last executing test programs: 4.027806983s ago: executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x74, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109026200020100e0000904000001020d"], 0x0) 3.967408443s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x45, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='sched_kthread_stop_ret\x00', r1}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00b8"], 0x40}}, 0x0) 3.833243094s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000017b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) unshare(0x60600) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x69) ioctl$SIOCSIFHWADDR(r2, 0x40086602, &(0x7f0000000540)={'\x00', @dev}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r5, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) finit_module(r1, &(0x7f0000000000)='])![\\]\x00', 0x0) write$cgroup_pid(r4, &(0x7f0000000340), 0xfdef) 3.717095823s ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0182103, 0xfffffffffffffffe) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r8, @ANYBLOB="1f003300d000000008021100000108021100000050505050505000001502"], 0x3c}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000026c0)={0x135c, r5, 0x2, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x9, 0x48}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_KEYS={0x1c, 0x51, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "7757a5d6620b0cccc386882828"}]}]}, @NL80211_ATTR_DISABLE_HT={0x4}, @NL80211_ATTR_DISABLE_HT={0x4}, @NL80211_ATTR_WIPHY_FREQ_HINT={0x8, 0xc9, @random=0x1478}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0xf, 0xfc, "ac935906a05b147ac11eee"}, @NL80211_ATTR_FILS_ERP_REALM={0x86, 0xfa, "10066c0139037e35c08bc3601fb0b4d6ede47d2aeea9214d7a838c394e06dc39f6b1a8020ed7cbaa070398369d1b7989b5f485bb436b320780df2c0c392385d1db75a7bdbc45a41922d340dde8ef036c765a7b097795450ff90d69e0298962359e94743b5c8380f4cad79b39b1ed99ddea24855c03ef1038eb89bc73b51ae6a544e3"}, @NL80211_ATTR_FILS_ERP_RRK={0x68, 0xfc, "f844aabd589f66bfa4131ab7cfdc14e267db658f57ab8c9a8dc8f9a778dd7abc49b194e8d8139b5913fd9d24147f3940620a8857a5ab96e4ae06b6520d1c3d1ac995d48ccf1fb83d38fff08d33a2f76c010b86205ed15ee760df6f72ebd060cc650262eb"}, @NL80211_ATTR_FILS_ERP_RRK={0x7, 0xfc, "c08df7"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0xffff}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "3d650bc5cff445fc7dd5c26417"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "fa4d6c481015d168a05e38794d"}, @NL80211_ATTR_FILS_ERP_REALM={0x1004, 0xfa, "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"}, @NL80211_ATTR_FILS_ERP_RRK={0xbd, 0xfc, "5d22a9542f3451161babdb3b0f7a36bfbdf3623601cb9b0db2f4b5a476c8ce557853df56baf8cbfea849998c12fc5c226160db22cd1f41b6833f6a06ace661a18db0871298896ad290c9050eb2c13c3bc14a1f2053360b622b71db5847b09957051a14566e04843b1a49d67b245ae31e0726aaffa6816e655c417938863225d00a7dd91faa5055dec054fe75c513be8b2f4ff713830d774c2d52737901a33c03b88c8aadf25e78a1157d90e76f1dd2c2b40964a92078919c95"}, @NL80211_ATTR_FILS_ERP_RRK={0xf6, 0xfc, "17e3b7b6769d14de094779bca5f631999bad4edcfd192cf1d81961731e90e6456676a0b5b2ad127c50ffbecb874de5b8a8da3a9ea5c827c2804dbb8987cc1819288f27c19c7a7fe36ece8242ffb6c0a0deb612858f0e2d905484734ec2ef4ea9a82e20d7558ae6c6f9767965497b7dfc70040ab994991aeec79e4ae0188e9adf72768930fd267897a9ce401a56c60da22ca078fb505ad331a13174c7be075c051b33b518bb30f00168551fdbef0ac3b9359ac011a26d1581689581283b19f418578dc0b334e8186389c15ec14c70fe042eee8e2e38d949d93767076cb4b675e23def61345518af97f05bbd4fa095e6863dbb"}]]}, 0x135c}, 0x1, 0x0, 0x0, 0x400c801}, 0x44015) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000780)=@newqdisc={0x144, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x114, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x25, 0x2, "19df034711b4272821ef0f74517041064a8d24a37830c66f2dba4c09ad1d36573d"}, @TCA_NETEM_LOSS={0x40, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}]}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_CORRUPT={0xc}, @TCA_NETEM_LOSS={0x70, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x3a}]}, @TCA_NETEM_ECN={0x8}]}}}]}, 0x144}}, 0x0) 3.427707001s ago: executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406c256d0000000000000109022400010000000009040000010300000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) syz_usb_control_io(r0, &(0x7f0000000540)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x5, {0x5, 0x0, "a8c6df"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000002c0)={0x24, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0003020000000203"], 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000001780)={0x2c, 0x0, &(0x7f00000014c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="00031200000012033f"], 0x0, 0x0}, 0x0) 2.745249682s ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r2, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x2000) 2.707422168s ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000072"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_da_write_pages\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_freezer_state(r2, &(0x7f0000000240)='THAWED\x00', 0x7) 2.672685324s ago: executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001180)=ANY=[@ANYBLOB="12010000090003206d0414c34000ffff000109022400010400a000090400000103010100093700086ce82201000905815f"], 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, &(0x7f0000000dc0)=ANY=[@ANYBLOB="00020c0000000c0002"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000080)={0x7b, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000003c0)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000080), &(0x7f0000000200)='%-010d \x00'}, 0x20) syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000011c0), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000880)=@v1={0x0, @adiantum, 0x0, @desc1}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x8, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffe9}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r4}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r5 = open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r5, &(0x7f0000000080)='./file0\x00') ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000440)=0x40084040) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) faccessat(r6, &(0x7f0000000000)='./file0\x00', 0x5) getsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000000000)={@mcast2}, &(0x7f0000000180)=0x14) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0x84, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x20, 0x0, 0x4, {0x5}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f00000009c0)) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 2.317319782s ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r0}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) memfd_create(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r3}, 0x10) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f00000005c0)=ANY=[]) r7 = accept$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14) bind$packet(r7, &(0x7f0000000280)={0x11, 0xf5, r2, 0x1, 0x20, 0x6, @broadcast}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_newrule={0x34, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@FRA_GENERIC_POLICY=@FRA_FWMARK={0x8, 0xa, 0x7ff}, @FRA_GENERIC_POLICY=@FRA_GOTO={0x8, 0x4, 0xfffffffb}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x34}}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000022000000b704000000000000850000000100000095"], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab1204000000000000010902240001b30000040904410017ff5d810009050f1f0504000000090583"], 0x0) 1.04305126s ago: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) mount(&(0x7f0000000000), &(0x7f0000000040)='.\x00', &(0x7f0000000140)='f2fs\x00', 0x0, 0x0) 1.037123631s ago: executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x6, 0x8, 0x9}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newnexthop={0x2c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x14, 0x2, [{}, {0x0, 0x0, 0x0, 0x2}]}]}, 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x2f, 0x1f, 0x40, 0x4, 0x28, @private2, @mcast2, 0x7, 0x700, 0x7, 0x6d5715bd}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r2}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r4 = socket$packet(0x11, 0xa, 0x300) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000075c0)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008100000b704000000000000850000005900000095"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r6}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r3, &(0x7f0000000180)="10030600e0ff020002004788aa96a13bb100001100007fca1a00", 0x1000a, 0x0, &(0x7f0000000140)={0x11, 0x0, r8}, 0x14) 1.027052732s ago: executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x7}, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000007c0)=0x40, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 1.021477903s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) sendmsg$tipc(r4, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 943.335676ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x0, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xb, 0xc, &(0x7f0000000380)=ANY=[@ANYRESHEX=r0], 0x0, 0x200, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_FLUSH(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000940)={0x0, 0xfc}, 0x1, 0x0, 0x0, 0x4001}, 0x4004) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x0, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB], &(0x7f0000001200)='syzkaller\x00'}, 0x90) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@struct={0x0, 0x4, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4, 0x9}, {0x4, 0x5, 0xffff20a6}, {0x10, 0x3, 0x1}, {0x6, 0x5, 0x7}]}]}}, 0x0, 0x56}, 0x20) 741.755179ms ago: executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x3}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x44}}, 0x0) 614.264379ms ago: executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000008000008500000050000000a50000009700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = dup2(r0, r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x0, 0x0) 610.90436ms ago: executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_mount_image$fuse(0x0, &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="8500000061000000540000000000000095000000000000005f50add21206000000e9c79077fa15ba3eeca61299de54cf77c97e0030bc73aa0a7f49bd2c5eba0a068829af"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0, 0x26}, 0x20) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r0, 0x0) unshare(0x400) ioctl$FS_IOC_SETFLAGS(r0, 0xc0189436, &(0x7f0000000140)) 599.468012ms ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f91201c2796173864", 0x3d}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r1) 586.234044ms ago: executing program 1: syz_mount_image$vfat(&(0x7f0000000580), &(0x7f0000000180)='./file0\x00', 0x1088862, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x1, 0x238, &(0x7f0000000a40)="$eJzs3U9LFGEcB/Df6i7+oVgPgRRBE90XNbqvhEG0UBR7qFOSSuGakCDUQe3Um6i3UMeuRYfo2huIICzoop08BBs25p9lNc1mJ/Lzufhjnuc7z2/cZQYW9tnbp2emJ2bnplZXl6O3t1AqVqMaa4UYiK7ojlRPAAD/k7VmM1aaqbx7AQA648DP/77MWwIAMrbX87+wtHnsWuc7AwCy4vN/ADh6bty8dWW0Vhu7vpL0Rsw8ma/P19O/6fjoVNyLRkzGUJTje0RzU1pfulwbG0rWfR6I+sziRn5xvt69Mz8c5Rhonx9OUjvzpejfyH/oj8kYiXKcaJ8faZcvRcS5betXohzv78RsNGIi1rNb+YXhJLl4tdayfs/PeQAAAAAAAAAAAAAAAAAAAAAAkIVKsqnt/j2Vym7jaX77/kB9e+4P1Lq/TzFOFfO9dgAAAAAAAAAAAAAAAAAAAPhXzD18ND3eaEw+2Ku4/+75m9/N2WdR2Fj3sOc5fHH87Kenu895fJD/z98tXp3p8KI9EXHQ1NvluyfPzw1e2G1OFDPruetPXpSv5Yg2Q6+PRRy2nxe/iuq3PN/PLUV365HBZ9Xxlwsfv+z3PDtuE6WO35gAAAAAAAAAAAAAAAAAAOAI2vrSb96dAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEB+tn7/P7NiKe9rBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAHwEAAP//1jCmAg==") r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/power/sync_on_suspend', 0x40901, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000001c0)=ANY=[], 0x200001d0) 513.858056ms ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001140)='net\x00') unshare(0x20000400) fstat(r1, 0x0) 502.573238ms ago: executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)={0xc0, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x2c, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6}]}]}]}, 0xc0}}, 0x0) 499.882809ms ago: executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) mount(&(0x7f0000000000), &(0x7f0000000040)='.\x00', &(0x7f0000000140)='f2fs\x00', 0x0, 0x0) 491.41458ms ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x6, 0x8, 0x9}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newnexthop={0x2c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x14, 0x2, [{}, {0x0, 0x0, 0x0, 0x2}]}]}, 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x2f, 0x1f, 0x40, 0x4, 0x28, @private2, @mcast2, 0x7, 0x700, 0x7, 0x6d5715bd}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r2}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r4 = socket$packet(0x11, 0xa, 0x300) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000075c0)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008100000b704000000000000850000005900000095"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r6}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r3, &(0x7f0000000180)="10030600e0ff020002004788aa96a13bb100001100007fca1a00", 0x1000a, 0x0, &(0x7f0000000140)={0x11, 0x0, r8}, 0x14) 482.288741ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x1000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x18, 0x4, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x100000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYRESOCT=r2], 0x0, 0x1, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_enter\x00', r5}, 0x10) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x60c2, 0x0) r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000000)='.\x00', 0x400017e) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000001812401a", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYRES64=r3], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x69, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r8}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) vmsplice(r9, 0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) write(r6, &(0x7f0000000600)="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", 0x200) open(&(0x7f0000000140)='./file1\x00', 0x10b0c2, 0x0) copy_file_range(r1, 0x0, r4, 0x0, 0x10000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f00000012c0)='sys_enter\x00', r1}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = dup(r11) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_RUN(r13, 0x81a0ae8c, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000002020101000000000000000002000000240002800c000280040001ff00000000140001800800010000000000080002"], 0x38}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 479.931392ms ago: executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000080)="a1", 0x20000081}], 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, 0x0) ptrace$ARCH_SET_CPUID(0x1e, 0x0, 0x0, 0x1012) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 426.85131ms ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000035c30018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r0}, &(0x7f00000004c0), &(0x7f0000000500)}, 0x20) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) sendmsg$tipc(r4, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 422.679131ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='ext4_ext_remove_space_done\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1, 0x5, 0x7, 0x4}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='ext4_ext_remove_space_done\x00'}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x13, r6, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000080)={'pim6reg0\x00', 0x232}) ioctl$TUNSETTXFILTER(r7, 0x400454d1, &(0x7f0000000700)=ANY=[@ANYBLOB="0000bf03"]) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @aes256, 0x2, '\x00', @auto="c0e0052d03affc830e586e50709dc53d"}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x72}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_usb_connect(0x0, 0x24, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0xe1, 0x23, 0x66, 0x8, 0x7c4, 0xa109, 0xf59, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x72, 0xe2, 0xf8}}]}}]}}, 0x0) 350.524893ms ago: executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000280)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@errors_continue}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f0000000680)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9WajdN4o8KQutRtFjQe12SaSjZdEt2U5pYaHuwFy9SBBEL4h/g3WPxH/CvKGihSAl68BKZzWy7TbL5uXW3zucD0743M5s3b998335nZ5cNoLBGsn9KEa9GxDdJxOG2bYORbxxZ2W/p8Y3JbEliefmzP5NI8nWt/ZP8/4N55ZWI+PWriJOlte3WFxZnKtVqOpfXRxuzV0frC4unLs9WptPp9Mr4xMSZdybG33/v3a719c0Lf3//6f2Pznx9fOm7nx8euZvEuTiUb2vvxy7caq+MxEj+nAzFuVU7jnWhsX6S9PoA2JGBPM6HIpsDDsdAHvXA/9/NiFgGCioR/1BQrTygdW3fpevgF8ajD1cugNb2f3DlvZHY17w2OrCUPHNllF3vDneh/ayNX/64dzdbYpP3IW52oT2Allu3I+L04ODa+S/J57+dO91883hjq9so2usP9NL9LP95a738p/Qk/4l18p+D68TuTmwe/6WHXWimoyz/+2Dd/PfJ1DU8kNdeauZ8Q8mly9X0dES8HBEnYmhvVt/ofs6ZpQfLnba153/ZkrXfygXz43g4uPfZx0xVGpXd9Lndo9sRrz3Nf5NYM//va+a6q8c/ez4ubLGNY+m91ztt27z/7bqfAS//FPHGuuP/9I5WsvH9ydHm+TDaOivW+uvOsd86tb+9/ndfNv4HNu7/cNJ+v7a+/TZ+3PdP2mnbTs//PcnnzfKefN31SqMxNxaxJ/lk7frxp49t1Vv7Z/0/cXzj+W+9839/RHyxxf7fOXqn4679MP5T2xr/7RcefPzlD53a39r4v90sncjXbGX+2+oB7ua5AwAAAAAAgH5TiohDkZTKT8qlUrm88vmOo3GgVK3VGycv1eavTEXzu7LDMVRq3ek+3PZ5iLH887Ct+viq+kREHImIbwf2N+vlyVp1qtedBwAAAAAAAAAAAAAAAAAAgD5xsMP3/zO/D/T66IDnzk9+Q3FtGv/d+KUnoC95/YfiEv9QXOIfikv8Q3GJfygu8Q/FJf6huMQ/AAAAAAAAAAAAAAAAAAAAAAAAAAAAdNWF8+ezZXnp8Y3JrD51bWF+pnbt1FRanynPzk+WJ2tzV8vTtdp0NS1P1mY3+3vVWu3q2HjMXx9tpPXGaH1h8eJsbf5K4+Ll2cp0ejEd+k96BQAAAAAAAAAAAAAAAAAAAC+W+sLiTKVaTecUOhbORl8cxo4LyWajfDY/GXbUxGDvO6jwHAo9npgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoM2/AQAA///fKTPH") chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x28011, r0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001f80)=[{0x0}, {0x0}, {0xffffffffffffffff}], 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) 34.682514ms ago: executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) recvfrom(r0, 0x0, 0xa002e000, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000640)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 0s ago: executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @adiantum, 0x0, '\x00', @a}) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) mknodat(r1, &(0x7f0000000140)='./file1\x00', 0xc000, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) renameat2(r1, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.222' (ED25519) to the list of known hosts. 2024/06/15 17:28:29 fuzzer started 2024/06/15 17:28:29 dialing manager at 10.128.0.163:30004 [ 31.314197][ T24] audit: type=1400 audit(1718472509.509:66): avc: denied { node_bind } for pid=288 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 31.334679][ T24] audit: type=1400 audit(1718472509.509:67): avc: denied { name_bind } for pid=288 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 31.420441][ T24] audit: type=1400 audit(1718472509.619:68): avc: denied { read } for pid=288 comm="syz-fuzzer" name="raw-gadget" dev="devtmpfs" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 31.427105][ T297] cgroup: Unknown subsys name 'net' [ 31.445851][ T24] audit: type=1400 audit(1718472509.619:69): avc: denied { open } for pid=288 comm="syz-fuzzer" path="/dev/raw-gadget" dev="devtmpfs" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 31.473546][ T297] cgroup: Unknown subsys name 'devices' [ 31.488499][ T24] audit: type=1400 audit(1718472509.619:70): avc: denied { mounton } for pid=297 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 31.510944][ T24] audit: type=1400 audit(1718472509.619:71): avc: denied { mount } for pid=297 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 31.532852][ T24] audit: type=1400 audit(1718472509.659:72): avc: denied { unmount } for pid=297 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 31.552377][ T24] audit: type=1400 audit(1718472509.679:73): avc: denied { setattr } for pid=305 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 31.564074][ T318] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 31.576606][ T24] audit: type=1400 audit(1718472509.689:74): avc: denied { create } for pid=308 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 31.605173][ T24] audit: type=1400 audit(1718472509.689:75): avc: denied { write } for pid=308 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 31.651801][ T316] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 31.662752][ T297] cgroup: Unknown subsys name 'hugetlb' [ 31.668345][ T297] cgroup: Unknown subsys name 'rlimit' 2024/06/15 17:28:30 starting 5 executor processes [ 32.123589][ T425] mmap: syz-executor.2 (425) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 32.565322][ T646] request_module fs- succeeded, but still no fs? [ 32.890694][ T762] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 33.314519][ T788] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.321697][ T788] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.329724][ T788] device bridge_slave_0 entered promiscuous mode [ 33.369394][ T788] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.376239][ T788] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.384490][ T788] device bridge_slave_1 entered promiscuous mode [ 33.434727][ T788] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.441688][ T788] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.448789][ T788] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.455549][ T788] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.492874][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 33.501350][ T25] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.512125][ T25] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.558380][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 33.566492][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.573445][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.593345][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 33.613972][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.620844][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.656471][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 33.666846][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 33.694047][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.708643][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.726937][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.743866][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.763383][ T788] device veth0_vlan entered promiscuous mode [ 33.788762][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.804753][ T788] device veth1_macvtap entered promiscuous mode [ 33.829173][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.849604][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.867104][ T937] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 35.587339][ T7] device bridge_slave_1 left promiscuous mode [ 35.593260][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.600718][ T7] device bridge_slave_0 left promiscuous mode [ 35.606686][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.614048][ T7] device veth1_macvtap left promiscuous mode [ 35.619880][ T7] device veth0_vlan left promiscuous mode [ 132.939742][ T1185] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.946607][ T1185] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.953761][ T1185] device bridge_slave_0 entered promiscuous mode [ 132.961602][ T1185] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.968486][ T1185] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.975619][ T1185] device bridge_slave_1 entered promiscuous mode [ 133.050031][ T1186] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.056943][ T1186] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.063937][ T1186] device bridge_slave_0 entered promiscuous mode [ 133.073119][ T1186] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.080219][ T1186] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.087539][ T1186] device bridge_slave_1 entered promiscuous mode [ 133.109321][ T1187] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.117618][ T1187] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.125143][ T1187] device bridge_slave_0 entered promiscuous mode [ 133.133138][ T1187] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.140013][ T1187] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.147192][ T1187] device bridge_slave_1 entered promiscuous mode [ 133.173439][ T1188] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.180766][ T1188] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.189455][ T1188] device bridge_slave_0 entered promiscuous mode [ 133.199146][ T1188] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.207577][ T1188] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.215364][ T1188] device bridge_slave_1 entered promiscuous mode [ 133.243399][ T1189] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.250510][ T1189] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.257861][ T1189] device bridge_slave_0 entered promiscuous mode [ 133.266284][ T1189] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.273163][ T1189] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.280377][ T1189] device bridge_slave_1 entered promiscuous mode [ 133.333286][ T1185] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.340140][ T1185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.347248][ T1185] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.354015][ T1185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.416088][ T1189] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.423034][ T1189] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.430118][ T1189] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.436919][ T1189] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.448970][ T1186] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.455806][ T1186] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.462928][ T1186] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.469704][ T1186] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.481703][ T1187] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.488665][ T1187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.495725][ T1187] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.502553][ T1187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.513768][ T1188] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.520624][ T1188] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.527711][ T1188] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.534570][ T1188] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.560741][ T1064] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.568241][ T1064] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.575274][ T1064] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.582535][ T1064] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.589565][ T1064] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.596924][ T1064] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.603844][ T1064] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.610823][ T1064] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.617763][ T1064] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.624589][ T1064] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.631988][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.640235][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.667062][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.674984][ T1064] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.681747][ T1064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.689556][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.697566][ T1064] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.704384][ T1064] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.711541][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.719228][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.746836][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.754644][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.762068][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.770193][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.778201][ T1078] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.785573][ T1078] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.792966][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.800879][ T1078] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.807715][ T1078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.814929][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.822831][ T1078] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.829657][ T1078] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.836999][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.844880][ T1078] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.851651][ T1078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.858787][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.866719][ T1078] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.874186][ T1078] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.881370][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.889289][ T1078] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.896098][ T1078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.917126][ T1185] device veth0_vlan entered promiscuous mode [ 133.925100][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.933469][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.941345][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.948525][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.956117][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.963853][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.971935][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.979654][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.992785][ T1186] device veth0_vlan entered promiscuous mode [ 134.006025][ T1186] device veth1_macvtap entered promiscuous mode [ 134.018264][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.027988][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.036358][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.046829][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.055279][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.064692][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.072835][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.080859][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.088937][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.096343][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.103649][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.110872][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.119271][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.128202][ T1064] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.136416][ T1064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.143802][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.151800][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.159642][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.167663][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.175456][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.182965][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.196651][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.204799][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.212982][ T1067] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.219840][ T1067] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.227117][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.234955][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.243430][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.251307][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.264402][ T1188] device veth0_vlan entered promiscuous mode [ 134.271303][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.279346][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.287951][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.295511][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.303122][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.310574][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.320940][ T1185] device veth1_macvtap entered promiscuous mode [ 134.331743][ T1187] device veth0_vlan entered promiscuous mode [ 134.345332][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.353612][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.362044][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.370202][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.377870][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.385511][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.393661][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.401875][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.410155][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.418428][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.426331][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.434474][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.442122][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.449808][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.457045][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.464227][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.471598][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.483396][ T1187] device veth1_macvtap entered promiscuous mode [ 134.493729][ T1189] device veth0_vlan entered promiscuous mode [ 134.500375][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.509239][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.517408][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.524717][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.532772][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.543782][ T1188] device veth1_macvtap entered promiscuous mode [ 134.557864][ T24] kauditd_printk_skb: 95 callbacks suppressed [ 134.557875][ T24] audit: type=1400 audit(1718472612.767:171): avc: denied { map_create } for pid=1207 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 134.584025][ T24] audit: type=1400 audit(1718472612.767:172): avc: denied { perfmon } for pid=1207 comm="syz-executor.0" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 134.605273][ T24] audit: type=1400 audit(1718472612.767:173): avc: denied { map_read map_write } for pid=1207 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 134.635147][ T1079] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.642725][ T24] audit: type=1400 audit(1718472612.767:174): avc: denied { prog_load } for pid=1207 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 134.652876][ T1079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.662617][ T24] audit: type=1400 audit(1718472612.767:175): avc: denied { bpf } for pid=1207 comm="syz-executor.0" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 134.676903][ T1079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.699375][ T1079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.707618][ T1079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.715772][ T1079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.724083][ T1079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.732600][ T1079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.740955][ T1079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.749398][ T1079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.757716][ T1079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.765909][ T1079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.774481][ T1079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.821771][ T1189] device veth1_macvtap entered promiscuous mode [ 134.828051][ T24] audit: type=1400 audit(1718472613.027:176): avc: denied { execute } for pid=1213 comm="syz-executor.4" path=2F6D656D66643A1033717D329ACEAF03DF795BD9FF5238F41C0869E45ED5FDA90DAC374194A0202864656C6574656429 dev="tmpfs" ino=1035 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 134.864757][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.873359][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.884023][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.900641][ T24] audit: type=1400 audit(1718472613.037:177): avc: denied { create } for pid=1213 comm="syz-executor.4" dev="anon_inodefs" ino=16363 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 134.933061][ T24] audit: type=1400 audit(1718472613.037:178): avc: denied { ioctl } for pid=1213 comm="syz-executor.4" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=16363 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 134.966041][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.981398][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.990852][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.998937][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.007362][ T24] audit: type=1400 audit(1718472613.067:180): avc: denied { prog_run } for pid=1214 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 135.032813][ T24] audit: type=1400 audit(1718472613.067:179): avc: denied { prog_run } for pid=1207 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 135.073041][ T1233] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure [ 135.116971][ T1233] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 135.434187][ T1237] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 135.447135][ T1237] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 135.465404][ T1237] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2800: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 135.478563][ T1237] EXT4-fs (loop3): 1 truncate cleaned up [ 135.484039][ T1237] EXT4-fs (loop3): mounted filesystem without journal. Opts: nouid32,resuid=0x000000000000ee01,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,quota,,errors=continue [ 135.776618][ T1064] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 135.837542][ T1277] incfs_lookup_dentry err:-14 [ 135.852616][ T1281] sit: Dst spoofed 0.0.0.0/2002::bfd8:a5dd -> 224.0.0.1/2002:c021:42c4:3911:45ba:dd28:fd7f:ffc [ 135.854746][ T1277] incfs: Can't find or create .incomplete dir in ./file0 [ 135.870455][ T1280] process 'syz-executor.4' launched './file0' with NULL argv: empty string added [ 135.901605][ T1290] syz-executor.2 (pid 1290) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 135.905728][ T1277] incfs: mount failed -14 [ 135.943567][ T1290] syz-executor.2[1290] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.943607][ T1290] syz-executor.2[1290] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 136.016745][ T1064] usb 4-1: Using ep0 maxpacket: 16 [ 136.093997][ T1311] input: syz0 as /devices/virtual/input/input4 [ 136.157062][ T1064] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 136.182208][ T1064] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 136.203066][ T1064] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 136.234880][ T1064] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 136.256674][ T1064] usb 4-1: config 0 descriptor?? [ 136.279094][ T1328] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.286168][ T1328] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.293802][ T1328] device bridge_slave_0 entered promiscuous mode [ 136.301492][ T1328] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.308711][ T1328] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.317440][ T1328] device bridge_slave_1 entered promiscuous mode [ 136.348375][ T1328] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.355206][ T1328] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.362344][ T1328] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.369122][ T1328] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.387805][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.395073][ T1066] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.396934][ T1339] ====================================================== [ 136.396934][ T1339] WARNING: the mand mount option is being deprecated and [ 136.396934][ T1339] will be removed in v5.15! [ 136.396934][ T1339] ====================================================== [ 136.445919][ T1066] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.466273][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.474653][ T1078] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.481518][ T1078] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.488863][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.497460][ T1078] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.504327][ T1078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.523455][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.537458][ T1066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.567537][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.582791][ T1328] device veth0_vlan entered promiscuous mode [ 136.599531][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.616508][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.629514][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.642693][ T1328] device veth1_macvtap entered promiscuous mode [ 136.650247][ T1063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.668350][ T1063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.676516][ T1063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.726176][ T1361] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.733417][ T1361] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.741595][ T1361] device bridge_slave_0 entered promiscuous mode [ 136.748580][ T1361] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.752937][ T1064] input: HID 045e:07da as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:045E:07DA.0001/input/input5 [ 136.755592][ T1361] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.773870][ T1361] device bridge_slave_1 entered promiscuous mode [ 136.870841][ T1361] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.877714][ T1361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.884792][ T1361] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.891603][ T1361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.899294][ T1064] microsoft 0003:045E:07DA.0001: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 136.930855][ T1368] kvm: emulating exchange as write [ 136.942020][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.954382][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.969761][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.981453][ T1379] syz-executor.1[1379] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 136.981523][ T1379] syz-executor.1[1379] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 136.997221][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.024458][ T1078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.041373][ T628] device bridge_slave_1 left promiscuous mode [ 137.051214][ T628] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.062316][ T628] device bridge_slave_0 left promiscuous mode [ 137.068773][ T628] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.076767][ T628] device veth1_macvtap left promiscuous mode [ 137.082594][ T628] device veth0_vlan left promiscuous mode [ 137.159807][ T1081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.177416][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.186049][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.195936][ T1361] device veth0_vlan entered promiscuous mode [ 137.203168][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.210807][ T1065] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.234956][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.244195][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.253231][ T1361] device veth1_macvtap entered promiscuous mode [ 137.286413][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.294211][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.302841][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.311683][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.320286][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.329353][ T1377] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.336688][ T1377] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.344417][ T1377] device bridge_slave_0 entered promiscuous mode [ 137.351836][ T1377] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.358947][ T1377] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.366191][ T1377] device bridge_slave_1 entered promiscuous mode [ 137.443651][ T1377] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.450553][ T1377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.457697][ T1377] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.464476][ T1377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.499592][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.507504][ T25] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.514844][ T25] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.539249][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.547727][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.554569][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.563400][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.573509][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.581514][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.627855][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.636150][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.673282][ T1411] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.683345][ T1411] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.695325][ T1411] device bridge_slave_0 entered promiscuous mode [ 137.703656][ T1411] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.710861][ T1411] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.718760][ T1411] device bridge_slave_1 entered promiscuous mode [ 137.735483][ T1081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.752103][ T1377] device veth0_vlan entered promiscuous mode [ 137.769199][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.777450][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.784591][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.821215][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.859047][ T1377] device veth1_macvtap entered promiscuous mode [ 137.878231][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.891769][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.929577][ T1445] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a000c118, mo2=0002] [ 137.945157][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.956403][ T1445] System zones: 0-1, 3-12 [ 137.961825][ T1445] EXT4-fs (loop1): mounted filesystem without journal. Opts: jqfmt=vfsv1,bsddf,barrier=0x0000000000000000,norecovery,debug_want_extra_isize=0x0000000000000080,lazytime,nodelalloc,acl,debug,,errors=continue [ 137.996823][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.005785][ T1067] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.012656][ T1067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.020372][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.028485][ T1067] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.035349][ T1067] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.043046][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.063513][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.071718][ T1064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.086679][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.095013][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.104833][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.113315][ T1067] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.123513][ T1411] device veth0_vlan entered promiscuous mode [ 138.151745][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.197593][ T25] usb 4-1: USB disconnect, device number 2 [ 138.224650][ T1411] device veth1_macvtap entered promiscuous mode [ 138.242801][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.251248][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.281551][ T1081] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.291941][ T1081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.317095][ T1467] syz-executor.4[1467] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.317141][ T1467] syz-executor.4[1467] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.368110][ T628] device bridge_slave_1 left promiscuous mode [ 138.411465][ T628] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.428272][ T628] device bridge_slave_0 left promiscuous mode [ 138.444136][ T628] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.459666][ T628] device bridge_slave_1 left promiscuous mode [ 138.473283][ T628] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.488542][ T628] device bridge_slave_0 left promiscuous mode [ 138.500811][ T628] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.516320][ T628] device bridge_slave_1 left promiscuous mode [ 138.698586][ T628] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.792700][ T628] device bridge_slave_0 left promiscuous mode [ 138.819933][ T628] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.828322][ T628] device veth1_macvtap left promiscuous mode [ 138.834565][ T628] device veth0_vlan left promiscuous mode [ 138.842494][ T628] device veth1_macvtap left promiscuous mode [ 138.848375][ T628] device veth0_vlan left promiscuous mode [ 138.854038][ T628] device veth1_macvtap left promiscuous mode [ 138.859918][ T628] device veth0_vlan left promiscuous mode [ 139.359169][ T1525] syz-executor.4[1525] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.359215][ T1525] syz-executor.4[1525] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.567266][ T1528] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 139.586268][ T1528] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 139.595936][ T1528] F2FS-fs (loop1): invalid crc value [ 139.606437][ T1528] F2FS-fs (loop1): Found nat_bits in checkpoint [ 139.659748][ T1528] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 139.666981][ T1528] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 139.696610][ T1064] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 139.836636][ T24] kauditd_printk_skb: 392 callbacks suppressed [ 139.836656][ T24] audit: type=1400 audit(1718472617.967:573): avc: denied { ioctl } for pid=1545 comm="syz-executor.3" path="/dev/ppp" dev="devtmpfs" ino=133 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 140.196668][ T1064] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 140.207836][ T1064] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 140.218447][ T1064] usb 5-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 140.230362][ T1064] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 140.240781][ T1064] usb 5-1: config 0 descriptor?? [ 140.292507][ T24] audit: type=1400 audit(1718472618.497:574): avc: denied { mounton } for pid=1554 comm="syz-executor.0" path="/root/syzkaller-testdir2254566172/syzkaller.1jD8WT/10/file0/bus" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 140.320794][ T24] audit: type=1400 audit(1718472618.497:575): avc: denied { unlink } for pid=1554 comm="syz-executor.0" name="#3" dev="tmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 140.402280][ T24] audit: type=1400 audit(1718472618.607:576): avc: denied { mount } for pid=1558 comm="syz-executor.1" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 140.428639][ T24] audit: type=1400 audit(1718472618.637:577): avc: denied { unmount } for pid=1188 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 140.797696][ T1064] lg-g15 0003:046D:C222.0002: item fetching failed at offset 10/11 [ 140.809651][ T1064] lg-g15: probe of 0003:046D:C222.0002 failed with error -22 [ 140.955320][ T24] audit: type=1400 audit(1718472619.157:578): avc: denied { write } for pid=1593 comm="syz-executor.3" path="socket:[20532]" dev="sockfs" ino=20532 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 140.980097][ T24] audit: type=1400 audit(1718472619.187:579): avc: denied { nlmsg_write } for pid=1593 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 141.005570][ T1067] usb 5-1: USB disconnect, device number 2 [ 141.047489][ T24] audit: type=1400 audit(1718472619.257:580): avc: denied { ioctl } for pid=1599 comm="syz-executor.3" path="socket:[20548]" dev="sockfs" ino=20548 ioctlcmd=0x48ca scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 141.080381][ T24] audit: type=1326 audit(1718472619.277:581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1599 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f288819eea9 code=0x0 [ 141.081099][ T628] Bluetooth: hci0: Frame reassembly failed (-84) [ 141.119811][ T24] audit: type=1400 audit(1718472619.327:582): avc: denied { write } for pid=1605 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 142.340739][ T1673] cgroup: syz-executor.0 (1673) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 142.357305][ T1673] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 142.837692][ T1703] erofs: (device loop4): mounted with root inode @ nid 36. [ 142.845454][ T1703] erofs: (device loop4): z_erofs_map_blocks_iter: invalid logical cluster 0 at nid 36 [ 142.854958][ T1703] attempt to access beyond end of device [ 142.854958][ T1703] loop4: rw=0, want=304, limit=16 [ 142.865307][ T1703] erofs: (device loop4): z_erofs_readpage: failed to read, err [-117] [ 143.186964][ T1081] Bluetooth: hci0: command 0x1003 tx timeout [ 143.193114][ T1602] Bluetooth: hci0: sending frame failed (-49) [ 143.257797][ T1720] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 143.267533][ T1720] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 143.279315][ T1720] EXT4-fs (loop2): failed to initialize system zone (-117) [ 143.286796][ T1720] EXT4-fs (loop2): mount failed [ 143.655242][ T1720] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2576 sclass=netlink_route_socket pid=1720 comm=syz-executor.2 [ 143.747887][ T1737] IPv4: Oversized IP packet from 127.202.26.0 [ 143.877483][ T1753] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 143.887104][ T1753] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 143.898656][ T1753] EXT4-fs (loop4): failed to initialize system zone (-117) [ 143.905716][ T1753] EXT4-fs (loop4): mount failed [ 144.139535][ T1753] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2576 sclass=netlink_route_socket pid=1753 comm=syz-executor.4 [ 144.162236][ T1766] syz-executor.1[1766] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.162280][ T1766] syz-executor.1[1766] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.182280][ T1768] IPv4: Oversized IP packet from 127.202.26.0 [ 144.241792][ T1781] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 144.250833][ T1781] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 144.258707][ T1781] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 144.266470][ T1781] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 144.274754][ T1781] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 144.282857][ T1781] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 144.290936][ T1781] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 144.306595][ T1065] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 144.381342][ T1798] syz-executor.4[1798] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.381369][ T1798] syz-executor.4[1798] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.546846][ T1065] usb 3-1: Using ep0 maxpacket: 16 [ 144.696654][ T1065] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 144.710112][ T1065] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 144.728063][ T1065] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 144.749889][ T1065] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 144.758978][ T1065] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 144.772460][ T1065] usb 3-1: config 0 descriptor?? [ 144.846581][ T24] kauditd_printk_skb: 3611 callbacks suppressed [ 144.846592][ T24] audit: type=1326 audit(1718472623.047:4194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1791 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd82885b309 code=0x7ffc0000 [ 144.876936][ T24] audit: type=1326 audit(1718472623.057:4195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1791 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd828897ea9 code=0x7ffc0000 [ 144.900767][ T24] audit: type=1326 audit(1718472623.057:4196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1791 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd828895627 code=0x7ffc0000 [ 144.924519][ T24] audit: type=1326 audit(1718472623.057:4197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1791 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd82885b309 code=0x7ffc0000 [ 144.949880][ T24] audit: type=1326 audit(1718472623.057:4198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1791 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd828897ea9 code=0x7ffc0000 [ 144.977497][ T24] audit: type=1326 audit(1718472623.057:4199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1791 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd828895627 code=0x7ffc0000 [ 145.005759][ T24] audit: type=1326 audit(1718472623.057:4200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1791 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd82885b309 code=0x7ffc0000 [ 145.030128][ T24] audit: type=1326 audit(1718472623.057:4201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1791 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd828897ea9 code=0x7ffc0000 [ 145.057719][ T24] audit: type=1326 audit(1718472623.057:4202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1791 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd828895627 code=0x7ffc0000 [ 145.081284][ T24] audit: type=1326 audit(1718472623.057:4203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1791 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd82885b309 code=0x7ffc0000 [ 145.217415][ T1826] syz-executor.1[1826] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.217442][ T1826] syz-executor.1[1826] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 145.266881][ T25] Bluetooth: hci0: command 0x1001 tx timeout [ 145.288951][ T1602] Bluetooth: hci0: sending frame failed (-49) [ 145.356673][ T1065] usbhid 3-1:0.0: can't add hid device: -71 [ 145.363153][ T1065] usbhid: probe of 3-1:0.0 failed with error -71 [ 145.377186][ T1065] usb 3-1: USB disconnect, device number 2 [ 145.447188][ T1831] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 145.454885][ T1831] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 145.467777][ T1831] F2FS-fs (loop1): Found nat_bits in checkpoint [ 145.492866][ T1831] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 145.501077][ T1831] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 146.466655][ T1065] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 146.752887][ T1078] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 146.886563][ T1065] usb 5-1: Using ep0 maxpacket: 16 [ 147.036652][ T1065] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 147.047400][ T1065] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 147.056907][ T1065] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 147.069495][ T1065] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 147.078324][ T1065] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 147.086510][ T1065] usb 5-1: config 0 descriptor?? [ 147.106640][ T1078] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 147.117354][ T1078] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 147.126857][ T1078] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 147.135707][ T1078] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 147.143924][ T1078] usb 2-1: config 0 descriptor?? [ 147.356656][ T53] Bluetooth: hci0: command 0x1009 tx timeout [ 147.626754][ T1078] hid (null): bogus close delimiter [ 147.646628][ T1065] usbhid 5-1:0.0: can't add hid device: -71 [ 147.652484][ T1065] usbhid: probe of 5-1:0.0 failed with error -71 [ 147.659136][ T1065] usb 5-1: USB disconnect, device number 3 [ 147.812765][ T1948] syz-executor.0[1948] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.812802][ T1948] syz-executor.0[1948] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.033921][ T1078] usb 2-1: language id specifier not provided by device, defaulting to English [ 148.180605][ T1954] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 148.275519][ T1954] EXT4-fs (loop0): 1 truncate cleaned up [ 148.281037][ T1954] EXT4-fs (loop0): mounted filesystem without journal. Opts: nouid32,resuid=0x000000000000ee01,debug_want_extra_isize=0x0000000000000068,lazytime,block_validity,quota,,errors=continue [ 148.391564][ T1961] input: syz0 as /devices/virtual/input/input6 [ 148.498036][ T1078] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.0003/input/input7 [ 148.520333][ T1078] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.0003/input/input8 [ 148.542444][ T1078] uclogic 0003:256C:006D.0003: input,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.1-1/input0 [ 148.586591][ T53] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 148.711587][ T1078] usb 2-1: USB disconnect, device number 2 [ 148.737956][ T1969] SELinux: Context d is not valid (left unmapped). [ 148.751065][ T1972] syz-executor.4[1972] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.751096][ T1972] syz-executor.4[1972] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 148.836568][ T53] usb 1-1: Using ep0 maxpacket: 16 [ 149.006610][ T53] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 149.026707][ T53] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 149.048308][ T1981] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 149.057984][ T1981] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 149.063622][ T53] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 149.069491][ T1981] EXT4-fs (loop4): failed to initialize system zone (-117) [ 149.084666][ T1981] EXT4-fs (loop4): mount failed [ 149.104488][ T53] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.130208][ T53] usb 1-1: config 0 descriptor?? [ 149.331533][ T1981] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2576 sclass=netlink_route_socket pid=1981 comm=syz-executor.4 [ 149.351145][ T1987] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.4'. [ 149.496591][ T1064] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 149.620133][ T53] input: HID 045e:07da as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:045E:07DA.0004/input/input9 [ 149.636593][ T25] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 149.698883][ T53] microsoft 0003:045E:07DA.0004: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 149.846634][ T1072] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 149.866634][ T1064] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 149.878538][ T1064] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 255, changing to 11 [ 149.890515][ T1064] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0xB has invalid maxpacket 59391, setting to 1024 [ 149.901416][ T1064] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 149.910733][ T1064] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.936707][ T1985] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 150.026667][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 150.037435][ T25] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 150.046916][ T25] usb 5-1: New USB device found, idVendor=056a, idProduct=00d0, bcdDevice= 0.00 [ 150.055742][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 150.064340][ T25] usb 5-1: config 0 descriptor?? [ 150.162030][ T53] usb 2-1: USB disconnect, device number 3 [ 150.216983][ T1072] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 150.227740][ T1072] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 150.237199][ T1072] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 150.246740][ T1072] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 150.257830][ T1072] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 150.268398][ T1072] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 4 [ 150.356774][ T1072] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 150.366737][ T1072] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 150.374513][ T1072] usb 3-1: SerialNumber: syz [ 150.416954][ T1072] cdc_acm 3-1:1.0: Control and data interfaces are not separated! [ 150.424705][ T1072] cdc_acm: probe of 3-1:1.0 failed with error -12 [ 150.547530][ T25] wacom 0003:056A:00D0.0005: Unknown device_type for 'HID 056a:00d0'. Assuming pen. [ 150.557321][ T25] wacom 0003:056A:00D0.0005: hidraw1: USB HID v0.00 Device [HID 056a:00d0] on usb-dummy_hcd.4-1/input0 [ 150.568543][ T25] input: Wacom Bamboo 2FG Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:056A:00D0.0005/input/input10 [ 150.619722][ T25] usb 3-1: USB disconnect, device number 3 [ 150.747993][ T1081] usb 5-1: USB disconnect, device number 4 [ 151.016606][ T1072] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 151.044896][ T1081] usb 1-1: USB disconnect, device number 2 [ 151.237106][ T2010] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 151.244647][ T2010] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 151.258309][ T2010] F2FS-fs (loop2): Found nat_bits in checkpoint [ 151.292369][ T2010] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 151.299543][ T2010] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 151.316981][ T24] kauditd_printk_skb: 1124 callbacks suppressed [ 151.316991][ T24] audit: type=1400 audit(1718472629.527:5328): avc: denied { map } for pid=2009 comm="syz-executor.2" path="/root/syzkaller-testdir1990725713/syzkaller.9axNqY/61/file0/bus" dev="loop2" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 151.333442][ T2010] attempt to access beyond end of device [ 151.333442][ T2010] loop2: rw=2049, want=45104, limit=40427 [ 151.363416][ T24] audit: type=1400 audit(1718472629.527:5329): avc: denied { execute } for pid=2009 comm="syz-executor.2" path="/root/syzkaller-testdir1990725713/syzkaller.9axNqY/61/file0/bus" dev="loop2" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 151.406055][ T110] attempt to access beyond end of device [ 151.406055][ T110] loop2: rw=1, want=45104, limit=40427 [ 151.440047][ T2026] input: syz0 as /devices/virtual/input/input13 [ 151.447818][ T1072] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 151.459074][ T1072] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 151.468713][ T1072] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 151.477556][ T1072] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.486122][ T1072] usb 2-1: config 0 descriptor?? [ 151.554112][ T24] audit: type=1326 audit(1718472629.757:5330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2028 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f33a283cea9 code=0x0 [ 151.655086][ T2031] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) [ 151.720944][ T24] audit: type=1400 audit(1718472629.927:5331): avc: denied { remount } for pid=2028 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 151.807582][ T2039] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 151.836511][ T2044] ------------[ cut here ]------------ [ 151.842088][ T2044] trace type BPF program uses run-time allocation [ 151.848409][ T2044] WARNING: CPU: 1 PID: 2044 at kernel/bpf/verifier.c:10475 check_map_prog_compatibility+0x65b/0x7c0 [ 151.859254][ T2044] Modules linked in: [ 151.863169][ T2044] CPU: 1 PID: 2044 Comm: syz-executor.3 Not tainted 5.10.214-syzkaller-00187-ge6f44899ce5d #0 [ 151.875090][ T2044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 151.887379][ T2044] RIP: 0010:check_map_prog_compatibility+0x65b/0x7c0 [ 151.895308][ T2044] Code: c8 e9 84 fe ff ff e8 54 f5 ee ff 31 db e9 85 fe ff ff e8 48 f5 ee ff c6 05 7e e9 64 05 01 48 c7 c7 40 6a 45 85 e8 65 7f c2 ff <0f> 0b e9 42 fc ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 17 fa ff [ 151.915138][ T2044] RSP: 0018:ffffc90000d26f90 EFLAGS: 00010246 [ 151.931985][ T2044] RAX: ab559e4b8b4db000 RBX: ffff888126695000 RCX: 0000000000040000 [ 151.940004][ T2044] RDX: ffffc90006422000 RSI: 00000000000007be RDI: 00000000000007bf [ 151.948163][ T2044] RBP: ffffc90000d26fd0 R08: ffffffff81521f08 R09: fffff520001a4d09 [ 151.956004][ T2044] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 151.956803][ T1072] hid (null): bogus close delimiter [ 151.964076][ T2044] R13: 1ffff9200001ba04 R14: ffff888122980000 R15: ffffc900000dd020 [ 151.976943][ T2044] FS: 00007f28875196c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 151.985710][ T2044] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 151.992191][ T2044] CR2: 0000001b2d824000 CR3: 0000000111e5a000 CR4: 00000000003526b0 [ 152.000046][ T2044] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 152.008052][ T2044] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 152.015974][ T2044] Call Trace: [ 152.021273][ T2044] ? show_regs+0x58/0x60 [ 152.025625][ T2044] ? __warn+0x160/0x2f0 [ 152.029752][ T2044] ? check_map_prog_compatibility+0x65b/0x7c0 [ 152.035766][ T2044] ? report_bug+0x3d9/0x5b0 [ 152.040186][ T2044] ? check_map_prog_compatibility+0x65b/0x7c0 [ 152.045998][ T2044] ? handle_bug+0x41/0x70 [ 152.050158][ T2044] ? exc_invalid_op+0x1b/0x50 [ 152.054743][ T2044] ? asm_exc_invalid_op+0x12/0x20 [ 152.059628][ T2044] ? wake_up_klogd+0xb8/0xf0 [ 152.064024][ T2044] ? check_map_prog_compatibility+0x65b/0x7c0 [ 152.070200][ T2044] ? __fdget+0x1bc/0x240 [ 152.075158][ T2044] resolve_pseudo_ldimm64+0x586/0x1020 [ 152.080643][ T2044] ? bpf_check+0xf2b0/0xf2b0 [ 152.085045][ T2044] ? kvmalloc_node+0x82/0x130 [ 152.089624][ T2044] bpf_check+0xaf21/0xf2b0 [ 152.093904][ T2044] ? stack_depot_save+0xe/0x10 [ 152.098482][ T2044] ? __se_sys_bpf+0x9856/0x11cb0 [ 152.103253][ T2044] ? sched_clock+0x3a/0x40 [ 152.107936][ T2044] ? 0xffffffffa002a000 [ 152.112043][ T2044] ? bpf_get_btf_vmlinux+0x60/0x60 [ 152.117079][ T2044] ? __kernel_text_address+0x9b/0x110 [ 152.122253][ T2044] ? unwind_get_return_address+0x4d/0x90 [ 152.127926][ T2044] ? arch_stack_walk+0xf3/0x140 [ 152.132628][ T2044] ? stack_trace_save+0x113/0x1c0 [ 152.137517][ T2044] ? stack_trace_snprint+0xf0/0xf0 [ 152.137713][ T1081] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 152.142511][ T2044] ? stack_trace_snprint+0xf0/0xf0 [ 152.154699][ T2044] ? selinux_bpf_prog_alloc+0x51/0x140 [ 152.160183][ T2044] ? selinux_bpf_prog_alloc+0x51/0x140 [ 152.165500][ T2044] ? ____kasan_kmalloc+0xed/0x110 [ 152.170413][ T2044] ? ____kasan_kmalloc+0xdb/0x110 [ 152.175588][ T2044] ? __kasan_kmalloc+0x9/0x10 [ 152.180391][ T1072] usb 2-1: language id specifier not provided by device, defaulting to English [ 152.180419][ T2044] ? kmem_cache_alloc_trace+0x18a/0x2e0 [ 152.195300][ T2044] ? selinux_bpf_prog_alloc+0x51/0x140 [ 152.200599][ T2044] ? security_bpf_prog_alloc+0x62/0x90 [ 152.205886][ T2044] ? __se_sys_bpf+0x9f8c/0x11cb0 [ 152.210629][ T2044] ? __x64_sys_bpf+0x7b/0x90 [ 152.215107][ T2044] ? do_syscall_64+0x34/0x70 [ 152.219615][ T2044] ? entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 152.225539][ T2044] ? __kasan_kmalloc+0x9/0x10 [ 152.230118][ T2044] __se_sys_bpf+0x107a2/0x11cb0 [ 152.234732][ T2044] ? __kasan_check_write+0x14/0x20 [ 152.239708][ T2044] ? __x64_sys_bpf+0x90/0x90 [ 152.244117][ T2044] ? futex_wake+0x630/0x790 [ 152.248476][ T2044] ? do_futex+0x13c5/0x17b0 [ 152.252810][ T2044] ? ioctl_has_perm+0x1f8/0x560 [ 152.258161][ T2044] ? do_vfs_ioctl+0x102e/0x1a30 [ 152.263388][ T2044] ? ioctl_has_perm+0x3f0/0x560 [ 152.268320][ T2044] ? __x32_compat_sys_ioctl+0x90/0x90 [ 152.274065][ T2044] ? futex_exit_release+0x1e0/0x1e0 [ 152.280291][ T2044] ? kcov_ioctl+0x20c/0x610 [ 152.284780][ T2044] ? bpf_probe_read_user_str+0x49/0x70 [ 152.290108][ T2044] ? bpf_trace_run2+0xf4/0x280 [ 152.295106][ T2044] ? bpf_trace_run1+0x210/0x210 [ 152.300092][ T2044] ? kcov_ioctl+0x20c/0x610 [ 152.304877][ T2044] ? __kasan_check_write+0x14/0x20 [ 152.310745][ T2044] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 152.316010][ T2044] ? __se_sys_futex+0x355/0x470 [ 152.320734][ T2044] ? kfree+0x24b/0x270 [ 152.324597][ T2044] ? fpu__clear_all+0x20/0x20 [ 152.329144][ T2044] ? __kasan_check_read+0x11/0x20 [ 152.333973][ T2044] __x64_sys_bpf+0x7b/0x90 [ 152.338236][ T2044] do_syscall_64+0x34/0x70 [ 152.342474][ T2044] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 152.348222][ T2044] RIP: 0033:0x7f288819eea9 [ 152.352452][ T2044] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 152.371914][ T2044] RSP: 002b:00007f28875190c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 152.380154][ T2044] RAX: ffffffffffffffda RBX: 00007f28882d5f80 RCX: 00007f288819eea9 [ 152.388345][ T2044] RDX: 0000000000000090 RSI: 0000000020000180 RDI: 0000000000000005 [ 152.396128][ T2044] RBP: 00007f288820dff4 R08: 0000000000000000 R09: 0000000000000000 [ 152.404100][ T2044] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 152.411896][ T1081] usb 5-1: Using ep0 maxpacket: 8 [ 152.416908][ T2044] R13: 000000000000000b R14: 00007f28882d5f80 R15: 00007ffc9b02ad88 [ 152.424728][ T2044] ---[ end trace 026b07075b4e002d ]--- [ 152.576642][ T1081] usb 5-1: config 179 has an invalid interface number: 65 but max is 0 [ 152.585891][ T1081] usb 5-1: config 179 has no interface number 0 [ 152.596022][ T1081] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 152.608828][ T1081] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1029, setting to 1024 [ 152.620080][ T1081] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 255, changing to 11 [ 152.631402][ T1081] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 59391, setting to 1024 [ 152.642733][ T1081] usb 5-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 152.655953][ T1081] usb 5-1: New USB device found, idVendor=12ab, idProduct=0004, bcdDevice= 0.00 [ 152.665485][ T1081] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.675208][ T2063] netlink: 277 bytes leftover after parsing attributes in process `syz-executor.3'. [ 152.676563][ T1072] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.0006/input/input14 [ 152.711444][ T1072] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.0006/input/input15 [ 152.723380][ T2041] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 152.730279][ T2041] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 152.737605][ T2067] input: syz0 as /devices/virtual/input/input16 [ 152.737946][ T1072] uclogic 0003:256C:006D.0006: input,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.1-1/input0 [ 152.758017][ T1081] input: Honey Bee Xbox360 dancepad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:179.65/input/input17 [ 152.862006][ T2077] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 152.887963][ T1064] usb 2-1: USB disconnect, device number 4 [ 152.966291][ T1081] usb 5-1: USB disconnect, device number 5 [ 152.971962][ C1] xpad 5-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 152.981727][ T1081] xpad 5-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 153.109356][ T2084] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000088,resuid=0x0000000000000000,max_batch_time=0x0000000000000003,lazytime,usrquota,data_err=abort,data_err=abort,,errors=continue [ 153.135519][ T24] audit: type=1400 audit(1718472631.337:5332): avc: denied { create } for pid=2083 comm="syz-executor.2" name=E91F7189591E9233614B scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=sock_file permissive=1 [ 153.159343][ T24] audit: type=1400 audit(1718472631.367:5333): avc: denied { setattr } for pid=2083 comm="syz-executor.2" name="file0" dev="loop2" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 153.189975][ T24] audit: type=1400 audit(1718472631.397:5334): avc: denied { setopt } for pid=2087 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 153.214043][ T24] audit: type=1400 audit(1718472631.397:5335): avc: denied { write } for pid=2087 comm="syz-executor.3" path="socket:[21678]" dev="sockfs" ino=21678 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 153.333196][ T2096] netlink: 277 bytes leftover after parsing attributes in process `syz-executor.2'. [ 153.443333][ T2109] bpf_get_probe_write_proto: 2 callbacks suppressed [ 153.443338][ T2109] syz-executor.1[2109] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.449827][ T2109] syz-executor.1[2109] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.559500][ T2113] device syzkaller0 entered promiscuous mode [ 153.633301][ T1081] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 153.800678][ T24] audit: type=1326 audit(1718472632.007:5336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2119 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f288819eea9 code=0x0 [ 153.898362][ T24] audit: type=1400 audit(1718472632.107:5337): avc: denied { ioctl } for pid=2119 comm="syz-executor.3" path="socket:[21803]" dev="sockfs" ino=21803 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 153.924812][ T2131] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. [ 153.966631][ T1081] usb 3-1: Using ep0 maxpacket: 8 [ 153.996732][ T53] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 154.086610][ T1081] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 154.096578][ T1081] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 154.105166][ T1081] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 154.166754][ T1067] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 154.236615][ T53] usb 2-1: Using ep0 maxpacket: 8 [ 154.246578][ T1064] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 154.276869][ T1081] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 154.285838][ T1081] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.293914][ T1081] usb 3-1: Product: syz [ 154.298206][ T1081] usb 3-1: Manufacturer: syz [ 154.302662][ T1081] usb 3-1: SerialNumber: syz [ 154.346958][ T1081] cdc_ncm 3-1:1.0: bind() failure [ 154.416585][ T1067] usb 1-1: Using ep0 maxpacket: 8 [ 154.516643][ T53] usb 2-1: New USB device found, idVendor=07c4, idProduct=a109, bcdDevice= f.59 [ 154.525510][ T53] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.533381][ T53] usb 2-1: Product: syz [ 154.537374][ T53] usb 2-1: Manufacturer: syz [ 154.541779][ T53] usb 2-1: SerialNumber: syz [ 154.546693][ T53] usb 2-1: config 0 descriptor?? [ 154.550131][ T1065] usb 3-1: USB disconnect, device number 4 [ 154.566649][ T1067] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 154.586984][ T53] ums-datafab 2-1:0.0: USB Mass Storage device detected [ 154.597499][ T53] ums-sddr55 2-1:0.0: USB Mass Storage device detected [ 154.636740][ T1064] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 154.647623][ T1064] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 154.657224][ T1067] usb 1-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 154.666127][ T1067] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 154.674239][ T1064] usb 5-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 154.683340][ T1067] usb 1-1: SerialNumber: syz [ 154.688262][ T1067] usb 1-1: config 0 descriptor?? [ 154.693078][ T1064] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 154.701261][ T1064] usb 5-1: config 0 descriptor?? [ 154.727039][ T1067] uvcvideo: Found UVC 0.00 device (05ac:8501) [ 154.734690][ T1067] uvcvideo 1-1:0.0: Entity type for entity Output 255 was not initialized! [ 154.744473][ T1067] uvcvideo: Failed to create links for entity 255 [ 154.751082][ T1067] uvcvideo: Failed to register entities (-22). [ 154.929044][ T1072] usb 1-1: USB disconnect, device number 3 [ 154.996615][ T53] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 155.176797][ T1064] hid (null): bogus close delimiter [ 155.256670][ T53] usb 4-1: Using ep0 maxpacket: 32 [ 155.326627][ T1081] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 155.386661][ T53] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 155.396646][ T1064] usb 5-1: language id specifier not provided by device, defaulting to English [ 155.397385][ T53] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 155.526653][ T53] usb 4-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 155.535551][ T53] usb 4-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 155.538487][ T2150] EXT4-fs error (device loop0): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 47 vs 41 free clusters [ 155.543742][ T53] usb 4-1: Product: syz [ 155.557971][ T2150] EXT4-fs (loop0): 1 orphan inode deleted [ 155.561455][ T53] usb 4-1: Manufacturer: syz [ 155.567051][ T2150] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 155.571424][ T1081] usb 3-1: Using ep0 maxpacket: 8 [ 155.585031][ T2150] ext4 filesystem being mounted at /root/syzkaller-testdir2254566172/syzkaller.1jD8WT/43/file1 supports timestamps until 2038 (0x7fffffff) [ 155.627078][ T53] hub 4-1:4.0: USB hub found [ 155.726691][ T1081] usb 3-1: config 179 has an invalid interface number: 65 but max is 0 [ 155.735023][ T1081] usb 3-1: config 179 has no interface number 0 [ 155.741134][ T1081] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 155.752022][ T1081] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1029, setting to 1024 [ 155.763083][ T1081] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 255, changing to 11 [ 155.774348][ T1081] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 59391, setting to 1024 [ 155.785540][ T1081] usb 3-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 155.798711][ T1081] usb 3-1: New USB device found, idVendor=12ab, idProduct=0004, bcdDevice= 0.00 [ 155.807523][ T1081] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 155.826623][ T2146] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 155.833436][ T2146] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 155.841031][ T1064] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:256C:006D.0007/input/input18 [ 155.853877][ T1064] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:256C:006D.0007/input/input19 [ 155.856687][ T53] hub 4-1:4.0: 2 ports detected [ 155.874155][ T1064] uclogic 0003:256C:006D.0007: input,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.4-1/input0 [ 155.874951][ T1081] input: Honey Bee Xbox360 dancepad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:179.65/input/input20 [ 156.045026][ T1064] usb 5-1: USB disconnect, device number 6 [ 156.079970][ T1081] usb 3-1: USB disconnect, device number 5 [ 156.096907][ T1081] xpad 3-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 156.484785][ T1067] usb 2-1: USB disconnect, device number 5 [ 157.193476][ T2203] EXT4-fs (loop4): Ignoring removed orlov option [ 157.200575][ T2203] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 157.251636][ T2203] EXT4-fs (loop4): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,errors=continue,noauto_da_alloc,nomblk_io_submit,,errors=continue [ 157.256645][ T1072] hub 4-1:4.0: activate --> -90 [ 157.278801][ T24] audit: type=1400 audit(1718472635.487:5338): avc: denied { mounton } for pid=2202 comm="syz-executor.4" path="/root/syzkaller-testdir1300627122/syzkaller.eoqXcx/79/file1/file0/bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 157.308113][ T24] audit: type=1400 audit(1718472635.517:5339): avc: denied { map } for pid=2202 comm="syz-executor.4" path="/root/syzkaller-testdir1300627122/syzkaller.eoqXcx/79/file1/file0/bus" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 157.345147][ T2203] EXT4-fs error (device loop4): get_max_inline_xattr_value_size:68: inode #12: comm syz-executor.4: corrupt xattr in inline inode [ 157.358617][ T2203] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2204: inode #12: comm syz-executor.4: corrupted in-inode xattr [ 157.374913][ T24] audit: type=1400 audit(1718472635.577:5340): avc: denied { remove_name } for pid=1411 comm="syz-executor.4" name="lost+found" dev="loop4" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 157.399775][ T24] audit: type=1400 audit(1718472635.577:5341): avc: denied { rmdir } for pid=1411 comm="syz-executor.4" name="lost+found" dev="loop4" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 157.400356][ T1411] ================================================================== [ 157.430489][ T1411] BUG: KASAN: use-after-free in ext4_xattr_delete_inode+0xc67/0xc80 [ 157.438371][ T1411] Read of size 4 at addr ffff888127583000 by task syz-executor.4/1411 [ 157.446353][ T1411] [ 157.448536][ T1411] CPU: 1 PID: 1411 Comm: syz-executor.4 Tainted: G W 5.10.214-syzkaller-00187-ge6f44899ce5d #0 [ 157.464451][ T1411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 157.477223][ T1411] Call Trace: [ 157.480754][ T1411] dump_stack_lvl+0x1e2/0x24b [ 157.486027][ T1411] ? bfq_pos_tree_add_move+0x43b/0x43b [ 157.492458][ T1411] ? panic+0x80b/0x80b [ 157.496353][ T1411] ? ext4_mark_iloc_dirty+0x2c23/0x3e60 [ 157.501735][ T1411] print_address_description+0x81/0x3b0 [ 157.507114][ T1411] kasan_report+0x179/0x1c0 [ 157.511452][ T1411] ? __ext4_journal_ensure_credits+0x470/0x470 [ 157.517443][ T1411] ? ext4_xattr_delete_inode+0xc67/0xc80 [ 157.522909][ T1411] ? ext4_xattr_delete_inode+0xc67/0xc80 [ 157.528552][ T1411] __asan_report_load4_noabort+0x14/0x20 [ 157.534018][ T1411] ext4_xattr_delete_inode+0xc67/0xc80 [ 157.539316][ T1411] ? sb_end_intwrite+0x110/0x110 [ 157.544086][ T1411] ? ext4_expand_extra_isize_ea+0x1bb0/0x1bb0 [ 157.550138][ T1411] ? __kasan_check_read+0x11/0x20 [ 157.554989][ T1411] ext4_evict_inode+0x1095/0x1730 [ 157.559935][ T1411] ? ext4_inode_is_fast_symlink+0x360/0x360 [ 157.565743][ T1411] ? inode_io_list_del_locked+0x1ad/0x210 [ 157.571295][ T1411] ? _raw_spin_unlock+0x4d/0x70 [ 157.575979][ T1411] ? ext4_inode_is_fast_symlink+0x360/0x360 [ 157.581707][ T1411] evict+0x2a3/0x6c0 [ 157.585532][ T1411] iput+0x632/0x7e0 [ 157.589180][ T1411] vfs_rmdir+0x271/0x3f0 [ 157.593248][ T1411] do_rmdir+0x2cf/0x5c0 [ 157.597244][ T1411] ? d_delete_notify+0xd0/0xd0 [ 157.601845][ T1411] ? strncpy_from_user+0x18e/0x2d0 [ 157.606794][ T1411] ? getname_flags+0x1fd/0x520 [ 157.611393][ T1411] ? __bpf_trace_sys_enter+0x62/0x70 [ 157.616512][ T1411] __x64_sys_unlinkat+0xdf/0xf0 [ 157.621198][ T1411] do_syscall_64+0x34/0x70 [ 157.625450][ T1411] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 157.631179][ T1411] RIP: 0033:0x7fabeff3b687 [ 157.635431][ T1411] Code: 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 07 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 157.654875][ T1411] RSP: 002b:00007ffcb19796e8 EFLAGS: 00000207 ORIG_RAX: 0000000000000107 [ 157.663202][ T1411] RAX: ffffffffffffffda RBX: 0000000000000065 RCX: 00007fabeff3b687 [ 157.671020][ T1411] RDX: 0000000000000200 RSI: 00007ffcb197a890 RDI: 00000000ffffff9c [ 157.678829][ T1411] RBP: 00007fabeff98636 R08: 0000000000000000 R09: 0000000000000000 [ 157.686636][ T1411] R10: 0000000000000100 R11: 0000000000000207 R12: 00007ffcb197a890 [ 157.694446][ T1411] R13: 00007fabeff98636 R14: 0000000000026551 R15: 0000000000000007 [ 157.702261][ T1411] [ 157.704432][ T1411] The buggy address belongs to the page: [ 157.709919][ T1411] page:ffffea00049d60c0 refcount:0 mapcount:0 mapping:0000000000000000 index:0x1 pfn:0x127583 [ 157.719970][ T1411] flags: 0x4000000000000000() [ 157.724483][ T1411] raw: 4000000000000000 ffffea00049fe8c8 ffffea0004a99c48 0000000000000000 [ 157.732902][ T1411] raw: 0000000000000001 0000000000000000 00000000ffffffff 0000000000000000 [ 157.741316][ T1411] page dumped because: kasan: bad access detected [ 157.747572][ T1411] page_owner tracks the page as freed [ 157.752784][ T1411] page last allocated via order 0, migratetype Movable, gfp_mask 0x8100dca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO|0x8000000), pid 2202, ts 157275138561, free_ts 157372970974 [ 157.769295][ T1411] prep_new_page+0x166/0x180 [ 157.773723][ T1411] get_page_from_freelist+0x2d8c/0x2f30 [ 157.779095][ T1411] __alloc_pages_nodemask+0x435/0xaf0 [ 157.784390][ T1411] wp_page_copy+0x201/0x1940 [ 157.788825][ T1411] do_wp_page+0x71b/0xca0 [ 157.792982][ T1411] handle_pte_fault+0x1685/0x3e30 [ 157.798015][ T1411] __handle_speculative_fault+0x13a6/0x1ec0 [ 157.803743][ T1411] exc_page_fault+0x234/0x5b0 [ 157.808258][ T1411] asm_exc_page_fault+0x1e/0x30 [ 157.812938][ T1411] page last free stack trace: [ 157.817461][ T1411] free_unref_page_prepare+0x2ae/0x2d0 [ 157.822753][ T1411] free_unref_page_list+0x122/0xb20 [ 157.827787][ T1411] release_pages+0xea0/0xef0 [ 157.832210][ T1411] free_pages_and_swap_cache+0x8a/0xa0 [ 157.837504][ T1411] tlb_finish_mmu+0x177/0x320 [ 157.842015][ T1411] exit_mmap+0x312/0x5c0 [ 157.846183][ T1411] __mmput+0x95/0x2d0 [ 157.850540][ T1411] mmput+0x59/0x170 [ 157.854188][ T1411] do_exit+0xbda/0x2a50 [ 157.858173][ T1411] do_group_exit+0x141/0x310 [ 157.862698][ T1411] __x64_sys_exit_group+0x3f/0x40 [ 157.867639][ T1411] do_syscall_64+0x34/0x70 [ 157.871880][ T1411] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 157.877601][ T1411] [ 157.879768][ T1411] Memory state around the buggy address: [ 157.885243][ T1411] ffff888127582f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 157.893139][ T1411] ffff888127582f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 157.901039][ T1411] >ffff888127583000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 157.908933][ T1411] ^ [ 157.912841][ T1411] ffff888127583080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 157.920858][ T1411] ffff888127583100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 157.929270][ T1411] ================================================================== [ 157.937350][ T1411] Disabling lock debugging due to kernel taint 2024/06/15 17:30:36 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 157.943464][ T24] audit: type=1400 audit(1718472635.577:5342): avc: denied { unlink } for pid=1411 comm="syz-executor.4" name="file0" dev="loop4" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 157.966617][ T1081] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 157.982009][ T24] audit: type=1400 audit(1718472635.577:5343): avc: denied { unlink } for pid=1411 comm="syz-executor.4" name="file1" dev="loop4" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 158.021413][ T24] audit: type=1400 audit(1718472635.607:5344): avc: denied { unlink } for pid=1411 comm="syz-executor.4" name="bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 158.083540][ T24] audit: type=1326 audit(1718472636.167:5345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2209 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fabb8542ea9 code=0x7ffc0000 [ 158.110258][ T24] audit: type=1326 audit(1718472636.167:5346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2209 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fabb854