last executing test programs: 4.448952687s ago: executing program 2 (id=4413): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 4.29336069s ago: executing program 2 (id=4414): syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 4.179119749s ago: executing program 2 (id=4415): r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={0x0}, 0x1, 0x0, 0x0, 0x44}, 0x801) 4.16509586s ago: executing program 2 (id=4416): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0x8}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000003c0)=0x70, 0x4) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f0000000700)="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", 0xfe6a, 0x40040, 0x0, 0xfffffffffffffe93) 2.746942526s ago: executing program 0 (id=4452): r0 = socket$inet6(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x5120b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @multicast1}}}], 0x20}}], 0x1, 0x0) 2.599218138s ago: executing program 1 (id=4457): syz_emit_ethernet(0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd"], 0x0) 2.592567138s ago: executing program 0 (id=4459): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @nat={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NAT_FAMILY={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_NAT_REG_PROTO_MIN={0x8, 0x5, 0x1, 0x0, 0x9}, @NFTA_NAT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) 2.499013196s ago: executing program 1 (id=4461): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000002f40)={&(0x7f0000000340)=@newtaction={0x70, 0x30, 0x9, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x4}, @TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x4}]}, {0x4}, {0xc, 0xa}, {0xc, 0x9}}}]}]}, 0x70}}, 0x0) 2.485782637s ago: executing program 0 (id=4463): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "828bf7", 0x38, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @mcast2, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x3a, 0x0, @private1, @private1, [], "1e520b4c951ee12e"}}}}}}}, 0x0) 2.415678872s ago: executing program 1 (id=4465): r0 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="0802", 0x2}, {&(0x7f0000000180)="96bc1480bb58", 0x6}], 0x2}, 0x0) 2.335070919s ago: executing program 0 (id=4467): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0x8}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@index_on}]}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000003c0)=0x70, 0x4) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f0000000700)="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", 0xfe6a, 0x40040, 0x0, 0xfffffffffffffe93) 2.33484039s ago: executing program 3 (id=4468): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x500, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) unshare(0x22020000) unshare(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_open_procfs(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x5, 0x16, &(0x7f0000000bc0)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3}, 0xffffff9a) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r5}, 0x10) 2.244443406s ago: executing program 1 (id=4470): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x0, 0x1}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000ac0)=@newtfilter={0xd4, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xc}, {}, {0xd, 0x7}}, [@filter_kind_options=@f_u32={{0x8}, {0xa8, 0x2, [@TCA_U32_CLASSID={0x8, 0x1, {0x1, 0xb}}, @TCA_U32_LINK={0x8, 0x3, 0xabd7}, @TCA_U32_SEL={0x94, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [{0x8, 0x8, 0x8, 0x9}, {0x5d2f, 0x1, 0xf7, 0x80000001}, {0x6, 0x54, 0x7, 0x7}, {0xc1, 0x3, 0x73c, 0xf0b}, {0x1, 0x9, 0x0, 0xd}, {0x8, 0x10000, 0x5, 0xfffffffc}, {0x401, 0x9, 0xbbae, 0x400}, {0x7, 0x401, 0x7, 0x800}]}}]}}]}, 0xd4}}, 0x0) 1.032396816s ago: executing program 3 (id=4471): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000001600010a00000000000000000200000008"], 0x1c}}, 0x0) 754.553308ms ago: executing program 3 (id=4474): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x80000, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x19, 0x4, 0x4, 0x20801, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r2, 0x0, 0x0}, 0x20) 602.927961ms ago: executing program 4 (id=4475): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x60, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x34, 0x4, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, @nat={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_NAT_FLAGS={0x8, 0x7, 0x1, 0x0, 0x21}, @NFTA_NAT_FAMILY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_NAT_REG_PROTO_MIN={0x8, 0x5, 0x1, 0x0, 0x9}, @NFTA_NAT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) 542.131976ms ago: executing program 4 (id=4476): r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000000800010002081000418e00000d04fcff", 0x58}], 0x1) 510.220108ms ago: executing program 2 (id=4477): r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x80}}, 0x1c}}, 0x0) 455.218693ms ago: executing program 3 (id=4478): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x10, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}]}}}}}}}, 0x0) 423.676275ms ago: executing program 0 (id=4479): bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000400)=0xa4, 0x4) syz_emit_ethernet(0x6e, &(0x7f00000002c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "828bf7", 0x38, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @mcast2, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x3a, 0x0, @private1, @private1, [], "1e520b4c951ee12e"}}}}}}}, 0x0) 398.604067ms ago: executing program 4 (id=4480): syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x4, 0x20, 0x0, 0x0, 0x0, 0x73, 0x0, @private, @multicast1}, {0x4e22, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 346.955852ms ago: executing program 0 (id=4481): socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000230000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000107d1e502d0000ecff000109022400010000300009040000010300020009210700b90122"], 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, &(0x7f0000000180)=ANY=[@ANYBLOB="0000070000000700cb030f47"], 0x0, 0x0, 0x0, 0x0}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x4000, &(0x7f0000000180)={[{@test_dummy_encryption}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@barrier_val={'barrier', 0x3d, 0xb24}}, {@commit={'commit', 0x3d, 0x5}}, {@orlov}, {@barrier_val={'barrier', 0x3d, 0x5}}, {@max_batch_time={'max_batch_time', 0x3d, 0x8}}, {@data_err_abort}]}, 0xd, 0x5d8, &(0x7f0000000c00)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000300)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000400000000dfffff1918120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r7}, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r9, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~\x00'], 0x1c}}, 0x0) bind$unix(r4, &(0x7f0000000180), 0x6e) 346.809452ms ago: executing program 3 (id=4482): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(r2) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0x541b, &(0x7f0000000000)={0xffffffffffffffff, 0x7ff, 0x0, 0x2}) 346.674621ms ago: executing program 1 (id=4483): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)={0x74, r1, 0x1, 0x0, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x40, 0x33, @assoc_resp={{{}, {}, @broadcast, @device_a, @from_mac}, 0x0, 0x0, @default, @val, @val={0x2d, 0x1a}}}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x74}}, 0x0) 310.005815ms ago: executing program 2 (id=4484): r0 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=0x0]) 278.331817ms ago: executing program 4 (id=4485): r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_fuse_handle_req(r0, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000a00)={&(0x7f0000000180)={0x50, 0xfffffffffffffff5, 0x0, {0x7, 0x28, 0x0, 0x800040, 0xffd, 0xfffd}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 266.261368ms ago: executing program 3 (id=4486): r0 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280), 0x42, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, 0x0, 0x0) 207.093523ms ago: executing program 1 (id=4487): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000900)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000003c0)=0x70, 0x4) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r5, &(0x7f0000000700)="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", 0xfe6a, 0x40040, 0x0, 0xfffffffffffffe93) 132.363979ms ago: executing program 4 (id=4488): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1808000000a00000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000002000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r3, 0x4) sendmsg$inet(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="03903bfa8b8cc4d09d25b90b76236a7fd42095e2461d46f41f5af72824e2fee49b63ef09a2", 0x25}], 0x1}, 0x0) 0s ago: executing program 4 (id=4489): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x24, 0x4, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r2, &(0x7f00000002c0), 0x20000000}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r0}, &(0x7f0000000040), &(0x7f0000000740)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) kernel console output (not intermixed with test programs): ta=,noauto_da_alloc,test_dummy_encryption,,errors=continue. Quota mode: none. [ 1650.576055][ T30] kauditd_printk_skb: 39 callbacks suppressed [ 1650.576120][ T30] audit: type=1326 audit(1723245894.941:881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17161 comm="syz.4.4045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9095b09f9 code=0x7ffc0000 [ 1650.747822][ T30] audit: type=1326 audit(1723245894.971:882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17161 comm="syz.4.4045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7fe9095b09f9 code=0x7ffc0000 [ 1650.981466][ T30] audit: type=1326 audit(1723245894.971:883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17161 comm="syz.4.4045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9095b09f9 code=0x7ffc0000 [ 1651.029702][ T30] audit: type=1326 audit(1723245894.971:884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17161 comm="syz.4.4045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe9095af390 code=0x7ffc0000 [ 1651.119865][T16841] usb 5-1: new high-speed USB device number 64 using dummy_hcd [ 1651.154600][ T30] audit: type=1326 audit(1723245894.971:885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17161 comm="syz.4.4045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe9095b05fb code=0x7ffc0000 [ 1651.216689][T17167] loop2: detected capacity change from 0 to 256 [ 1651.269883][ T30] audit: type=1326 audit(1723245894.981:886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17161 comm="syz.4.4045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe9095b05fb code=0x7ffc0000 [ 1651.308880][T17167] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d) [ 1651.346895][ T30] audit: type=1326 audit(1723245895.031:887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17161 comm="syz.4.4045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe9095b05fb code=0x7ffc0000 [ 1651.390606][T17146] loop1: detected capacity change from 0 to 40427 [ 1651.397079][ T30] audit: type=1326 audit(1723245895.031:888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17161 comm="syz.4.4045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe9095b05fb code=0x7ffc0000 [ 1651.423153][ T30] audit: type=1326 audit(1723245895.561:889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17161 comm="syz.4.4045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe9095b05fb code=0x7ffc0000 [ 1651.454875][ T30] audit: type=1326 audit(1723245895.571:890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17161 comm="syz.4.4045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe9095b05fb code=0x7ffc0000 [ 1651.524015][T17146] F2FS-fs (loop1): Unrecognized mount option "01777777777777777777777˙˙˙˙˙˙˙˙0xffffffffffffffff˙˙01777777777777777777777" or missing value [ 1651.570481][T16841] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1651.590118][T16841] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1651.622310][T16841] usb 5-1: New USB device found, idVendor=13ec, idProduct=0006, bcdDevice= 0.00 [ 1651.641796][T16841] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1652.366699][T17178] loop0: detected capacity change from 0 to 512 [ 1652.397566][T16841] usb 5-1: config 0 descriptor?? [ 1652.443919][T17178] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz.0.4048: invalid indirect mapped block 256 (level 2) [ 1652.460587][T17178] EXT4-fs (loop0): 2 truncates cleaned up [ 1652.466196][T17178] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1652.815563][T17186] loop2: detected capacity change from 0 to 512 [ 1652.927012][T17186] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 1653.252929][T17189] loop3: detected capacity change from 0 to 512 [ 1653.404697][T17189] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.4050: invalid indirect mapped block 256 (level 2) [ 1653.425197][T17189] EXT4-fs (loop3): 2 truncates cleaned up [ 1653.431609][T17189] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1653.479371][T17189] netlink: 72 bytes leftover after parsing attributes in process `syz.3.4050'. [ 1654.046418][T17186] EXT4-fs (loop2): 1 orphan inode deleted [ 1654.099791][T17186] EXT4-fs (loop2): 1 truncate cleaned up [ 1654.105334][T17186] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,grpjquota=,resuid=0x0000000000000000,inode_readahead_blks=0x0000000000010000,errors=remount-ro,journal_ioprio=0x0000000000000001,. Quota mode: none. [ 1654.223267][T16841] zydacron 0003:13EC:0006.0046: unknown main item tag 0x0 [ 1654.288282][T16841] zydacron 0003:13EC:0006.0046: unknown main item tag 0x0 [ 1654.297164][T16841] zydacron 0003:13EC:0006.0046: unknown main item tag 0x0 [ 1654.305314][T16841] zydacron 0003:13EC:0006.0046: unknown main item tag 0x0 [ 1654.312750][T16841] zydacron 0003:13EC:0006.0046: item fetching failed at offset 4/5 [ 1654.706403][T17198] hub 6-0:1.0: USB hub found [ 1654.714309][T17198] hub 6-0:1.0: 1 port detected [ 1656.407964][T17199] loop1: detected capacity change from 0 to 512 [ 1656.606953][T17199] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.4051: invalid indirect mapped block 256 (level 2) [ 1656.623723][T17199] EXT4-fs (loop1): 2 truncates cleaned up [ 1656.629380][T17199] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1656.820209][T17180] EXT4-fs error (device loop0): ext4_validate_block_bitmap:429: comm ext4lazyinit: bg 0: block 5: invalid block bitmap [ 1657.151185][T16841] zydacron 0003:13EC:0006.0046: parse failed [ 1657.157102][T16841] zydacron: probe of 0003:13EC:0006.0046 failed with error -22 [ 1657.226272][T16841] usb 5-1: USB disconnect, device number 64 [ 1657.378127][T17210] loop2: detected capacity change from 0 to 512 [ 1657.436078][T17210] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 1657.495694][T17210] EXT4-fs (loop2): 1 orphan inode deleted [ 1657.501702][T17210] EXT4-fs (loop2): 1 truncate cleaned up [ 1657.507348][T17210] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,grpjquota=,resuid=0x0000000000000000,inode_readahead_blks=0x0000000000010000,errors=remount-ro,journal_ioprio=0x0000000000000001,. Quota mode: none. [ 1658.419831][T16841] usb 5-1: new high-speed USB device number 65 using dummy_hcd [ 1658.465477][T17219] loop2: detected capacity change from 0 to 512 [ 1658.478053][T17219] EXT4-fs (loop2): Test dummy encryption mode enabled [ 1658.497586][T17220] loop3: detected capacity change from 0 to 512 [ 1658.513830][T17219] EXT4-fs error (device loop2): __ext4_iget:4892: inode #11: block 1: comm syz.2.4057: invalid block [ 1658.525479][T17219] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz.2.4057: couldn't read orphan inode 11 (err -117) [ 1658.537829][T17219] EXT4-fs (loop2): mounted filesystem without journal. Opts: noauto_da_alloc,user_xattr,max_dir_size_kb=0x0000000000000009,inode_readahead_blks=0x0000000000002000,jqfmt=vfsv0,delalloc,usrjquota=,noauto_da_alloc,test_dummy_encryption,,errors=continue. Quota mode: none. [ 1658.564015][T17220] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 1658.586490][T17220] EXT4-fs (loop3): 1 orphan inode deleted [ 1658.592479][T17220] EXT4-fs (loop3): 1 truncate cleaned up [ 1658.597948][T17220] EXT4-fs (loop3): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,grpjquota=,resuid=0x0000000000000000,inode_readahead_blks=0x0000000000010000,errors=remount-ro,journal_ioprio=0x0000000000000001,. Quota mode: none. [ 1658.829971][T16841] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1658.842931][T16841] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1658.853541][T16841] usb 5-1: New USB device found, idVendor=04d9, idProduct=a055, bcdDevice= 0.00 [ 1658.862976][T16841] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1658.880055][T16841] usb 5-1: config 0 descriptor?? [ 1659.232258][ T1470] usb 2-1: new high-speed USB device number 63 using dummy_hcd [ 1659.920044][T16841] usbhid 5-1:0.0: can't add hid device: -71 [ 1659.925916][T16841] usbhid: probe of 5-1:0.0 failed with error -71 [ 1659.977986][T16841] usb 5-1: USB disconnect, device number 65 [ 1659.979435][T17237] loop0: detected capacity change from 0 to 256 [ 1660.100970][T17237] exFAT-fs (loop0): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x53fda505, utbl_chksum : 0xe619d30d) [ 1660.210806][T17237] exFAT-fs (loop0): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 1660.220415][ T1470] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1660.254546][ T1470] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1660.284597][ T1470] usb 2-1: New USB device found, idVendor=04d9, idProduct=a055, bcdDevice= 0.00 [ 1660.313561][ T1470] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1660.348322][ T1470] usb 2-1: config 0 descriptor?? [ 1660.481849][T17241] loop4: detected capacity change from 0 to 256 [ 1660.580937][T17241] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x53fda505, utbl_chksum : 0xe619d30d) [ 1660.606295][T17241] exFAT-fs (loop4): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 1660.695689][ T30] kauditd_printk_skb: 35 callbacks suppressed [ 1660.695725][ T30] audit: type=1326 audit(1723245905.061:926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17245 comm="syz.2.4065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f879f99f9 code=0x7ffc0000 [ 1660.728391][ T30] audit: type=1326 audit(1723245905.071:927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17245 comm="syz.2.4065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f879f99f9 code=0x7ffc0000 [ 1660.862612][T17248] hub 6-0:1.0: USB hub found [ 1660.868711][T17248] hub 6-0:1.0: 1 port detected [ 1661.080118][T16000] usb 3-1: new high-speed USB device number 53 using dummy_hcd [ 1661.301683][ T30] audit: type=1326 audit(1723245905.091:928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17245 comm="syz.2.4065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f8f879f99f9 code=0x7ffc0000 [ 1661.632284][T17252] loop4: detected capacity change from 0 to 512 [ 1661.696247][T17252] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 1661.710126][T16000] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1661.826539][T17252] EXT4-fs (loop4): 1 orphan inode deleted [ 1661.832590][T17252] EXT4-fs (loop4): 1 truncate cleaned up [ 1661.838469][T17252] EXT4-fs (loop4): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,grpjquota=,resuid=0x0000000000000000,inode_readahead_blks=0x0000000000010000,errors=remount-ro,journal_ioprio=0x0000000000000001,. Quota mode: none. [ 1661.985427][T16000] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1662.049815][ T1470] usbhid 2-1:0.0: can't add hid device: -71 [ 1662.055709][ T1470] usbhid: probe of 2-1:0.0 failed with error -71 [ 1662.074214][T16000] usb 3-1: New USB device found, idVendor=13ec, idProduct=0006, bcdDevice= 0.00 [ 1662.088246][T17257] loop0: detected capacity change from 0 to 256 [ 1662.527186][T16000] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1662.537196][T16000] usb 3-1: config 0 descriptor?? [ 1662.546668][ T30] audit: type=1326 audit(1723245905.091:929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17245 comm="syz.2.4065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f879f99f9 code=0x7ffc0000 [ 1662.564072][ T1470] usb 2-1: USB disconnect, device number 63 [ 1662.749111][T17261] loop1: detected capacity change from 0 to 512 [ 1662.845870][T17261] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 1662.910862][T17257] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d) [ 1662.928431][T17261] EXT4-fs (loop1): 1 orphan inode deleted [ 1662.946352][T17261] EXT4-fs (loop1): 1 truncate cleaned up [ 1662.951968][T17261] EXT4-fs (loop1): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,grpjquota=,resuid=0x0000000000000000,inode_readahead_blks=0x0000000000010000,errors=remount-ro,journal_ioprio=0x0000000000000001,. Quota mode: none. [ 1663.095779][ T30] audit: type=1326 audit(1723245905.091:930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17245 comm="syz.2.4065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8f879f8390 code=0x7ffc0000 [ 1663.136245][ T30] audit: type=1326 audit(1723245905.091:931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17245 comm="syz.2.4065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8f879f95fb code=0x7ffc0000 [ 1663.227704][ T30] audit: type=1326 audit(1723245905.091:932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17245 comm="syz.2.4065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8f879f95fb code=0x7ffc0000 [ 1663.457643][ T30] audit: type=1326 audit(1723245905.101:933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17245 comm="syz.2.4065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8f879f95fb code=0x7ffc0000 [ 1663.490654][ T30] audit: type=1326 audit(1723245905.101:934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17245 comm="syz.2.4065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8f879f95fb code=0x7ffc0000 [ 1663.516553][T16000] zydacron 0003:13EC:0006.0047: unknown main item tag 0x0 [ 1663.544569][ T30] audit: type=1326 audit(1723245905.491:935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17245 comm="syz.2.4065" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8f879f95fb code=0x7ffc0000 [ 1663.570747][T16000] zydacron 0003:13EC:0006.0047: unknown main item tag 0x0 [ 1663.577783][T16000] zydacron 0003:13EC:0006.0047: unknown main item tag 0x0 [ 1663.761659][T17268] loop4: detected capacity change from 0 to 512 [ 1664.662536][T16000] zydacron 0003:13EC:0006.0047: unknown main item tag 0x0 [ 1664.839087][T17268] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 1665.623758][T17268] EXT4-fs (loop4): 1 orphan inode deleted [ 1665.629367][T17268] EXT4-fs (loop4): 1 truncate cleaned up [ 1665.635024][T17268] EXT4-fs (loop4): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,grpjquota=,resuid=0x0000000000000000,inode_readahead_blks=0x0000000000010000,errors=remount-ro,journal_ioprio=0x0000000000000001,. Quota mode: none. [ 1665.710841][T16000] zydacron 0003:13EC:0006.0047: item fetching failed at offset 4/5 [ 1665.721391][T16000] zydacron 0003:13EC:0006.0047: parse failed [ 1665.730108][T16000] zydacron: probe of 0003:13EC:0006.0047 failed with error -22 [ 1665.739714][T16000] usb 3-1: USB disconnect, device number 53 [ 1666.117225][T17276] loop3: detected capacity change from 0 to 40427 [ 1666.136995][T17284] loop2: detected capacity change from 0 to 512 [ 1667.391140][T17286] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4070'. [ 1667.405042][T17284] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 1667.427354][T17276] F2FS-fs (loop3): invalid crc value [ 1668.152541][T17293] loop4: detected capacity change from 0 to 512 [ 1668.161782][T17284] EXT4-fs (loop2): 1 orphan inode deleted [ 1668.167479][T17284] EXT4-fs (loop2): 1 truncate cleaned up [ 1668.173112][T17284] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,grpjquota=,resuid=0x0000000000000000,inode_readahead_blks=0x0000000000010000,errors=remount-ro,journal_ioprio=0x0000000000000001,. Quota mode: none. [ 1668.253501][T17276] F2FS-fs (loop3): Found nat_bits in checkpoint [ 1668.415621][T17276] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 1668.451217][T17293] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1668.527345][T17299] loop0: detected capacity change from 0 to 512 [ 1668.561830][T17299] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 1668.903497][T17307] loop1: detected capacity change from 0 to 512 [ 1669.037696][T17307] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.4077: invalid indirect mapped block 256 (level 2) [ 1669.057529][T17307] EXT4-fs (loop1): 2 truncates cleaned up [ 1669.063980][T17307] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1669.145306][T17299] EXT4-fs (loop0): 1 orphan inode deleted [ 1669.151034][T17299] EXT4-fs (loop0): 1 truncate cleaned up [ 1669.156756][T17299] EXT4-fs (loop0): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,grpjquota=,resuid=0x0000000000000000,inode_readahead_blks=0x0000000000010000,errors=remount-ro,journal_ioprio=0x0000000000000001,. Quota mode: none. [ 1669.221493][T17293] EXT4-fs error (device loop4): __ext4_iget:4892: inode #11: block 1: comm syz.4.4075: invalid block [ 1669.392996][T17293] EXT4-fs error (device loop4): ext4_orphan_get:1402: comm syz.4.4075: couldn't read orphan inode 11 (err -117) [ 1669.506836][T17293] EXT4-fs (loop4): mounted filesystem without journal. Opts: noauto_da_alloc,user_xattr,max_dir_size_kb=0x0000000000000009,inode_readahead_blks=0x0000000000002000,jqfmt=vfsv0,delalloc,usrjquota=,noauto_da_alloc,test_dummy_encryption,,errors=continue. Quota mode: none. [ 1669.869935][ T9868] usb 3-1: new high-speed USB device number 54 using dummy_hcd [ 1670.320057][ T9868] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1670.347407][ T9868] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1670.387554][ T9868] usb 3-1: New USB device found, idVendor=04d9, idProduct=a055, bcdDevice= 0.00 [ 1670.427213][ T9868] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1670.491161][ T9868] usb 3-1: config 0 descriptor?? [ 1670.611320][T17325] loop4: detected capacity change from 0 to 512 [ 1670.651390][ T30] kauditd_printk_skb: 30 callbacks suppressed [ 1670.651424][ T30] audit: type=1326 audit(1723245915.021:966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17327 comm="syz.1.4085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0006e499f9 code=0x7ffc0000 [ 1670.683421][ T30] audit: type=1326 audit(1723245915.051:967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17327 comm="syz.1.4085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f0006e499f9 code=0x7ffc0000 [ 1670.707318][T17325] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 1670.710651][ T30] audit: type=1326 audit(1723245915.051:968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17327 comm="syz.1.4085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0006e499f9 code=0x7ffc0000 [ 1670.741001][ T30] audit: type=1326 audit(1723245915.051:969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17327 comm="syz.1.4085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0006e48390 code=0x7ffc0000 [ 1670.765127][ T30] audit: type=1326 audit(1723245915.051:970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17327 comm="syz.1.4085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0006e495fb code=0x7ffc0000 [ 1670.788802][ T30] audit: type=1326 audit(1723245915.051:971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17327 comm="syz.1.4085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0006e495fb code=0x7ffc0000 [ 1670.792107][T17325] EXT4-fs (loop4): 1 orphan inode deleted [ 1670.813097][ T30] audit: type=1326 audit(1723245915.051:972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17327 comm="syz.1.4085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0006e495fb code=0x7ffc0000 [ 1670.817521][T17325] EXT4-fs (loop4): 1 truncate cleaned up [ 1670.841241][ T30] audit: type=1326 audit(1723245915.051:973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17327 comm="syz.1.4085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0006e495fb code=0x7ffc0000 [ 1670.846071][T17325] EXT4-fs (loop4): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,grpjquota=,resuid=0x0000000000000000,inode_readahead_blks=0x0000000000010000,errors=remount-ro,journal_ioprio=0x0000000000000001,. Quota mode: none. [ 1671.009886][ T9868] usbhid 3-1:0.0: can't add hid device: -71 [ 1671.015883][ T9868] usbhid: probe of 3-1:0.0 failed with error -71 [ 1671.039052][ T9868] usb 3-1: USB disconnect, device number 54 [ 1671.091598][T17319] loop0: detected capacity change from 0 to 40427 [ 1671.121733][T17319] F2FS-fs (loop0): Unrecognized mount option "01777777777777777777777˙˙˙˙˙˙˙˙0xffffffffffffffff˙˙01777777777777777777777" or missing value [ 1671.299516][T17332] loop3: detected capacity change from 0 to 40427 [ 1671.306076][ T1938] usb 2-1: new high-speed USB device number 64 using dummy_hcd [ 1671.340163][ T30] audit: type=1326 audit(1723245915.711:974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17327 comm="syz.1.4085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0006e495fb code=0x7ffc0000 [ 1671.363958][ T30] audit: type=1326 audit(1723245915.731:975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17327 comm="syz.1.4085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0006e495fb code=0x7ffc0000 [ 1671.399044][T17332] F2FS-fs (loop3): invalid crc value [ 1671.418367][T17332] F2FS-fs (loop3): Found nat_bits in checkpoint [ 1671.600116][T17332] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 1671.759918][ T1938] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1671.771236][ T1938] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1671.781720][ T1938] usb 2-1: New USB device found, idVendor=13ec, idProduct=0006, bcdDevice= 0.00 [ 1671.888852][ T1938] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1671.908300][T17350] loop4: detected capacity change from 0 to 512 [ 1671.920206][ T1938] usb 2-1: config 0 descriptor?? [ 1671.954107][T17319] fuse: Unknown parameter 'rootmod' [ 1671.992467][T17350] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 1672.038485][T17350] EXT4-fs (loop4): 1 orphan inode deleted [ 1672.044212][T17350] EXT4-fs (loop4): 1 truncate cleaned up [ 1672.049783][T17350] EXT4-fs (loop4): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,grpjquota=,resuid=0x0000000000000000,inode_readahead_blks=0x0000000000010000,errors=remount-ro,journal_ioprio=0x0000000000000001,. Quota mode: none. [ 1672.413614][T17351] loop2: detected capacity change from 0 to 512 [ 1672.424658][T16189] attempt to access beyond end of device [ 1672.424658][T16189] loop3: rw=2049, want=45104, limit=40427 [ 1672.439966][ T1938] usbhid 2-1:0.0: can't add hid device: -71 [ 1672.456916][ T1938] usbhid: probe of 2-1:0.0 failed with error -71 [ 1672.473997][T17351] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 1672.503056][T17351] EXT4-fs (loop2): 1 orphan inode deleted [ 1672.509076][T17351] EXT4-fs (loop2): 1 truncate cleaned up [ 1672.514803][T17351] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,grpjquota=,resuid=0x0000000000000000,inode_readahead_blks=0x0000000000010000,errors=remount-ro,journal_ioprio=0x0000000000000001,. Quota mode: none. [ 1672.559852][ T1938] usb 2-1: USB disconnect, device number 64 [ 1673.119590][T17364] loop1: detected capacity change from 0 to 512 [ 1673.169603][T17364] EXT4-fs (loop1): Test dummy encryption mode enabled [ 1673.236692][T17364] EXT4-fs error (device loop1): __ext4_iget:4892: inode #11: block 1: comm syz.1.4093: invalid block [ 1673.965806][T17368] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4091'. [ 1673.989924][T17376] loop0: detected capacity change from 0 to 512 [ 1674.054645][T17364] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.4093: couldn't read orphan inode 11 (err -117) [ 1674.884507][T17376] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 1674.898908][T17364] EXT4-fs (loop1): mounted filesystem without journal. Opts: noauto_da_alloc,user_xattr,max_dir_size_kb=0x0000000000000009,inode_readahead_blks=0x0000000000002000,jqfmt=vfsv0,delalloc,usrjquota=,noauto_da_alloc,test_dummy_encryption,,errors=continue. Quota mode: none. [ 1675.017632][T17376] EXT4-fs (loop0): 1 orphan inode deleted [ 1675.023660][T17376] EXT4-fs (loop0): 1 truncate cleaned up [ 1675.029351][T17376] EXT4-fs (loop0): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,grpjquota=,resuid=0x0000000000000000,inode_readahead_blks=0x0000000000010000,errors=remount-ro,journal_ioprio=0x0000000000000001,. Quota mode: none. [ 1676.911701][T17390] loop0: detected capacity change from 0 to 512 [ 1676.973026][T17390] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 1677.003569][T17390] EXT4-fs (loop0): 1 orphan inode deleted [ 1677.009686][T17390] EXT4-fs (loop0): 1 truncate cleaned up [ 1677.016120][T17390] EXT4-fs (loop0): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,grpjquota=,resuid=0x0000000000000000,inode_readahead_blks=0x0000000000010000,errors=remount-ro,journal_ioprio=0x0000000000000001,. Quota mode: none. [ 1680.820289][T17406] loop2: detected capacity change from 0 to 512 [ 1680.834072][T17404] loop1: detected capacity change from 0 to 512 [ 1680.850744][T17407] loop3: detected capacity change from 0 to 512 [ 1680.875534][T17407] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 1680.940079][T17404] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 1680.955893][T17406] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 1681.083643][T17407] EXT4-fs (loop3): 1 orphan inode deleted [ 1681.089885][T17407] EXT4-fs (loop3): 1 truncate cleaned up [ 1681.095484][T17407] EXT4-fs (loop3): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,grpjquota=,resuid=0x0000000000000000,inode_readahead_blks=0x0000000000010000,errors=remount-ro,journal_ioprio=0x0000000000000001,. Quota mode: none. [ 1681.124898][T17406] EXT4-fs (loop2): 1 orphan inode deleted [ 1681.130724][T17406] EXT4-fs (loop2): 1 truncate cleaned up [ 1681.136575][T17406] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,grpjquota=,resuid=0x0000000000000000,inode_readahead_blks=0x0000000000010000,errors=remount-ro,journal_ioprio=0x0000000000000001,. Quota mode: none. [ 1681.523447][T17404] EXT4-fs (loop1): 1 orphan inode deleted [ 1681.529155][T17404] EXT4-fs (loop1): 1 truncate cleaned up [ 1681.534779][T17404] EXT4-fs (loop1): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,grpjquota=,resuid=0x0000000000000000,inode_readahead_blks=0x0000000000010000,errors=remount-ro,journal_ioprio=0x0000000000000001,. Quota mode: none. [ 1681.626492][ T30] kauditd_printk_skb: 35 callbacks suppressed [ 1681.626526][ T30] audit: type=1326 audit(1723245925.991:1011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17412 comm="syz.0.4105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b9c3009f9 code=0x7ffc0000 [ 1683.458367][T17419] hub 6-0:1.0: USB hub found [ 1683.463288][T17419] hub 6-0:1.0: 1 port detected [ 1683.491009][T17421] loop4: detected capacity change from 0 to 512 [ 1683.558934][T17421] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 1684.223952][T17421] EXT4-fs (loop4): 1 orphan inode deleted [ 1684.225600][ T30] audit: type=1326 audit(1723245927.891:1012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17412 comm="syz.0.4105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b9c3009f9 code=0x7ffc0000 [ 1684.229874][T17421] EXT4-fs (loop4): 1 truncate cleaned up [ 1684.229919][T17421] EXT4-fs (loop4): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,grpjquota=,resuid=0x0000000000000000,inode_readahead_blks=0x0000000000010000,errors=remount-ro,journal_ioprio=0x0000000000000001,. Quota mode: none. [ 1684.357431][ T30] audit: type=1326 audit(1723245927.921:1013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17412 comm="syz.0.4105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f1b9c3009f9 code=0x7ffc0000 [ 1684.359871][T10831] usb 1-1: new high-speed USB device number 55 using dummy_hcd [ 1684.381489][ T30] audit: type=1326 audit(1723245927.921:1014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17412 comm="syz.0.4105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b9c3009f9 code=0x7ffc0000 [ 1684.423771][T17429] loop2: detected capacity change from 0 to 512 [ 1684.437376][ T30] audit: type=1326 audit(1723245927.921:1015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17412 comm="syz.0.4105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b9c3009f9 code=0x7ffc0000 [ 1684.499139][ T30] audit: type=1326 audit(1723245928.441:1016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17412 comm="syz.0.4105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1b9c2ff390 code=0x7ffc0000 [ 1684.524082][ T30] audit: type=1326 audit(1723245928.441:1017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17412 comm="syz.0.4105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1b9c3005fb code=0x7ffc0000 [ 1684.888083][T17437] loop1: detected capacity change from 0 to 512 [ 1685.047794][ T30] audit: type=1326 audit(1723245928.441:1018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17412 comm="syz.0.4105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1b9c3005fb code=0x7ffc0000 [ 1685.086816][T17437] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 1685.374491][T17439] loop3: detected capacity change from 0 to 512 [ 1685.445400][T17429] EXT4-fs (loop2): Test dummy encryption mode enabled [ 1685.527381][ T30] audit: type=1326 audit(1723245928.481:1019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17412 comm="syz.0.4105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1b9c3005fb code=0x7ffc0000 [ 1685.601539][T17439] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.4112: invalid indirect mapped block 256 (level 2) [ 1685.618626][T17439] EXT4-fs (loop3): 2 truncates cleaned up [ 1685.624952][T17439] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1685.967867][T17429] EXT4-fs error (device loop2): __ext4_iget:4892: inode #11: block 1: comm syz.2.4110: invalid block [ 1686.009497][T17429] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz.2.4110: couldn't read orphan inode 11 (err -117) [ 1686.042526][ T30] audit: type=1326 audit(1723245928.491:1020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17412 comm="syz.0.4105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1b9c3005fb code=0x7ffc0000 [ 1686.066654][T10831] usb 1-1: device descriptor read/all, error -71 [ 1686.075983][T17429] EXT4-fs (loop2): mounted filesystem without journal. Opts: noauto_da_alloc,user_xattr,max_dir_size_kb=0x0000000000000009,inode_readahead_blks=0x0000000000002000,jqfmt=vfsv0,delalloc,usrjquota=,noauto_da_alloc,test_dummy_encryption,,errors=continue. Quota mode: none. [ 1686.186137][T17437] EXT4-fs (loop1): 1 orphan inode deleted [ 1686.192068][T17437] EXT4-fs (loop1): 1 truncate cleaned up [ 1686.197621][T17437] EXT4-fs (loop1): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,grpjquota=,resuid=0x0000000000000000,inode_readahead_blks=0x0000000000010000,errors=remount-ro,journal_ioprio=0x0000000000000001,. Quota mode: none. [ 1686.729998][T17448] loop0: detected capacity change from 0 to 40427 [ 1688.104476][T17448] F2FS-fs (loop0): invalid crc value [ 1688.168598][T17448] F2FS-fs (loop0): Found nat_bits in checkpoint [ 1688.277044][T17448] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 1688.282274][T17462] loop4: detected capacity change from 0 to 512 [ 1688.345871][T17462] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 1688.401058][T17462] EXT4-fs (loop4): 1 orphan inode deleted [ 1688.406805][T17462] EXT4-fs (loop4): 1 truncate cleaned up [ 1688.412595][T17462] EXT4-fs (loop4): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,grpjquota=,resuid=0x0000000000000000,inode_readahead_blks=0x0000000000010000,errors=remount-ro,journal_ioprio=0x0000000000000001,. Quota mode: none. [ 1689.430059][T17476] loop3: detected capacity change from 0 to 512 [ 1689.498252][T17476] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 1689.517037][T15091] attempt to access beyond end of device [ 1689.517037][T15091] loop0: rw=2049, want=45104, limit=40427 [ 1689.597978][T17476] EXT4-fs (loop3): 1 orphan inode deleted [ 1689.603757][T17476] EXT4-fs (loop3): 1 truncate cleaned up [ 1689.609321][T17476] EXT4-fs (loop3): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,grpjquota=,resuid=0x0000000000000000,inode_readahead_blks=0x0000000000010000,errors=remount-ro,journal_ioprio=0x0000000000000001,. Quota mode: none. [ 1690.295138][T17482] loop3: detected capacity change from 0 to 256 [ 1690.618947][T17482] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x53fda505, utbl_chksum : 0xe619d30d) [ 1690.815730][T17482] exFAT-fs (loop3): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 1691.155060][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 1691.155112][ T30] audit: type=1326 audit(1723245935.511:1023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17489 comm="syz.4.4124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9095b09f9 code=0x7ffc0000 [ 1691.281136][ T30] audit: type=1326 audit(1723245935.651:1024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17489 comm="syz.4.4124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7fe9095b09f9 code=0x7ffc0000 [ 1691.408423][ T30] audit: type=1326 audit(1723245935.651:1025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17489 comm="syz.4.4124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9095b09f9 code=0x7ffc0000 [ 1691.479832][ T30] audit: type=1326 audit(1723245935.651:1026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17489 comm="syz.4.4124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9095b09f9 code=0x7ffc0000 [ 1691.666730][T17501] loop0: detected capacity change from 0 to 512 [ 1693.374284][T17502] loop1: detected capacity change from 0 to 512 [ 1693.402270][T17501] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 1693.539272][T17502] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.4125: invalid indirect mapped block 256 (level 2) [ 1693.557330][T17502] EXT4-fs (loop1): 2 truncates cleaned up [ 1693.563462][T17502] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1694.056219][T16841] usb 5-1: new high-speed USB device number 66 using dummy_hcd [ 1694.094650][T17501] EXT4-fs (loop0): 1 orphan inode deleted [ 1694.100713][T17501] EXT4-fs (loop0): 1 truncate cleaned up [ 1694.106232][T17501] EXT4-fs (loop0): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,grpjquota=,resuid=0x0000000000000000,inode_readahead_blks=0x0000000000010000,errors=remount-ro,journal_ioprio=0x0000000000000001,. Quota mode: none. [ 1694.386149][T17508] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4138'. [ 1694.647107][T17519] loop2: detected capacity change from 0 to 512 [ 1696.194306][T17520] loop4: detected capacity change from 0 to 512 [ 1696.262258][T17519] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 1696.464345][T17520] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.4127: invalid indirect mapped block 256 (level 2) [ 1696.481200][T17520] EXT4-fs (loop4): 2 truncates cleaned up [ 1696.486898][T17520] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1696.615460][T17520] netlink: 92 bytes leftover after parsing attributes in process `syz.4.4127'. [ 1696.850825][T17517] loop1: detected capacity change from 0 to 512 [ 1697.036753][T17519] EXT4-fs (loop2): 1 orphan inode deleted [ 1697.042524][T17519] EXT4-fs (loop2): 1 truncate cleaned up [ 1697.048068][T17519] EXT4-fs (loop2): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,grpjquota=,resuid=0x0000000000000000,inode_readahead_blks=0x0000000000010000,errors=remount-ro,journal_ioprio=0x0000000000000001,. Quota mode: none. [ 1697.161989][T17517] EXT4-fs (loop1): Test dummy encryption mode enabled [ 1697.208487][T17517] EXT4-fs error (device loop1): __ext4_iget:4892: inode #11: block 1: comm syz.1.4130: invalid block [ 1697.224795][T17529] loop0: detected capacity change from 0 to 512 [ 1697.237745][T17517] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.4130: couldn't read orphan inode 11 (err -117) [ 1697.250283][T17517] EXT4-fs (loop1): mounted filesystem without journal. Opts: noauto_da_alloc,user_xattr,max_dir_size_kb=0x0000000000000009,inode_readahead_blks=0x0000000000002000,jqfmt=vfsv0,delalloc,usrjquota=,noauto_da_alloc,test_dummy_encryption,,errors=continue. Quota mode: none. [ 1697.276845][T17529] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 1697.319981][ T4581] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 1697.475127][T17535] loop4: detected capacity change from 0 to 512 [ 1698.858237][T17535] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 1698.934008][T17529] EXT4-fs (loop0): 1 orphan inode deleted [ 1699.005386][T17535] EXT4-fs (loop4): 1 orphan inode deleted [ 1699.011203][T17535] EXT4-fs (loop4): 1 truncate cleaned up [ 1699.016809][T17535] EXT4-fs (loop4): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,grpjquota=,resuid=0x0000000000000000,inode_readahead_blks=0x0000000000010000,errors=remount-ro,journal_ioprio=0x0000000000000001,. Quota mode: none. [ 1699.092262][T17529] EXT4-fs (loop0): 1 truncate cleaned up [ 1699.145715][T17529] EXT4-fs (loop0): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,grpjquota=,resuid=0x0000000000000000,inode_readahead_blks=0x0000000000010000,errors=remount-ro,journal_ioprio=0x0000000000000001,. Quota mode: none. [ 1699.541333][T17550] loop1: detected capacity change from 0 to 256 [ 1699.646642][T17550] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x53fda505, utbl_chksum : 0xe619d30d) [ 1699.659609][T17550] exFAT-fs (loop1): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 1700.391522][ T4581] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1700.402696][ T4581] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1700.412415][ T4581] usb 4-1: New USB device found, idVendor=04d9, idProduct=a055, bcdDevice= 0.00 [ 1700.459801][ T4581] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1700.533642][ T4581] usb 4-1: config 0 descriptor?? [ 1700.599918][ T4581] usb 4-1: can't set config #0, error -71 [ 1700.612165][ T30] audit: type=1326 audit(1723245944.981:1027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17560 comm="syz.3.4141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a3347a9f9 code=0x7ffc0000 [ 1700.621265][ T4581] usb 4-1: USB disconnect, device number 36 [ 1700.671843][ T30] audit: type=1326 audit(1723245944.981:1028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17560 comm="syz.3.4141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a3347a9f9 code=0x7ffc0000 [ 1700.715473][T17559] loop4: detected capacity change from 0 to 1024 [ 1700.725078][ T30] audit: type=1326 audit(1723245945.011:1029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17560 comm="syz.3.4141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f7a3347a9f9 code=0x7ffc0000 [ 1700.749282][ T30] audit: type=1326 audit(1723245945.011:1030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17560 comm="syz.3.4141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a3347a9f9 code=0x7ffc0000 [ 1701.198835][T17559] EXT4-fs (loop4): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 1701.235791][ T30] audit: type=1326 audit(1723245945.011:1031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17560 comm="syz.3.4141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a3347a9f9 code=0x7ffc0000 [ 1701.409587][T17559] EXT4-fs (loop4): mounted filesystem without journal. Opts: jqfmt=vfsold,noauto_da_alloc,jqfmt=vfsold,bsdgroups,resuid=0x0000000000000000,dioread_nolock,usrjquota=,discard,jqfmt=vfsv1,,errors=continue. Quota mode: none. [ 1701.439801][ T30] audit: type=1326 audit(1723245945.011:1032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17560 comm="syz.3.4141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7a33479390 code=0x7ffc0000 [ 1701.514802][ T30] audit: type=1326 audit(1723245945.011:1033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17560 comm="syz.3.4141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7a3347a5fb code=0x7ffc0000 [ 1701.563240][ T30] audit: type=1326 audit(1723245945.011:1034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17560 comm="syz.3.4141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7a3347a5fb code=0x7ffc0000 [ 1701.595172][ T30] audit: type=1326 audit(1723245945.011:1035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17560 comm="syz.3.4141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7a3347a5fb code=0x7ffc0000 [ 1701.620013][ T30] audit: type=1326 audit(1723245945.011:1036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17560 comm="syz.3.4141" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7a3347a5fb code=0x7ffc0000 [ 1701.659815][ T457] usb 2-1: new high-speed USB device number 65 using dummy_hcd [ 1702.568834][T17574] loop2: detected capacity change from 0 to 256 [ 1702.592366][T17557] loop0: detected capacity change from 0 to 40427 [ 1702.592959][T17574] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d) [ 1702.631930][T17577] loop4: detected capacity change from 0 to 512 [ 1702.638450][T17557] F2FS-fs (loop0): Unrecognized mount option "01777777777777777777777˙˙˙˙˙˙˙˙0xffffffffffffffff˙˙01777777777777777777777" or missing value [ 1702.673165][T17577] EXT4-fs (loop4): Ignoring removed orlov option [ 1702.685871][T17577] EXT4-fs (loop4): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 1702.698423][ T4581] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 1702.728652][T17577] EXT4-fs error (device loop4): ext4_orphan_get:1397: inode #15: comm syz.4.4145: casefold flag without casefold feature [ 1702.742907][T17577] EXT4-fs (loop4): Remounting filesystem read-only [ 1702.749348][T17577] EXT4-fs (loop4): 1 truncate cleaned up [ 1702.756491][T17577] EXT4-fs (loop4): mounted filesystem without journal. Opts: orlov,nodelalloc,errors=remount-ro,grpquota,auto_da_alloc,dioread_nolock,quota,. Quota mode: writeback. [ 1702.841045][T17577] syz.4.4145 (pid 17577) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 1702.867398][T17577] FAULT_INJECTION: forcing a failure. [ 1702.867398][T17577] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1702.881152][T17577] CPU: 0 PID: 17577 Comm: syz.4.4145 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 1702.891025][T17577] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 1702.900925][T17577] Call Trace: [ 1702.904045][T17577] [ 1702.906909][T17577] dump_stack_lvl+0x151/0x1b7 [ 1702.911432][T17577] ? io_uring_drop_tctx_refs+0x190/0x190 [ 1702.917081][T17577] dump_stack+0x15/0x17 [ 1702.921187][T17577] should_fail+0x3c6/0x510 [ 1702.925687][T17577] should_fail_usercopy+0x1a/0x20 [ 1702.930500][T17577] _copy_from_user+0x20/0xd0 [ 1702.934923][T17577] strndup_user+0xb3/0x150 [ 1702.939193][T17577] __se_sys_mount+0x9b/0x3b0 [ 1702.943693][T17577] ? fput+0x1a/0x20 [ 1702.947692][T17577] ? ksys_write+0x260/0x2c0 [ 1702.952995][T17577] ? __x64_sys_mount+0xd0/0xd0 [ 1702.957857][T17577] ? debug_smp_processor_id+0x17/0x20 [ 1702.963703][T17577] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1702.970019][T17577] __x64_sys_mount+0xbf/0xd0 [ 1702.974457][T17577] do_syscall_64+0x3d/0xb0 [ 1702.979153][T17577] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1702.985032][T17577] RIP: 0033:0x7fe9095b09f9 [ 1702.989293][T17577] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1703.009552][T17577] RSP: 002b:00007fe908230038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1703.017885][T17577] RAX: ffffffffffffffda RBX: 00007fe90973ef80 RCX: 00007fe9095b09f9 [ 1703.026058][T17577] RDX: 00000000200004c0 RSI: 0000000020000440 RDI: 00000000200003c0 [ 1703.033933][T17577] RBP: 00007fe908230090 R08: 0000000000000000 R09: 0000000000000000 [ 1703.042063][T17577] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1703.049887][T17577] R13: 0000000000000000 R14: 00007fe90973ef80 R15: 00007fff2f2c5db8 [ 1703.057689][T17577] [ 1703.443691][T17582] fuse: Unknown parameter 'rootmod' [ 1704.052758][ T457] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1704.082640][ T457] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1704.304827][ T457] usb 2-1: New USB device found, idVendor=04d9, idProduct=a055, bcdDevice= 0.00 [ 1704.357799][T17588] loop1: detected capacity change from 0 to 512 [ 1704.457447][ T4581] usb 4-1: device descriptor read/all, error -71 [ 1704.464785][ T457] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1704.474374][ T457] usb 2-1: config 0 descriptor?? [ 1704.498284][T17588] EXT4-fs (loop1): Test dummy encryption mode enabled [ 1704.505947][ T457] usb 2-1: can't set config #0, error -71 [ 1704.578711][T17596] loop2: detected capacity change from 0 to 256 [ 1704.596710][ T457] usb 2-1: USB disconnect, device number 65 [ 1704.604487][T17588] EXT4-fs error (device loop1): __ext4_iget:4892: inode #11: block 1: comm syz.1.4146: invalid block [ 1704.790437][T17599] loop3: detected capacity change from 0 to 512 [ 1704.842016][T17588] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz.1.4146: couldn't read orphan inode 11 (err -117) [ 1704.862768][T17596] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x53fda505, utbl_chksum : 0xe619d30d) [ 1705.010140][T17599] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.4147: invalid indirect mapped block 256 (level 2) [ 1705.027145][T17599] EXT4-fs (loop3): 2 truncates cleaned up [ 1705.032879][T17599] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1705.165718][T17599] netlink: 72 bytes leftover after parsing attributes in process `syz.3.4147'. [ 1705.378918][T17596] exFAT-fs (loop2): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 1705.432356][T17588] EXT4-fs (loop1): mounted filesystem without journal. Opts: noauto_da_alloc,user_xattr,max_dir_size_kb=0x0000000000000009,inode_readahead_blks=0x0000000000002000,jqfmt=vfsv0,delalloc,usrjquota=,noauto_da_alloc,test_dummy_encryption,,errors=continue. Quota mode: none. [ 1705.571685][T17605] loop4: detected capacity change from 0 to 512 [ 1706.314125][T17605] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 1706.336225][T17605] EXT4-fs (loop4): 1 orphan inode deleted [ 1706.342086][T17605] EXT4-fs (loop4): 1 truncate cleaned up [ 1706.347671][T17605] EXT4-fs (loop4): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,grpjquota=,resuid=0x0000000000000000,inode_readahead_blks=0x0000000000010000,errors=remount-ro,journal_ioprio=0x0000000000000001,. Quota mode: none. [ 1709.518929][T17616] loop0: detected capacity change from 0 to 512 [ 1709.625197][T17616] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 1710.007062][T17616] EXT4-fs (loop0): 1 orphan inode deleted [ 1710.012819][T17616] EXT4-fs (loop0): 1 truncate cleaned up [ 1710.018295][T17616] EXT4-fs (loop0): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,grpjquota=,resuid=0x0000000000000000,inode_readahead_blks=0x0000000000010000,errors=remount-ro,journal_ioprio=0x0000000000000001,. Quota mode: none. [ 1710.257453][T17623] FAULT_INJECTION: forcing a failure. [ 1710.257453][T17623] name failslab, interval 1, probability 0, space 0, times 0 [ 1710.270199][T17623] CPU: 1 PID: 17623 Comm: syz.4.4156 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 1710.280957][T17623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 1710.292051][T17623] Call Trace: [ 1710.295170][T17623] [ 1710.297965][T17623] dump_stack_lvl+0x151/0x1b7 [ 1710.302685][T17623] ? io_uring_drop_tctx_refs+0x190/0x190 [ 1710.308494][T17623] dump_stack+0x15/0x17 [ 1710.312757][T17623] should_fail+0x3c6/0x510 [ 1710.317240][T17623] __should_failslab+0xa4/0xe0 [ 1710.322032][T17623] should_failslab+0x9/0x20 [ 1710.326353][T17623] slab_pre_alloc_hook+0x37/0xd0 [ 1710.331124][T17623] __kmalloc+0x6d/0x270 [ 1710.335212][T17623] ? kvmalloc_node+0x1f0/0x4d0 [ 1710.340183][T17623] ? arch_stack_walk+0xf3/0x140 [ 1710.345111][T17623] kvmalloc_node+0x1f0/0x4d0 [ 1710.349559][T17623] ? vm_mmap+0xb0/0xb0 [ 1710.353480][T17623] alloc_netdev_mqs+0x8c/0xc90 [ 1710.358063][T17623] ? ip6gre_tunnel_locate+0x1bf/0x880 [ 1710.363270][T17623] ? ip6gre_tunnel_locate+0x880/0x880 [ 1710.368475][T17623] ? memcpy+0x56/0x70 [ 1710.372296][T17623] ip6gre_tunnel_locate+0x1e1/0x880 [ 1710.377335][T17623] ? cap_capable+0x1d2/0x270 [ 1710.381762][T17623] ? ip6gre_tnl_change+0xa80/0xa80 [ 1710.386794][T17623] ? ip6gre_tunnel_siocdevprivate+0xffd/0x19f0 [ 1710.393542][T17623] ? memcpy+0x56/0x70 [ 1710.397390][T17623] ip6gre_tunnel_siocdevprivate+0x1023/0x19f0 [ 1710.403387][T17623] ? ip6gre_tunnel_init+0x170/0x170 [ 1710.408431][T17623] ? __kasan_check_write+0x14/0x20 [ 1710.413609][T17623] ? full_name_hash+0xa0/0xf0 [ 1710.418405][T17623] dev_ifsioc+0xc75/0x10c0 [ 1710.422730][T17623] ? dev_ioctl+0xe70/0xe70 [ 1710.426988][T17623] ? mutex_lock+0xb6/0x1e0 [ 1710.431234][T17623] ? wait_for_completion_killable_timeout+0x10/0x10 [ 1710.437792][T17623] dev_ioctl+0x5f3/0xe70 [ 1710.441864][T17623] sock_ioctl+0x665/0x740 [ 1710.446025][T17623] ? sock_poll+0x400/0x400 [ 1710.450362][T17623] ? security_file_ioctl+0x84/0xb0 [ 1710.455303][T17623] ? sock_poll+0x400/0x400 [ 1710.459557][T17623] __se_sys_ioctl+0x114/0x190 [ 1710.464209][T17623] __x64_sys_ioctl+0x7b/0x90 [ 1710.468631][T17623] do_syscall_64+0x3d/0xb0 [ 1710.472964][T17623] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1710.478879][T17623] RIP: 0033:0x7fe9095b09f9 [ 1710.483297][T17623] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1710.504220][T17623] RSP: 002b:00007fe908230038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1710.513076][T17623] RAX: ffffffffffffffda RBX: 00007fe90973ef80 RCX: 00007fe9095b09f9 [ 1710.520976][T17623] RDX: 0000000020000900 RSI: 00000000000089f1 RDI: 000000000000000c [ 1710.529243][T17623] RBP: 00007fe908230090 R08: 0000000000000000 R09: 0000000000000000 [ 1710.537416][T17623] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1710.545377][T17623] R13: 0000000000000000 R14: 00007fe90973ef80 R15: 00007fff2f2c5db8 [ 1710.553208][T17623] [ 1710.629863][ T1470] usb 3-1: new high-speed USB device number 55 using dummy_hcd [ 1710.649617][T17626] loop4: detected capacity change from 0 to 128 [ 1711.010018][ T1470] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1711.021417][ T1470] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1711.049292][ T1470] usb 3-1: New USB device found, idVendor=04d9, idProduct=a055, bcdDevice= 0.00 [ 1711.059120][ T1470] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1711.088137][ T1470] usb 3-1: config 0 descriptor?? [ 1711.224870][T17643] hub 6-0:1.0: USB hub found [ 1711.230671][T17643] hub 6-0:1.0: 1 port detected [ 1711.959086][T17650] loop1: detected capacity change from 0 to 512 [ 1712.075747][T17650] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.4162: invalid indirect mapped block 256 (level 2) [ 1712.091394][T17650] EXT4-fs (loop1): 2 truncates cleaned up [ 1712.097004][T17650] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1712.277178][T17647] loop4: detected capacity change from 0 to 40427 [ 1712.339885][ T1470] usbhid 3-1:0.0: can't add hid device: -71 [ 1712.346027][ T1470] usbhid: probe of 3-1:0.0 failed with error -71 [ 1712.350127][T17669] loop3: detected capacity change from 0 to 512 [ 1712.374198][T17647] F2FS-fs (loop4): invalid crc value [ 1712.411718][T17669] EXT4-fs (loop3): Test dummy encryption mode enabled [ 1712.525861][T17672] hub 6-0:1.0: USB hub found [ 1712.532134][T17672] hub 6-0:1.0: 1 port detected [ 1713.178447][ T1470] usb 3-1: USB disconnect, device number 55 [ 1713.218054][T17669] EXT4-fs error (device loop3): __ext4_iget:4892: inode #11: block 1: comm syz.3.4168: invalid block [ 1713.242764][T17647] F2FS-fs (loop4): Found nat_bits in checkpoint [ 1713.346594][T17669] EXT4-fs error (device loop3): ext4_orphan_get:1402: comm syz.3.4168: couldn't read orphan inode 11 (err -117) [ 1713.379998][T17647] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 1713.403005][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 1713.403040][ T30] audit: type=1326 audit(1723245957.771:1039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17677 comm="syz.2.4170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f879f99f9 code=0x7ffc0000 [ 1713.419417][T17669] EXT4-fs (loop3): mounted filesystem without journal. Opts: noauto_da_alloc,user_xattr,max_dir_size_kb=0x0000000000000009,inode_readahead_blks=0x0000000000002000,jqfmt=vfsv0,delalloc,usrjquota=,noauto_da_alloc,test_dummy_encryption,,errors=continue. Quota mode: none. [ 1713.447530][T17680] FAULT_INJECTION: forcing a failure. [ 1713.447530][T17680] name failslab, interval 1, probability 0, space 0, times 0 [ 1713.495733][ T30] audit: type=1326 audit(1723245957.801:1040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17677 comm="syz.2.4170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f8f879f99f9 code=0x7ffc0000 [ 1713.540432][T17680] CPU: 0 PID: 17680 Comm: syz.1.4169 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 1713.553118][T17680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 1713.564037][T17680] Call Trace: [ 1713.567955][T17680] [ 1713.570909][T17680] dump_stack_lvl+0x151/0x1b7 [ 1713.576162][T17680] ? io_uring_drop_tctx_refs+0x190/0x190 [ 1713.581707][T17680] ? __filename_parentat+0x2f2/0x6c0 [ 1713.587456][T17680] dump_stack+0x15/0x17 [ 1713.592262][T17680] should_fail+0x3c6/0x510 [ 1713.596732][T17680] __should_failslab+0xa4/0xe0 [ 1713.602206][T17680] ? __d_alloc+0x2d/0x6c0 [ 1713.606445][T17680] should_failslab+0x9/0x20 [ 1713.610934][T17680] slab_pre_alloc_hook+0x37/0xd0 [ 1713.616215][T17680] ? __d_alloc+0x2d/0x6c0 [ 1713.620754][T17680] kmem_cache_alloc+0x44/0x200 [ 1713.625902][T17680] __d_alloc+0x2d/0x6c0 [ 1713.630701][T17680] ? preempt_count_add+0x92/0x1a0 [ 1713.635699][T17680] d_alloc+0x4b/0x1d0 [ 1713.639780][T17680] lookup_one_qstr_excl+0xe7/0x290 [ 1713.645440][T17680] filename_create+0x28e/0x530 [ 1713.650126][T17680] ? kern_path_create+0x1a0/0x1a0 [ 1713.654991][T17680] do_mknodat+0x1a4/0x5c0 [ 1713.659170][T17680] ? may_open+0x440/0x440 [ 1713.663709][T17680] __x64_sys_mknod+0x8e/0xa0 [ 1713.668241][T17680] do_syscall_64+0x3d/0xb0 [ 1713.672224][ T30] audit: type=1326 audit(1723245957.801:1041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17677 comm="syz.2.4170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f879f99f9 code=0x7ffc0000 [ 1713.673521][T17680] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1713.698918][ T30] audit: type=1326 audit(1723245957.801:1042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17677 comm="syz.2.4170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8f879f8390 code=0x7ffc0000 [ 1713.704660][T17680] RIP: 0033:0x7f0006e499f9 [ 1713.704725][T17680] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1713.730434][ T30] audit: type=1326 audit(1723245957.801:1043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17677 comm="syz.2.4170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8f879f95fb code=0x7ffc0000 [ 1713.733934][T17680] RSP: 002b:00007f0005ac9038 EFLAGS: 00000246 [ 1713.758507][ T30] audit: type=1326 audit(1723245957.801:1044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17677 comm="syz.2.4170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8f879f95fb code=0x7ffc0000 [ 1713.784567][T17680] ORIG_RAX: 0000000000000085 [ 1713.784600][T17680] RAX: ffffffffffffffda RBX: 00007f0006fd7f80 RCX: 00007f0006e499f9 [ 1713.784744][T17680] RDX: 0000000000000702 RSI: 0000000000002002 RDI: 00000000200002c0 [ 1713.784792][T17680] RBP: 00007f0005ac9090 R08: 0000000000000000 R09: 0000000000000000 [ 1713.784832][T17680] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1713.784877][T17680] R13: 0000000000000000 R14: 00007f0006fd7f80 R15: 00007ffcf9c1f558 [ 1713.860345][T17680] [ 1713.868015][ T30] audit: type=1326 audit(1723245957.801:1045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17677 comm="syz.2.4170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8f879f95fb code=0x7ffc0000 [ 1713.892782][ T30] audit: type=1326 audit(1723245957.801:1046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17677 comm="syz.2.4170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8f879f95fb code=0x7ffc0000 [ 1714.840310][T14511] attempt to access beyond end of device [ 1714.840310][T14511] loop4: rw=2049, want=45104, limit=40427 [ 1714.969949][ T1470] usb 3-1: new high-speed USB device number 56 using dummy_hcd [ 1715.031822][ T30] audit: type=1326 audit(1723245959.401:1047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17677 comm="syz.2.4170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8f879f95fb code=0x7ffc0000 [ 1715.562458][ T30] audit: type=1326 audit(1723245959.471:1048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17677 comm="syz.2.4170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8f879f95fb code=0x7ffc0000 [ 1715.773578][T17696] loop0: detected capacity change from 0 to 256 [ 1715.871033][T17696] exfat: Deprecated parameter 'namecase' [ 1715.941993][T17696] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0xb5fb52fc, utbl_chksum : 0xe619d30d) [ 1716.089908][ T1470] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1716.109849][ T1470] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1716.129872][ T1470] usb 3-1: New USB device found, idVendor=13ec, idProduct=0006, bcdDevice= 0.00 [ 1716.253338][T17703] loop3: detected capacity change from 0 to 512 [ 1716.327402][T17703] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 1716.460705][T17703] EXT4-fs (loop3): 1 orphan inode deleted [ 1716.466529][T17703] EXT4-fs (loop3): 1 truncate cleaned up [ 1716.472181][T17703] EXT4-fs (loop3): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,grpjquota=,resuid=0x0000000000000000,inode_readahead_blks=0x0000000000010000,errors=remount-ro,journal_ioprio=0x0000000000000001,. Quota mode: none. [ 1717.037957][ T4581] usb 2-1: new high-speed USB device number 66 using dummy_hcd [ 1717.045629][ T1470] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1717.077463][ T1470] usb 3-1: config 0 descriptor?? [ 1717.134024][ T1470] usb 3-1: can't set config #0, error -71 [ 1717.158404][ T1470] usb 3-1: USB disconnect, device number 56 [ 1717.199505][T17713] loop3: detected capacity change from 0 to 256 [ 1717.224012][T17713] exfat: Deprecated parameter 'namecase' [ 1717.233025][T17715] loop4: detected capacity change from 0 to 1024 [ 1717.248061][T17713] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xb5fb52fc, utbl_chksum : 0xe619d30d) [ 1717.261024][T17715] SELinux: security_context_str_to_sid(user_u) failed for (dev ?, type ?) errno=-22 [ 1717.270831][T17715] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev ?, type ?) errno=-22 [ 1717.280980][T17715] SELinux: security_context_str_to_sid(user_u) failed for (dev ?, type ?) errno=-22 [ 1717.321054][T17715] EXT4-fs (loop4): Mount option "nouser_xattr" will be removed by 3.5 [ 1717.321054][T17715] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 1717.321054][T17715] [ 1717.354416][T17715] EXT4-fs (loop4): quotafile must be on filesystem root [ 1717.422649][T17715] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 1717.434515][ T4581] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1717.450041][ T4581] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1717.467542][T17715] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 1717.476490][ T4581] usb 2-1: New USB device found, idVendor=13ec, idProduct=0006, bcdDevice= 0.00 [ 1717.486342][ T4581] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1717.501972][ T4581] usb 2-1: config 0 descriptor?? [ 1717.539825][ T1470] usb 3-1: new high-speed USB device number 57 using dummy_hcd [ 1717.899876][ T1470] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1717.919808][ T1470] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1717.939831][ T1470] usb 3-1: New USB device found, idVendor=04d9, idProduct=a055, bcdDevice= 0.00 [ 1717.949207][ T1470] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1717.985460][ T1470] usb 3-1: config 0 descriptor?? [ 1718.049919][ T4581] usbhid 2-1:0.0: can't add hid device: -71 [ 1718.055950][ T4581] usbhid: probe of 2-1:0.0 failed with error -71 [ 1718.080483][ T4581] usb 2-1: USB disconnect, device number 66 [ 1718.349879][ T1470] usbhid 3-1:0.0: can't add hid device: -71 [ 1718.356044][ T1470] usbhid: probe of 3-1:0.0 failed with error -71 [ 1718.380517][ T1470] usb 3-1: USB disconnect, device number 57 [ 1718.827011][T17733] loop2: detected capacity change from 0 to 256 [ 1718.910219][T17733] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d) [ 1719.211187][T17735] loop3: detected capacity change from 0 to 40427 [ 1719.258113][T17739] loop0: detected capacity change from 0 to 512 [ 1719.270657][T17735] F2FS-fs (loop3): invalid crc value [ 1719.291632][T17739] EXT4-fs (loop0): Test dummy encryption mode enabled [ 1719.323294][T17735] F2FS-fs (loop3): Found nat_bits in checkpoint [ 1719.361701][T17730] loop4: detected capacity change from 0 to 40427 [ 1719.383287][T17739] EXT4-fs error (device loop0): __ext4_iget:4892: inode #11: block 1: comm syz.0.4185: invalid block [ 1719.395348][T17739] EXT4-fs error (device loop0): ext4_orphan_get:1402: comm syz.0.4185: couldn't read orphan inode 11 (err -117) [ 1719.407982][T17739] EXT4-fs (loop0): mounted filesystem without journal. Opts: noauto_da_alloc,user_xattr,max_dir_size_kb=0x0000000000000009,inode_readahead_blks=0x0000000000002000,jqfmt=vfsv0,delalloc,usrjquota=,noauto_da_alloc,test_dummy_encryption,,errors=continue. Quota mode: none. [ 1719.440423][T17735] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 1719.466499][T17730] F2FS-fs (loop4): Unrecognized mount option "01777777777777777777777˙˙˙˙˙˙˙˙0xffffffffffffffff˙˙01777777777777777777777" or missing value [ 1720.229245][ T30] kauditd_printk_skb: 49 callbacks suppressed [ 1720.229282][ T30] audit: type=1326 audit(1723245964.591:1098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17754 comm="syz.1.4187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0006e499f9 code=0x7ffc0000 [ 1720.327963][ T30] audit: type=1326 audit(1723245964.641:1099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17754 comm="syz.1.4187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f0006e499f9 code=0x7ffc0000 [ 1720.353960][ T30] audit: type=1326 audit(1723245964.641:1100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17754 comm="syz.1.4187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0006e499f9 code=0x7ffc0000 [ 1720.398523][ T30] audit: type=1326 audit(1723245964.641:1101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17754 comm="syz.1.4187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0006e48390 code=0x7ffc0000 [ 1720.434672][ T30] audit: type=1326 audit(1723245964.641:1102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17754 comm="syz.1.4187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0006e495fb code=0x7ffc0000 [ 1720.468384][ T30] audit: type=1326 audit(1723245964.641:1103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17754 comm="syz.1.4187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0006e495fb code=0x7ffc0000 [ 1720.516357][ T30] audit: type=1326 audit(1723245964.641:1104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17754 comm="syz.1.4187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0006e495fb code=0x7ffc0000 [ 1720.547751][T17757] fuse: Unknown parameter 'rootmod' [ 1720.554689][ T325] usb 2-1: new high-speed USB device number 67 using dummy_hcd [ 1721.932062][T17762] hub 6-0:1.0: USB hub found [ 1721.937175][T17762] hub 6-0:1.0: 1 port detected [ 1722.605919][ T30] audit: type=1326 audit(1723245964.641:1105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17754 comm="syz.1.4187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0006e495fb code=0x7ffc0000 [ 1722.720305][ T30] audit: type=1326 audit(1723245964.961:1106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17754 comm="syz.1.4187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0006e495fb code=0x7ffc0000 [ 1722.744448][ T30] audit: type=1326 audit(1723245967.011:1107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17754 comm="syz.1.4187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0006e495fb code=0x7ffc0000 [ 1722.790584][ T6092] attempt to access beyond end of device [ 1722.790584][ T6092] loop3: rw=1048577, want=45160, limit=40427 [ 1722.979981][ T325] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1722.994167][T16189] attempt to access beyond end of device [ 1722.994167][T16189] loop3: rw=2049, want=45168, limit=40427 [ 1723.009895][ T325] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1723.030421][ T325] usb 2-1: New USB device found, idVendor=13ec, idProduct=0006, bcdDevice= 0.00 [ 1723.059833][ T325] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1723.086121][ T325] usb 2-1: config 0 descriptor?? [ 1723.289902][ T325] usbhid 2-1:0.0: can't add hid device: -71 [ 1723.295908][ T325] usbhid: probe of 2-1:0.0 failed with error -71 [ 1723.313314][ T325] usb 2-1: USB disconnect, device number 67 [ 1723.559575][T17774] FAULT_INJECTION: forcing a failure. [ 1723.559575][T17774] name failslab, interval 1, probability 0, space 0, times 0 [ 1723.602723][T17774] CPU: 0 PID: 17774 Comm: syz.4.4193 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 1723.612705][T17774] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 1723.622786][T17774] Call Trace: [ 1723.625904][T17774] [ 1723.628686][T17774] dump_stack_lvl+0x151/0x1b7 [ 1723.633291][T17774] ? io_uring_drop_tctx_refs+0x190/0x190 [ 1723.638879][T17774] dump_stack+0x15/0x17 [ 1723.642841][T17774] should_fail+0x3c6/0x510 [ 1723.647101][T17774] __should_failslab+0xa4/0xe0 [ 1723.651702][T17774] ? __alloc_skb+0xbe/0x550 [ 1723.656030][T17774] should_failslab+0x9/0x20 [ 1723.660374][T17774] slab_pre_alloc_hook+0x37/0xd0 [ 1723.665147][T17774] ? __alloc_skb+0xbe/0x550 [ 1723.669483][T17774] kmem_cache_alloc+0x44/0x200 [ 1723.674091][T17774] __alloc_skb+0xbe/0x550 [ 1723.678254][T17774] audit_log_start+0x456/0xa80 [ 1723.682886][T17774] ? audit_serial+0x30/0x30 [ 1723.687203][T17774] ? migrate_enable+0x1c1/0x2a0 [ 1723.692118][T17774] ? proc_fail_nth_read+0x210/0x210 [ 1723.697241][T17774] ? fsnotify_perm+0x6a/0x5d0 [ 1723.701857][T17774] audit_seccomp+0x61/0x1e0 [ 1723.706185][T17774] ? migrate_disable+0xd9/0x190 [ 1723.710895][T17774] __seccomp_filter+0xc08/0x1c60 [ 1723.716003][T17774] ? file_end_write+0x1c0/0x1c0 [ 1723.720803][T17774] ? __secure_computing+0x300/0x300 [ 1723.725809][T17774] ? mutex_unlock+0xb2/0x260 [ 1723.730247][T17774] ? wait_for_completion_killable_timeout+0x10/0x10 [ 1723.736926][T17774] ? __mutex_lock_slowpath+0x10/0x10 [ 1723.742130][T17774] ? __kasan_check_write+0x14/0x20 [ 1723.747181][T17774] ? fput_many+0x160/0x1b0 [ 1723.751503][T17774] ? ksys_write+0x260/0x2c0 [ 1723.756132][T17774] __secure_computing+0xf0/0x300 [ 1723.760894][T17774] syscall_enter_from_user_mode+0xd5/0x1b0 [ 1723.766643][T17774] do_syscall_64+0x1e/0xb0 [ 1723.770971][T17774] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1723.776681][T17774] RIP: 0033:0x7fe9095b09f9 [ 1723.781016][T17774] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1723.800898][T17774] RSP: 002b:00007fe908230038 EFLAGS: 00000246 ORIG_RAX: 0000000000000052 [ 1723.809147][T17774] RAX: ffffffffffffffda RBX: 00007fe90973ef80 RCX: 00007fe9095b09f9 [ 1723.816954][T17774] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000020000580 [ 1723.824772][T17774] RBP: 00007fe908230090 R08: 0000000000000000 R09: 0000000000000000 [ 1723.832752][T17774] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1723.840564][T17774] R13: 0000000000000000 R14: 00007fe90973ef80 R15: 00007fff2f2c5db8 [ 1723.848413][T17774] [ 1723.904624][T17783] netlink: 'syz.4.4196': attribute type 46 has an invalid length. [ 1723.915295][T17783] netlink: 'syz.4.4196': attribute type 46 has an invalid length. [ 1723.923300][ T325] usb 2-1: new high-speed USB device number 68 using dummy_hcd [ 1724.650079][T16841] usb 3-1: new high-speed USB device number 58 using dummy_hcd [ 1724.736153][T17793] loop4: detected capacity change from 0 to 512 [ 1724.792932][T17793] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1724.827579][T17793] EXT4-fs error (device loop4): __ext4_iget:4892: inode #11: block 1: comm syz.4.4198: invalid block [ 1724.838918][T17793] EXT4-fs error (device loop4): ext4_orphan_get:1402: comm syz.4.4198: couldn't read orphan inode 11 (err -117) [ 1724.852356][T17793] EXT4-fs (loop4): mounted filesystem without journal. Opts: noauto_da_alloc,user_xattr,max_dir_size_kb=0x0000000000000009,inode_readahead_blks=0x0000000000002000,jqfmt=vfsv0,delalloc,usrjquota=,noauto_da_alloc,test_dummy_encryption,,errors=continue. Quota mode: none. [ 1725.295024][ T325] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1725.309375][ T30] kauditd_printk_skb: 83 callbacks suppressed [ 1725.309430][ T30] audit: type=1326 audit(1723245969.671:1189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17768 comm="syz.1.4191" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0006e495fb code=0x7ffc0000 [ 1725.395904][ T325] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1725.478865][ T325] usb 2-1: New USB device found, idVendor=13ec, idProduct=0006, bcdDevice= 0.00 [ 1725.527591][ T325] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1725.647307][ T325] usb 2-1: config 0 descriptor?? [ 1725.750782][T16841] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1725.761588][T16841] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1725.771355][T16841] usb 3-1: New USB device found, idVendor=04d9, idProduct=a055, bcdDevice= 0.00 [ 1725.780308][T16841] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1727.180000][ T325] usb 2-1: can't set config #0, error -71 [ 1727.207059][ T325] usb 2-1: USB disconnect, device number 68 [ 1727.260587][ T30] audit: type=1326 audit(1723245971.621:1190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17811 comm="syz.0.4201" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b9c3009f9 code=0x7ffc0000 [ 1727.292021][T16841] usb 3-1: config 0 descriptor?? [ 1727.299369][ T30] audit: type=1326 audit(1723245971.621:1191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17811 comm="syz.0.4201" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b9c3009f9 code=0x7ffc0000 [ 1727.323321][T16841] usb 3-1: can't set config #0, error -71 [ 1727.331403][T16841] usb 3-1: USB disconnect, device number 58 [ 1727.338342][ T30] audit: type=1326 audit(1723245971.631:1192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17811 comm="syz.0.4201" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f1b9c3009f9 code=0x7ffc0000 [ 1727.367262][ T30] audit: type=1326 audit(1723245971.631:1193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17811 comm="syz.0.4201" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b9c3009f9 code=0x7ffc0000 [ 1727.385487][T17819] loop2: detected capacity change from 0 to 256 [ 1727.394238][ T30] audit: type=1326 audit(1723245971.651:1194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17811 comm="syz.0.4201" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1b9c2ff390 code=0x7ffc0000 [ 1727.424107][ T30] audit: type=1326 audit(1723245971.651:1195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17811 comm="syz.0.4201" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1b9c3005fb code=0x7ffc0000 [ 1727.447888][ T30] audit: type=1326 audit(1723245971.651:1196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17811 comm="syz.0.4201" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1b9c3005fb code=0x7ffc0000 [ 1727.476248][T17823] syz.3.4206[17823] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1727.476417][T17823] syz.3.4206[17823] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1727.482906][ T30] audit: type=1326 audit(1723245971.651:1197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17811 comm="syz.0.4201" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1b9c3005fb code=0x7ffc0000 [ 1727.540194][T17819] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d) [ 1727.549827][ T30] audit: type=1326 audit(1723245971.651:1198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17811 comm="syz.0.4201" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1b9c3005fb code=0x7ffc0000 [ 1727.560074][T16843] usb 1-1: new high-speed USB device number 57 using dummy_hcd [ 1728.131557][T16843] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1728.572496][T16843] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1728.582335][T16843] usb 1-1: New USB device found, idVendor=13ec, idProduct=0006, bcdDevice= 0.00 [ 1728.591559][T16843] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1728.601188][T16843] usb 1-1: config 0 descriptor?? [ 1728.711188][T17835] loop2: detected capacity change from 0 to 256 [ 1728.796626][T17817] loop1: detected capacity change from 0 to 40427 [ 1728.814601][T17835] exfat: Deprecated parameter 'namecase' [ 1728.851180][T17817] F2FS-fs (loop1): Unrecognized mount option "01777777777777777777777˙˙˙˙˙˙˙˙0xffffffffffffffff˙˙01777777777777777777777" or missing value [ 1728.878708][T17835] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xb5fb52fc, utbl_chksum : 0xe619d30d) [ 1728.959944][T17840] loop3: detected capacity change from 0 to 512 [ 1729.021823][T17840] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 1729.152641][T16843] zydacron 0003:13EC:0006.0048: unknown main item tag 0x0 [ 1729.176039][T17840] EXT4-fs (loop3): 1 orphan inode deleted [ 1729.209224][T17840] EXT4-fs (loop3): 1 truncate cleaned up [ 1730.043318][T17840] EXT4-fs (loop3): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,grpjquota=,resuid=0x0000000000000000,inode_readahead_blks=0x0000000000010000,errors=remount-ro,journal_ioprio=0x0000000000000001,. Quota mode: none. [ 1730.051703][T16843] zydacron 0003:13EC:0006.0048: unknown main item tag 0x0 [ 1730.110757][T16843] zydacron 0003:13EC:0006.0048: unknown main item tag 0x0 [ 1730.114799][T17852] loop2: detected capacity change from 0 to 512 [ 1730.138280][T16843] zydacron 0003:13EC:0006.0048: unknown main item tag 0x0 [ 1730.156120][T16843] zydacron 0003:13EC:0006.0048: item fetching failed at offset 4/5 [ 1730.172632][T16843] zydacron 0003:13EC:0006.0048: parse failed [ 1730.179200][T17850] netlink: 'syz.4.4211': attribute type 4 has an invalid length. [ 1730.198091][T16843] zydacron: probe of 0003:13EC:0006.0048 failed with error -22 [ 1730.418830][T16843] usb 1-1: USB disconnect, device number 57 [ 1730.436182][T17854] loop2: detected capacity change from 0 to 256 [ 1731.006653][T17858] fuse: Unknown parameter 'rootmod' [ 1732.819142][T17854] FAT-fs (loop2): Unrecognized mount option "errors=conue" or missing value [ 1732.928459][T17866] loop4: detected capacity change from 0 to 512 [ 1732.968485][ T30] kauditd_printk_skb: 39 callbacks suppressed [ 1732.968521][ T30] audit: type=1326 audit(1723245977.331:1238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17867 comm="syz.0.4216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b9c3009f9 code=0x7ffc0000 [ 1733.026380][ T30] audit: type=1326 audit(1723245977.381:1239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17867 comm="syz.0.4216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f1b9c3009f9 code=0x7ffc0000 [ 1733.046956][T17870] syz.3.4217[17870] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1733.050862][T17870] syz.3.4217[17870] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1733.057900][ T30] audit: type=1326 audit(1723245977.381:1240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17867 comm="syz.0.4216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1b9c3009f9 code=0x7ffc0000 [ 1733.116473][T17866] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1733.139050][T17866] EXT4-fs error (device loop4): __ext4_iget:4892: inode #11: block 1: comm syz.4.4215: invalid block [ 1733.142742][T17870] FAULT_INJECTION: forcing a failure. [ 1733.142742][T17870] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1733.151874][T17866] EXT4-fs error (device loop4): ext4_orphan_get:1402: comm syz.4.4215: couldn't read orphan inode 11 (err -117) [ 1733.163305][T17870] CPU: 0 PID: 17870 Comm: syz.3.4217 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 1733.175766][ T325] usb 2-1: new high-speed USB device number 69 using dummy_hcd [ 1733.185074][T17870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 1733.185113][T17870] Call Trace: [ 1733.185128][T17870] [ 1733.185149][T17870] dump_stack_lvl+0x151/0x1b7 [ 1733.185220][T17870] ? io_uring_drop_tctx_refs+0x190/0x190 [ 1733.185284][T17870] ? kasan_set_track+0x5d/0x70 [ 1733.193271][T17866] EXT4-fs (loop4): mounted filesystem without journal. Opts: noauto_da_alloc,user_xattr,max_dir_size_kb=0x0000000000000009,inode_readahead_blks=0x0000000000002000,jqfmt=vfsv0,delalloc,usrjquota=,noauto_da_alloc,test_dummy_encryption,,errors=continue. Quota mode: none. [ 1733.202633][T17870] ? __kasan_slab_free+0x11/0x20 [ 1733.202703][T17870] ? kmem_cache_free+0x116/0x2e0 [ 1733.213871][ T30] audit: type=1326 audit(1723245977.391:1241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17867 comm="syz.0.4216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1b9c2ff390 code=0x7ffc0000 [ 1733.219268][T17870] ? user_path_at_empty+0x14e/0x1a0 [ 1733.224561][ T30] audit: type=1326 audit(1723245977.391:1242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17867 comm="syz.0.4216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1b9c3005fb code=0x7ffc0000 [ 1733.249908][T17870] ? __se_sys_move_mount+0x1df/0xcc0 [ 1733.249989][T17870] ? do_syscall_64+0x3d/0xb0 [ 1733.250050][T17870] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1733.255622][ T30] audit: type=1326 audit(1723245977.391:1243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17867 comm="syz.0.4216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1b9c3005fb code=0x7ffc0000 [ 1733.259739][T17870] dump_stack+0x15/0x17 [ 1733.284308][ T30] audit: type=1326 audit(1723245977.391:1244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17867 comm="syz.0.4216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1b9c3005fb code=0x7ffc0000 [ 1733.288992][T17870] should_fail+0x3c6/0x510 [ 1733.388934][T17870] should_fail_usercopy+0x1a/0x20 [ 1733.393879][T17870] copy_to_user_nofault+0x80/0x140 [ 1733.398821][T17870] bpf_probe_write_user+0x96/0xf0 [ 1733.403774][T17870] bpf_prog_5cb5524816e22ab1+0x3f/0xc48 [ 1733.409427][T17870] bpf_trace_run3+0x11e/0x250 [ 1733.414120][T17870] ? bpf_trace_run2+0x210/0x210 [ 1733.418805][T17870] ? user_path_at_empty+0x14e/0x1a0 [ 1733.423929][T17870] ? debug_smp_processor_id+0x17/0x20 [ 1733.429130][T17870] ? kasan_quarantine_put+0x34/0x1a0 [ 1733.434350][T17870] ? kmem_cache_free+0x116/0x2e0 [ 1733.439119][T17870] ? user_path_at_empty+0x14e/0x1a0 [ 1733.444312][T17870] ? user_path_at_empty+0x14e/0x1a0 [ 1733.449335][T17870] __bpf_trace_kmem_cache_free+0x99/0xc0 [ 1733.455067][T17870] ? user_path_at_empty+0x14e/0x1a0 [ 1733.460545][T17870] __traceiter_kmem_cache_free+0x32/0x50 [ 1733.467860][T17870] kmem_cache_free+0x2c3/0x2e0 [ 1733.474015][T17870] user_path_at_empty+0x14e/0x1a0 [ 1733.479171][T17870] __se_sys_move_mount+0x1df/0xcc0 [ 1733.484706][T17870] ? fput_many+0x160/0x1b0 [ 1733.489503][T17870] ? fput+0x1a/0x20 [ 1733.493242][T17870] ? __x64_sys_move_mount+0xd0/0xd0 [ 1733.498567][T17870] ? debug_smp_processor_id+0x17/0x20 [ 1733.504366][T17870] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1733.510295][T17870] __x64_sys_move_mount+0xbf/0xd0 [ 1733.515366][T17870] do_syscall_64+0x3d/0xb0 [ 1733.519618][T17870] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1733.525323][T17870] RIP: 0033:0x7f7a3347a9f9 [ 1733.529580][T17870] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1733.549463][T17870] RSP: 002b:00007f7a320fa038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ad [ 1733.557809][T17870] RAX: ffffffffffffffda RBX: 00007f7a33608f80 RCX: 00007f7a3347a9f9 [ 1733.565965][T17870] RDX: ffffffffffffffff RSI: 0000000020000440 RDI: ffffffffffffff9c [ 1733.573940][T17870] RBP: 00007f7a320fa090 R08: 0000000000000000 R09: 0000000000000000 [ 1733.582197][T17870] R10: 0000000020000480 R11: 0000000000000246 R12: 0000000000000001 [ 1733.590101][T17870] R13: 0000000000000000 R14: 00007f7a33608f80 R15: 00007ffee19bb8a8 [ 1733.598509][T17870] [ 1733.601454][T16843] usb 1-1: new high-speed USB device number 58 using dummy_hcd [ 1733.726264][ T30] audit: type=1326 audit(1723245977.391:1245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17867 comm="syz.0.4216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1b9c3005fb code=0x7ffc0000 [ 1733.855128][ T30] audit: type=1326 audit(1723245978.221:1246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17867 comm="syz.0.4216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1b9c3005fb code=0x7ffc0000 [ 1733.880913][ T30] audit: type=1326 audit(1723245978.251:1247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17867 comm="syz.0.4216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1b9c3005fb code=0x7ffc0000 [ 1734.159974][ T325] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1734.201743][ T325] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1734.257409][ T325] usb 2-1: New USB device found, idVendor=04d9, idProduct=a055, bcdDevice= 0.00 [ 1734.287508][ T325] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1734.297335][T16843] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1734.315571][T16843] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1734.342340][ T325] usb 2-1: config 0 descriptor?? [ 1734.357252][T16843] usb 1-1: New USB device found, idVendor=13ec, idProduct=0006, bcdDevice= 0.00 [ 1734.415402][T16843] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1734.445548][T16843] usb 1-1: config 0 descriptor?? [ 1734.596079][T17885] hub 6-0:1.0: USB hub found [ 1734.602344][T17885] hub 6-0:1.0: 1 port detected [ 1734.950356][ T325] usbhid 2-1:0.0: can't add hid device: -71 [ 1734.958828][ T325] usbhid: probe of 2-1:0.0 failed with error -71 [ 1735.099681][ T325] usb 2-1: USB disconnect, device number 69 [ 1735.150615][T16843] usbhid 1-1:0.0: can't add hid device: -71 [ 1735.162772][T16843] usbhid: probe of 1-1:0.0 failed with error -71 [ 1735.444378][T16843] usb 1-1: USB disconnect, device number 58 [ 1735.463849][T17892] loop3: detected capacity change from 0 to 256 [ 1735.632550][T17892] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x53fda505, utbl_chksum : 0xe619d30d) [ 1735.665698][T17892] exFAT-fs (loop3): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 1735.807201][T17906] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4224'. [ 1737.149819][T14836] usb 1-1: new high-speed USB device number 59 using dummy_hcd [ 1737.289822][ T325] usb 2-1: new high-speed USB device number 70 using dummy_hcd [ 1737.389820][T14836] usb 1-1: Using ep0 maxpacket: 32 [ 1737.529774][ T325] usb 2-1: Using ep0 maxpacket: 8 [ 1737.650142][ T325] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1737.721072][T14836] usb 1-1: New USB device found, idVendor=13d8, idProduct=0001, bcdDevice=17.22 [ 1737.737321][T14836] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1737.756174][T14836] usb 1-1: Product: syz [ 1737.760827][T14836] usb 1-1: Manufacturer: syz [ 1737.766001][T14836] usb 1-1: SerialNumber: syz [ 1737.780393][T14836] usb 1-1: config 0 descriptor?? [ 1737.820043][ T325] usb 2-1: New USB device found, idVendor=05d8, idProduct=810c, bcdDevice=42.10 [ 1737.858899][ T325] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1737.881632][T17959] overlayfs: failed to resolve './file0': -2 [ 1737.892276][ T325] usb 2-1: Product: syz [ 1737.896319][ T325] usb 2-1: Manufacturer: syz [ 1737.902057][ T325] usb 2-1: SerialNumber: syz [ 1737.931118][ T325] usb 2-1: config 0 descriptor?? [ 1738.025895][ T457] usb 1-1: USB disconnect, device number 59 [ 1738.059829][T16843] usb 5-1: new high-speed USB device number 67 using dummy_hcd [ 1738.124420][ T30] kauditd_printk_skb: 35 callbacks suppressed [ 1738.124453][ T30] audit: type=1326 audit(1723245982.491:1283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17985 comm="syz.2.4263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f879f99f9 code=0x7ffc0000 [ 1738.183522][ T30] audit: type=1326 audit(1723245982.521:1284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17985 comm="syz.2.4263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f8f879f99f9 code=0x7ffc0000 [ 1738.215509][T14836] usb 2-1: USB disconnect, device number 70 [ 1738.224515][ T30] audit: type=1326 audit(1723245982.521:1285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17985 comm="syz.2.4263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f879f99f9 code=0x7ffc0000 [ 1738.565375][T17992] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 1740.206089][ T30] audit: type=1400 audit(1723245984.341:1286): avc: denied { setopt } for pid=17987 comm="syz.2.4264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 1740.579944][T16843] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1740.612847][T16843] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1740.669065][T16843] usb 5-1: New USB device found, idVendor=1d34, idProduct=000a, bcdDevice= 0.00 [ 1740.679760][ T325] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 1740.707495][T16843] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1740.745299][T16843] usb 5-1: config 0 descriptor?? [ 1740.779971][T16843] usb 5-1: can't set config #0, error -71 [ 1740.811800][T16843] usb 5-1: USB disconnect, device number 67 [ 1740.929784][ T325] usb 4-1: Using ep0 maxpacket: 8 [ 1741.030173][T18017] xt_hashlimit: size too large, truncated to 1048576 [ 1741.059320][ T325] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1741.083576][ T325] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1741.279967][ T325] usb 4-1: New USB device found, idVendor=8086, idProduct=0b03, bcdDevice=f4.28 [ 1741.312966][ T325] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1741.350920][ T325] usb 4-1: Product: syz [ 1741.367629][ T325] usb 4-1: Manufacturer: syz [ 1741.389005][ T325] usb 4-1: SerialNumber: syz [ 1741.416708][ T325] usb 4-1: config 0 descriptor?? [ 1741.681776][T17996] loop3: detected capacity change from 0 to 256 [ 1742.465162][T14836] usb 4-1: USB disconnect, device number 39 [ 1743.247738][T18027] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4274'. [ 1744.280024][ T325] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 1744.800029][ T325] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1744.811222][ T325] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1744.829989][ T325] usb 4-1: New USB device found, idVendor=5543, idProduct=0522, bcdDevice= 0.00 [ 1744.849369][ T325] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1744.895572][ T325] usb 4-1: config 0 descriptor?? [ 1744.962706][T18058] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4282'. [ 1744.995980][T18058] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4282'. [ 1746.066720][ T30] audit: type=1400 audit(1723245990.431:1287): avc: denied { nlmsg_write } for pid=18060 comm="syz.1.4286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 1746.179924][T14836] usb 5-1: new high-speed USB device number 68 using dummy_hcd [ 1746.292076][T18069] loop1: detected capacity change from 0 to 128 [ 1746.387598][T18069] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 1746.409568][T18069] ext4 filesystem being mounted at /53/file0 supports timestamps until 2038 (0x7fffffff) [ 1746.430123][T14836] usb 5-1: Using ep0 maxpacket: 16 [ 1746.528741][T18076] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4292'. [ 1746.580046][T14836] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 11 [ 1746.593618][T14836] usb 5-1: config 1 interface 0 altsetting 3 endpoint 0xB has invalid wMaxPacketSize 0 [ 1746.616879][T14836] usb 5-1: config 1 interface 0 altsetting 3 bulk endpoint 0xB has invalid maxpacket 0 [ 1746.636169][T14836] usb 5-1: config 1 interface 0 altsetting 3 endpoint 0x8A has invalid wMaxPacketSize 0 [ 1746.656310][T14836] usb 5-1: config 1 interface 0 altsetting 3 bulk endpoint 0x8A has invalid maxpacket 0 [ 1746.673997][T14836] usb 5-1: config 1 interface 0 has no altsetting 0 [ 1746.680679][T14836] usb 5-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 1746.690062][T14836] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1746.741142][T14836] ums-sddr09 5-1:1.0: USB Mass Storage device detected [ 1747.200552][ T325] usbhid 4-1:0.0: can't add hid device: -71 [ 1747.235495][ T325] usbhid: probe of 4-1:0.0 failed with error -71 [ 1747.415462][ T325] usb 4-1: USB disconnect, device number 40 [ 1747.902126][T14836] scsi host1: usb-storage 5-1:1.0 [ 1747.916390][T14836] usb 5-1: USB disconnect, device number 68 [ 1748.028605][T18090] loop1: detected capacity change from 0 to 40427 [ 1748.079468][T18090] F2FS-fs (loop1): invalid crc value [ 1748.203308][T18111] loop0: detected capacity change from 0 to 128 [ 1748.470824][T18090] F2FS-fs (loop1): Found nat_bits in checkpoint [ 1749.031551][T18115] loop4: detected capacity change from 0 to 256 [ 1749.040129][T18090] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 1749.261032][T18115] FAT-fs (loop4): Directory bread(block 64) failed [ 1749.267601][T18115] FAT-fs (loop4): Directory bread(block 65) failed [ 1749.287626][T18115] FAT-fs (loop4): Directory bread(block 66) failed [ 1749.294307][T18115] FAT-fs (loop4): Directory bread(block 67) failed [ 1749.300929][T18115] FAT-fs (loop4): Directory bread(block 68) failed [ 1749.307504][T18115] FAT-fs (loop4): Directory bread(block 69) failed [ 1749.314817][T18115] FAT-fs (loop4): Directory bread(block 70) failed [ 1749.321481][T18115] FAT-fs (loop4): Directory bread(block 71) failed [ 1749.328125][T18115] FAT-fs (loop4): Directory bread(block 72) failed [ 1749.334721][T18115] FAT-fs (loop4): Directory bread(block 73) failed [ 1750.321435][T17042] attempt to access beyond end of device [ 1750.321435][T17042] loop1: rw=524288, want=45072, limit=40427 [ 1750.349162][T16796] attempt to access beyond end of device [ 1750.349162][T16796] loop4: rw=1, want=1228, limit=256 [ 1750.370124][T17042] attempt to access beyond end of device [ 1750.370124][T17042] loop1: rw=0, want=45072, limit=40427 [ 1750.486870][ T30] audit: type=1400 audit(1723245994.851:1288): avc: denied { create } for pid=18132 comm="syz.2.4313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 1750.544622][ T379] attempt to access beyond end of device [ 1750.544622][ T379] loop1: rw=2049, want=41072, limit=40427 [ 1750.603648][T18138] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4315'. [ 1750.650514][T16843] usb 1-1: new high-speed USB device number 60 using dummy_hcd [ 1750.899853][T16843] usb 1-1: Using ep0 maxpacket: 16 [ 1751.060136][T16843] usb 1-1: unable to get BOS descriptor or descriptor too short [ 1751.149923][T16843] usb 1-1: config 1 has an invalid interface number: 26 but max is 1 [ 1751.157990][T16843] usb 1-1: config 1 has an invalid interface number: 89 but max is 1 [ 1751.169968][T16843] usb 1-1: config 1 has an invalid descriptor of length 11, skipping remainder of the config [ 1751.185917][T16843] usb 1-1: config 1 has no interface number 0 [ 1751.194176][T16843] usb 1-1: config 1 has no interface number 1 [ 1751.200503][T16843] usb 1-1: config 1 interface 26 altsetting 213 bulk endpoint 0xC has invalid maxpacket 1023 [ 1751.211208][T16843] usb 1-1: config 1 interface 26 altsetting 213 bulk endpoint 0xD has invalid maxpacket 8 [ 1751.222023][T16843] usb 1-1: config 1 interface 26 altsetting 213 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 1751.234068][T16843] usb 1-1: config 1 interface 26 altsetting 213 has 3 endpoint descriptors, different from the interface descriptor's value: 5 [ 1751.248598][T16843] usb 1-1: config 1 interface 89 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 1751.276805][T16843] usb 1-1: config 1 interface 26 has no altsetting 0 [ 1751.285852][T16843] usb 1-1: config 1 interface 89 has no altsetting 0 [ 1751.315372][T16903] device bridge_slave_1 left promiscuous mode [ 1751.321802][T16903] bridge0: port 2(bridge_slave_1) entered disabled state [ 1751.331417][T16903] device bridge_slave_0 left promiscuous mode [ 1751.338429][T16903] bridge0: port 1(bridge_slave_0) entered disabled state [ 1751.349295][T16903] device veth1_macvtap left promiscuous mode [ 1751.356727][T16903] device veth0_vlan left promiscuous mode [ 1751.449978][T16843] usb 1-1: New USB device found, idVendor=1f38, idProduct=0001, bcdDevice=29.ec [ 1751.463189][T16843] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1751.476290][T16843] usb 1-1: Product: syz [ 1751.482548][T16843] usb 1-1: Manufacturer: syz [ 1751.490118][T16843] usb 1-1: SerialNumber: syz [ 1751.509919][T18127] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 1751.520119][T18127] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 1751.733542][T18146] bridge0: port 1(bridge_slave_0) entered blocking state [ 1751.749926][T18146] bridge0: port 1(bridge_slave_0) entered disabled state [ 1751.765207][T18146] device bridge_slave_0 entered promiscuous mode [ 1751.781460][T18146] bridge0: port 2(bridge_slave_1) entered blocking state [ 1751.797562][T18146] bridge0: port 2(bridge_slave_1) entered disabled state [ 1751.806036][T18146] device bridge_slave_1 entered promiscuous mode [ 1751.890150][T16843] usb 1-1: unknown interface protocol 0x7d, assuming v1 [ 1751.898290][T16843] usb 1-1: 26:2 : does not exist [ 1751.950984][T16843] usb 1-1: unknown interface protocol 0x13, assuming v1 [ 1751.968481][T16843] usb 1-1: 89:2 : does not exist [ 1751.988800][T16843] usb 1-1: USB disconnect, device number 60 [ 1752.023367][T16017] udevd[16017]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.26/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 1752.189670][T18146] bridge0: port 2(bridge_slave_1) entered blocking state [ 1752.196733][T18146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1752.203993][T18146] bridge0: port 1(bridge_slave_0) entered blocking state [ 1752.211099][T18146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1752.307297][T16843] bridge0: port 1(bridge_slave_0) entered disabled state [ 1752.326116][T16843] bridge0: port 2(bridge_slave_1) entered disabled state [ 1752.358162][T16843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1752.366113][T16843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1752.402097][T16843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1752.411147][T16843] bridge0: port 1(bridge_slave_0) entered blocking state [ 1752.418056][T16843] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1752.450011][T16843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1752.458473][T16843] bridge0: port 2(bridge_slave_1) entered blocking state [ 1752.465718][T16843] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1752.522056][T16843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1752.551049][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1752.576588][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1752.608625][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1752.619055][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1752.636994][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1752.648748][T18146] device veth0_vlan entered promiscuous mode [ 1752.686463][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1752.696401][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1752.708534][T18146] device veth1_macvtap entered promiscuous mode [ 1752.726929][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1752.735804][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1752.745338][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1752.764878][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1752.774278][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1752.809980][T16843] usb 1-1: new full-speed USB device number 61 using dummy_hcd [ 1753.179977][T16843] usb 1-1: config 0 has no interfaces? [ 1753.239930][T14836] usb 2-1: new high-speed USB device number 71 using dummy_hcd [ 1753.340267][T16843] usb 1-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 1753.359785][T16843] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1753.367844][T16843] usb 1-1: Product: syz [ 1753.372501][T16843] usb 1-1: Manufacturer: syz [ 1753.376985][T16843] usb 1-1: SerialNumber: syz [ 1753.395320][T16843] usb 1-1: config 0 descriptor?? [ 1753.485558][ T30] audit: type=1400 audit(1723245997.851:1289): avc: denied { shutdown } for pid=18191 comm="syz.3.4338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1753.509768][T14836] usb 2-1: Using ep0 maxpacket: 8 [ 1753.519867][ T30] audit: type=1400 audit(1723245997.851:1290): avc: denied { read } for pid=18191 comm="syz.3.4338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1753.659828][T14836] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1753.759881][T14836] usb 2-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 1753.768837][T14836] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 1753.777558][T14836] usb 2-1: SerialNumber: syz [ 1753.791167][T14836] usb 2-1: config 0 descriptor?? [ 1753.847450][T14836] usb 2-1: Found UVC 0.00 device (05ac:8501) [ 1753.858834][T14836] usb 2-1: Failed to create links for entity 255 [ 1753.867682][T14836] usb 2-1: Failed to register entities (-22). [ 1753.934332][T18197] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4340'. [ 1753.976627][T18199] serio: Serial port pts0 [ 1754.042795][ T325] usb 2-1: USB disconnect, device number 71 [ 1754.177693][T16843] usb 1-1: USB disconnect, device number 61 [ 1756.199301][T18240] loop3: detected capacity change from 0 to 256 [ 1756.325557][T18240] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 1757.852100][ T30] audit: type=1400 audit(1723246002.221:1291): avc: denied { nlmsg_write } for pid=18249 comm="syz.1.4359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 1758.025517][T18266] mmap: syz.1.4365 (18266) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 1758.429882][T10831] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 1758.801298][T10831] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 1758.845593][T10831] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 1758.894048][T10831] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1759.125174][ T325] hid-generic 0000:0557:0000.0049: unknown main item tag 0x0 [ 1759.146757][ T325] hid-generic 0000:0557:0000.0049: unknown main item tag 0x0 [ 1759.165065][ T325] hid-generic 0000:0557:0000.0049: unknown main item tag 0x0 [ 1759.180035][ T325] hid-generic 0000:0557:0000.0049: unknown main item tag 0x0 [ 1759.197713][ T325] hid-generic 0000:0557:0000.0049: unknown main item tag 0x0 [ 1759.209814][ T325] hid-generic 0000:0557:0000.0049: unknown main item tag 0x0 [ 1759.238544][ T325] hid-generic 0000:0557:0000.0049: unknown main item tag 0x0 [ 1759.255195][ T325] hid-generic 0000:0557:0000.0049: unknown main item tag 0x0 [ 1759.268395][ T325] hid-generic 0000:0557:0000.0049: unknown main item tag 0x0 [ 1759.276280][T10831] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1759.287647][T10831] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1759.298766][ T325] hid-generic 0000:0557:0000.0049: unknown main item tag 0x0 [ 1759.317703][T10831] usb 4-1: Product: syz [ 1759.322183][ T325] hid-generic 0000:0557:0000.0049: unknown main item tag 0x0 [ 1759.329680][T10831] usb 4-1: Manufacturer: syz [ 1759.339811][T10831] usb 4-1: SerialNumber: syz [ 1759.354056][ T325] hid-generic 0000:0557:0000.0049: unknown main item tag 0x0 [ 1759.361938][ T325] hid-generic 0000:0557:0000.0049: unknown main item tag 0x0 [ 1759.369207][ T325] hid-generic 0000:0557:0000.0049: unknown main item tag 0x0 [ 1759.387073][ T325] hid-generic 0000:0557:0000.0049: unknown main item tag 0x0 [ 1759.408868][ T325] hid-generic 0000:0557:0000.0049: unknown main item tag 0x0 [ 1759.416517][ T325] hid-generic 0000:0557:0000.0049: unknown main item tag 0x0 [ 1759.429937][ T325] hid-generic 0000:0557:0000.0049: unknown main item tag 0x0 [ 1759.447533][ T325] hid-generic 0000:0557:0000.0049: unknown main item tag 0x0 [ 1759.457671][ T325] hid-generic 0000:0557:0000.0049: unknown main item tag 0x0 [ 1759.477928][ T325] hid-generic 0000:0557:0000.0049: unknown main item tag 0x0 [ 1759.485659][ T325] hid-generic 0000:0557:0000.0049: unknown main item tag 0x0 [ 1759.499786][ T325] hid-generic 0000:0557:0000.0049: unknown main item tag 0x0 [ 1759.517377][ T325] hid-generic 0000:0557:0000.0049: unknown main item tag 0x0 [ 1759.529954][ T325] hid-generic 0000:0557:0000.0049: unknown main item tag 0x0 [ 1759.537256][ T325] hid-generic 0000:0557:0000.0049: unknown main item tag 0x0 [ 1759.564948][ T325] hid-generic 0000:0557:0000.0049: unknown main item tag 0x0 [ 1759.581055][ T325] hid-generic 0000:0557:0000.0049: hidraw0: HID v0.00 Device [syz0] on syz0 [ 1759.613419][T10831] usblp 4-1:1.0: usblp0: USB Unidirectional printer dev 41 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 1759.813148][T10831] usb 4-1: USB disconnect, device number 41 [ 1759.830624][T10831] usblp0: removed [ 1760.713730][T18312] netlink: 'syz.1.4382': attribute type 12 has an invalid length. [ 1760.744731][T18314] loop3: detected capacity change from 0 to 512 [ 1760.752365][T18312] netlink: 'syz.1.4382': attribute type 29 has an invalid length. [ 1760.763714][T18312] netlink: 148 bytes leftover after parsing attributes in process `syz.1.4382'. [ 1760.834589][T18314] EXT4-fs (loop3): Test dummy encryption mode enabled [ 1760.870914][T18314] EXT4-fs error (device loop3): __ext4_iget:4892: inode #11: block 1: comm syz.3.4383: invalid block [ 1760.882504][T18314] EXT4-fs error (device loop3): ext4_orphan_get:1402: comm syz.3.4383: couldn't read orphan inode 11 (err -117) [ 1760.895241][T18314] EXT4-fs (loop3): mounted filesystem without journal. Opts: noauto_da_alloc,user_xattr,max_dir_size_kb=0x0000000000000009,inode_readahead_blks=0x0000000000010000,jqfmt=vfsv0,delalloc,inode_readahead_blks=0x0000000000400000,noauto_da_alloc,test_dummy_encryption,,errors=continue. Quota mode: none. [ 1760.967089][T18314] syz.3.4383[18314] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1760.967255][T18314] syz.3.4383[18314] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1761.150223][ T30] audit: type=1326 audit(1723246005.511:1292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18315 comm="syz.2.4384" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8f879f99f9 code=0x0 [ 1762.040277][T16841] usb 2-1: new high-speed USB device number 72 using dummy_hcd [ 1762.137106][ T30] audit: type=1400 audit(1723246006.501:1293): avc: denied { connect } for pid=18334 comm="syz.4.4391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1762.263484][ T30] audit: type=1400 audit(1723246006.611:1294): avc: denied { mounton } for pid=18344 comm="syz.3.4394" path="/137/file0" dev="tmpfs" ino=763 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 1762.409964][T16841] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1762.436441][ T30] audit: type=1326 audit(1723246006.801:1295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18350 comm="syz.4.4397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9095b09f9 code=0x7ffc0000 [ 1762.469791][T16841] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1762.489787][T16841] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 1762.504862][ T30] audit: type=1326 audit(1723246006.801:1296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18350 comm="syz.4.4397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=150 compat=0 ip=0x7fe9095b09f9 code=0x7ffc0000 [ 1762.510720][T18353] loop4: detected capacity change from 0 to 512 [ 1762.539819][T16841] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 1762.548969][T16841] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1762.591324][T16841] usb 2-1: config 0 descriptor?? [ 1762.597177][ T30] audit: type=1326 audit(1723246006.801:1297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18350 comm="syz.4.4397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe9095b09f9 code=0x7ffc0000 [ 1762.650697][T18353] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1762.701894][T18353] ext4 filesystem being mounted at /196/file0 supports timestamps until 2038 (0x7fffffff) [ 1762.753681][ T30] audit: type=1326 audit(1723246007.121:1298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18361 comm="syz.2.4400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f879f99f9 code=0x7ffc0000 [ 1762.849991][ T30] audit: type=1326 audit(1723246007.151:1299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18361 comm="syz.2.4400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f879f99f9 code=0x7ffc0000 [ 1762.865465][T18353] EXT4-fs error (device loop4): ext4_do_update_inode:5191: inode #2: comm syz.4.4398: corrupted inode contents [ 1762.887385][T18353] EXT4-fs error (device loop4): ext4_dirty_inode:6024: inode #2: comm syz.4.4398: mark_inode_dirty error [ 1762.902457][T18353] EXT4-fs error (device loop4): ext4_do_update_inode:5191: inode #2: comm syz.4.4398: corrupted inode contents [ 1762.914873][T18353] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #2: comm syz.4.4398: mark_inode_dirty error [ 1762.938001][ T30] audit: type=1326 audit(1723246007.201:1300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18361 comm="syz.2.4400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8f879f99f9 code=0x7ffc0000 [ 1762.983381][ T30] audit: type=1326 audit(1723246007.201:1301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18361 comm="syz.2.4400" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8f879f99f9 code=0x7ffc0000 [ 1763.209867][T16841] usbhid 2-1:0.0: can't add hid device: -71 [ 1763.215894][T16841] usbhid: probe of 2-1:0.0 failed with error -71 [ 1763.225029][T16841] usb 2-1: USB disconnect, device number 72 [ 1763.259789][T10831] usb 3-1: new high-speed USB device number 59 using dummy_hcd [ 1763.458743][T18370] binder: 18367:18370 ioctl 4018620d 0 returned -22 [ 1763.745063][T10831] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1763.756455][T10831] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1763.767012][T10831] usb 3-1: New USB device found, idVendor=046d, idProduct=c71b, bcdDevice= 0.00 [ 1763.776371][T10831] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1763.787176][T10831] usb 3-1: config 0 descriptor?? [ 1765.919795][ T1470] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 1765.978326][T18370] loop0: detected capacity change from 0 to 40427 [ 1766.010309][T18370] F2FS-fs (loop0): Small segment_count (9 < 1 * 24) [ 1766.046580][T18370] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1766.091654][T18370] F2FS-fs (loop0): Unrecognized mount option "˙˙˙˙" or missing value [ 1766.169819][ T1470] usb 4-1: Using ep0 maxpacket: 16 [ 1766.189862][T10831] usbhid 3-1:0.0: can't add hid device: -71 [ 1766.197067][T10831] usbhid: probe of 3-1:0.0 failed with error -71 [ 1766.214290][T10831] usb 3-1: USB disconnect, device number 59 [ 1766.289952][ T1470] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 8 [ 1766.449876][ T1470] usb 4-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 1766.472574][ T1470] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1766.490888][ T1470] usb 4-1: Product: syz [ 1766.502260][ T1470] usb 4-1: Manufacturer: syz [ 1766.510065][ T1470] usb 4-1: SerialNumber: syz [ 1766.535460][ T1470] usb 4-1: config 0 descriptor?? [ 1766.581613][ T1470] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 1766.599835][ T1470] usb 4-1: Detected FT232RL [ 1766.889481][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 1766.889520][ T30] audit: type=1400 audit(1723246011.251:1315): avc: denied { getopt } for pid=18392 comm="syz.3.4410" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1767.120103][ T1470] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 1767.143866][ T1470] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 1767.189842][ T1470] ftdi_sio 4-1:0.0: GPIO initialisation failed: -71 [ 1767.207100][ T1470] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 1767.280410][ T1470] usb 4-1: USB disconnect, device number 42 [ 1767.294180][ T1470] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 1767.334559][ T1470] ftdi_sio 4-1:0.0: device disconnected [ 1767.840745][ T30] audit: type=1400 audit(1723246012.211:1316): avc: denied { create } for pid=18485 comm="syz.1.4453" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 1768.284973][T18521] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 1768.438770][T18521] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 1768.470357][T18525] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4470'. [ 1769.168451][T18525] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4470'. [ 1770.589784][T10831] usb 1-1: new high-speed USB device number 62 using dummy_hcd [ 1870.599732][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 1870.606592][ C0] (detected by 0, t=10002 jiffies, g=170133, q=43) [ 1870.613010][ C0] rcu: All QSes seen, last rcu_preempt kthread activity 10003 (4295124276-4295114273), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 1870.626213][ C0] rcu: rcu_preempt kthread starved for 10004 jiffies! g170133 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 1870.637317][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 1870.647140][ C0] rcu: RCU grace-period kthread stack dump: [ 1870.652858][ C0] task:rcu_preempt state:R running task stack:28288 pid: 14 ppid: 2 flags:0x00004000 [ 1870.663617][ C0] Call Trace: [ 1870.666744][ C0] [ 1870.669559][ C0] __schedule+0xccc/0x1590 [ 1870.673779][ C0] ? __sched_text_start+0x8/0x8 [ 1870.678465][ C0] ? __kasan_check_write+0x14/0x20 [ 1870.683411][ C0] schedule+0x11f/0x1e0 [ 1870.687405][ C0] schedule_timeout+0x18c/0x370 [ 1870.692083][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 1870.697264][ C0] ? console_conditional_schedule+0x30/0x30 [ 1870.702996][ C0] ? update_process_times+0x200/0x200 [ 1870.708338][ C0] ? prepare_to_swait_event+0x308/0x320 [ 1870.713698][ C0] rcu_gp_fqs_loop+0x2af/0xf80 [ 1870.718301][ C0] ? debug_smp_processor_id+0x17/0x20 [ 1870.723590][ C0] ? __note_gp_changes+0x4ab/0x920 [ 1870.728544][ C0] ? rcu_gp_init+0xc30/0xc30 [ 1870.732993][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 1870.738000][ C0] ? rcu_gp_init+0x9cf/0xc30 [ 1870.742430][ C0] rcu_gp_kthread+0xa4/0x350 [ 1870.746853][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 1870.751539][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 1870.756061][ C0] ? __kasan_check_read+0x11/0x20 [ 1870.761026][ C0] ? __kthread_parkme+0xb2/0x200 [ 1870.765784][ C0] kthread+0x421/0x510 [ 1870.769686][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 1870.774194][ C0] ? kthread_blkcg+0xd0/0xd0 [ 1870.778657][ C0] ret_from_fork+0x1f/0x30 [ 1870.782971][ C0] [ 1870.785826][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 1870.792010][ C0] Sending NMI from CPU 0 to CPUs 1: [ 1870.797094][ C1] NMI backtrace for cpu 1 [ 1870.797130][ C1] CPU: 1 PID: 18574 Comm: syz.4.4489 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 1870.797181][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 1870.797215][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 1870.797268][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 2b 02 13 04 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 1870.797309][ C1] RSP: 0018:ffffc90000aa72a0 EFLAGS: 00000246 [ 1870.797349][ C1] RAX: 0000000000000003 RBX: 1ffff92000154e58 RCX: ffffffff8155068f [ 1870.797385][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff88811fdf7928 [ 1870.797421][ C1] RBP: ffffc90000aa7350 R08: dffffc0000000000 R09: ffffed1023fbef26 [ 1870.797459][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 1870.797493][ C1] R13: ffff88811fdf7928 R14: 0000000000000003 R15: 1ffff92000154e5c [ 1870.797528][ C1] FS: 00007fe9082306c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 1870.797573][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1870.797609][ C1] CR2: 000000110c2c5fc0 CR3: 00000001230c3000 CR4: 00000000003506a0 [ 1870.797648][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1870.797678][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1870.797711][ C1] Call Trace: [ 1870.797730][ C1] [ 1870.797748][ C1] ? show_regs+0x58/0x60 [ 1870.797796][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 1870.797857][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 1870.797931][ C1] ? kvm_wait+0x147/0x180 [ 1870.797974][ C1] ? kvm_wait+0x147/0x180 [ 1870.798019][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 1870.798072][ C1] ? nmi_handle+0xa8/0x280 [ 1870.798124][ C1] ? kvm_wait+0x147/0x180 [ 1870.798170][ C1] ? default_do_nmi+0x69/0x160 [ 1870.798215][ C1] ? exc_nmi+0xaf/0x120 [ 1870.798257][ C1] ? end_repeat_nmi+0x16/0x31 [ 1870.798305][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 1870.798365][ C1] ? kvm_wait+0x147/0x180 [ 1870.798411][ C1] ? kvm_wait+0x147/0x180 [ 1870.798459][ C1] ? kvm_wait+0x147/0x180 [ 1870.798505][ C1] [ 1870.798519][ C1] [ 1870.798537][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 1870.798589][ C1] ? pv_hash+0x86/0x150 [ 1870.798652][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 1870.798718][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 1870.798785][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 1870.798836][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 1870.798894][ C1] ? __schedule+0xcd4/0x1590 [ 1870.798945][ C1] sock_map_delete_elem+0x99/0x130 [ 1870.799000][ C1] ? sock_map_unref+0x352/0x4d0 [ 1870.799055][ C1] bpf_prog_8a405b5ced52e191+0x42/0xdcc [ 1870.799096][ C1] bpf_trace_run2+0xec/0x210 [ 1870.799149][ C1] ? __kasan_check_read+0x11/0x20 [ 1870.799201][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 1870.799254][ C1] ? sock_map_unref+0x352/0x4d0 [ 1870.799307][ C1] ? futex_wait_queue_me+0x364/0x760 [ 1870.799366][ C1] ? sock_map_unref+0x352/0x4d0 [ 1870.799420][ C1] __bpf_trace_kfree+0x6f/0x90 [ 1870.799467][ C1] ? sock_map_unref+0x352/0x4d0 [ 1870.799521][ C1] kfree+0x1f3/0x220 [ 1870.799576][ C1] sock_map_unref+0x352/0x4d0 [ 1870.799642][ C1] sock_map_delete_elem+0xc1/0x130 [ 1870.799695][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 1870.799747][ C1] bpf_prog_8a405b5ced52e191+0x42/0xdcc [ 1870.799785][ C1] bpf_trace_run2+0xec/0x210 [ 1870.799837][ C1] ? context_to_sid+0x5a8/0x600 [ 1870.799897][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 1870.799949][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 1870.800003][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 1870.800054][ C1] __bpf_trace_kfree+0x6f/0x90 [ 1870.800102][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 1870.800151][ C1] kfree+0x1f3/0x220 [ 1870.800198][ C1] ? policydb_context_isvalid+0x1de/0x430 [ 1870.800261][ C1] security_compute_sid+0x1d7d/0x1f40 [ 1870.800335][ C1] ? security_transition_sid+0x90/0x90 [ 1870.800386][ C1] ? __mutex_lock_slowpath+0x10/0x10 [ 1870.800433][ C1] ? tracepoint_add_func+0x77e/0x940 [ 1870.800480][ C1] ? alloc_file_pseudo+0x280/0x2f0 [ 1870.800545][ C1] ? preempt_count_add+0x92/0x1a0 [ 1870.800598][ C1] ? fd_install+0x144/0x250 [ 1870.800645][ C1] ? bpf_link_settle+0xc0/0x150 [ 1870.800695][ C1] security_transition_sid+0x7d/0x90 [ 1870.800749][ C1] selinux_socket_create+0x204/0x330 [ 1870.800799][ C1] ? selinux_socket_unix_may_send+0x2f0/0x2f0 [ 1870.800858][ C1] security_socket_create+0x77/0xb0 [ 1870.800916][ C1] __sock_create+0xd6/0x760 [ 1870.800972][ C1] __sys_socketpair+0x29f/0x6e0 [ 1870.801025][ C1] ? __ia32_sys_socket+0x90/0x90 [ 1870.801076][ C1] ? __kasan_check_read+0x11/0x20 [ 1870.801132][ C1] __x64_sys_socketpair+0x9b/0xb0 [ 1870.801183][ C1] do_syscall_64+0x3d/0xb0 [ 1870.801238][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 1870.801295][ C1] RIP: 0033:0x7fe9095b09f9 [ 1870.801339][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1870.801379][ C1] RSP: 002b:00007fe908230038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 1870.801424][ C1] RAX: ffffffffffffffda RBX: 00007fe90973ef80 RCX: 00007fe9095b09f9 [ 1870.801463][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 1870.801492][ C1] RBP: 00007fe90961e8ee R08: 0000000000000000 R09: 0000000000000000 [ 1870.801523][ C1] R10: 0000000020000300 R11: 0000000000000246 R12: 0000000000000000 [ 1870.801553][ C1] R13: 0000000000000000 R14: 00007fe90973ef80 R15: 00007fff2f2c5db8 [ 1870.801602][ C1] [ 2003.101519][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 225s! [klogd:89] [ 2003.109135][ C0] Modules linked in: [ 2003.112961][ C0] CPU: 0 PID: 89 Comm: klogd Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 2003.122347][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 2003.132250][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 2003.137029][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 2b 02 13 04 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 2003.157678][ C0] RSP: 0018:ffffc900007d76c0 EFLAGS: 00000246 [ 2003.163844][ C0] RAX: 0000000000000001 RBX: 1ffff920000faedc RCX: 1ffffffff0d5aa9c [ 2003.172431][ C0] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7038ad4 [ 2003.180511][ C0] RBP: ffffc900007d7770 R08: dffffc0000000000 R09: ffffed103ee0715b [ 2003.188326][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 2003.196264][ C0] R13: ffff8881f7038ad4 R14: 0000000000000001 R15: 1ffff920000faee0 [ 2003.204070][ C0] FS: 00007f067d76d380(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 2003.212840][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2003.219270][ C0] CR2: 0000001b3231aff8 CR3: 000000010c743000 CR4: 00000000003506b0 [ 2003.227075][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2003.234884][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2003.242810][ C0] Call Trace: [ 2003.245911][ C0] [ 2003.248604][ C0] ? show_regs+0x58/0x60 [ 2003.252677][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 2003.257624][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 2003.263048][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 2003.268825][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 2003.273743][ C0] ? clockevents_program_event+0x22f/0x300 [ 2003.279767][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 2003.285904][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 2003.290883][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 2003.296954][ C0] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 2003.302575][ C0] [ 2003.305546][ C0] [ 2003.308303][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 2003.314406][ C0] ? kvm_wait+0x147/0x180 [ 2003.318553][ C0] ? asm_common_interrupt+0x27/0x40 [ 2003.324023][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 2003.329100][ C0] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 2003.335012][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 2003.341220][ C0] ? _prb_read_valid+0xb43/0xbd0 [ 2003.346214][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 2003.350974][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 2003.356119][ C0] ? prb_read_valid+0xf0/0xf0 [ 2003.360648][ C0] sock_map_delete_elem+0x99/0x130 [ 2003.365851][ C0] ? syslog_print+0x8fe/0x990 [ 2003.370679][ C0] bpf_prog_8a405b5ced52e191+0x42/0xdcc [ 2003.376088][ C0] bpf_trace_run2+0xec/0x210 [ 2003.380991][ C0] ? __kasan_check_write+0x14/0x20 [ 2003.386914][ C0] ? bpf_trace_run1+0x1c0/0x1c0 [ 2003.391854][ C0] ? syslog_print+0x8fe/0x990 [ 2003.396367][ C0] ? syslog_print+0x8fe/0x990 [ 2003.401073][ C0] __bpf_trace_kfree+0x6f/0x90 [ 2003.405942][ C0] ? syslog_print+0x8fe/0x990 [ 2003.410447][ C0] kfree+0x1f3/0x220 [ 2003.414277][ C0] ? __kasan_check_read+0x11/0x20 [ 2003.419139][ C0] syslog_print+0x8fe/0x990 [ 2003.423584][ C0] ? do_syslog+0x830/0x830 [ 2003.427831][ C0] ? avc_has_perm_noaudit+0x430/0x430 [ 2003.433139][ C0] ? cap_capable+0x1d2/0x270 [ 2003.437715][ C0] ? security_socket_sendmsg+0x82/0xb0 [ 2003.443013][ C0] ? io_schedule+0x120/0x120 [ 2003.447531][ C0] do_syslog+0x340/0x830 [ 2003.451604][ C0] ? devkmsg_release+0x130/0x130 [ 2003.456398][ C0] ? debug_smp_processor_id+0x17/0x20 [ 2003.461667][ C0] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 2003.467830][ C0] __x64_sys_syslog+0x7c/0x90 [ 2003.472293][ C0] do_syscall_64+0x3d/0xb0 [ 2003.476648][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2003.482372][ C0] RIP: 0033:0x7f067d8cefa7 [ 2003.486635][ C0] Code: 73 01 c3 48 8b 0d 81 ce 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 67 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 51 ce 0c 00 f7 d8 64 89 01 48 [ 2003.506286][ C0] RSP: 002b:00007ffd486ae518 EFLAGS: 00000206 ORIG_RAX: 0000000000000067 [ 2003.514526][ C0] RAX: ffffffffffffffda RBX: 00007f067da6d4a0 RCX: 00007f067d8cefa7 [ 2003.522337][ C0] RDX: 00000000000003ff RSI: 00007f067da6d4a0 RDI: 0000000000000002 [ 2003.530166][ C0] RBP: 0000000000000000 R08: 0000000000000007 R09: 0e3c45eb6e2e7542 [ 2003.538185][ C0] R10: 0000000000004000 R11: 0000000000000206 R12: 00007f067da6d4a0 [ 2003.546373][ C0] R13: 00007f067da5d212 R14: 00007f067da6d507 R15: 00007f067da6d507 [ 2003.554286][ C0] [ 2003.557212][ C0] Sending NMI from CPU 0 to CPUs 1: [ 2003.562583][ C1] NMI backtrace for cpu 1 [ 2003.562608][ C1] CPU: 1 PID: 18574 Comm: syz.4.4489 Not tainted 5.15.152-syzkaller-00143-g70e1a731d986 #0 [ 2003.562665][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 2003.562691][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 2003.562744][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d 2b 02 13 04 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 2003.562784][ C1] RSP: 0018:ffffc90000aa72a0 EFLAGS: 00000246 [ 2003.562848][ C1] RAX: 0000000000000003 RBX: 1ffff92000154e58 RCX: ffffffff8155068f [ 2003.562890][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff88811fdf7928 [ 2003.562926][ C1] RBP: ffffc90000aa7350 R08: dffffc0000000000 R09: ffffed1023fbef26 [ 2003.562963][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 2003.562998][ C1] R13: ffff88811fdf7928 R14: 0000000000000003 R15: 1ffff92000154e5c [ 2003.563032][ C1] FS: 00007fe9082306c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 2003.563076][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 2003.563122][ C1] CR2: 000000110c2c5fc0 CR3: 00000001230c3000 CR4: 00000000003506a0 [ 2003.563162][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 2003.563192][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 2003.563225][ C1] Call Trace: [ 2003.563239][ C1] [ 2003.563257][ C1] ? show_regs+0x58/0x60 [ 2003.563305][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 2003.563371][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 2003.563434][ C1] ? kvm_wait+0x147/0x180 [ 2003.563478][ C1] ? kvm_wait+0x147/0x180 [ 2003.563524][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 2003.563579][ C1] ? nmi_handle+0xa8/0x280 [ 2003.563630][ C1] ? kvm_wait+0x147/0x180 [ 2003.563674][ C1] ? kvm_wait+0x147/0x180 [ 2003.563719][ C1] ? default_do_nmi+0x69/0x160 [ 2003.563764][ C1] ? exc_nmi+0xaf/0x120 [ 2003.563814][ C1] ? end_repeat_nmi+0x16/0x31 [ 2003.563862][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 2003.563922][ C1] ? kvm_wait+0x147/0x180 [ 2003.563969][ C1] ? kvm_wait+0x147/0x180 [ 2003.564016][ C1] ? kvm_wait+0x147/0x180 [ 2003.564061][ C1] [ 2003.564075][ C1] [ 2003.564092][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 2003.564152][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 2003.564203][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 2003.564269][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 2003.564345][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 2003.564410][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 2003.564462][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 2003.564513][ C1] ? __schedule+0xcd4/0x1590 [ 2003.564565][ C1] sock_map_delete_elem+0x99/0x130 [ 2003.564619][ C1] ? sock_map_unref+0x352/0x4d0 [ 2003.564673][ C1] bpf_prog_8a405b5ced52e191+0x42/0xdcc [ 2003.564713][ C1] bpf_trace_run2+0xec/0x210 [ 2003.564767][ C1] ? __kasan_check_read+0x11/0x20 [ 2003.564970][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 2003.565029][ C1] ? sock_map_unref+0x352/0x4d0 [ 2003.565081][ C1] ? futex_wait_queue_me+0x364/0x760 [ 2003.565140][ C1] ? sock_map_unref+0x352/0x4d0 [ 2003.565194][ C1] __bpf_trace_kfree+0x6f/0x90 [ 2003.565242][ C1] ? sock_map_unref+0x352/0x4d0 [ 2003.565296][ C1] kfree+0x1f3/0x220 [ 2003.565361][ C1] sock_map_unref+0x352/0x4d0 [ 2003.565422][ C1] sock_map_delete_elem+0xc1/0x130 [ 2003.565476][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 2003.565529][ C1] bpf_prog_8a405b5ced52e191+0x42/0xdcc [ 2003.565571][ C1] bpf_trace_run2+0xec/0x210 [ 2003.565622][ C1] ? context_to_sid+0x5a8/0x600 [ 2003.565676][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 2003.565727][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 2003.565810][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 2003.565861][ C1] __bpf_trace_kfree+0x6f/0x90 [ 2003.565909][ C1] ? security_compute_sid+0x1d7d/0x1f40 [ 2003.565957][ C1] kfree+0x1f3/0x220 [ 2003.566007][ C1] ? policydb_context_isvalid+0x1de/0x430 [ 2003.566070][ C1] security_compute_sid+0x1d7d/0x1f40 [ 2003.566144][ C1] ? security_transition_sid+0x90/0x90 [ 2003.566194][ C1] ? __mutex_lock_slowpath+0x10/0x10 [ 2003.566240][ C1] ? tracepoint_add_func+0x77e/0x940 [ 2003.566287][ C1] ? alloc_file_pseudo+0x280/0x2f0 [ 2003.566352][ C1] ? preempt_count_add+0x92/0x1a0 [ 2003.566404][ C1] ? fd_install+0x144/0x250 [ 2003.566449][ C1] ? bpf_link_settle+0xc0/0x150 [ 2003.566512][ C1] security_transition_sid+0x7d/0x90 [ 2003.566567][ C1] selinux_socket_create+0x204/0x330 [ 2003.566615][ C1] ? selinux_socket_unix_may_send+0x2f0/0x2f0 [ 2003.566674][ C1] security_socket_create+0x77/0xb0 [ 2003.566726][ C1] __sock_create+0xd6/0x760 [ 2003.566788][ C1] __sys_socketpair+0x29f/0x6e0 [ 2003.566841][ C1] ? __ia32_sys_socket+0x90/0x90 [ 2003.566893][ C1] ? __kasan_check_read+0x11/0x20 [ 2003.566948][ C1] __x64_sys_socketpair+0x9b/0xb0 [ 2003.567000][ C1] do_syscall_64+0x3d/0xb0 [ 2003.567052][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 2003.567108][ C1] RIP: 0033:0x7fe9095b09f9 [ 2003.567163][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 2003.567205][ C1] RSP: 002b:00007fe908230038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 2003.567252][ C1] RAX: ffffffffffffffda RBX: 00007fe90973ef80 RCX: 00007fe9095b09f9 [ 2003.567289][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 [ 2003.567319][ C1] RBP: 00007fe90961e8ee R08: 0000000000000000 R09: 0000000000000000 [ 2003.567357][ C1] R10: 0000000020000300 R11: 0000000000000246 R12: 0000000000000000 [ 2003.567389][ C1] R13: 0000000000000000 R14: 00007fe90973ef80 R15: 00007fff2f2c5db8 [ 2003.567436][ C1]