-executor.1" name="/" dev="configfs" ino=12093 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 281.144341][ T30] audit: type=1400 audit(2000000070.140:9460): avc: denied { read } for pid=6424 comm="syz-executor.1" name="/" dev="configfs" ino=12093 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 281.166767][ T30] audit: type=1400 audit(2000000070.140:9461): avc: denied { open } for pid=6424 comm="syz-executor.1" path="/root/syzkaller-testdir1136574840/syzkaller.ijHThs/202/file0" dev="configfs" ino=12093 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 281.194965][ T30] audit: type=1400 audit(2000000070.170:9462): avc: denied { unmount } for pid=4455 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 281.255542][ T1282] usb 3-1: New USB device found, idVendor=0499, idProduct=1010, bcdDevice= 5.f5 [ 281.264419][ T1282] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.272325][ T1282] usb 3-1: Product: syz [ 281.276345][ T1282] usb 3-1: Manufacturer: syz [ 281.280713][ T1282] usb 3-1: SerialNumber: syz [ 281.285752][ T1282] usb 3-1: config 0 descriptor?? [ 281.305536][ T6393] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 281.425512][ T39] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 281.443278][ T6441] loop1: detected capacity change from 0 to 256 [ 281.515539][ T39] usb 4-1: Using ep0 maxpacket: 8 [ 281.539146][ T1282] usb 3-1: USB disconnect, device number 18 [ 281.550058][ T6441] loop1: detected capacity change from 0 to 256 [ 281.555599][ T39] usb 4-1: too many configurations: 241, using maximum allowed: 8 [ 281.576137][ T6441] exfat: Deprecated parameter 'codepage' [ 281.581598][ T6441] exfat: Unknown parameter 'shortname' [ 281.635566][ T39] usb 4-1: config index 0 descriptor too short (expected 65535, got 27) [ 281.648584][ T39] usb 4-1: invalid descriptor for config index 0: type = 0x2, length = 8 [ 281.657927][ T39] usb 4-1: can't read configurations, error -22 [ 281.721314][ T6456] loop1: detected capacity change from 0 to 40427 [ 281.778175][ T6456] F2FS-fs (loop1): Found nat_bits in checkpoint [ 281.800075][ T6456] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 281.805490][ T39] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 281.816155][ T4455] attempt to access beyond end of device [ 281.816155][ T4455] loop1: rw=2049, want=45112, limit=40427 [ 281.895515][ T39] usb 4-1: Using ep0 maxpacket: 8 [ 281.919588][ T6472] loop1: detected capacity change from 0 to 256 [ 281.931355][ T6472] FAT-fs (loop1): Directory bread(block 64) failed [ 281.937773][ T6472] FAT-fs (loop1): Directory bread(block 65) failed [ 281.937797][ T39] usb 4-1: too many configurations: 241, using maximum allowed: 8 [ 281.944073][ T6472] FAT-fs (loop1): Directory bread(block 66) failed [ 281.958039][ T6472] FAT-fs (loop1): Directory bread(block 67) failed [ 281.964374][ T6472] FAT-fs (loop1): Directory bread(block 68) failed [ 281.970777][ T6472] FAT-fs (loop1): Directory bread(block 69) failed [ 281.977461][ T6472] FAT-fs (loop1): Directory bread(block 70) failed [ 281.983789][ T6472] FAT-fs (loop1): Directory bread(block 71) failed [ 281.990317][ T6472] FAT-fs (loop1): Directory bread(block 72) failed [ 281.996702][ T6472] FAT-fs (loop1): Directory bread(block 73) failed [ 282.007919][ T6472] request_module fs- succeeded, but still no fs? [ 282.025504][ T39] usb 4-1: config index 0 descriptor too short (expected 65535, got 27) [ 282.033687][ T39] usb 4-1: invalid descriptor for config index 0: type = 0x2, length = 8 [ 282.041918][ T39] usb 4-1: can't read configurations, error -22 [ 282.048137][ T39] usb usb4-port1: unable to enumerate USB device [ 282.062952][ T6474] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6474 comm=syz-executor.1 [ 282.075747][ T6474] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 282.212968][ T6496] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 282.301736][ T6505] syz-executor.1[6505] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 282.301782][ T6505] syz-executor.1[6505] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 282.315846][ T6505] syz-executor.1[6505] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 282.327387][ T6505] syz-executor.1[6505] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 282.586101][ T6513] loop4: detected capacity change from 0 to 2048 [ 282.615493][ T26] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 282.626908][ T6513] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 282.637332][ T6513] ext4 filesystem being mounted at /root/syzkaller-testdir3032584231/syzkaller.cQMRFn/74/file0 supports timestamps until 2038 (0x7fffffff) [ 282.802790][ T6522] loop4: detected capacity change from 0 to 40427 [ 282.856129][ T6522] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 282.863836][ T6522] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 282.872669][ T6522] F2FS-fs (loop4): invalid crc value [ 282.879185][ T6522] F2FS-fs (loop4): Found nat_bits in checkpoint [ 282.901658][ T6522] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 282.908535][ T6522] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 282.924787][ T6522] attempt to access beyond end of device [ 282.924787][ T6522] loop4: rw=2049, want=45208, limit=40427 [ 282.975741][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 282.986696][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 282.996267][ T26] usb 2-1: New USB device found, idVendor=056a, idProduct=0016, bcdDevice= 0.00 [ 283.005070][ T26] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 283.013375][ T26] usb 2-1: config 0 descriptor?? [ 283.056860][ T6528] loop2: detected capacity change from 0 to 2048 [ 283.096877][ T6528] EXT4-fs error (device loop2): ext4_fill_super:4831: inode #2: comm syz-executor.2: casefold flag without casefold feature [ 283.110093][ T6528] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 283.120188][ T6528] EXT4-fs (loop2): Errors on filesystem, clearing orphan list. [ 283.127584][ T6528] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 283.141117][ T6528] fscrypt (loop2, inode 18): v1 policies can't be used on casefolded directories [ 283.290665][ T6537] loop4: detected capacity change from 0 to 40427 [ 283.310101][ T6539] loop2: detected capacity change from 0 to 40427 [ 283.348282][ T6537] F2FS-fs (loop4): Found nat_bits in checkpoint [ 283.368542][ T6539] F2FS-fs (loop2): Found nat_bits in checkpoint [ 283.377754][ T6537] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 283.402539][ T6539] F2FS-fs (loop2): Cannot turn on quotas: -2 on 2 [ 283.409526][ T5697] attempt to access beyond end of device [ 283.409526][ T5697] loop4: rw=2049, want=45112, limit=40427 [ 283.409575][ T6539] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 283.432145][ T6539] attempt to access beyond end of device [ 283.432145][ T6539] loop2: rw=2049, want=53376, limit=40427 [ 283.462210][ T4931] attempt to access beyond end of device [ 283.462210][ T4931] loop2: rw=2049, want=45104, limit=40427 [ 283.497305][ T26] wacom 0003:056A:0016.0026: Unknown device_type for 'HID 056a:0016'. Assuming pen. [ 283.516149][ T26] wacom 0003:056A:0016.0026: hidraw0: USB HID v0.00 Device [HID 056a:0016] on usb-dummy_hcd.1-1/input0 [ 283.532452][ T26] input: Wacom Graphire4 6x8 Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:056A:0016.0026/input/input29 [ 283.637744][ T6557] loop2: detected capacity change from 0 to 512 [ 283.687263][ T6557] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 283.698143][ T6557] ext4 filesystem being mounted at /root/syzkaller-testdir146382012/syzkaller.j8MPQ8/139/file1 supports timestamps until 2038 (0x7fffffff) [ 283.702244][ T5545] usb 2-1: USB disconnect, device number 19 [ 283.786831][ T6566] syz-executor.2[6566] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 283.786881][ T6566] syz-executor.2[6566] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 283.815542][ T26] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 284.095492][ T26] usb 5-1: device descriptor read/64, error -71 [ 284.485474][ T26] usb 5-1: device descriptor read/64, error -71 [ 284.755482][ T26] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 284.965485][ T39] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 285.025480][ T26] usb 5-1: device descriptor read/64, error -71 [ 285.205540][ T39] usb 3-1: Using ep0 maxpacket: 32 [ 285.325530][ T39] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 285.336337][ T39] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 285.415473][ T26] usb 5-1: device descriptor read/64, error -71 [ 285.465535][ T39] usb 3-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 285.474407][ T39] usb 3-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 285.482542][ T39] usb 3-1: Product: syz [ 285.486585][ T39] usb 3-1: Manufacturer: syz [ 285.525767][ T39] hub 3-1:4.0: USB hub found [ 285.535524][ T26] usb usb5-port1: attempt power cycle [ 285.745527][ T39] hub 3-1:4.0: 2 ports detected [ 285.945497][ T26] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 286.091788][ T6590] loop2: detected capacity change from 0 to 8192 [ 286.108935][ T6596] kvm [6595]: vcpu0, guest rIP: 0x18e disabled perfctr wrmsr: 0xc1 data 0x0 [ 286.115549][ T26] usb 5-1: device descriptor read/8, error -71 [ 286.133658][ T6590] loop2: p1 p2 p3 [ 286.179832][ T6590] incfs: mount failed -22 [ 286.185507][ T39] hub 3-1:4.0: hub_hub_status failed (err = -71) [ 286.192323][ T39] hub 3-1:4.0: config failed, can't get hub status (err -71) [ 286.225726][ T39] usb 3-1: USB disconnect, device number 19 [ 286.344724][ T30] audit: type=1326 audit(2000000075.360:9463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6609 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3345d29f29 code=0x7ffc0000 [ 286.368554][ T30] audit: type=1326 audit(2000000075.360:9464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6609 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3345d29f29 code=0x7ffc0000 [ 286.392373][ T30] audit: type=1326 audit(2000000075.360:9465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6609 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3345d29f29 code=0x7ffc0000 [ 286.416160][ T26] usb 5-1: device descriptor read/8, error -71 [ 286.416320][ T30] audit: type=1326 audit(2000000075.360:9466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6609 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3345d29f29 code=0x7ffc0000 [ 286.445907][ T30] audit: type=1326 audit(2000000075.360:9467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6609 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3345d29f29 code=0x7ffc0000 [ 286.469662][ T30] audit: type=1326 audit(2000000075.360:9468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6609 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3345d276a7 code=0x7ffc0000 [ 286.493359][ T30] audit: type=1326 audit(2000000075.360:9469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6609 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3345ced379 code=0x7ffc0000 [ 286.517202][ T30] audit: type=1326 audit(2000000075.360:9470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6609 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3345d29f29 code=0x7ffc0000 [ 286.541387][ T30] audit: type=1326 audit(2000000075.360:9471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6609 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3345d276a7 code=0x7ffc0000 [ 286.565066][ T30] audit: type=1326 audit(2000000075.360:9472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6609 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3345ced379 code=0x7ffc0000 [ 286.646094][ T6617] blk_update_request: I/O error, dev loop4, sector 2 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 [ 286.657115][ T6617] EXT4-fs (loop4): unable to read superblock [ 286.839914][ T6619] loop4: detected capacity change from 0 to 40427 [ 286.878492][ T6631] IPv6: addrconf: prefix option has invalid lifetime [ 286.897770][ T6619] F2FS-fs (loop4): Found nat_bits in checkpoint [ 286.943190][ T6619] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 286.974270][ T5697] attempt to access beyond end of device [ 286.974270][ T5697] loop4: rw=2049, want=45112, limit=40427 [ 287.117320][ T6643] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 287.205505][ T63] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 287.241513][ T6647] loop4: detected capacity change from 0 to 40427 [ 287.286273][ T6647] F2FS-fs (loop4): Invalid gid value -1 [ 287.455492][ T63] usb 3-1: Using ep0 maxpacket: 16 [ 287.568506][ T6654] loop4: detected capacity change from 0 to 512 [ 287.643936][ T6654] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz-executor.4: inode #1: comm syz-executor.4: iget: illegal inode # [ 287.657667][ T6654] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz-executor.4: error while reading EA inode 1 err=-117 [ 287.670186][ T6654] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz-executor.4: inode #1: comm syz-executor.4: iget: illegal inode # [ 287.683845][ T6654] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz-executor.4: error while reading EA inode 1 err=-117 [ 287.696435][ T6654] EXT4-fs (loop4): 1 orphan inode deleted [ 287.701956][ T6654] EXT4-fs (loop4): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,journal_dev=0x0000000000008000,debug_want_extra_isize=0x000000000000005c,minixdf,resgid=0x0000000000000000,grpquota,usrjquota=,,errors=continue. Quota mode: writeback. [ 287.745566][ T63] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 287.835549][ T63] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 287.844435][ T63] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 287.852307][ T63] usb 3-1: SerialNumber: syz [ 288.066144][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 288.097608][ T63] usb 3-1: USB disconnect, device number 20 [ 288.162729][ T6675] loop1: detected capacity change from 0 to 256 [ 288.201678][ T6675] FAT-fs (loop1): Directory bread(block 64) failed [ 288.208162][ T6675] FAT-fs (loop1): Directory bread(block 65) failed [ 288.214703][ T6675] FAT-fs (loop1): Directory bread(block 66) failed [ 288.221072][ T6675] FAT-fs (loop1): Directory bread(block 67) failed [ 288.227395][ T6675] FAT-fs (loop1): Directory bread(block 68) failed [ 288.233716][ T6675] FAT-fs (loop1): Directory bread(block 69) failed [ 288.240068][ T6675] FAT-fs (loop1): Directory bread(block 70) failed [ 288.246388][ T6675] FAT-fs (loop1): Directory bread(block 71) failed [ 288.252670][ T6675] FAT-fs (loop1): Directory bread(block 72) failed [ 288.259023][ T6675] FAT-fs (loop1): Directory bread(block 73) failed [ 288.331978][ T6677] incfs: Error accessing: ./file0. [ 288.337001][ T6677] incfs: mount failed -20 [ 288.463623][ T6682] loop1: detected capacity change from 0 to 40427 [ 288.506307][ T6682] F2FS-fs (loop1): Invalid gid value -1 [ 288.791712][ T6688] loop1: detected capacity change from 0 to 512 [ 288.907637][ T6688] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz-executor.1: inode #1: comm syz-executor.1: iget: illegal inode # [ 288.921343][ T6688] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz-executor.1: error while reading EA inode 1 err=-117 [ 288.933903][ T6688] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz-executor.1: inode #1: comm syz-executor.1: iget: illegal inode # [ 288.947620][ T6688] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz-executor.1: error while reading EA inode 1 err=-117 [ 288.960176][ T6688] EXT4-fs (loop1): 1 orphan inode deleted [ 288.965729][ T6688] EXT4-fs (loop1): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,journal_dev=0x0000000000008000,debug_want_extra_isize=0x000000000000005c,minixdf,resgid=0x0000000000000000,grpquota,usrjquota=,,errors=continue. Quota mode: writeback. [ 289.300788][ T6694] loop1: detected capacity change from 0 to 512 [ 289.326471][ T6694] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 289.337980][ T6694] EXT4-fs (loop1): 1 truncate cleaned up [ 289.343423][ T6694] EXT4-fs (loop1): mounted filesystem without journal. Opts: i_version,nombcache,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,quota,,errors=continue. Quota mode: writeback. [ 289.456658][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 289.649448][ T6706] loop2: detected capacity change from 0 to 40427 [ 289.706335][ T6706] F2FS-fs (loop2): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 289.713806][ T6706] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 289.722723][ T6706] F2FS-fs (loop2): invalid crc value [ 289.729290][ T6706] F2FS-fs (loop2): Found nat_bits in checkpoint [ 289.766228][ T6706] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 289.773069][ T6706] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 289.789575][ T4931] attempt to access beyond end of device [ 289.789575][ T4931] loop2: rw=2049, want=45104, limit=40427 [ 290.037944][ T6711] loop2: detected capacity change from 0 to 40427 [ 290.078704][ T6711] F2FS-fs (loop2): Found nat_bits in checkpoint [ 290.114045][ T6711] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 290.154908][ T4931] attempt to access beyond end of device [ 290.154908][ T4931] loop2: rw=2049, want=45112, limit=40427 [ 290.233296][ T6719] loop1: detected capacity change from 0 to 1024 [ 290.266367][ T6719] EXT4-fs (loop1): Journaled quota options ignored when QUOTA feature is enabled [ 290.275482][ T6719] EXT4-fs (loop1): Quota format mount options ignored when QUOTA feature is enabled [ 290.278543][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.292798][ T6719] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal [ 290.414588][ T6719] kvm: pic: non byte write [ 290.420103][ T6719] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3832186367 (7664372734 ns) > initial count (4194304 ns). Using initial count to start timer. [ 290.437721][ T6719] kvm: pic: non byte write [ 290.465086][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 290.495224][ T6738] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 291.182199][ T6743] loop4: detected capacity change from 0 to 128 [ 291.226358][ T6743] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 291.229694][ T6745] loop2: detected capacity change from 0 to 256 [ 291.246213][ T10] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 291.318938][ T6755] loop2: detected capacity change from 0 to 1024 [ 291.326924][ T6755] EXT4-fs (loop2): Journaled quota options ignored when QUOTA feature is enabled [ 291.343408][ T6755] EXT4-fs (loop2): Quota format mount options ignored when QUOTA feature is enabled [ 291.353387][ T6755] EXT4-fs (loop2): can't mount with data=, fs mounted w/o journal [ 291.362817][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 291.468754][ T6755] kvm: pic: non byte write [ 291.475633][ T6755] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3832186367 (7664372734 ns) > initial count (4194304 ns). Using initial count to start timer. [ 291.503491][ T6755] kvm: pic: non byte write [ 291.602407][ T6769] loop4: detected capacity change from 0 to 40427 [ 291.636199][ T6769] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 291.643751][ T6769] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 291.654006][ T6769] F2FS-fs (loop4): Found nat_bits in checkpoint [ 291.678188][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 291.685598][ T6769] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 291.695512][ T6769] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 291.711427][ T6769] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 291.720583][ T30] kauditd_printk_skb: 2890 callbacks suppressed [ 291.720595][ T30] audit: type=1326 audit(2000000080.750:12363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5e358cf29 code=0x7ffc0000 [ 291.750539][ T6769] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 291.768720][ T30] audit: type=1326 audit(2000000080.780:12364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5e358cf29 code=0x7ffc0000 [ 291.776558][ T6796] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 291.799909][ T30] audit: type=1326 audit(2000000080.790:12365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff5e358cf29 code=0x7ffc0000 [ 291.825575][ T30] audit: type=1326 audit(2000000080.790:12366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5e358cf29 code=0x7ffc0000 [ 291.850331][ T30] audit: type=1326 audit(2000000080.790:12367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5e358cf29 code=0x7ffc0000 [ 291.877351][ T30] audit: type=1326 audit(2000000080.790:12368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff5e358cf29 code=0x7ffc0000 [ 291.901634][ T30] audit: type=1326 audit(2000000080.790:12369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5e358cf29 code=0x7ffc0000 [ 291.901727][ T5697] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=0, run fsck to fix. [ 291.925693][ T30] audit: type=1326 audit(2000000080.790:12370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff5e358a6a7 code=0x7ffc0000 [ 291.957946][ T30] audit: type=1326 audit(2000000080.790:12371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff5e3550379 code=0x7ffc0000 [ 291.981663][ T5697] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=0, run fsck to fix. [ 291.981684][ T5697] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=0, run fsck to fix. [ 291.981698][ T5697] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=0, run fsck to fix. [ 291.981713][ T5697] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=0, run fsck to fix. [ 291.981727][ T5697] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=0, run fsck to fix. [ 291.981740][ T5697] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=0, run fsck to fix. [ 291.993074][ T30] audit: type=1326 audit(2000000080.790:12372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6780 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff5e358cf29 code=0x7ffc0000 [ 292.005225][ T5697] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=0, run fsck to fix. [ 292.098804][ T6801] loop1: detected capacity change from 0 to 1024 [ 292.145610][ T6801] EXT4-fs (loop1): Journaled quota options ignored when QUOTA feature is enabled [ 292.154556][ T6801] EXT4-fs (loop1): Quota format mount options ignored when QUOTA feature is enabled [ 292.174582][ T6801] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal [ 292.300675][ T6801] kvm: pic: non byte write [ 292.308961][ T6801] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3832186367 (7664372734 ns) > initial count (4194304 ns). Using initial count to start timer. [ 292.326847][ T6801] kvm: pic: non byte write [ 292.416845][ T6814] loop4: detected capacity change from 0 to 512 [ 292.496310][ T6814] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 292.508036][ T6814] EXT4-fs (loop4): 1 truncate cleaned up [ 292.513558][ T6814] EXT4-fs (loop4): mounted filesystem without journal. Opts: i_version,nombcache,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,quota,,errors=continue. Quota mode: writeback. [ 292.636500][ T6823] overlayfs: failed to resolve './file1': -2 [ 292.996300][ T6828] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.004153][ T6828] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.012322][ T6828] device bridge_slave_0 entered promiscuous mode [ 293.021132][ T6828] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.028051][ T6828] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.035232][ T6828] device bridge_slave_1 entered promiscuous mode [ 293.100324][ T6828] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.107189][ T6828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.114267][ T6828] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.121069][ T6828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.167937][ T63] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.175574][ T63] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.182957][ T63] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.211279][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.803195][ T1282] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.810083][ T1282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.821765][ T6846] loop1: detected capacity change from 0 to 1024 [ 293.828093][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.836239][ T1282] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.843085][ T1282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.851664][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.859502][ T6846] EXT4-fs (loop1): Journaled quota options ignored when QUOTA feature is enabled [ 293.859637][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.876062][ T6846] EXT4-fs (loop1): Quota format mount options ignored when QUOTA feature is enabled [ 293.885572][ T6846] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal [ 293.895333][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 293.909244][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 293.920762][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 293.929130][ T6828] device veth0_vlan entered promiscuous mode [ 293.941415][ T6828] device veth1_macvtap entered promiscuous mode [ 293.959332][ T10] device bridge_slave_1 left promiscuous mode [ 293.965292][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.972811][ T10] device bridge_slave_0 left promiscuous mode [ 293.978838][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.995196][ T10] device veth1_macvtap left promiscuous mode [ 294.001067][ T10] device veth0_vlan left promiscuous mode [ 294.061933][ T6862] loop4: detected capacity change from 0 to 128 [ 294.096749][ T6862] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 294.106752][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.114037][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.121189][ T470] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 294.121676][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 294.138264][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 294.146110][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 294.161070][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 294.177850][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 294.225985][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 294.234086][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 294.272371][ T6887] loop4: detected capacity change from 0 to 512 [ 294.295528][ T406] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 294.328913][ T6887] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 295.126580][ T6897] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6897 comm=syz-executor.0 [ 295.165808][ T406] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 295.177242][ T406] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 295.186265][ T406] usb 3-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 295.195175][ T406] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 295.203336][ T406] usb 3-1: config 0 descriptor?? [ 295.222250][ T6912] loop1: detected capacity change from 0 to 1024 [ 295.246716][ T6912] EXT4-fs (loop1): Ignoring removed orlov option [ 295.252933][ T6912] EXT4-fs (loop1): Ignoring removed nomblk_io_submit option [ 295.264350][ T6917] loop0: detected capacity change from 0 to 256 [ 295.271995][ T6912] EXT4-fs (loop1): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,errors=continue,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 295.304169][ T6912] EXT4-fs error (device loop1): get_max_inline_xattr_value_size:69: inode #12: comm syz-executor.1: corrupt xattr in inline inode [ 295.304689][ T6921] loop4: detected capacity change from 0 to 1024 [ 295.317744][ T6912] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2213: inode #12: comm syz-executor.1: corrupted in-inode xattr [ 295.344738][ T4455] ================================================================== [ 295.352615][ T4455] BUG: KASAN: use-after-free in ext4_xattr_delete_inode+0xcd0/0xce0 [ 295.360426][ T4455] Read of size 4 at addr ffff8881f61c9000 by task syz-executor.1/4455 [ 295.368409][ T4455] 2033/05/18 03:34:44 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 295.370583][ T4455] CPU: 0 PID: 4455 Comm: syz-executor.1 Tainted: G W 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 295.382035][ T4455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 295.391934][ T4455] Call Trace: [ 295.395057][ T4455] [ 295.397834][ T4455] dump_stack_lvl+0x151/0x1b7 [ 295.402347][ T4455] ? io_uring_drop_tctx_refs+0x190/0x190 [ 295.407813][ T4455] ? panic+0x751/0x751 [ 295.411717][ T4455] print_address_description+0x87/0x3b0 [ 295.417099][ T4455] kasan_report+0x179/0x1c0 [ 295.421442][ T4455] ? ext4_xattr_delete_inode+0xcd0/0xce0 [ 295.426907][ T4