last executing test programs: 3.126725491s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x9d, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r2, 0x0, &(0x7f00000000c0)=""/154}, 0x20) 3.115503083s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000400), 0x8, 0x0) faccessat2(r2, &(0x7f0000000040)='\x00', 0x0, 0x1200) 3.097214795s ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x4, 0x8, 0x7, 0x0, 0x1}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r1}, &(0x7f0000000240), &(0x7f0000000280)=r2}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r1}, &(0x7f0000000080), &(0x7f0000000200)=r2}, 0x20) 3.086720957s ago: executing program 2: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000340)={[{@stripe={'stripe', 0x3d, 0x1ff}}, {@grpquota}]}, 0x1, 0x4fb, &(0x7f0000000b40)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 3.014094928s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x7, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000000)) 2.995394261s ago: executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000240), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_freezer_state(r2, &(0x7f0000000140), 0x2, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$cgroup_freezer_state(r3, &(0x7f0000000040)='FROZEN\x00', 0x7) sendfile(r3, r3, 0x0, 0x9) 2.514117584s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7}, 0x48) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000600)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='ext4_journal_start\x00', r1}, 0x10) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 2.471663651s ago: executing program 1: r0 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000200)={0x14, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000340)={0x0, 0x3, 0x28, @string={0x28, 0x3, "cc066c23892d6ced7fcfe80247aeea81338cc3a27ee5a6d8d851804b437e7dc1f2536f31c94e"}}}, 0x0) 1.900062728s ago: executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x38}}, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000240)='ext4_es_find_extent_range_enter\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=0x8, 0x12) 1.591961226s ago: executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000240)) 1.5620496s ago: executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x8, 0x3, 0x480, 0x0, 0xa, 0x148, 0x0, 0x10, 0x3e8, 0x2a8, 0x2a8, 0x3e8, 0x2a8, 0x3, 0x0, {[{{@ip={@rand_addr, @multicast1, 0x0, 0x0, 'bridge0\x00', 'rose0\x00'}, 0x0, 0x120, 0x190, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@inet=@hashlimit1={{0x58}, {'pim6reg0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0xa359e000}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f2f7b90ad2b60c45cb4ea6e7bf902bdc2ff8a9304d9f655c746adc0bdc773506378bc0d27efd6abb05175089830cc46186074d7de46d5af300"}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'pimreg1\x00', 'veth0_to_team\x00'}, 0x0, 0x1f0, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'geneve0\x00', {0x0, 0xff, 0x0, 0x0, 0x0, 0x7fff, 0x200}}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x4e0) 1.527852635s ago: executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = dup(r5) write$UHID_INPUT(r6, &(0x7f0000001040)={0xa, {"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", 0x1025}}, 0x1006) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 820.348134ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x10) getgroups(0x0, 0x0) 794.680248ms ago: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r0}, 0x10) r1 = io_uring_setup(0x433d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000080)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) 746.847685ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x4, 0xc, 0x1000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='mm_page_alloc\x00', r1}, 0x10) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000040)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000140)={0x0, 0x3, 0x3ff}) 741.739526ms ago: executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x38}}, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000240)='ext4_es_find_extent_range_enter\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=0x8, 0x12) 731.523767ms ago: executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000004c0)='./bus\x00', 0x1000840, &(0x7f0000000100)={[{@uni_xlateno}, {@shortname_mixed}, {@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@shortname_win95}, {@uni_xlateno}, {@shortname_winnt}, {@fat=@usefree}, {@iocharset={'iocharset', 0x3d, 'iso8859-2'}}, {@utf8no}, {@shortname_lower}, {@uni_xlateno}]}, 0x3, 0x350, &(0x7f0000000c00)="$eJzs3U9oW3UcAPBv9tKkHcz2IAwF4elN0LJWPOipZXQwzEUl+OcgBtepNHXQYLA7NKsX8Sh41JM3D3rwsLMIinjz4NUJMhUPutvA4ZMkL81Lk3adkM3i53MI331/329+v7c8mtfX5tdXV2LjwkxcvHHjeszOlqK8cnYlbpZiIZIYuBLjKhNyAMDxcDPL4s+s74gtpSkvCQCYst77/+unCpl3vz6sPvPuDwDHXv79/9xhNbMHDVyaypIAgCkbu///yMhwZfRH/eXCbwUAAMfV8y+9/MxqLeK5NJ2N2HyvXW/X4+nh+OrFeDOasR5nYj5uRfQvFLoPpd7jufO1tTNpmnbil4Wodzva9YjNTrvev1JYTXr91ViK+VjI+/OrjSzLknNf1NaW0p6IuNLpzR+bpXZ9Jk7m8/94MtZjOdK4f6w/4nxtbTnNn6C+OejvROwO71t0178Y8/H9a3EpmnEhur2Dy5ra2s5Smp7NaiP97Xq1V9d34B0QAAAAAAAAAAAAAAAAAAAAAAD4VxbTPQt7+99kw/17FhcnjPf2x+n35/sD7fb3B8qqWWTZH+88Xn8/iZH9gfbvz9Oul+PEvT10AAAAAAAAAAAAAAAAAAAA+M9obVei0Wyub7W2L28Ug85Wa/tERHQzb3372VdzMV5zm6Ccz1EYSvPU5Y1GlgyKs2SkJg+S7uSDzKdX91ZcrKnuHcXEZVQPHmo2Tz3880fDzEPJ4Jn/HtYkMfkAk33LKAab9/WXdCf/UXvB8m1qrmVZdlD7zivjXVGKKN/5C3d4kHWDb66/8cATrdNP9jJfZn2PPjb/wrUPP/lto9Hszhy9V7Cy1bqVbTTyf08+2Q4OksL5U4p+UCqeCeXD2ndHM43kh99ffPCD7442e1bMvD2hJukfzuf7hyr9oLvMfUNzk+aamXDyTyE4/fFK4+rOT78etavwRcJGHQAAAAAAAAAAAAAAAAAAcFcUPiueyz/sO3NY11PPTn9lAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHD3DP/+fyHYHcscJfirE+ND1fWtVkTlXh8mAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD/c/8EAAD//9HQbnk=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fchmod(r0, 0x0) 714.212711ms ago: executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) 659.353818ms ago: executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140), 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x101c08a, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x7, 0x2c4, &(0x7f0000000380)="$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") openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) pwritev(r1, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r3, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@delchain={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000a40)="3548a28b3f285a914971a6101232ee2cca93833f57a1aea9f23cb1edaf53e18d582da5e8fbb3ddb3c93f9de64fc76fc5dadedb03a07dc2e9c691b954ec63b0c5659b8ea95f6810c76ba6a6016613dcd4d5df31632b365bd638a6f16783ca846d08a90e88d06150c125954905b458d138157cca7bcf4d2f9398f44dd099c28387631344e463f2a94bb406f578f38b9d") 623.712814ms ago: executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x9}, 0x48) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000240), 0x0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') syz_mount_image$fuse(0x0, &(0x7f0000006340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x0, 0x5, 0x3d8b}}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70200000f000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000000)='ext4_mark_inode_dirty\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000380)='ext4_mark_inode_dirty\x00', r7}, 0x10) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'veth1\x00', 0x0}) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f0000000140)={r9, 0x3, 0x6}, 0xfe5a) 599.544958ms ago: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newnexthop={0x24, 0x68, 0xa898cf170ab9f9b9, 0x0, 0x0, {}, [@NHA_ID={0x8, 0x1, 0x2}, @NHA_FDB={0x4}]}, 0x24}}, 0x0) 598.219598ms ago: executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x4, 0x3, 0x8}, 0x48) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x9e}]}, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r3}, 0x10) write$cgroup_type(r0, &(0x7f0000000140), 0x9) 579.174311ms ago: executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = getpid() r4 = syz_pidfd_open(r3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000140)={r5, 0x0, r4}) 566.026053ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r2, 0x400455c8, 0x0) 482.049586ms ago: executing program 3: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x2040d0, &(0x7f0000000200), 0xfb, 0x496, &(0x7f0000000f40)="$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") r0 = socket$unix(0x1, 0x5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={0x0, r1}, 0x10) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e) 406.575747ms ago: executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r4, &(0x7f0000000480), 0x21, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000e00), 0x10f) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000400)={'filter\x00', 0x0, 0x0, 0x0, [0x90, 0x100000000, 0x10001, 0x800, 0xffffffffffffffff], 0x6, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x0}, &(0x7f00000001c0)=0x78) write$UHID_INPUT(r1, &(0x7f0000001980)={0x765, {"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", 0x1000}}, 0x1006) 171.403483ms ago: executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r0}, 0x10) r1 = io_uring_setup(0x433d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000080)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) 117.276502ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x4, 0xc, 0x1000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='mm_page_alloc\x00', r1}, 0x10) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000040)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000140)={0x0, 0x3, 0x3ff}) 97.968715ms ago: executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000280)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@errors_continue}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f0000000680)="$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") chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x28011, r0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001f80)=[{0x0}, {0x0}, {0xffffffffffffffff}], 0x3) r1 = open(&(0x7f00000001c0)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 0s ago: executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='ext4_allocate_inode\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) kernel console output (not intermixed with test programs): 74.703397][ T2832] F2FS-fs (loop1): Found nat_bits in checkpoint [ 74.738842][ T2832] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 74.940309][ T28] audit: type=1400 audit(1717453842.540:9171): avc: denied { read } for pid=2836 comm="syz-executor.1" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 74.962157][ T28] audit: type=1400 audit(1717453842.540:9172): avc: denied { open } for pid=2836 comm="syz-executor.1" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 74.998976][ T2836] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.006661][ T2836] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.013914][ T2836] device bridge_slave_0 entered promiscuous mode [ 75.022746][ T2836] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.029652][ T2836] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.036891][ T2836] device bridge_slave_1 entered promiscuous mode [ 75.090887][ T2836] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.097773][ T2836] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.104874][ T2836] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.111670][ T2836] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.136429][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.144194][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.151348][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.160432][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.169020][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.175877][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.192403][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.200350][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.207195][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.214928][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.222734][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.239188][ T821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 75.250796][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.258622][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.265926][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.273955][ T2836] device veth0_vlan entered promiscuous mode [ 75.287672][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.296785][ T2836] device veth1_macvtap entered promiscuous mode [ 75.309932][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.318216][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.353136][ T28] audit: type=1400 audit(1717453842.960:9173): avc: denied { read } for pid=2842 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 75.385487][ T2846] serio: Serial port pts0 [ 75.421034][ T43] device bridge_slave_1 left promiscuous mode [ 75.427204][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.434502][ T43] device bridge_slave_0 left promiscuous mode [ 75.445011][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.453949][ T43] device veth1_macvtap left promiscuous mode [ 75.461716][ T43] device veth0_vlan left promiscuous mode [ 75.467712][ T2856] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program [ 75.652531][ T2873] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 75.705617][ T2879] serio: Serial port pts0 [ 75.712646][ T2881] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program [ 75.772409][ T2890] loop1: detected capacity change from 0 to 2048 [ 75.782620][ T2890] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 75.796989][ T2890] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 75.813096][ T2890] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 75.825274][ T2890] EXT4-fs (loop1): This should not happen!! Data will be lost [ 75.825274][ T2890] [ 75.835040][ T2890] EXT4-fs (loop1): Total free blocks count 0 [ 75.841471][ T2890] EXT4-fs (loop1): Free/Dirty block details [ 75.847274][ T2890] EXT4-fs (loop1): free_blocks=2415919104 [ 75.852919][ T2890] EXT4-fs (loop1): dirty_blocks=32 [ 75.857934][ T2890] EXT4-fs (loop1): Block reservation details [ 75.863916][ T2890] EXT4-fs (loop1): i_reserved_data_blocks=2 [ 75.877732][ T2836] EXT4-fs (loop1): unmounting filesystem. [ 75.929401][ T2908] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program [ 75.970871][ T2916] serio: Serial port pts0 [ 76.095409][ T2918] loop2: detected capacity change from 0 to 40427 [ 76.103291][ T2918] F2FS-fs (loop2): invalid crc value [ 76.108428][ T2918] F2FS-fs (loop2): Ignore s_resuid=60929, s_resgid=0 w/o reserve_root [ 76.117574][ T2918] F2FS-fs (loop2): Found nat_bits in checkpoint [ 76.152232][ T2918] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 76.330952][ T335] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 76.403687][ T2924] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.410660][ T2924] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.417850][ T2924] device bridge_slave_0 entered promiscuous mode [ 76.425098][ T2924] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.432028][ T2924] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.439167][ T2924] device bridge_slave_1 entered promiscuous mode [ 76.495205][ T2924] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.502074][ T2924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.509142][ T2924] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.515953][ T2924] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.539664][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.547313][ T353] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.554783][ T353] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.574711][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.582698][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.589524][ T353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.596735][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.604718][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.611572][ T353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.618778][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.626581][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.644633][ T821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 76.656150][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.664023][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.671697][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 76.682116][ T2924] device veth0_vlan entered promiscuous mode [ 76.692827][ T821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 76.700799][ T335] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 76.711857][ T335] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 76.713556][ T2924] device veth1_macvtap entered promiscuous mode [ 76.727634][ T335] usb 2-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 76.736777][ T335] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 76.746056][ T335] usb 2-1: config 0 descriptor?? [ 76.751167][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 76.759392][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.851726][ T10] device bridge_slave_1 left promiscuous mode [ 76.857718][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.865773][ T10] device bridge_slave_0 left promiscuous mode [ 76.871836][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.879717][ T10] device dummy0 left promiscuous mode [ 76.885152][ T10] device veth1_macvtap left promiscuous mode [ 76.891189][ T10] device veth0_vlan left promiscuous mode [ 77.241189][ T335] arvo 0003:1E7D:30D4.0004: item fetching failed at offset 5/7 [ 77.248756][ T335] arvo 0003:1E7D:30D4.0004: parse failed [ 77.254344][ T335] arvo: probe of 0003:1E7D:30D4.0004 failed with error -22 [ 77.444824][ T335] usb 2-1: USB disconnect, device number 6 [ 77.923739][ T2949] loop2: detected capacity change from 0 to 40427 [ 77.931671][ T2949] F2FS-fs (loop2): invalid crc value [ 77.936879][ T2949] F2FS-fs (loop2): Ignore s_resuid=60929, s_resgid=0 w/o reserve_root [ 77.946135][ T2949] F2FS-fs (loop2): Found nat_bits in checkpoint [ 77.989803][ T2949] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 78.066029][ T2958] loop1: detected capacity change from 0 to 2048 [ 78.083320][ T2958] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 78.094954][ T2958] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 78.111854][ T2958] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 117 [ 78.124030][ T2958] EXT4-fs (loop1): This should not happen!! Data will be lost [ 78.124030][ T2958] [ 78.141998][ T2836] EXT4-fs (loop1): unmounting filesystem. [ 78.291495][ T2967] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.298344][ T2967] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.305764][ T2967] device bridge_slave_0 entered promiscuous mode [ 78.314770][ T2967] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.321686][ T2967] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.328936][ T2967] device bridge_slave_1 entered promiscuous mode [ 78.384426][ T2967] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.391316][ T2967] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.398378][ T2967] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.405202][ T2967] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.430551][ T821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.437953][ T821] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.445471][ T821] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.454582][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.463202][ T1182] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.470038][ T1182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.481322][ T821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.489339][ T821] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.496195][ T821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.510614][ T335] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 78.518957][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.526807][ T1182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.545769][ T2967] device veth0_vlan entered promiscuous mode [ 78.552979][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.561474][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.569237][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 78.576547][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 78.590818][ T2967] device veth1_macvtap entered promiscuous mode [ 78.600574][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 78.609222][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 78.618286][ T821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 78.627250][ T43] device bridge_slave_1 left promiscuous mode [ 78.633244][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.640920][ T43] device bridge_slave_0 left promiscuous mode [ 78.646846][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.654656][ T43] device veth1_macvtap left promiscuous mode [ 78.660560][ T43] device veth0_vlan left promiscuous mode [ 78.930674][ T335] usb 2-1: config 9 has an invalid descriptor of length 0, skipping remainder of the config [ 78.940777][ T335] usb 2-1: config 9 has 0 interfaces, different from the descriptor's value: 1 [ 78.949602][ T335] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 78.958445][ T335] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.690641][ T335] usb 2-1: string descriptor 0 read error: -32 [ 79.950534][ T821] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 80.204441][ T1182] usb 2-1: USB disconnect, device number 7 [ 80.330635][ T821] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.341900][ T821] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 80.351428][ T821] usb 3-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 80.360235][ T821] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.368720][ T821] usb 3-1: config 0 descriptor?? [ 80.841344][ T821] arvo 0003:1E7D:30D4.0005: item fetching failed at offset 5/7 [ 80.848858][ T821] arvo 0003:1E7D:30D4.0005: parse failed [ 80.854354][ T821] arvo: probe of 0003:1E7D:30D4.0005 failed with error -22 [ 81.043986][ T821] usb 3-1: USB disconnect, device number 5 [ 81.095068][ T28] audit: type=1400 audit(1717453848.700:9174): avc: denied { write } for pid=2986 comm="syz-executor.1" name="uhid" dev="devtmpfs" ino=175 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 81.096672][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x1 [ 81.125924][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.133404][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.140661][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.147854][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.155054][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.162241][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.169555][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.177011][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.184223][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.191459][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.198624][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.205834][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.213033][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.220225][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.227543][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.234857][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.242034][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.249337][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.256719][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.263908][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.271347][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.278544][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.286146][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.293395][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.300567][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.307749][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.314995][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.322243][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.329356][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.336580][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.343776][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.350998][ T6] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 81.358851][ T6] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz0 [ 81.426428][ T2993] loop1: detected capacity change from 0 to 2048 [ 81.442803][ T2993] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 81.456079][ T2993] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 81.470873][ T2993] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 117 [ 81.482960][ T2993] EXT4-fs (loop1): This should not happen!! Data will be lost [ 81.482960][ T2993] [ 81.499358][ T2836] EXT4-fs (loop1): unmounting filesystem. [ 81.870550][ T39] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 82.110574][ T39] usb 3-1: Using ep0 maxpacket: 8 [ 82.230700][ T39] usb 3-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 82.239588][ T39] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 82.247942][ T39] usb 3-1: config 0 descriptor?? [ 82.510592][ T39] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 82.520550][ T39] asix: probe of 3-1:0.0 failed with error -71 [ 82.527137][ T39] usb 3-1: USB disconnect, device number 6 [ 82.630547][ T821] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 83.040576][ T821] usb 2-1: config 9 has an invalid descriptor of length 0, skipping remainder of the config [ 83.050705][ T821] usb 2-1: config 9 has 0 interfaces, different from the descriptor's value: 1 [ 83.059596][ T821] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 83.080506][ T821] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.145090][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x1 [ 83.152394][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.159626][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.180512][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.187834][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.195069][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.202852][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.210079][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.217329][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.224551][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.231757][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.239201][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.246512][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.253748][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.260934][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.268203][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.275427][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.282637][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.289822][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.297035][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.304242][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.311442][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.318630][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.325838][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.333169][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.340332][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.347550][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.354928][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.362159][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.369340][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.378007][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.385588][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.393269][ T499] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 83.401076][ T499] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz0 [ 83.499201][ T3024] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.506130][ T3024] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.513348][ T3024] device bridge_slave_0 entered promiscuous mode [ 83.520053][ T3024] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.527128][ T3024] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.534360][ T3024] device bridge_slave_1 entered promiscuous mode [ 83.589594][ T3024] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.596634][ T3024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.603719][ T3024] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.610528][ T3024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.633044][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.641129][ T499] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.648634][ T499] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.672140][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.680131][ T499] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.686980][ T499] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.694979][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.703037][ T499] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.709871][ T499] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.717175][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.720535][ T1182] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 83.725107][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.746848][ T3024] device veth0_vlan entered promiscuous mode [ 83.753573][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.761958][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 83.769229][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 83.776422][ T821] usb 2-1: string descriptor 0 read error: -32 [ 83.782946][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.799600][ T3024] device veth1_macvtap entered promiscuous mode [ 83.806421][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 83.821779][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 83.829972][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 83.981240][ T10] device bridge_slave_1 left promiscuous mode [ 83.987305][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.994793][ T10] device bridge_slave_0 left promiscuous mode [ 84.001106][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.009010][ T10] device veth1_macvtap left promiscuous mode [ 84.015061][ T10] device veth0_vlan left promiscuous mode [ 84.036151][ T3037] SELinux: Context $ is not valid (left unmapped). [ 84.043136][ T28] audit: type=1400 audit(1717453851.650:9175): avc: denied { relabelto } for pid=3036 comm="syz-executor.0" name="file0" dev="sda1" ino=1964 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="$" [ 84.044499][ T3037] syz-executor.0 (pid 3037) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 84.098752][ T28] audit: type=1400 audit(1717453851.700:9176): avc: denied { rmdir } for pid=3024 comm="syz-executor.0" name="file0" dev="sda1" ino=1964 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="$" [ 84.122375][ T1182] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.138774][ T1182] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 84.148590][ T1182] usb 3-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 84.158820][ T1182] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.173863][ T1182] usb 3-1: config 0 descriptor?? [ 84.183113][ T3043] syz-executor.0[3043] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.183204][ T3043] syz-executor.0[3043] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.272062][ T821] usb 2-1: USB disconnect, device number 8 [ 84.294703][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x1 [ 84.302255][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.309520][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.316806][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.324307][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.337392][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.344793][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.352114][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.359472][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.366786][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.374544][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.381873][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.389209][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.396530][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.403799][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.410964][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.418139][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.425365][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.432663][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.439923][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.447227][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.454365][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.461586][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.468738][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.475954][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.483178][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.490348][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.497706][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.505054][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.512222][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.519503][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.526720][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.533904][ T335] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 84.541517][ T335] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz0] on syz0 [ 84.651196][ T1182] arvo 0003:1E7D:30D4.0009: item fetching failed at offset 5/7 [ 84.658772][ T1182] arvo 0003:1E7D:30D4.0009: parse failed [ 84.664474][ T1182] arvo: probe of 0003:1E7D:30D4.0009 failed with error -22 [ 84.857626][ T1182] usb 3-1: USB disconnect, device number 7 [ 85.561980][ T3117] loop2: detected capacity change from 0 to 512 [ 85.571031][ T3117] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 85.593562][ T3117] EXT4-fs error (device loop2): ext4_get_journal_inode:5720: inode #2: comm syz-executor.2: casefold flag without casefold feature [ 85.610529][ T3117] EXT4-fs error (device loop2): ext4_get_journal_inode:5720: inode #2: comm syz-executor.2: unexpected EA_INODE flag [ 85.629188][ T3117] EXT4-fs (loop2): no journal found [ 85.950533][ T1182] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 86.119496][ T3150] netlink: 'syz-executor.0': attribute type 22 has an invalid length. [ 86.137183][ T28] audit: type=1400 audit(1717453853.740:9177): avc: denied { read } for pid=3151 comm="syz-executor.0" path="socket:[28870]" dev="sockfs" ino=28870 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 86.330562][ T1182] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.341636][ T1182] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 86.351328][ T1182] usb 3-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 86.360511][ T1182] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.370908][ T1182] usb 3-1: config 0 descriptor?? [ 86.511104][ T3160] loop0: detected capacity change from 0 to 512 [ 86.518705][ T3160] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 86.527195][ T3160] EXT4-fs error (device loop0): ext4_get_journal_inode:5720: inode #2: comm syz-executor.0: casefold flag without casefold feature [ 86.540762][ T3160] EXT4-fs error (device loop0): ext4_get_journal_inode:5720: inode #2: comm syz-executor.0: unexpected EA_INODE flag [ 86.553204][ T3160] EXT4-fs (loop0): no journal found [ 86.743043][ T3175] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 86.814986][ T3181] netlink: 'syz-executor.1': attribute type 22 has an invalid length. [ 86.851575][ T1182] arvo 0003:1E7D:30D4.000A: item fetching failed at offset 5/7 [ 86.859161][ T1182] arvo 0003:1E7D:30D4.000A: parse failed [ 86.865204][ T1182] arvo: probe of 0003:1E7D:30D4.000A failed with error -22 [ 87.054802][ T1182] usb 3-1: USB disconnect, device number 8 [ 87.114706][ T3194] loop1: detected capacity change from 0 to 512 [ 87.121777][ T3194] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 87.130431][ T3194] EXT4-fs error (device loop1): ext4_get_journal_inode:5720: inode #2: comm syz-executor.1: casefold flag without casefold feature [ 87.144134][ T3194] EXT4-fs error (device loop1): ext4_get_journal_inode:5720: inode #2: comm syz-executor.1: unexpected EA_INODE flag [ 87.156515][ T3194] EXT4-fs (loop1): no journal found [ 87.222805][ T3196] EXT4-fs warning (device sda1): ext4_group_extend:1869: can't shrink FS - resize aborted [ 87.418081][ T39] kernel write not supported for file bpf-prog (pid: 39 comm: kworker/1:1) [ 87.446347][ T3203] loop1: detected capacity change from 0 to 2048 [ 87.472436][ T3203] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 87.485439][ T3203] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 87.500137][ T3203] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 117 [ 87.512247][ T3203] EXT4-fs (loop1): This should not happen!! Data will be lost [ 87.512247][ T3203] [ 87.528531][ T2836] EXT4-fs (loop1): unmounting filesystem. [ 87.840731][ T335] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 88.120514][ T39] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 88.200574][ T335] usb 3-1: config 0 has no interfaces? [ 88.205994][ T335] usb 3-1: New USB device found, idVendor=056a, idProduct=0323, bcdDevice= 0.00 [ 88.214838][ T335] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.223146][ T335] usb 3-1: config 0 descriptor?? [ 88.474469][ T353] usb 3-1: USB disconnect, device number 9 [ 88.480564][ T39] usb 1-1: config 9 has an invalid descriptor of length 0, skipping remainder of the config [ 88.491643][ T39] usb 1-1: config 9 has 0 interfaces, different from the descriptor's value: 1 [ 88.500559][ T39] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 88.509509][ T39] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.852114][ T3234] loop1: detected capacity change from 0 to 2048 [ 88.861925][ T3234] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 88.875646][ T3234] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 88.890561][ T3234] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 117 [ 88.902663][ T3234] EXT4-fs (loop1): This should not happen!! Data will be lost [ 88.902663][ T3234] [ 88.918829][ T2836] EXT4-fs (loop1): unmounting filesystem. [ 89.210569][ T39] usb 1-1: string descriptor 0 read error: -32 [ 89.694156][ T39] usb 1-1: USB disconnect, device number 4 [ 89.801259][ T28] audit: type=1326 audit(1717453857.410:9178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3248 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56b547cf69 code=0x7ffc0000 [ 89.825190][ T28] audit: type=1326 audit(1717453857.410:9179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3248 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56b547cf69 code=0x7ffc0000 [ 89.849243][ T28] audit: type=1326 audit(1717453857.410:9180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3248 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f56b547cf69 code=0x7ffc0000 [ 89.873326][ T28] audit: type=1326 audit(1717453857.410:9181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3248 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56b547cf69 code=0x7ffc0000 [ 89.897555][ T28] audit: type=1326 audit(1717453857.410:9182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3248 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56b547cf69 code=0x7ffc0000 [ 89.921411][ T28] audit: type=1326 audit(1717453857.410:9183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3248 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f56b547cf69 code=0x7ffc0000 [ 89.945473][ T28] audit: type=1326 audit(1717453857.430:9184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3248 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56b547cf69 code=0x7ffc0000 [ 89.969325][ T28] audit: type=1326 audit(1717453857.430:9185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3248 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f56b547a6e7 code=0x7ffc0000 [ 89.993056][ T28] audit: type=1326 audit(1717453857.430:9186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3248 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f56b54403c9 code=0x7ffc0000 [ 90.750091][ T3267] syz-executor.1[3267] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.750173][ T3267] syz-executor.1[3267] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.824058][ T3280] netlink: 'syz-executor.1': attribute type 22 has an invalid length. [ 90.864658][ T3284] loop1: detected capacity change from 0 to 256 [ 91.752772][ T3296] syz-executor.1[3296] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.752870][ T3296] syz-executor.1[3296] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 91.817439][ T3306] netlink: 'syz-executor.1': attribute type 22 has an invalid length. [ 91.846158][ T28] kauditd_printk_skb: 5 callbacks suppressed [ 91.846175][ T28] audit: type=1326 audit(1717453859.450:9192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3307 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56b547cf69 code=0x7ffc0000 [ 91.882635][ T28] audit: type=1326 audit(1717453859.450:9193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3307 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56b547cf69 code=0x7ffc0000 [ 91.906556][ T28] audit: type=1326 audit(1717453859.450:9194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3307 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f56b547cf69 code=0x7ffc0000 [ 91.930410][ T28] audit: type=1326 audit(1717453859.450:9195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3307 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56b547cf69 code=0x7ffc0000 [ 91.954286][ T28] audit: type=1326 audit(1717453859.450:9196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3307 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56b547cf69 code=0x7ffc0000 [ 91.978014][ T28] audit: type=1326 audit(1717453859.450:9197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3307 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f56b547cf69 code=0x7ffc0000 [ 92.001856][ T28] audit: type=1326 audit(1717453859.480:9198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3307 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56b547cf69 code=0x7ffc0000 [ 92.025743][ T28] audit: type=1326 audit(1717453859.480:9199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3307 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f56b547a6e7 code=0x7ffc0000 [ 92.049429][ T28] audit: type=1326 audit(1717453859.480:9200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3307 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f56b54403c9 code=0x7ffc0000 [ 92.073037][ T28] audit: type=1326 audit(1717453859.480:9201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3307 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56b547cf69 code=0x7ffc0000 [ 92.109324][ T3310] loop1: detected capacity change from 0 to 256 [ 92.400508][ T24] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 92.640514][ T24] usb 2-1: Using ep0 maxpacket: 8 [ 93.000587][ T24] usb 2-1: New USB device found, idVendor=04e6, idProduct=0101, bcdDevice= 2.00 [ 93.009567][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.017493][ T24] usb 2-1: Product: syz [ 93.021562][ T24] usb 2-1: Manufacturer: syz [ 93.026083][ T24] usb 2-1: SerialNumber: syz [ 93.031307][ T24] usb 2-1: config 0 descriptor?? [ 93.070930][ T24] usb-storage 2-1:0.0: USB Mass Storage device detected [ 93.174182][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.181175][ T3321] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.188473][ T3321] device bridge_slave_0 entered promiscuous mode [ 93.195371][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.202346][ T3321] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.209585][ T3321] device bridge_slave_1 entered promiscuous mode [ 93.263115][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.269963][ T3321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.277132][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.284005][ T3321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.300149][ T335] usb 2-1: USB disconnect, device number 9 [ 93.313461][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.322696][ T353] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.330216][ T353] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.343973][ T3326] syz-executor.0[3326] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.344049][ T3326] syz-executor.0[3326] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.357797][ T821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.377557][ T821] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.384435][ T821] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.391853][ T821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.399786][ T821] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.406630][ T821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.424254][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.432316][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.448538][ T3321] device veth0_vlan entered promiscuous mode [ 93.456053][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.465490][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.473477][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.480858][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.497249][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.505948][ T3321] device veth1_macvtap entered promiscuous mode [ 93.517808][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.529294][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.631599][ T10] device bridge_slave_1 left promiscuous mode [ 93.637557][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.644826][ T10] device bridge_slave_0 left promiscuous mode [ 93.651097][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.658783][ T10] device veth1_macvtap left promiscuous mode [ 93.664643][ T10] device veth0_vlan left promiscuous mode [ 93.867648][ T3345] loop1: detected capacity change from 0 to 1024 [ 93.874301][ T3345] EXT4-fs: Ignoring removed mblk_io_submit option [ 93.892448][ T3345] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 93.900912][ T335] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 93.912711][ T2836] EXT4-fs (loop1): unmounting filesystem. [ 94.140524][ T335] usb 5-1: Using ep0 maxpacket: 8 [ 94.270574][ T335] usb 5-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 94.279492][ T335] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.287868][ T335] usb 5-1: config 0 descriptor?? [ 94.540661][ T335] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 94.550557][ T335] asix: probe of 5-1:0.0 failed with error -71 [ 94.557111][ T335] usb 5-1: USB disconnect, device number 6 [ 94.640529][ T499] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 95.244904][ T3371] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.252009][ T3371] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.259209][ T3371] device bridge_slave_0 entered promiscuous mode [ 95.266028][ T3371] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.273005][ T3371] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.280305][ T3371] device bridge_slave_1 entered promiscuous mode [ 95.332603][ T3371] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.339489][ T3371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.346575][ T3371] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.353361][ T3371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.376688][ T322] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.384042][ T322] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.391717][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 95.398952][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 95.407873][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 95.416135][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.422985][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 95.441622][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.449601][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.456454][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.460522][ T335] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 95.463754][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 95.479003][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 95.494616][ T3371] device veth0_vlan entered promiscuous mode [ 95.501324][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 95.509552][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 95.517442][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 95.525283][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.537682][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.546900][ T3371] device veth1_macvtap entered promiscuous mode [ 95.557147][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 95.569413][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 95.617238][ T3381] loop3: detected capacity change from 0 to 1024 [ 95.624220][ T3381] EXT4-fs: Ignoring removed mblk_io_submit option [ 95.642364][ T3381] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 95.661006][ T3371] EXT4-fs (loop3): unmounting filesystem. [ 95.730538][ T335] usb 5-1: Using ep0 maxpacket: 8 [ 96.120559][ T335] usb 5-1: New USB device found, idVendor=04e6, idProduct=0101, bcdDevice= 2.00 [ 96.129469][ T335] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.137353][ T335] usb 5-1: Product: syz [ 96.141389][ T335] usb 5-1: Manufacturer: syz [ 96.145768][ T335] usb 5-1: SerialNumber: syz [ 96.150890][ T335] usb 5-1: config 0 descriptor?? [ 96.190825][ T335] usb-storage 5-1:0.0: USB Mass Storage device detected [ 96.397115][ T335] usb 5-1: USB disconnect, device number 7 [ 96.759147][ T3413] loop3: detected capacity change from 0 to 1024 [ 96.766078][ T3413] EXT4-fs: Ignoring removed mblk_io_submit option [ 96.782582][ T3413] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 96.802285][ T3371] EXT4-fs (loop3): unmounting filesystem. [ 97.125834][ T28] kauditd_printk_skb: 139 callbacks suppressed [ 97.125851][ T28] audit: type=1326 audit(1717453864.730:9341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3441 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38b987cf69 code=0x7ffc0000 [ 97.155762][ T28] audit: type=1326 audit(1717453864.730:9342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3441 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38b987cf69 code=0x7ffc0000 [ 97.179947][ T28] audit: type=1326 audit(1717453864.730:9343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3441 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f38b987cf69 code=0x7ffc0000 [ 97.204109][ T28] audit: type=1326 audit(1717453864.730:9344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3441 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38b987cf69 code=0x7ffc0000 [ 97.228092][ T28] audit: type=1326 audit(1717453864.730:9345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3441 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38b987cf69 code=0x7ffc0000 [ 97.251938][ T28] audit: type=1326 audit(1717453864.730:9346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3441 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f38b987cf69 code=0x7ffc0000 [ 97.275791][ T28] audit: type=1326 audit(1717453864.760:9347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3441 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38b987cf69 code=0x7ffc0000 [ 97.300254][ T28] audit: type=1326 audit(1717453864.760:9348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3441 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38b987cf69 code=0x7ffc0000 [ 97.324059][ T28] audit: type=1326 audit(1717453864.760:9349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3441 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f38b987a6e7 code=0x7ffc0000 [ 97.347774][ T28] audit: type=1326 audit(1717453864.760:9350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3441 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f38b98403c9 code=0x7ffc0000 [ 97.387993][ T3444] loop0: detected capacity change from 0 to 1024 [ 97.394707][ T3444] EXT4-fs: Ignoring removed mblk_io_submit option [ 97.412305][ T3444] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 97.431589][ T3024] EXT4-fs (loop0): unmounting filesystem. [ 97.680696][ T353] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 97.920665][ T353] usb 5-1: Using ep0 maxpacket: 8 [ 97.990520][ T322] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 98.280624][ T353] usb 5-1: New USB device found, idVendor=04e6, idProduct=0101, bcdDevice= 2.00 [ 98.289542][ T353] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.297341][ T353] usb 5-1: Product: syz [ 98.301297][ T353] usb 5-1: Manufacturer: syz [ 98.305706][ T353] usb 5-1: SerialNumber: syz [ 98.310698][ T353] usb 5-1: config 0 descriptor?? [ 98.350845][ T353] usb-storage 5-1:0.0: USB Mass Storage device detected [ 98.461445][ T3478] loop0: detected capacity change from 0 to 512 [ 98.482399][ T3478] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 98.491300][ T3478] ext4 filesystem being mounted at /root/syzkaller-testdir3326719919/syzkaller.xxQn1G/72/file0 supports timestamps until 2038 (0x7fffffff) [ 98.555945][ T499] usb 5-1: USB disconnect, device number 8 [ 98.650663][ T3024] EXT4-fs (loop0): unmounting filesystem. [ 98.667089][ T3483] loop0: detected capacity change from 0 to 1024 [ 98.673704][ T3483] EXT4-fs: Ignoring removed mblk_io_submit option [ 98.692286][ T3483] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 98.711951][ T3024] EXT4-fs (loop0): unmounting filesystem. [ 99.682715][ T3510] loop0: detected capacity change from 0 to 512 [ 99.692086][ T3510] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 99.700987][ T3510] ext4 filesystem being mounted at /root/syzkaller-testdir3326719919/syzkaller.xxQn1G/81/file0 supports timestamps until 2038 (0x7fffffff) [ 99.847908][ T3024] EXT4-fs (loop0): unmounting filesystem. [ 100.130539][ T335] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 100.340547][ T499] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 100.370515][ T335] usb 1-1: Using ep0 maxpacket: 32 [ 100.580529][ T499] usb 5-1: Using ep0 maxpacket: 8 [ 100.650581][ T335] usb 1-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=e2.de [ 100.659493][ T335] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.667384][ T335] usb 1-1: Product: syz [ 100.671387][ T335] usb 1-1: Manufacturer: syz [ 100.675780][ T335] usb 1-1: SerialNumber: syz [ 100.680867][ T335] usb 1-1: config 0 descriptor?? [ 100.940678][ T499] usb 5-1: New USB device found, idVendor=04e6, idProduct=0101, bcdDevice= 2.00 [ 100.949579][ T499] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.957439][ T499] usb 5-1: Product: syz [ 100.961703][ T499] usb 5-1: Manufacturer: syz [ 100.966098][ T499] usb 5-1: SerialNumber: syz [ 100.971172][ T499] usb 5-1: config 0 descriptor?? [ 101.010831][ T499] usb-storage 5-1:0.0: USB Mass Storage device detected [ 101.215721][ T19] usb 5-1: USB disconnect, device number 9 [ 101.380613][ T335] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffe0 [ 101.611022][ T3540] loop3: detected capacity change from 0 to 512 [ 101.622320][ T3540] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 101.631394][ T3540] ext4 filesystem being mounted at /root/syzkaller-testdir2914239008/syzkaller.ipvkGa/24/file0 supports timestamps until 2038 (0x7fffffff) [ 101.650548][ T335] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 101.660995][ T335] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to power down PHY : -71 [ 101.670616][ T335] CoreChips: probe of 1-1:0.0 failed with error -71 [ 101.677525][ T335] usb 1-1: USB disconnect, device number 6 [ 101.770364][ T3371] EXT4-fs (loop3): unmounting filesystem. [ 102.152075][ T3573] loop0: detected capacity change from 0 to 512 [ 102.162289][ T3573] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 102.171365][ T3573] ext4 filesystem being mounted at /root/syzkaller-testdir3326719919/syzkaller.xxQn1G/84/file0 supports timestamps until 2038 (0x7fffffff) [ 102.240524][ T353] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 102.280498][ T335] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 102.307447][ T3024] EXT4-fs (loop0): unmounting filesystem. [ 102.520562][ T335] usb 4-1: Using ep0 maxpacket: 8 [ 102.830531][ T39] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 102.880649][ T335] usb 4-1: New USB device found, idVendor=04e6, idProduct=0101, bcdDevice= 2.00 [ 102.889571][ T335] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.897353][ T335] usb 4-1: Product: syz [ 102.901328][ T335] usb 4-1: Manufacturer: syz [ 102.905742][ T335] usb 4-1: SerialNumber: syz [ 102.911153][ T335] usb 4-1: config 0 descriptor?? [ 102.950946][ T335] usb-storage 4-1:0.0: USB Mass Storage device detected [ 103.070515][ T39] usb 1-1: Using ep0 maxpacket: 32 [ 103.155631][ T24] usb 4-1: USB disconnect, device number 8 [ 103.370565][ T39] usb 1-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=e2.de [ 103.379490][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.387269][ T39] usb 1-1: Product: syz [ 103.391245][ T39] usb 1-1: Manufacturer: syz [ 103.395652][ T39] usb 1-1: SerialNumber: syz [ 103.400680][ T39] usb 1-1: config 0 descriptor?? [ 103.695662][ T3603] loop3: detected capacity change from 0 to 512 [ 103.712260][ T3603] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 103.721115][ T3603] ext4 filesystem being mounted at /root/syzkaller-testdir2914239008/syzkaller.ipvkGa/34/file0 supports timestamps until 2038 (0x7fffffff) [ 103.868888][ T3371] EXT4-fs (loop3): unmounting filesystem. [ 103.962201][ T28] kauditd_printk_skb: 167 callbacks suppressed [ 103.962218][ T28] audit: type=1400 audit(1717453871.570:9518): avc: denied { execmod } for pid=3617 comm="syz-executor.3" path="/root/syzkaller-testdir2914239008/syzkaller.ipvkGa/40/blkio.throttle.io_serviced_recursive" dev="sda1" ino=1967 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 [ 104.068055][ T28] audit: type=1400 audit(1717453871.670:9519): avc: denied { mounton } for pid=3626 comm="syz-executor.3" path="/proc/3626/task" dev="proc" ino=30573 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 104.091324][ T28] audit: type=1400 audit(1717453871.670:9520): avc: denied { mount } for pid=3626 comm="syz-executor.3" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 104.100566][ T39] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffe0 [ 104.142987][ T3631] loop3: detected capacity change from 0 to 512 [ 104.152112][ T3631] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 104.161113][ T3631] ext4 filesystem being mounted at /root/syzkaller-testdir2914239008/syzkaller.ipvkGa/46/file0 supports timestamps until 2038 (0x7fffffff) [ 104.306543][ T3371] EXT4-fs (loop3): unmounting filesystem. [ 104.390424][ T28] audit: type=1400 audit(1717453871.990:9521): avc: denied { map } for pid=3641 comm="syz-executor.3" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=30598 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 104.400584][ T39] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 104.414996][ T28] audit: type=1400 audit(1717453871.990:9522): avc: denied { read write } for pid=3641 comm="syz-executor.3" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=30598 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 104.425256][ T39] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to power down PHY : -71 [ 104.459905][ T39] CoreChips: probe of 1-1:0.0 failed with error -71 [ 104.467324][ T39] usb 1-1: USB disconnect, device number 7 [ 104.621114][ T3659] SELinux: Context syz0 is not valid (left unmapped). [ 105.083090][ T3704] loop4: detected capacity change from 0 to 512 [ 105.089916][ T3704] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 105.099640][ T3704] EXT4-fs error (device loop4): ext4_orphan_get:1396: inode #15: comm syz-executor.4: iget: bad i_size value: -67835469387268086 [ 105.112975][ T3704] EXT4-fs error (device loop4): ext4_orphan_get:1401: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 105.125152][ T3704] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 105.133481][ T3704] ext2 filesystem being mounted at /root/syzkaller-testdir1271847672/syzkaller.Zpn8nL/38/file0 supports timestamps until 2038 (0x7fffffff) [ 105.148886][ T28] audit: type=1400 audit(1717453872.750:9523): avc: denied { create } for pid=3703 comm="syz-executor.4" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 105.175542][ T3321] EXT4-fs (loop4): unmounting filesystem. [ 105.320659][ T24] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 105.483771][ T3733] loop0: detected capacity change from 0 to 512 [ 105.490507][ T353] usb 5-1: device descriptor read/64, error -71 [ 105.496859][ T3733] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 105.506236][ T3733] EXT4-fs error (device loop0): ext4_orphan_get:1396: inode #15: comm syz-executor.0: iget: bad i_size value: -67835469387268086 [ 105.519628][ T3733] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 105.531860][ T3733] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 105.540145][ T3733] ext2 filesystem being mounted at /root/syzkaller-testdir3326719919/syzkaller.xxQn1G/109/file0 supports timestamps until 2038 (0x7fffffff) [ 105.562955][ T3024] EXT4-fs (loop0): unmounting filesystem. [ 105.601419][ T24] usb 4-1: Using ep0 maxpacket: 32 [ 105.920659][ T24] usb 4-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=e2.de [ 105.929596][ T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.937826][ T24] usb 4-1: Product: syz [ 105.941967][ T24] usb 4-1: Manufacturer: syz [ 105.947020][ T24] usb 4-1: SerialNumber: syz [ 105.952716][ T24] usb 4-1: config 0 descriptor?? [ 106.083004][ T3762] loop0: detected capacity change from 0 to 512 [ 106.089934][ T3762] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 106.100063][ T3762] EXT4-fs error (device loop0): ext4_orphan_get:1396: inode #15: comm syz-executor.0: iget: bad i_size value: -67835469387268086 [ 106.113667][ T3762] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 106.125878][ T3762] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 106.134232][ T3762] ext2 filesystem being mounted at /root/syzkaller-testdir3326719919/syzkaller.xxQn1G/121/file0 supports timestamps until 2038 (0x7fffffff) [ 106.158425][ T3024] EXT4-fs (loop0): unmounting filesystem. [ 106.630573][ T24] CoreChips 4-1:0.0 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffe0 [ 106.649690][ T3793] loop0: detected capacity change from 0 to 512 [ 106.656891][ T3793] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 106.666753][ T3793] EXT4-fs error (device loop0): ext4_orphan_get:1396: inode #15: comm syz-executor.0: iget: bad i_size value: -67835469387268086 [ 106.680189][ T3793] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 106.692443][ T3793] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 106.700773][ T3793] ext2 filesystem being mounted at /root/syzkaller-testdir3326719919/syzkaller.xxQn1G/133/file0 supports timestamps until 2038 (0x7fffffff) [ 106.723955][ T3024] EXT4-fs (loop0): unmounting filesystem. [ 106.900575][ T24] CoreChips 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 106.911245][ T24] CoreChips 4-1:0.0 (unnamed net_device) (uninitialized): Failed to power down PHY : -71 [ 106.921063][ T24] CoreChips: probe of 4-1:0.0 failed with error -71 [ 106.928177][ T24] usb 4-1: USB disconnect, device number 9 [ 107.117498][ T3817] tipc: Failed to remove unknown binding: 66,1,1/0:2891475752/2891475754 [ 107.126055][ T3817] tipc: Failed to remove unknown binding: 66,1,1/0:2891475752/2891475754 [ 107.134844][ T3816] tipc: Failed to remove unknown binding: 66,1,1/0:2891475752/2891475754 [ 107.143110][ T3816] tipc: Failed to remove unknown binding: 66,1,1/0:2891475752/2891475754 [ 107.233163][ T3824] loop0: detected capacity change from 0 to 512 [ 107.240401][ T3824] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 107.249937][ T3824] EXT4-fs error (device loop0): ext4_orphan_get:1396: inode #15: comm syz-executor.0: iget: bad i_size value: -67835469387268086 [ 107.263667][ T3824] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 107.276127][ T3824] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 107.284495][ T3824] ext2 filesystem being mounted at /root/syzkaller-testdir3326719919/syzkaller.xxQn1G/145/file0 supports timestamps until 2038 (0x7fffffff) [ 107.307054][ T3024] EXT4-fs (loop0): unmounting filesystem. [ 107.454204][ T3844] tipc: Failed to remove unknown binding: 66,1,1/0:2335592685/2335592687 [ 107.463277][ T3844] tipc: Failed to remove unknown binding: 66,1,1/0:2335592685/2335592687 [ 107.472104][ T3843] tipc: Failed to remove unknown binding: 66,1,1/0:2335592685/2335592687 [ 107.480516][ T3843] tipc: Failed to remove unknown binding: 66,1,1/0:2335592685/2335592687 [ 107.510096][ T3851] loop0: detected capacity change from 0 to 512 [ 107.517054][ T3851] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 107.526914][ T3851] EXT4-fs error (device loop0): ext4_orphan_get:1396: inode #15: comm syz-executor.0: iget: bad i_size value: -67835469387268086 [ 107.542537][ T3851] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 107.555067][ T3851] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 107.563571][ T3851] ext2 filesystem being mounted at /root/syzkaller-testdir3326719919/syzkaller.xxQn1G/151/file0 supports timestamps until 2038 (0x7fffffff) [ 107.617584][ T3024] EXT4-fs (loop0): unmounting filesystem. [ 107.788342][ T3873] tipc: Failed to remove unknown binding: 66,1,1/0:2442251636/2442251638 [ 107.796979][ T3873] tipc: Failed to remove unknown binding: 66,1,1/0:2442251636/2442251638 [ 107.805685][ T3872] tipc: Failed to remove unknown binding: 66,1,1/0:2442251636/2442251638 [ 107.814026][ T3872] tipc: Failed to remove unknown binding: 66,1,1/0:2442251636/2442251638 [ 107.890516][ T24] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 107.989477][ T28] audit: type=1400 audit(1717453875.590:9524): avc: denied { set_context_mgr } for pid=3889 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 108.009758][ T28] audit: type=1400 audit(1717453875.590:9525): avc: denied { map } for pid=3889 comm="syz-executor.3" path="/dev/binderfs/binder0" dev="binder" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 108.034458][ T28] audit: type=1400 audit(1717453875.590:9526): avc: denied { call } for pid=3889 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 108.108854][ T3899] tipc: Failed to remove unknown binding: 66,1,1/0:2808189910/2808189912 [ 108.117614][ T3899] tipc: Failed to remove unknown binding: 66,1,1/0:2808189910/2808189912 [ 108.126221][ T3898] tipc: Failed to remove unknown binding: 66,1,1/0:2808189910/2808189912 [ 108.134535][ T3898] tipc: Failed to remove unknown binding: 66,1,1/0:2808189910/2808189912 [ 108.160966][ T24] usb 1-1: Using ep0 maxpacket: 32 [ 108.165301][ T3903] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 108.322563][ T3923] tipc: Failed to remove unknown binding: 66,1,1/0:868550645/868550647 [ 108.331433][ T3923] tipc: Failed to remove unknown binding: 66,1,1/0:868550645/868550647 [ 108.339754][ T3922] tipc: Failed to remove unknown binding: 66,1,1/0:868550645/868550647 [ 108.348035][ T3922] tipc: Failed to remove unknown binding: 66,1,1/0:868550645/868550647 [ 108.372366][ T3928] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 108.460626][ T24] usb 1-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=e2.de [ 108.470056][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.478520][ T24] usb 1-1: Product: syz [ 108.482549][ T24] usb 1-1: Manufacturer: syz [ 108.487154][ T24] usb 1-1: SerialNumber: syz [ 108.492237][ T24] usb 1-1: config 0 descriptor?? [ 108.532738][ T3943] device pim6reg1 entered promiscuous mode [ 108.632199][ T3951] tipc: Failed to remove unknown binding: 66,1,1/0:1787215961/1787215963 [ 108.640906][ T3951] tipc: Failed to remove unknown binding: 66,1,1/0:1787215961/1787215963 [ 108.649516][ T3950] tipc: Failed to remove unknown binding: 66,1,1/0:1787215961/1787215963 [ 108.657977][ T3950] tipc: Failed to remove unknown binding: 66,1,1/0:1787215961/1787215963 [ 108.686628][ T3955] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 108.700678][ T353] usb 5-1: device descriptor read/64, error -71 [ 108.980614][ T353] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 109.050541][ T499] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 109.200548][ T24] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffe0 [ 109.410558][ T499] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 109.421288][ T499] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 109.430820][ T499] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 109.439639][ T499] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.448808][ T499] usb 4-1: config 0 descriptor?? [ 109.460536][ T24] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 109.471067][ T24] CoreChips 1-1:0.0 (unnamed net_device) (uninitialized): Failed to power down PHY : -71 [ 109.480779][ T24] CoreChips: probe of 1-1:0.0 failed with error -71 [ 109.488051][ T24] usb 1-1: USB disconnect, device number 8 [ 110.023721][ T3967] device pim6reg1 entered promiscuous mode [ 110.360523][ T24] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 110.591995][ T499] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.000B/input/input8 [ 110.604549][ T499] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.000B/input/input9 [ 110.616922][ T499] input: HID 256c:006d Touch Strip as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.000B/input/input10 [ 110.630016][ T499] input: HID 256c:006d Dial as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.000B/input/input11 [ 110.643057][ T499] uclogic 0003:256C:006D.000B: input,hiddev96,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.3-1/input0 [ 110.740556][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 110.751437][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 110.761179][ T24] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 110.770026][ T24] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 110.778327][ T24] usb 1-1: config 0 descriptor?? [ 110.792663][ T499] usb 4-1: USB disconnect, device number 10 [ 111.322716][ T3977] fscrypt: Adiantum using implementation "adiantum(xchacha12-simd,aes-aesni,nhpoly1305-generic)" [ 111.386924][ T3981] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 111.800575][ T353] usb 5-1: device descriptor read/64, error -71 [ 111.830529][ T499] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 112.070514][ T499] usb 4-1: Using ep0 maxpacket: 32 [ 112.171707][ T24] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:256C:006D.000C/input/input12 [ 112.183281][ T353] usb 5-1: Using ep0 maxpacket: 8 [ 112.189562][ T24] uclogic 0003:256C:006D.000C: input,hiddev96,hidraw0: USB HID v0.00 Device [HID 256c:006d] on usb-dummy_hcd.0-1/input0 [ 112.350609][ T353] usb 5-1: unable to get BOS descriptor or descriptor too short [ 112.350621][ T499] usb 4-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=e2.de [ 112.366993][ T499] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.374783][ T499] usb 4-1: Product: syz [ 112.376653][ T24] usb 1-1: USB disconnect, device number 9 [ 112.378738][ T499] usb 4-1: Manufacturer: syz [ 112.378755][ T499] usb 4-1: SerialNumber: syz [ 112.379498][ T499] usb 4-1: config 0 descriptor?? [ 112.440558][ T353] usb 5-1: config index 0 descriptor too short (expected 109, got 95) [ 112.448703][ T353] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 112.458603][ T353] usb 5-1: config 0 has no interfaces? [ 112.730606][ T353] usb 5-1: string descriptor 0 read error: -22 [ 112.736676][ T353] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 112.745476][ T353] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.753744][ T353] usb 5-1: config 0 descriptor?? [ 112.909033][ T3993] device pim6reg1 entered promiscuous mode [ 112.991987][ T322] usb 5-1: USB disconnect, device number 11 [ 113.090544][ T499] CoreChips 4-1:0.0 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffe0 [ 113.360544][ T499] CoreChips 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 113.370961][ T499] CoreChips 4-1:0.0 (unnamed net_device) (uninitialized): Failed to power down PHY : -71 [ 113.380602][ T499] CoreChips: probe of 4-1:0.0 failed with error -71 [ 113.387830][ T499] usb 4-1: USB disconnect, device number 11 [ 113.810557][ T24] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 113.862282][ T4008] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 113.904666][ T4010] netlink: 508 bytes leftover after parsing attributes in process `syz-executor.3'. [ 113.923503][ T4012] syz-executor.3[4012] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.923565][ T4012] syz-executor.3[4012] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.158650][ T4016] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.177244][ T4016] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.184617][ T4016] device bridge_slave_0 entered promiscuous mode [ 114.193266][ T4016] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.200117][ T4016] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.207443][ T4016] device bridge_slave_1 entered promiscuous mode [ 114.240507][ T353] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 114.270719][ T4016] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.277570][ T4016] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.284833][ T4016] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.291702][ T4016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.314958][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.323561][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.330877][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.342007][ T1084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.350121][ T1084] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.356971][ T1084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.381700][ T1084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.389902][ T1084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.398069][ T1084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.405381][ T1084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.413003][ T1084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.421007][ T1084] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.427835][ T1084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.435086][ T1084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.443010][ T1084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.454900][ T4016] device veth0_vlan entered promiscuous mode [ 114.466150][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.475098][ T4016] device veth1_macvtap entered promiscuous mode [ 114.485451][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.497550][ T1084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.620577][ T353] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 114.631918][ T353] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 114.641877][ T353] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 114.650774][ T353] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 114.659791][ T353] usb 4-1: config 0 descriptor?? [ 114.711071][ T8] device bridge_slave_1 left promiscuous mode [ 114.717045][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.724384][ T8] device bridge_slave_0 left promiscuous mode [ 114.730328][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.738142][ T8] device veth1_macvtap left promiscuous mode [ 114.744018][ T8] device veth0_vlan left promiscuous mode [ 116.041531][ T353] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.000D/input/input13 [ 116.054787][ T353] uclogic 0003:256C:006D.000D: input,hiddev96,hidraw0: USB HID v0.00 Device [HID 256c:006d] on usb-dummy_hcd.3-1/input0 [ 116.245091][ T353] usb 4-1: USB disconnect, device number 12 [ 116.980521][ T24] usb 5-1: device descriptor read/64, error -71 [ 117.050516][ T322] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 117.290506][ T322] usb 4-1: Using ep0 maxpacket: 32 [ 117.360521][ T24] usb 5-1: Using ep0 maxpacket: 8 [ 117.540623][ T24] usb 5-1: unable to get BOS descriptor or descriptor too short [ 117.570557][ T322] usb 4-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=e2.de [ 117.579493][ T322] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.587267][ T322] usb 4-1: Product: syz [ 117.591240][ T322] usb 4-1: Manufacturer: syz [ 117.595650][ T322] usb 4-1: SerialNumber: syz [ 117.600705][ T322] usb 4-1: config 0 descriptor?? [ 117.630579][ T24] usb 5-1: config index 0 descriptor too short (expected 109, got 95) [ 117.638616][ T24] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 117.648510][ T24] usb 5-1: config 0 has no interfaces? [ 117.920589][ T24] usb 5-1: string descriptor 0 read error: -22 [ 117.926638][ T24] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 117.935480][ T24] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.943880][ T24] usb 5-1: config 0 descriptor?? [ 118.183575][ T24] usb 5-1: USB disconnect, device number 12 [ 118.300534][ T322] CoreChips 4-1:0.0 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffe0 [ 118.570636][ T322] CoreChips 4-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset:ffffffb9 [ 118.581118][ T322] CoreChips 4-1:0.0 (unnamed net_device) (uninitialized): Failed to power down PHY : -71 [ 118.590746][ T322] CoreChips: probe of 4-1:0.0 failed with error -71 [ 118.597824][ T322] usb 4-1: USB disconnect, device number 13 [ 118.696988][ T4037] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 118.763538][ T4039] netlink: 508 bytes leftover after parsing attributes in process `syz-executor.4'. [ 119.173063][ T24] hid-generic 0000:0000:0000.000E: item fetching failed at offset 0/1 [ 119.181598][ T24] hid-generic: probe of 0000:0000:0000.000E failed with error -22 [ 119.207326][ T4049] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.214916][ T4049] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.222354][ T4049] device bridge_slave_0 entered promiscuous mode [ 119.229333][ T4049] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.236271][ T4049] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.244069][ T4049] device bridge_slave_1 entered promiscuous mode [ 119.319280][ T4049] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.326180][ T4049] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.333279][ T4049] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.340037][ T4049] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.371813][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.379556][ T322] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.386798][ T322] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.412210][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.420256][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.427126][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.434501][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.442865][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.449722][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.456976][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.464956][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.484885][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.501538][ T499] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 119.503036][ T4049] device veth0_vlan entered promiscuous mode [ 119.515798][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.533953][ T4049] device veth1_macvtap entered promiscuous mode [ 119.541201][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.549298][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.556837][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.571450][ T8] device bridge_slave_1 left promiscuous mode [ 119.577401][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.585547][ T8] device bridge_slave_0 left promiscuous mode [ 119.591760][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.599780][ T8] device veth1_macvtap left promiscuous mode [ 119.605941][ T8] device veth0_vlan left promiscuous mode [ 119.681751][ T4062] loop4: detected capacity change from 0 to 1024 [ 119.688455][ T4062] EXT4-fs: Ignoring removed orlov option [ 119.694367][ T4062] EXT4-fs (loop4): Test dummy encryption mode enabled [ 119.702894][ T4062] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 119.732652][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.740986][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.818573][ T3321] EXT4-fs (loop4): unmounting filesystem. [ 119.842467][ T4072] netlink: 508 bytes leftover after parsing attributes in process `syz-executor.4'. [ 119.860557][ T499] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 119.871361][ T499] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 119.880972][ T499] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 119.889758][ T499] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.903924][ T499] usb 4-1: config 0 descriptor?? [ 120.100575][ T353] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 120.350505][ T353] usb 2-1: Using ep0 maxpacket: 8 [ 120.530557][ T353] usb 2-1: unable to get BOS descriptor or descriptor too short [ 120.630553][ T353] usb 2-1: config index 0 descriptor too short (expected 109, got 95) [ 120.638564][ T353] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 120.648724][ T353] usb 2-1: config 0 has no interfaces? [ 120.910718][ T353] usb 2-1: string descriptor 0 read error: -22 [ 120.916846][ T353] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 120.925728][ T353] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.934009][ T353] usb 2-1: config 0 descriptor?? [ 121.173201][ T353] usb 2-1: USB disconnect, device number 10 [ 121.301495][ T499] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.000F/input/input14 [ 121.314192][ T499] uclogic 0003:256C:006D.000F: input,hiddev96,hidraw0: USB HID v0.00 Device [HID 256c:006d] on usb-dummy_hcd.3-1/input0 [ 121.505642][ T499] usb 4-1: USB disconnect, device number 14 [ 121.684058][ T4076] loop1: detected capacity change from 0 to 256 [ 121.692781][ T28] audit: type=1326 audit(1717453889.300:9527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4075 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f8a6b67cf69 code=0x0 [ 122.019084][ T4079] loop3: detected capacity change from 0 to 256 [ 122.032047][ T4079] FAT-fs (loop3): Directory bread(block 64) failed [ 122.038429][ T4079] FAT-fs (loop3): Directory bread(block 65) failed [ 122.044797][ T4079] FAT-fs (loop3): Directory bread(block 66) failed [ 122.051113][ T4079] FAT-fs (loop3): Directory bread(block 67) failed [ 122.057432][ T4079] FAT-fs (loop3): Directory bread(block 68) failed [ 122.064041][ T4079] FAT-fs (loop3): Directory bread(block 69) failed [ 122.070375][ T4079] FAT-fs (loop3): Directory bread(block 70) failed [ 122.076729][ T4079] FAT-fs (loop3): Directory bread(block 71) failed [ 122.083066][ T4079] FAT-fs (loop3): Directory bread(block 72) failed [ 122.089364][ T4079] FAT-fs (loop3): Directory bread(block 73) failed [ 122.162075][ T4083] loop3: detected capacity change from 0 to 8192 [ 122.198973][ T28] audit: type=1400 audit(1717453889.800:9528): avc: denied { write } for pid=4084 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 122.249490][ T4091] loop3: detected capacity change from 0 to 256 [ 122.259078][ T4091] exFAT-fs (loop3): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 122.273718][ T28] audit: type=1400 audit(1717453889.880:9529): avc: denied { append } for pid=4090 comm="syz-executor.3" path="/root/syzkaller-testdir2914239008/syzkaller.ipvkGa/140/file0/bus/blkio.bfq.idle_time" dev="loop3" ino=1048673 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 122.274902][ T4091] exFAT-fs (loop3): hint_cluster is invalid (17) [ 122.325895][ T4093] loop3: detected capacity change from 0 to 1024 [ 122.332546][ T4093] EXT4-fs: Ignoring removed orlov option [ 122.338266][ T4093] EXT4-fs (loop3): Test dummy encryption mode enabled [ 122.346837][ T4093] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 122.406116][ T3371] EXT4-fs (loop3): unmounting filesystem. [ 122.700505][ T19] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 122.801506][ T24] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 122.940511][ T19] usb 4-1: Using ep0 maxpacket: 8 [ 123.100558][ T19] usb 4-1: unable to get BOS descriptor or descriptor too short [ 123.180565][ T19] usb 4-1: config index 0 descriptor too short (expected 109, got 95) [ 123.188590][ T19] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 123.198526][ T19] usb 4-1: config 0 has no interfaces? [ 123.210784][ T24] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 123.221507][ T24] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 123.231075][ T24] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 123.239878][ T24] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.248277][ T24] usb 2-1: config 0 descriptor?? [ 123.440542][ T19] usb 4-1: string descriptor 0 read error: -22 [ 123.446597][ T19] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 123.455429][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.463706][ T19] usb 4-1: config 0 descriptor?? [ 123.703285][ T19] usb 4-1: USB disconnect, device number 15 [ 124.214748][ T4105] loop3: detected capacity change from 0 to 256 [ 124.227462][ T4105] FAT-fs (loop3): Directory bread(block 64) failed [ 124.233870][ T4105] FAT-fs (loop3): Directory bread(block 65) failed [ 124.240157][ T4105] FAT-fs (loop3): Directory bread(block 66) failed [ 124.246708][ T4105] FAT-fs (loop3): Directory bread(block 67) failed [ 124.253193][ T4105] FAT-fs (loop3): Directory bread(block 68) failed [ 124.259515][ T4105] FAT-fs (loop3): Directory bread(block 69) failed [ 124.265930][ T4105] FAT-fs (loop3): Directory bread(block 70) failed [ 124.272225][ T4105] FAT-fs (loop3): Directory bread(block 71) failed [ 124.278544][ T4105] FAT-fs (loop3): Directory bread(block 72) failed [ 124.284896][ T4105] FAT-fs (loop3): Directory bread(block 73) failed [ 124.344577][ T4109] loop3: detected capacity change from 0 to 8192 [ 124.380898][ T28] audit: type=1400 audit(1717453891.990:9530): avc: denied { getattr } for pid=4110 comm="syz-executor.3" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=33971 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 124.447735][ T4117] loop3: detected capacity change from 0 to 256 [ 124.456794][ T4117] exFAT-fs (loop3): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 124.473590][ T4117] exFAT-fs (loop3): hint_cluster is invalid (17) [ 124.631626][ T24] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.0010/input/input15 [ 124.644507][ T24] uclogic 0003:256C:006D.0010: input,hiddev96,hidraw0: USB HID v0.00 Device [HID 256c:006d] on usb-dummy_hcd.1-1/input0 [ 124.835116][ T24] usb 2-1: USB disconnect, device number 11 [ 125.352233][ T4125] loop1: detected capacity change from 0 to 256 [ 125.361804][ T28] audit: type=1326 audit(1717453892.970:9531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4124 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f8a6b67cf69 code=0x0 [ 125.487935][ T4130] loop3: detected capacity change from 0 to 256 [ 125.500318][ T4130] FAT-fs (loop3): Directory bread(block 64) failed [ 125.506772][ T4130] FAT-fs (loop3): Directory bread(block 65) failed [ 125.513084][ T4130] FAT-fs (loop3): Directory bread(block 66) failed [ 125.519340][ T4130] FAT-fs (loop3): Directory bread(block 67) failed [ 125.525742][ T4130] FAT-fs (loop3): Directory bread(block 68) failed [ 125.532335][ T4130] FAT-fs (loop3): Directory bread(block 69) failed [ 125.538682][ T4130] FAT-fs (loop3): Directory bread(block 70) failed [ 125.545014][ T4130] FAT-fs (loop3): Directory bread(block 71) failed [ 125.551381][ T4130] FAT-fs (loop3): Directory bread(block 72) failed [ 125.557662][ T4130] FAT-fs (loop3): Directory bread(block 73) failed [ 125.618712][ T4134] loop3: detected capacity change from 0 to 8192 [ 125.961161][ T4146] loop3: detected capacity change from 0 to 40427 [ 125.968078][ T4146] F2FS-fs (loop3): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 125.975655][ T4146] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 125.984560][ T4146] F2FS-fs (loop3): invalid crc value [ 125.991073][ T4146] F2FS-fs (loop3): Found nat_bits in checkpoint [ 126.025937][ T4146] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 126.032854][ T4146] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 126.043326][ T28] audit: type=1400 audit(1717453893.650:9532): avc: denied { ioctl } for pid=4145 comm="syz-executor.3" path="/root/syzkaller-testdir2914239008/syzkaller.ipvkGa/163/bus/bus" dev="loop3" ino=10 ioctlcmd=0xf503 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 126.072644][ T3371] syz-executor.3: attempt to access beyond end of device [ 126.072644][ T3371] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 126.297985][ T4159] loop1: detected capacity change from 0 to 256 [ 126.310358][ T4159] FAT-fs (loop1): Directory bread(block 64) failed [ 126.316767][ T4159] FAT-fs (loop1): Directory bread(block 65) failed [ 126.323248][ T4159] FAT-fs (loop1): Directory bread(block 66) failed [ 126.329580][ T4159] FAT-fs (loop1): Directory bread(block 67) failed [ 126.336147][ T4159] FAT-fs (loop1): Directory bread(block 68) failed [ 126.342520][ T4159] FAT-fs (loop1): Directory bread(block 69) failed [ 126.348912][ T4159] FAT-fs (loop1): Directory bread(block 70) failed [ 126.355267][ T4159] FAT-fs (loop1): Directory bread(block 71) failed [ 126.361638][ T4159] FAT-fs (loop1): Directory bread(block 72) failed [ 126.367900][ T4159] FAT-fs (loop1): Directory bread(block 73) failed [ 126.420504][ T353] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 126.432898][ T4163] loop1: detected capacity change from 0 to 8192 [ 126.778156][ T4175] loop1: detected capacity change from 0 to 40427 [ 126.780579][ T353] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 126.785288][ T4175] F2FS-fs (loop1): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 126.795204][ T353] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 126.802573][ T4175] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 126.803326][ T4175] F2FS-fs (loop1): invalid crc value [ 126.812233][ T353] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 126.822018][ T4175] F2FS-fs (loop1): Found nat_bits in checkpoint [ 126.825231][ T353] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 126.860768][ T353] usb 4-1: config 0 descriptor?? [ 126.869814][ T4175] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 126.876723][ T4175] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 126.897789][ T4049] syz-executor.1: attempt to access beyond end of device [ 126.897789][ T4049] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 126.981786][ T4182] loop1: detected capacity change from 0 to 256 [ 126.991421][ T28] audit: type=1326 audit(1717453894.590:9533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4181 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f8a6b67cf69 code=0x0 [ 127.933570][ T4189] loop1: detected capacity change from 0 to 256 [ 127.946051][ T4189] FAT-fs (loop1): Directory bread(block 64) failed [ 127.952458][ T4189] FAT-fs (loop1): Directory bread(block 65) failed [ 127.958909][ T4189] FAT-fs (loop1): Directory bread(block 66) failed [ 127.965328][ T4189] FAT-fs (loop1): Directory bread(block 67) failed [ 127.971787][ T4189] FAT-fs (loop1): Directory bread(block 68) failed [ 127.978111][ T4189] FAT-fs (loop1): Directory bread(block 69) failed [ 127.984506][ T4189] FAT-fs (loop1): Directory bread(block 70) failed [ 127.990811][ T4189] FAT-fs (loop1): Directory bread(block 71) failed [ 127.997166][ T4189] FAT-fs (loop1): Directory bread(block 72) failed [ 128.003880][ T4189] FAT-fs (loop1): Directory bread(block 73) failed [ 128.251487][ T353] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.0011/input/input16 [ 128.264499][ T353] uclogic 0003:256C:006D.0011: input,hiddev96,hidraw0: USB HID v0.00 Device [HID 256c:006d] on usb-dummy_hcd.3-1/input0 [ 128.320510][ T19] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 128.459575][ T353] usb 4-1: USB disconnect, device number 16 [ 128.560659][ T19] usb 2-1: Using ep0 maxpacket: 8 [ 128.680623][ T19] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 128.770563][ T19] usb 2-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 128.779439][ T19] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 128.787426][ T19] usb 2-1: SerialNumber: syz [ 128.792602][ T19] usb 2-1: config 0 descriptor?? [ 128.841053][ T19] usb 2-1: Found UVC 0.00 device (05ac:8501) [ 128.847788][ T19] uvcvideo 2-1:0.0: Entity type for entity Output 255 was not initialized! [ 128.856200][ T19] usb 2-1: Failed to create links for entity 255 [ 128.862421][ T19] usb 2-1: Failed to register entities (-22). [ 128.981737][ T4197] loop3: detected capacity change from 0 to 256 [ 128.990863][ T4197] exFAT-fs (loop3): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 129.007753][ T4197] exFAT-fs (loop3): hint_cluster is invalid (17) [ 129.043466][ T353] usb 2-1: USB disconnect, device number 12 [ 129.870499][ T1084] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 130.051245][ T4224] loop3: detected capacity change from 0 to 256 [ 130.060276][ T4224] exFAT-fs (loop3): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 130.076847][ T4224] exFAT-fs (loop3): hint_cluster is invalid (17) [ 130.240682][ T1084] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 130.251672][ T1084] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 130.261265][ T1084] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 130.270059][ T1084] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 130.278458][ T1084] usb 2-1: config 0 descriptor?? [ 130.500481][ T322] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 130.750495][ T322] usb 4-1: Using ep0 maxpacket: 8 [ 130.900532][ T322] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 130.990562][ T322] usb 4-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 130.999441][ T322] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 131.007429][ T322] usb 4-1: SerialNumber: syz [ 131.012447][ T322] usb 4-1: config 0 descriptor?? [ 131.051027][ T322] usb 4-1: Found UVC 0.00 device (05ac:8501) [ 131.057747][ T322] uvcvideo 4-1:0.0: Entity type for entity Output 255 was not initialized! [ 131.066189][ T322] usb 4-1: Failed to create links for entity 255 [ 131.072325][ T322] usb 4-1: Failed to register entities (-22). [ 131.253616][ T322] usb 4-1: USB disconnect, device number 17 [ 131.681536][ T1084] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.0012/input/input17 [ 131.694244][ T1084] uclogic 0003:256C:006D.0012: input,hiddev96,hidraw0: USB HID v0.00 Device [HID 256c:006d] on usb-dummy_hcd.1-1/input0 [ 131.886486][ T322] usb 2-1: USB disconnect, device number 13 [ 132.542766][ T4258] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2048 sclass=netlink_route_socket pid=4258 comm=syz-executor.1 [ 132.675033][ T4268] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 132.909838][ T4284] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2048 sclass=netlink_route_socket pid=4284 comm=syz-executor.1 [ 132.990583][ T499] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 133.030268][ T28] audit: type=1400 audit(1717453900.630:9534): avc: denied { ioctl } for pid=4293 comm="syz-executor.1" path="socket:[33529]" dev="sockfs" ino=33529 ioctlcmd=0x7436 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 133.169428][ T4294] loop1: detected capacity change from 0 to 40427 [ 133.178816][ T4294] F2FS-fs (loop1): Found nat_bits in checkpoint [ 133.214578][ T4294] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 133.224915][ T4295] f2fs_ckpt-7:1: attempt to access beyond end of device [ 133.224915][ T4295] loop1: rw=2049, sector=40960, nr_sectors = 16 limit=40427 [ 133.350553][ T499] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 133.361373][ T499] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 133.371111][ T499] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 133.379989][ T499] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 133.388512][ T499] usb 4-1: config 0 descriptor?? [ 134.361435][ T4316] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2048 sclass=netlink_route_socket pid=4316 comm=syz-executor.1 [ 134.781548][ T499] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.0013/input/input18 [ 134.794357][ T499] uclogic 0003:256C:006D.0013: input,hiddev96,hidraw0: USB HID v0.00 Device [HID 256c:006d] on usb-dummy_hcd.3-1/input0 [ 134.984979][ T499] usb 4-1: USB disconnect, device number 18 [ 135.416873][ T4328] loop1: detected capacity change from 0 to 40427 [ 135.426245][ T4328] F2FS-fs (loop1): Found nat_bits in checkpoint [ 135.461107][ T4328] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 135.478408][ T4329] f2fs_ckpt-7:1: attempt to access beyond end of device [ 135.478408][ T4329] loop1: rw=2049, sector=40960, nr_sectors = 16 limit=40427 [ 135.721095][ T4343] syz-executor.1[4343] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.721243][ T4343] syz-executor.1[4343] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.740663][ T8] Bluetooth: hci0: Frame reassembly failed (-84) [ 136.462098][ T4350] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2048 sclass=netlink_route_socket pid=4350 comm=syz-executor.3 [ 136.780576][ T499] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 137.180613][ T499] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 137.189148][ T499] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 137.199047][ T499] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 137.370705][ T499] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 137.379602][ T499] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.387407][ T499] usb 4-1: Product: syz [ 137.391390][ T499] usb 4-1: Manufacturer: syz [ 137.395806][ T499] usb 4-1: SerialNumber: syz [ 137.760528][ T2277] Bluetooth: hci0: command 0x1003 tx timeout [ 137.760554][ T45] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 137.860656][ T499] usb 4-1: 0:2 : does not exist [ 138.063524][ T24] usb 4-1: USB disconnect, device number 19 [ 138.080530][ T19] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 138.480551][ T19] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 138.491346][ T19] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 138.500837][ T19] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 138.509672][ T19] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 138.518058][ T19] usb 2-1: config 0 descriptor?? [ 138.688891][ T4362] loop3: detected capacity change from 0 to 40427 [ 138.698208][ T4362] F2FS-fs (loop3): Found nat_bits in checkpoint [ 138.733271][ T4362] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 138.750730][ T4363] f2fs_ckpt-7:3: attempt to access beyond end of device [ 138.750730][ T4363] loop3: rw=2049, sector=40960, nr_sectors = 16 limit=40427 [ 139.665170][ T28] audit: type=1400 audit(1717453907.270:9535): avc: denied { mounton } for pid=4379 comm="syz-executor.2" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 139.711750][ T4379] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.718601][ T4379] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.726072][ T4379] device bridge_slave_0 entered promiscuous mode [ 139.733060][ T4379] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.739925][ T4379] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.747509][ T4379] device bridge_slave_1 entered promiscuous mode [ 139.821202][ T4379] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.828100][ T4379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.830747][ T4388] syz-executor.3[4388] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.835207][ T4388] syz-executor.3[4388] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.835217][ T4379] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.835237][ T4379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.876954][ T367] Bluetooth: hci0: Frame reassembly failed (-84) [ 139.894434][ T1084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.902039][ T1084] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.909364][ T1084] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.912067][ T19] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.0014/input/input19 [ 139.933347][ T19] uclogic 0003:256C:006D.0014: input,hiddev96,hidraw0: USB HID v0.00 Device [HID 256c:006d] on usb-dummy_hcd.1-1/input0 [ 139.962754][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.971004][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.978778][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.986085][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.994104][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.002134][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.008965][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.016166][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.024166][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.031015][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.038200][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.045995][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.053995][ T4379] device veth0_vlan entered promiscuous mode [ 140.067913][ T4379] device veth1_macvtap entered promiscuous mode [ 140.074742][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.086369][ T1084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.098261][ T1084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.125401][ T19] usb 2-1: USB disconnect, device number 14 [ 140.221075][ T8] device bridge_slave_1 left promiscuous mode [ 140.227027][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.234374][ T8] device bridge_slave_0 left promiscuous mode [ 140.240390][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.248188][ T8] device veth1_macvtap left promiscuous mode [ 140.254406][ T8] device veth0_vlan left promiscuous mode [ 140.470542][ T322] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 140.730729][ T322] usb 3-1: Using ep0 maxpacket: 8 [ 140.860629][ T322] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 140.960738][ T322] usb 3-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 140.969665][ T322] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 140.977648][ T322] usb 3-1: SerialNumber: syz [ 140.982515][ T322] usb 3-1: config 0 descriptor?? [ 141.030955][ T322] usb 3-1: Found UVC 0.00 device (05ac:8501) [ 141.037737][ T322] uvcvideo 3-1:0.0: Entity type for entity Output 255 was not initialized! [ 141.046200][ T322] usb 3-1: Failed to create links for entity 255 [ 141.052516][ T322] usb 3-1: Failed to register entities (-22). [ 141.233753][ T322] usb 3-1: USB disconnect, device number 10 [ 141.580026][ T28] audit: type=1400 audit(1717453909.180:9536): avc: denied { create } for pid=4413 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 141.623578][ T4418] loop1: detected capacity change from 0 to 512 [ 141.642531][ T4418] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 141.651379][ T4418] ext4 filesystem being mounted at /root/syzkaller-testdir559173000/syzkaller.vAPHYy/72/file0 supports timestamps until 2038 (0x7fffffff) [ 141.668254][ T4418] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 256: padding at end of block bitmap is not set [ 141.683031][ T4418] Quota error (device loop1): write_blk: dquota write failed [ 141.690315][ T4418] Quota error (device loop1): find_free_dqentry: Can't write quota data block 5 [ 141.699286][ T4418] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 141.709977][ T4418] Quota error (device loop1): write_blk: dquota write failed [ 141.717472][ T4418] Quota error (device loop1): qtree_write_dquot: Error -28 occurred while creating quota [ 141.727661][ T4418] syz-executor.1 (4418) used greatest stack depth: 19816 bytes left [ 141.741974][ T4049] EXT4-fs (loop1): unmounting filesystem. [ 141.749195][ T4423] loop2: detected capacity change from 0 to 512 [ 141.757345][ T4423] EXT4-fs error (device loop2): ext4_orphan_get:1422: comm syz-executor.2: bad orphan inode 17 [ 141.767773][ T4423] ext4_test_bit(bit=16, block=4) = 1 [ 141.773042][ T4423] is_bad_inode(inode)=0 [ 141.777021][ T4423] NEXT_ORPHAN(inode)=0 [ 141.780986][ T4423] max_ino=32 [ 141.783976][ T4423] i_nlink=1 [ 141.786961][ T4423] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 141.797335][ T4423] EXT4-fs error (device loop2): ext4_validate_block_bitmap:429: comm syz-executor.2: bg 0: block 7: invalid block bitmap [ 141.810101][ T28] audit: type=1400 audit(1717453909.400:9537): avc: denied { create } for pid=4422 comm="syz-executor.2" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=sock_file permissive=1 [ 141.844268][ T4379] EXT4-fs (loop2): unmounting filesystem. [ 141.921037][ T45] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 141.921491][ T2277] Bluetooth: hci0: command 0x1003 tx timeout [ 142.170537][ T353] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 142.230533][ T322] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 142.410679][ T353] usb 3-1: Using ep0 maxpacket: 32 [ 142.530615][ T353] usb 3-1: config 0 has an invalid interface number: 255 but max is 0 [ 142.538777][ T353] usb 3-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 142.548824][ T353] usb 3-1: config 0 has no interface number 0 [ 142.554707][ T353] usb 3-1: too many endpoints for config 0 interface 255 altsetting 255: 255, using maximum allowed: 30 [ 142.565850][ T353] usb 3-1: config 0 interface 255 altsetting 255 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 142.579097][ T353] usb 3-1: config 0 interface 255 has no altsetting 0 [ 142.585699][ T353] usb 3-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 142.594546][ T353] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.603698][ T353] usb 3-1: config 0 descriptor?? [ 142.620523][ T322] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 142.629092][ T322] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 142.638969][ T322] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 142.730073][ T4448] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 142.820570][ T322] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 142.829471][ T322] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 142.837349][ T322] usb 4-1: Product: syz [ 142.841557][ T322] usb 4-1: Manufacturer: syz [ 142.846190][ T322] usb 4-1: SerialNumber: syz [ 142.903849][ T4460] loop1: detected capacity change from 0 to 1024 [ 142.910524][ T4460] EXT4-fs: Ignoring removed orlov option [ 142.916093][ T4460] EXT4-fs: Ignoring removed nomblk_io_submit option [ 142.932249][ T4460] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 142.945797][ T28] audit: type=1400 audit(1717453910.550:9538): avc: denied { map } for pid=4459 comm="syz-executor.1" path="/root/syzkaller-testdir559173000/syzkaller.vAPHYy/82/file1/file0/bus" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 142.955346][ T4460] EXT4-fs error (device loop1): get_max_inline_xattr_value_size:69: inode #12: comm syz-executor.1: corrupt xattr in inline inode [ 142.988975][ T4460] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2213: inode #12: comm syz-executor.1: corrupted in-inode xattr [ 143.022194][ T28] audit: type=1400 audit(1717453910.630:9539): avc: denied { rmdir } for pid=4049 comm="syz-executor.1" name="lost+found" dev="loop1" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 143.048691][ T4049] EXT4-fs (loop1): unmounting filesystem. [ 143.112042][ T4465] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.119026][ T4465] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.126663][ T4465] device bridge_slave_0 entered promiscuous mode [ 143.134221][ T4465] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.141321][ T353] usb 3-1: string descriptor 0 read error: -71 [ 143.147851][ T353] hub 3-1:0.255: bad descriptor, ignoring hub [ 143.153919][ T4465] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.161055][ T353] hub: probe of 3-1:0.255 failed with error -5 [ 143.167202][ T4465] device bridge_slave_1 entered promiscuous mode [ 143.190732][ T353] usb 3-1: USB disconnect, device number 11 [ 143.228425][ T4465] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.235328][ T4465] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.242440][ T4465] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.249192][ T4465] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.278775][ T1084] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.286682][ T1084] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.294602][ T1084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.302615][ T1084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.316644][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.327132][ T499] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.334055][ T499] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.341861][ T322] usb 4-1: 0:2 : does not exist [ 143.362111][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.370360][ T499] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.377242][ T499] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.384950][ T499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.402892][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.417356][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.441279][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.453114][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.461087][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.472840][ T4465] device veth0_vlan entered promiscuous mode [ 143.487659][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.497497][ T4465] device veth1_macvtap entered promiscuous mode [ 143.509631][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.525708][ T1084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.545510][ T24] usb 4-1: USB disconnect, device number 20 [ 143.674930][ T4483] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 143.744393][ T4494] loop2: detected capacity change from 0 to 512 [ 143.762675][ T4494] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 143.771917][ T4494] ext4 filesystem being mounted at /root/syzkaller-testdir1538359659/syzkaller.gkBclN/17/file0 supports timestamps until 2038 (0x7fffffff) [ 143.788993][ T4494] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz-executor.2: bg 0: block 256: padding at end of block bitmap is not set [ 143.809559][ T4379] EXT4-fs (loop2): unmounting filesystem. [ 143.955310][ T4504] loop1: detected capacity change from 0 to 1024 [ 143.962494][ T4504] EXT4-fs: Ignoring removed orlov option [ 143.968012][ T4504] EXT4-fs: Ignoring removed nomblk_io_submit option [ 143.982391][ T4504] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 144.000896][ T4504] EXT4-fs error (device loop1): get_max_inline_xattr_value_size:69: inode #12: comm syz-executor.1: corrupt xattr in inline inode [ 144.014479][ T4504] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2213: inode #12: comm syz-executor.1: corrupted in-inode xattr [ 144.034530][ T4049] EXT4-fs (loop1): unmounting filesystem. [ 144.101542][ T4515] bridge0: port 3(veth1_macvtap) entered blocking state [ 144.108492][ T4515] bridge0: port 3(veth1_macvtap) entered disabled state [ 144.166753][ T4522] syz-executor.1[4522] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.166886][ T4522] syz-executor.1[4522] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.316248][ T4520] loop3: detected capacity change from 0 to 40427 [ 144.337663][ T4520] F2FS-fs (loop3): Found nat_bits in checkpoint [ 144.380530][ T4520] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 144.403809][ T4533] f2fs_ckpt-7:3: attempt to access beyond end of device [ 144.403809][ T4533] loop3: rw=2049, sector=40960, nr_sectors = 16 limit=40427 [ 144.461160][ T4544] bridge0: port 3(veth1_macvtap) entered blocking state [ 144.468051][ T4544] bridge0: port 3(veth1_macvtap) entered disabled state [ 144.523875][ T4550] syz-executor.0[4550] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.523955][ T4550] syz-executor.0[4550] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.620520][ T19] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 144.758535][ T4564] loop3: detected capacity change from 0 to 40427 [ 144.768014][ T4564] F2FS-fs (loop3): Found nat_bits in checkpoint [ 144.808378][ T4564] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 144.826175][ T4566] f2fs_ckpt-7:3: attempt to access beyond end of device [ 144.826175][ T4566] loop3: rw=2049, sector=40960, nr_sectors = 16 limit=40427 [ 144.941503][ T4575] bridge0: port 3(veth1_macvtap) entered blocking state [ 144.948392][ T4575] bridge0: port 3(veth1_macvtap) entered disabled state [ 145.020556][ T19] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 145.028289][ T4583] loop3: detected capacity change from 0 to 256 [ 145.032200][ T19] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 145.051717][ T4583] FAT-fs (loop3): Directory bread(block 64) failed [ 145.053028][ T19] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 145.058203][ T4583] FAT-fs (loop3): Directory bread(block 65) failed [ 145.073243][ T4583] FAT-fs (loop3): Directory bread(block 66) failed [ 145.079619][ T4583] FAT-fs (loop3): Directory bread(block 67) failed [ 145.086026][ T4583] FAT-fs (loop3): Directory bread(block 68) failed [ 145.092532][ T4583] FAT-fs (loop3): Directory bread(block 69) failed [ 145.098905][ T4583] FAT-fs (loop3): Directory bread(block 70) failed [ 145.105279][ T4583] FAT-fs (loop3): Directory bread(block 71) failed [ 145.111653][ T4583] FAT-fs (loop3): Directory bread(block 72) failed [ 145.117891][ T4583] FAT-fs (loop3): Directory bread(block 73) failed [ 145.159324][ T4584] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.166353][ T4584] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.173838][ T4584] device bridge_slave_0 entered promiscuous mode [ 145.185980][ T4584] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.193144][ T4584] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.200924][ T4584] device bridge_slave_1 entered promiscuous mode [ 145.250578][ T19] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 145.259537][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.267684][ T19] usb 2-1: Product: syz [ 145.267704][ T19] usb 2-1: Manufacturer: syz [ 145.267717][ T19] usb 2-1: SerialNumber: syz [ 145.302078][ T4584] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.309000][ T4584] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.316059][ T4584] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.322863][ T4584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.404282][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.412328][ T322] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.419449][ T322] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.429218][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.437449][ T322] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.444306][ T322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.794128][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.802351][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.809208][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.816805][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.824658][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.833374][ T367] device bridge_slave_1 left promiscuous mode [ 145.839468][ T367] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.847000][ T367] device bridge_slave_0 left promiscuous mode [ 145.853032][ T367] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.860838][ T367] device veth1_macvtap left promiscuous mode [ 145.866672][ T367] device veth0_vlan left promiscuous mode [ 145.923160][ T19] usb 2-1: 0:2 : does not exist [ 145.968184][ T4584] device veth0_vlan entered promiscuous mode [ 145.975521][ T4605] bridge0: port 3(veth1_macvtap) entered blocking state [ 145.982474][ T4605] bridge0: port 3(veth1_macvtap) entered disabled state [ 145.989882][ T1084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.997961][ T1084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.006876][ T1084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.014340][ T1084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.029973][ T4584] device veth1_macvtap entered promiscuous mode [ 146.037204][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.048957][ T1084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.059192][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.097231][ T4615] loop0: detected capacity change from 0 to 256 [ 146.111286][ T4615] FAT-fs (loop0): Directory bread(block 64) failed [ 146.117988][ T4615] FAT-fs (loop0): Directory bread(block 65) failed [ 146.124562][ T4615] FAT-fs (loop0): Directory bread(block 66) failed [ 146.134807][ T1084] usb 2-1: USB disconnect, device number 15 [ 146.142592][ T4615] FAT-fs (loop0): Directory bread(block 67) failed [ 146.149068][ T4615] FAT-fs (loop0): Directory bread(block 68) failed [ 146.155723][ T4615] FAT-fs (loop0): Directory bread(block 69) failed [ 146.163627][ T4615] FAT-fs (loop0): Directory bread(block 70) failed [ 146.170691][ T4615] FAT-fs (loop0): Directory bread(block 71) failed [ 146.177151][ T4615] FAT-fs (loop0): Directory bread(block 72) failed [ 146.183580][ T4615] FAT-fs (loop0): Directory bread(block 73) failed [ 146.208881][ T4621] loop4: detected capacity change from 0 to 256 [ 146.227099][ T4619] device veth1 entered promiscuous mode [ 146.263328][ T4630] syz-executor.4[4630] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.263462][ T4630] syz-executor.4[4630] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.276856][ T367] Bluetooth: hci0: Frame reassembly failed (-84) [ 146.330825][ T4618] device veth1 left promiscuous mode [ 146.348127][ T4633] loop3: detected capacity change from 0 to 512 [ 146.356926][ T4633] EXT4-fs error (device loop3): ext4_orphan_get:1422: comm syz-executor.3: bad orphan inode 17 [ 146.367333][ T4633] ext4_test_bit(bit=16, block=4) = 1 [ 146.372728][ T4633] is_bad_inode(inode)=0 [ 146.376884][ T4633] NEXT_ORPHAN(inode)=0 [ 146.380768][ T4633] max_ino=32 [ 146.383813][ T4633] i_nlink=1 [ 146.386748][ T4633] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 146.398350][ T4633] EXT4-fs error (device loop3): ext4_validate_block_bitmap:429: comm syz-executor.3: bg 0: block 7: invalid block bitmap [ 146.416715][ T3371] EXT4-fs (loop3): unmounting filesystem. [ 146.738865][ T4646] loop1: detected capacity change from 0 to 1024 [ 146.745565][ T4646] EXT4-fs: Ignoring removed orlov option [ 146.752010][ T4646] EXT4-fs: Ignoring removed nomblk_io_submit option [ 146.762904][ T4646] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 146.786625][ T4646] EXT4-fs error (device loop1): get_max_inline_xattr_value_size:69: inode #12: comm syz-executor.1: corrupt xattr in inline inode [ 146.800220][ T4646] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2213: inode #12: comm syz-executor.1: corrupted in-inode xattr [ 146.826436][ T4049] ================================================================== [ 146.834330][ T4049] BUG: KASAN: use-after-free in ext4_xattr_delete_inode+0xcd0/0xce0 [ 146.842143][ T4049] Read of size 4 at addr ffff88813334d000 by task syz-executor.1/4049 [ 146.850285][ T4049] [ 146.852499][ T4049] CPU: 1 PID: 4049 Comm: syz-executor.1 Tainted: G W 6.1.78-syzkaller-00137-gc36abc6d4212 #0 [ 146.863864][ T4049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 146.873759][ T4049] Call Trace: [ 146.876880][ T4049] [ 146.879667][ T4049] dump_stack_lvl+0x151/0x1b7 [ 146.884174][ T4049] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 146.889554][ T4049] ? _printk+0xd1/0x111 [ 146.893547][ T4049] ? __virt_addr_valid+0x242/0x2f0 [ 146.898492][ T4049] print_report+0x158/0x4e0 [ 146.902831][ T4049] ? __virt_addr_valid+0x242/0x2f0 [ 146.907779][ T4049] ? kasan_addr_to_slab+0xd/0x80 [ 146.912560][ T4049] ? ext4_xattr_delete_inode+0xcd0/0xce0 [ 146.918021][ T4049] kasan_report+0x13c/0x170 [ 146.922361][ T4049] ? ext4_xattr_delete_inode+0xcd0/0xce0 [ 146.927830][ T4049] __asan_report_load4_noabort+0x14/0x20 [ 146.933293][ T4049] ext4_xattr_delete_inode+0xcd0/0xce0 [ 146.938592][ T4049] ? sb_end_intwrite+0x130/0x130 [ 146.943375][ T4049] ? ext4_expand_extra_isize_ea+0x1c40/0x1c40 [ 146.949266][ T4049] ? __kasan_check_read+0x11/0x20 [ 146.954137][ T4049] ? ext4_inode_is_fast_symlink+0x295/0x3d0 [ 146.959852][ T4049] ? ext4_evict_inode+0xbc2/0x1550 [ 146.964802][ T4049] ext4_evict_inode+0xef9/0x1550 [ 146.969574][ T4049] ? _raw_spin_unlock+0x4c/0x70 [ 146.974262][ T4049] ? ext4_inode_is_fast_symlink+0x3d0/0x3d0 [ 146.979988][ T4049] ? _raw_spin_unlock+0x4c/0x70 [ 146.984675][ T4049] ? inode_io_list_del+0x18b/0x1a0 [ 146.989623][ T4049] ? ext4_inode_is_fast_symlink+0x3d0/0x3d0 [ 146.995439][ T4049] evict+0x2a3/0x630 [ 146.999178][ T4049] iput+0x642/0x870 [ 147.002818][ T4049] vfs_rmdir+0x3c2/0x500 [ 147.006898][ T4049] do_rmdir+0x3ab/0x630 [ 147.010890][ T4049] ? d_delete_notify+0x160/0x160 [ 147.015667][ T4049] __x64_sys_unlinkat+0xdf/0xf0 [ 147.020355][ T4049] do_syscall_64+0x3d/0xb0 [ 147.024610][ T4049] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 147.030370][ T4049] RIP: 0033:0x7f8a6b67c747 [ 147.034584][ T4049] Code: 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 07 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 147.054024][ T4049] RSP: 002b:00007ffda48449a8 EFLAGS: 00000207 ORIG_RAX: 0000000000000107 [ 147.062270][ T4049] RAX: ffffffffffffffda RBX: 0000000000000065 RCX: 00007f8a6b67c747 [ 147.070078][ T4049] RDX: 0000000000000200 RSI: 00007ffda4845b50 RDI: 00000000ffffff9c [ 147.077893][ T4049] RBP: 00007f8a6b6d963e R08: 0000000000000000 R09: 0000000000000000 [ 147.085710][ T4049] R10: 0000000000000100 R11: 0000000000000207 R12: 00007ffda4845b50 [ 147.093522][ T4049] R13: 00007f8a6b6d963e R14: 0000000000023d13 R15: 0000000000000009 [ 147.101345][ T4049] [ 147.104210][ T4049] [ 147.106423][ T4049] The buggy address belongs to the physical page: [ 147.112631][ T4049] page:ffffea0004ccd340 refcount:0 mapcount:0 mapping:0000000000000000 index:0x1 pfn:0x13334d [ 147.122785][ T4049] flags: 0x4000000000000000(zone=1) [ 147.127825][ T4049] raw: 4000000000000000 ffffea0004ccd188 ffffea0004ccd148 0000000000000000 [ 147.136293][ T4049] raw: 0000000000000001 0000000000000000 00000000ffffffff 0000000000000000 [ 147.144658][ T4049] page dumped because: kasan: bad access detected [ 147.150914][ T4049] page_owner tracks the page as freed [ 147.156110][ T4049] page last allocated via order 0, migratetype Movable, gfp_mask 0x140cca(GFP_HIGHUSER_MOVABLE|__GFP_COMP), pid 4645, tgid 4645 (syz-executor.1), ts 146729981923, free_ts 146820039032 [ 147.174098][ T4049] post_alloc_hook+0x213/0x220 [ 147.178701][ T4049] prep_new_page+0x1b/0x110 [ 147.183122][ T4049] get_page_from_freelist+0x27ea/0x2870 [ 147.188510][ T4049] __alloc_pages+0x3a1/0x780 [ 147.192932][ T4049] __folio_alloc+0x15/0x40 [ 147.197184][ T4049] wp_page_copy+0x261/0x1690 [ 147.201610][ T4049] do_wp_page+0xc25/0xdf0 [ 147.205774][ T4049] handle_mm_fault+0x15a2/0x2f40 [ 147.210550][ T4049] exc_page_fault+0x3b3/0x700 [ 147.215064][ T4049] asm_exc_page_fault+0x27/0x30 [ 147.219749][ T4049] page last free stack trace: [ 147.224263][ T4049] free_unref_page_prepare+0x83d/0x850 [ 147.229566][ T4049] free_unref_page_list+0xf1/0x7b0 [ 147.234648][ T4049] release_pages+0xf7f/0xfe0 [ 147.239056][ T4049] free_pages_and_swap_cache+0x8a/0xa0 [ 147.244350][ T4049] tlb_finish_mmu+0x1e0/0x3f0 [ 147.248860][ T4049] exit_mmap+0x421/0x940 [ 147.252941][ T4049] __mmput+0x95/0x310 [ 147.256759][ T4049] mmput+0x56/0x170 [ 147.260406][ T4049] do_exit+0xb29/0x2b80 [ 147.264500][ T4049] do_group_exit+0x21a/0x2d0 [ 147.268936][ T4049] get_signal+0x169d/0x1820 [ 147.269023][ T4049] arch_do_signal_or_restart+0xb0/0x16f0 [ 147.278752][ T4049] exit_to_user_mode_loop+0x74/0xa0 [ 147.283808][ T4049] exit_to_user_mode_prepare+0x5a/0xa0 [ 147.289061][ T4049] syscall_exit_to_user_mode+0x26/0x140 [ 147.294531][ T4049] do_syscall_64+0x49/0xb0 [ 147.298782][ T4049] [ 147.300950][ T4049] Memory state around the buggy address: [ 147.306424][ T4049] ffff88813334cf00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 147.314327][ T4049] ffff88813334cf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 147.322449][ T4049] >ffff88813334d000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 147.330336][ T4049] ^ 2024/06/03 22:31:54 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 147.334249][ T4049] ffff88813334d080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 147.342146][ T4049] ffff88813334d100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 147.350049][ T4049] ================================================================== [ 147.361226][ T4049] Disabling lock debugging due to kernel taint