last executing test programs: 7.931217254s ago: executing program 0 (id=1038): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000a58000/0x2000)=nil}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000000000000014d564b00000000af"]) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl$KVM_RUN(r2, 0xae80, 0x0) 6.99656227s ago: executing program 0 (id=1041): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000004000000000018010000202070250000000000201b207b1af8ff00000000bfa100000000000007010000f8256effb702000000000000b703000000000000"], &(0x7f0000000240)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f0000000300)=0xffdfffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x0, 0xf}) r5 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) epoll_create(0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000012c0)=ANY=[@ANYBLOB="b0"], 0xb0) read$FUSE(0xffffffffffffffff, &(0x7f0000004140)={0x2020}, 0x2020) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xf) 6.116491412s ago: executing program 0 (id=1055): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x19) r0 = syz_usb_connect(0x0, 0x45, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100001c2097088680030b28f40102030109023300010000000009040000000e0100000924060001a3e1f74c05240000000d240f01004000000200ffff"], 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0003040000000403"], 0x0, 0x0}, 0x0) pipe2(0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(r4, r3, 0x0) 5.506964322s ago: executing program 2 (id=1061): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 5.432176077s ago: executing program 2 (id=1064): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 4.459906337s ago: executing program 1 (id=1065): r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) ioctl$PPPIOCGL2TPSTATS(r1, 0x40047452, 0x0) 4.407346981s ago: executing program 2 (id=1066): getgroups(0x4, &(0x7f0000000100)=[0xee01, 0xee01, 0xffffffffffffffff, 0xee00]) setregid(r1, 0x0) getegid() setregid(r0, 0x0) 4.314184408s ago: executing program 1 (id=1067): sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e23, 0x0, @mcast1, 0x5}, 0x1c) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x200009, &(0x7f0000000600)={[{@data_writeback}, {@data_err_ignore}, {@minixdf}, {@errors_remount}, {@data_writeback}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x8}}, {@usrjquota}, {@delalloc}, {@nodelalloc}]}, 0xee, 0x46e, &(0x7f0000000c40)="$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") socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x1, &(0x7f00000003c0)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000000)) r4 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) syz_open_dev$usbfs(&(0x7f0000000100), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, 0x0) ioctl$USBDEVFS_ALLOW_SUSPEND(r4, 0x5522) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x80045510, 0x0) mount$fuseblk(&(0x7f0000000380), &(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x10008, &(0x7f0000000700)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@allow_other}, {@default_permissions}, {@blksize={'blksize', 0x3d, 0xcc3e51f44a5eafb7}}, {@max_read={'max_read', 0x3d, 0x8}}, {}, {@blksize={'blksize', 0x3d, 0x1c00}}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x2}}, {@allow_other}], [{@smackfsroot={'smackfsroot', 0x3d, 'ext4\x00'}}, {@subj_user={'subj_user', 0x3d, 'netbios-ns\x00'}}, {@audit}, {@hash}]}}) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x8, 0x0, 0x0}, 0x90) socket$inet(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x2b8, 0x180, 0x0, 0x148, 0x180, 0x148, 0x220, 0x240, 0x240, 0x220, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00', {}, {}, 0x11}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'vlan0\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) 4.188027309s ago: executing program 2 (id=1072): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0xe, {[@global=@item_012={0x0, 0x1, 0x3}]}}, 0x0}, 0x0) 3.321889569s ago: executing program 1 (id=1074): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='sched_process_fork\x00', r2}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 3.19391318s ago: executing program 1 (id=1076): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r4, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001940)={0x20, r5, 0x1, 0x0, 0x0, {0x1c}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 3.137652474s ago: executing program 1 (id=1077): creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20c01, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x57}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50}, 0x1001) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x18, 0x0, 0x0, {0x7}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 3.075356199s ago: executing program 0 (id=1078): r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) ioctl$PPPIOCGL2TPSTATS(r1, 0x40047452, 0x0) 3.019446374s ago: executing program 0 (id=1080): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x5b9100, 0x0) ptrace$poke(0xffffffffffffffff, r0, &(0x7f0000000380), 0x4) fchmodat(0xffffffffffffffff, 0x0, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) fsopen(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_queued_recursive\x00', 0x26e1, 0x0) capset(0x0, &(0x7f0000000040)) close(r4) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r4, &(0x7f0000007140)=[{{&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x0, @empty}, 0x80, 0x0}}, {{&(0x7f0000000080)=@in6={0x2, 0x4e24, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@timestamping={{0x14, 0x1, 0x24}}], 0x18}}], 0x2, 0x0) munlockall() r5 = openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) execveat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f0000000240)='./file0\x00', 0x2000084c, &(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES8=r5, @ANYRESHEX, @ANYRESDEC, @ANYRESDEC], 0x81, 0x151a, &(0x7f0000002a80)="$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") 2.95121199s ago: executing program 4 (id=1081): bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newneigh={0x30, 0x1c, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, r2, 0x0, 0x11}, [@NDA_DST_MAC={0xa, 0x1, @local}, @NDA_FLAGS_EXT={0x8, 0xf, 0x1}]}, 0x30}}, 0x0) 2.9427324s ago: executing program 4 (id=1082): setreuid(0x0, 0xee01) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_readv(r1, &(0x7f00000018c0)=[{&(0x7f00000015c0)=""/191, 0xbf}], 0x1, &(0x7f0000001a40)=[{&(0x7f0000001940)=""/95, 0x5f}], 0x1, 0x0) 2.164648773s ago: executing program 0 (id=1085): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ptrace(0x10, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000003cc0)=ANY=[@ANYBLOB="121500003d55b810"], 0x0) mkdir(0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x40}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/107, 0x6b}], 0x1) 2.070883361s ago: executing program 4 (id=1086): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={@cgroup, r2}, 0x14) 2.060204422s ago: executing program 4 (id=1087): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 1.999958197s ago: executing program 4 (id=1088): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000300)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/fscaps', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b4b, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 1.783502065s ago: executing program 4 (id=1089): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x19) r0 = syz_usb_connect(0x0, 0x45, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100001c2097088680030b28f40102030109023300010000000009040000000e0100000924060001a3e1f74c05240000000d240f01004000000200ffff"], 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0003040000000403"], 0x0, 0x0}, 0x0) pipe2(0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(r4, r3, 0x0) 1.201603212s ago: executing program 2 (id=1094): r0 = gettid() r1 = epoll_create1(0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setaffinity(0x0, 0xfffffffffffffddf, &(0x7f0000000040)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x91446000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = io_uring_setup(0x48b0, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r8, 0xf, &(0x7f0000000540)={0x1000, 0x0, 0x0, 0x0}, 0x20) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000200)={0xa000000a}) finit_module(r2, 0x0, 0x0) tkill(r0, 0x7) 397.685437ms ago: executing program 3 (id=1095): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000f9000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000200)=0x200, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x23, 0x4, 0x9, 0x0, r1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000300)={r2, &(0x7f0000000240), 0x0}, 0x20) syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@mode={'mode', 0x3d, 0x8000000d315}}]}) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='debugfs\x00', 0x0, &(0x7f0000000100)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc3}) chdir(&(0x7f0000000000)='./file0\x00') add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000240)={'fscrypt:', @desc3}, &(0x7f00000002c0)={0x0, "615a091a55a8c9a640115d99d981b3886420589c6685d4982a83b71b906769e737201ac6b7a7804454156569cbf3a5be811debc957b5831b89b59d703e748c7c", 0x25}, 0x48, 0xffffffffffffffff) r5 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r6 = open(&(0x7f0000000180)='./bus\x00', 0x16d27e, 0x0) fallocate(r6, 0x0, 0x0, 0x1000f4) sendfile(r5, r5, 0x0, 0x8000000a) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) 386.926658ms ago: executing program 3 (id=1096): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000071102a00000000009500000000000000519912fa43815a5b9914578d3a7c1b063ed88536ff47e94d468b430bf06b491f1af22de0988ea5d464926a916616ab930c48163de9f5bc3563d8d13d00c0927af280ab04d13c156ef04d372601c5f65afe6dc861a81861f1a2c0b7b781098743f062aaf192c418f50f4804a276f015d721ca555788ce58eaf01c5106170e7b"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) 379.673958ms ago: executing program 3 (id=1097): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@datasec={0x1, 0x1, 0x0, 0xf, 0x2, [{}], "dcb8"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "e173"}]}, {0x0, [0x5f, 0x5f]}}, &(0x7f0000000340)=""/209, 0x44, 0xd1, 0x1}, 0x20) 372.377589ms ago: executing program 3 (id=1098): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 347.698151ms ago: executing program 2 (id=1099): open(&(0x7f0000000000)='./bus\x00', 0x1c5c7e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) uname(&(0x7f00000004c0)=""/162) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1008}, 0x48) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1c}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x4}, {0x3, 0x0, 0x3, 0xa, 0x2}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x0, 0x1a}, {0x3, 0x0, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x4, 0x0, 0xa, 0x9}, {0x18, 0x2, 0x2, 0x0, r3}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 303.300535ms ago: executing program 3 (id=1100): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@nouid32}, {@minixdf}]}, 0x1, 0x504, &(0x7f0000001480)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9sCWE0KoEqJHkNqQuFEUO45ipzShh/TMFYlKnODIH8C5J+5cENy4lAMSPyJQg8TBaMaT1E3tJtokdhR/PtJo3ps3nu97cea9+Dn2C2BoXY2I3YgYi4h7ETGdHc9lW9xqb8l5z/ceLe3vPVrKRat155+5tDw5Fh2PSVzJrlmMiB9+N+InuVfjNrZ31har1cpmlp9t1jZmG9s7N1ZriyuVlcp6ubwwvzD3yc2Py2fW1vdqY1nqq8/+sPutnyXVmsqOdLbjLLWbXjiMkxiNiO+fR7ABGMnaMzboivC55CPi7Yh4P73/p2MkfTYBgMus1ZqO1nRnHgC47PLpHFguX8rmAqYiny+V2nN478RkvlpvNK/fr2+tL7fnymaikL+/Wq3MZXOFM1HIJfn5NP0iXz6SvxkRb0XEL8Yn0nxpqV5dHuQfPgAwxK4cGf//M94e/wGAS6446AoAAH1n/AeA4WP8B4DhY/wHgOHTHv8nBl0NAKCPvP4HgOFj/AeAofKD27eTrbWfff/18oPtrbX6gxvLlcZaqba1VFqqb26UVur1lfQ7e2rHXa9ar2/MfxRbD2e+vdFozja2d+7W6lvrzbvp93rfrRTSs3b70DIAoJe33nv651wyIn86kW7RsZZDYaA1A85bftAVAAZmZNAVAAbGal8wvE7xGt/0AFwSXZbofUmx2weEWq1W6/yqBJyza18y/w/DqmP+338Bw5Ax/w/Dy/w/DK9WK3fSNf/jpCcCABebOX6gx/v/b2f732ZvDvx4+egZT7o+bjfrXs6uggAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHABHaz/W8rWAp+KfL5UingjImaikLu/Wq3MRcSbEfGn8cJ4kp8fcJ0BgNPK/y2Xrf91bfrDqZeK3r1ymByLiJ/+6s4vHy42m5t/jBjL/Wv84HjzSXa83P/aAwDHOxin033HC/nne4+WDrZ+1ufv34mIYjv+/t5Y7B/GH43RdF+MQkRM/juX5dtyHXMXp7H7OCK+2K39uZhK50DaK58ejZ/EfqOv8fMvxc+nZe198rP4whnUBYbN06T/udXt/svH1XTf/f4vpj3U6WX9X3Kppf20D3wR/6D/G+nR/109aYyPfv+9dmri1bLHEV8ejTiIvd/R/xzEz/WI/+EJ4//lK+++36us9euIa9E9fmes2WZtY7axvXNjtba4UlmprJfLC/MLc5/c/Lg8m85Rz/YeDf7x6fU3e5Ul7Z/sEb94TPu/fsL2/+Z/9370tdfE/+YH3eLn453XxE/GxG+cMP7i5O+KvcqS+Ms92n/c83/9hPGf/XXnlWXDAYDBaWzvrC1Wq5VNCYmLn0h+ZS9ANbomPutXrLHoXvTzD9r39JGiVuv1F/yse1GvHuMsZt2Ai+Dwpo+I/w66MgAAAAAAAAAAAAAAQFf9+MTSoNsIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA5fX/AAAA//+YXdZi") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000006c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='global_dirty_state\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='global_dirty_state\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) 275.755697ms ago: executing program 3 (id=1101): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x10, &(0x7f0000000540)=ANY=[], 0x1, 0x361, &(0x7f0000000180)="$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") socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x40000080806, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r5, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r5, &(0x7f0000000240)="c4", 0x1, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 0s ago: executing program 1 (id=1102): clock_adjtime(0x0, &(0x7f0000000600)={0x100000000006500}) kernel console output (not intermixed with test programs): [ 111.539421][ T2378] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.546762][ T2378] device bridge_slave_0 entered promiscuous mode [ 111.553304][ T2376] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.560198][ T2376] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.567266][ T2376] device bridge_slave_1 entered promiscuous mode [ 111.580024][ T2378] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.586872][ T2378] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.594105][ T2378] device bridge_slave_1 entered promiscuous mode [ 111.654641][ T2388] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.661626][ T2388] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.668767][ T2388] device bridge_slave_0 entered promiscuous mode [ 111.680929][ T2388] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.687778][ T2388] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.695379][ T2388] device bridge_slave_1 entered promiscuous mode [ 111.754548][ T2376] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.761417][ T2376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.768507][ T2376] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.775304][ T2376] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.799899][ T2378] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.806766][ T2378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.813861][ T2378] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.820647][ T2378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.836912][ T323] tipc: Disabling bearer [ 111.841785][ T323] tipc: Left network mode [ 111.850975][ T426] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.858076][ T426] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.865391][ T426] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.872873][ T426] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.907872][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.915088][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.925848][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.941249][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.945575][ T2398] loop0: detected capacity change from 0 to 1024 [ 111.949239][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.956479][ T2398] EXT4-fs: Ignoring removed orlov option [ 111.962087][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.982306][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.982672][ T2398] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 111.990531][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.006844][ T426] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.013708][ T426] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.021419][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.028754][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.039794][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.048428][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.048731][ T2069] EXT4-fs (loop0): unmounting filesystem. [ 112.056659][ T630] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.068630][ T630] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.078464][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.086685][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.094679][ T630] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.101521][ T630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.123287][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.130929][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.164336][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.174499][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.182824][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.191131][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.204642][ T426] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.211533][ T426] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.219897][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.228568][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.236846][ T426] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.243712][ T426] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.251273][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.259186][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.267318][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.275456][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.283499][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.291584][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.307442][ T2376] device veth0_vlan entered promiscuous mode [ 112.341474][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.348981][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.370206][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.378365][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 112.394269][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.402289][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.410279][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.418059][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.426369][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.434644][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 112.442459][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.465346][ T2376] device veth1_macvtap entered promiscuous mode [ 112.490903][ T2378] device veth0_vlan entered promiscuous mode [ 112.504169][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 112.511959][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 112.519224][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 112.526511][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 112.534527][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.542489][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.550841][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.559011][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.567203][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.575336][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.583402][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.595698][ T2388] device veth0_vlan entered promiscuous mode [ 112.608986][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 112.626955][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.639904][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.658897][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.677918][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 112.695870][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 112.715975][ T2388] device veth1_macvtap entered promiscuous mode [ 112.738856][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.748381][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.757495][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.765611][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.773612][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.781504][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.796850][ T2378] device veth1_macvtap entered promiscuous mode [ 112.817337][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.824875][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.833570][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.843316][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.851581][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.951094][ T323] device bridge_slave_1 left promiscuous mode [ 112.959914][ T323] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.986439][ T323] device bridge_slave_0 left promiscuous mode [ 113.013621][ T323] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.025246][ T2420] loop3: detected capacity change from 0 to 40427 [ 113.033446][ T323] device bridge_slave_1 left promiscuous mode [ 113.042617][ T323] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.051045][ T323] device bridge_slave_0 left promiscuous mode [ 113.061644][ T323] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.078913][ T323] device veth1_macvtap left promiscuous mode [ 113.085106][ T328] I/O error, dev loop3, sector 40192 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 113.090196][ T323] device veth0_vlan left promiscuous mode [ 113.120116][ T323] device veth1_macvtap left promiscuous mode [ 113.136147][ T323] device veth0_vlan left promiscuous mode [ 113.874432][ T2440] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.881399][ T2440] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.893947][ T2440] device bridge_slave_0 entered promiscuous mode [ 114.094739][ T2440] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.101758][ T2440] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.109375][ T2440] device bridge_slave_1 entered promiscuous mode [ 114.198190][ T2445] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.205146][ T2445] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.212167][ T2445] device bridge_slave_0 entered promiscuous mode [ 114.225153][ T2445] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.232019][ T2445] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.239295][ T2445] device bridge_slave_1 entered promiscuous mode [ 114.247031][ T2444] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.254087][ T2444] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.261171][ T2444] device bridge_slave_0 entered promiscuous mode [ 114.271881][ T2444] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.278713][ T2444] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.285964][ T2444] device bridge_slave_1 entered promiscuous mode [ 114.381789][ T2445] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.388675][ T2445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.395783][ T2445] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.402578][ T2445] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.428108][ T2444] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.434967][ T2444] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.442285][ T2444] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.449049][ T2444] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.462137][ T331] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.469415][ T331] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.476623][ T331] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.483748][ T331] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.491900][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.499115][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.516096][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.524290][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.532205][ T630] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.539049][ T630] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.546482][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.559625][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.567933][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.576135][ T1808] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.583002][ T1808] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.629447][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.637199][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.665268][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.672617][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.690363][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.698262][ T630] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.705038][ T630] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.712388][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.720539][ T630] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.727359][ T630] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.734601][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.742537][ T630] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.749465][ T630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.756590][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.764551][ T630] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.771392][ T630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.785232][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.796021][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.803844][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.819238][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.838756][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.847331][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.856039][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.869530][ T2445] device veth0_vlan entered promiscuous mode [ 114.875423][ T331] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 114.879424][ T2440] device veth0_vlan entered promiscuous mode [ 114.893643][ T2444] device veth0_vlan entered promiscuous mode [ 114.900104][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.908400][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.915780][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.923362][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.931069][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.938413][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.945814][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.953735][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.961091][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.979610][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.989981][ T2440] device veth1_macvtap entered promiscuous mode [ 114.996673][ T2445] device veth1_macvtap entered promiscuous mode [ 115.003850][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.018402][ T2444] device veth1_macvtap entered promiscuous mode [ 115.027917][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.041266][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.049711][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.059745][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.074573][ T323] device bridge_slave_1 left promiscuous mode [ 115.080728][ T323] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.088119][ T323] device bridge_slave_0 left promiscuous mode [ 115.094029][ T323] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.101750][ T323] device bridge_slave_1 left promiscuous mode [ 115.107753][ T323] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.114952][ T323] device bridge_slave_0 left promiscuous mode [ 115.121202][ T323] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.128387][ T331] usb 3-1: Using ep0 maxpacket: 32 [ 115.133785][ T323] device bridge_slave_1 left promiscuous mode [ 115.139881][ T323] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.147222][ T323] device bridge_slave_0 left promiscuous mode [ 115.153163][ T323] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.161065][ T323] device veth1_macvtap left promiscuous mode [ 115.167122][ T323] device veth0_vlan left promiscuous mode [ 115.172967][ T323] device veth1_macvtap left promiscuous mode [ 115.178927][ T323] device veth0_vlan left promiscuous mode [ 115.184604][ T323] device veth1_macvtap left promiscuous mode [ 115.190427][ T323] device veth0_vlan left promiscuous mode [ 115.252301][ T331] usb 3-1: config 4 has an invalid interface number: 222 but max is 0 [ 115.260275][ T331] usb 3-1: config 4 has no interface number 0 [ 115.267978][ T331] usb 3-1: config 4 interface 222 altsetting 255 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 115.279211][ T331] usb 3-1: config 4 interface 222 altsetting 255 endpoint 0x81 has invalid wMaxPacketSize 0 [ 115.289309][ T331] usb 3-1: config 4 interface 222 has no altsetting 0 [ 115.296118][ T331] usb 3-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 115.305099][ T331] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.359596][ T331] hub 3-1:4.222: USB hub found [ 115.369156][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.377366][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.385626][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.563536][ T331] hub 3-1:4.222: 2 ports detected [ 115.572109][ T331] hub 3-1:4.222: Using single TT (err -22) [ 115.718600][ T426] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 115.766716][ T331] hub 3-1:4.222: hub_hub_status failed (err = -71) [ 115.773247][ T331] hub 3-1:4.222: config failed, can't get hub status (err -71) [ 115.793981][ T28] kauditd_printk_skb: 58 callbacks suppressed [ 115.794026][ T28] audit: type=1400 audit(1721845529.169:871): avc: denied { ioctl } for pid=2476 comm="syz.0.648" path="socket:[26891]" dev="sockfs" ino=26891 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 115.794255][ T2477] netlink: 44 bytes leftover after parsing attributes in process `syz.0.648'. [ 115.834288][ T2477] netlink: 40 bytes leftover after parsing attributes in process `syz.0.648'. [ 115.843498][ T331] usb 3-1: USB disconnect, device number 15 [ 115.849646][ T2478] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.856662][ T2478] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.895046][ T28] audit: type=1400 audit(1721845529.282:872): avc: denied { map } for pid=2479 comm="syz.0.649" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=26900 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 115.919039][ T28] audit: type=1400 audit(1721845529.282:873): avc: denied { write } for pid=2479 comm="syz.0.649" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=26900 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 115.979841][ T426] usb 5-1: Using ep0 maxpacket: 32 [ 116.164024][ T426] usb 5-1: unable to get BOS descriptor or descriptor too short [ 116.212531][ T783] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 116.280371][ T426] usb 5-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x9D, skipping [ 116.290755][ T426] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1024 [ 116.300584][ T426] usb 5-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 18 [ 116.418112][ T426] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 116.426986][ T426] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 116.434776][ T426] usb 5-1: SerialNumber: syz [ 116.445889][ T783] usb 1-1: Using ep0 maxpacket: 16 [ 116.464748][ T2462] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 116.474686][ T426] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 116.671682][ T28] audit: type=1400 audit(1721845530.076:874): avc: denied { read } for pid=2461 comm="syz.4.643" name="rtc0" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 116.672756][ T2462] binder: Bad value for 'stats' [ 116.694610][ T60] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 116.706547][ T28] audit: type=1400 audit(1721845530.076:875): avc: denied { open } for pid=2461 comm="syz.4.643" path="/dev/rtc0" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 116.710770][ T2462] loop4: detected capacity change from 0 to 512 [ 116.746014][ T783] usb 1-1: New USB device found, idVendor=1235, idProduct=0010, bcdDevice=29.82 [ 116.747758][ T2462] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 116.754948][ T783] usb 1-1: New USB device strings: Mfr=83, Product=5, SerialNumber=10 [ 116.763876][ T2462] ext4 filesystem being mounted at /1/file0 supports timestamps until 2038 (0x7fffffff) [ 116.772227][ T783] usb 1-1: Product: syz [ 116.787813][ T783] usb 1-1: Manufacturer: syz [ 116.792437][ T783] usb 1-1: SerialNumber: syz [ 116.794172][ T2462] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1102: group 0, [ 116.796948][ T28] audit: type=1400 audit(1721845530.200:876): avc: denied { read write } for pid=2461 comm="syz.4.643" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 116.796976][ T28] audit: type=1400 audit(1721845530.200:877): avc: denied { open } for pid=2461 comm="syz.4.643" path="/1/file0/file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 116.798237][ T783] usb 1-1: config 0 descriptor?? [ 116.805193][ T2462] block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 116.863764][ T2462] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 23 with error 28 [ 116.863915][ T783] usb 1-1: selecting invalid altsetting 1 [ 116.875961][ T2462] EXT4-fs (loop4): This should not happen!! Data will be lost [ 116.875961][ T2462] [ 116.875981][ T2462] EXT4-fs (loop4): Total free blocks count 0 [ 116.875993][ T2462] EXT4-fs (loop4): Free/Dirty block details [ 116.876002][ T2462] EXT4-fs (loop4): free_blocks=65280 [ 116.876012][ T2462] EXT4-fs (loop4): dirty_blocks=32 [ 116.884012][ T783] snd-usb-audio: probe of 1-1:0.0 failed with error -22 [ 116.891256][ T2462] EXT4-fs (loop4): Block reservation details [ 116.902811][ T28] audit: type=1400 audit(1721845530.323:878): avc: denied { ioctl } for pid=2461 comm="syz.4.643" path="/dev/rtc0" dev="devtmpfs" ino=171 ioctlcmd=0x700a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 116.907827][ T2462] EXT4-fs (loop4): i_reserved_data_blocks=32 [ 116.919964][ T328] udevd[328]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 116.926126][ T2493] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 31 with error 28 [ 117.086160][ T60] usb 2-1: config 0 has an invalid interface number: 47 but max is 0 [ 117.090269][ T331] usb 1-1: USB disconnect, device number 15 [ 117.094946][ T28] audit: type=1400 audit(1721845530.509:879): avc: denied { create } for pid=2497 comm="syz.2.654" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 117.121107][ T28] audit: type=1400 audit(1721845530.539:880): avc: denied { connect } for pid=2497 comm="syz.2.654" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 117.121915][ T60] usb 2-1: config 0 has no interface number 0 [ 117.146764][ T60] usb 2-1: config 0 interface 47 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 117.309589][ T60] usb 2-1: New USB device found, idVendor=1519, idProduct=0443, bcdDevice=15.97 [ 117.318564][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.326483][ T60] usb 2-1: Product: syz [ 117.330464][ T60] usb 2-1: Manufacturer: syz [ 117.334847][ T60] usb 2-1: SerialNumber: syz [ 117.340312][ T60] usb 2-1: config 0 descriptor?? [ 117.377951][ T60] cdc_ncm 2-1:0.47: CDC Union missing and no IAD found [ 117.384853][ T60] cdc_ncm 2-1:0.47: bind() failure [ 117.577916][ T1808] usb 2-1: USB disconnect, device number 15 [ 117.621354][ T2511] loop0: detected capacity change from 0 to 1024 [ 117.627736][ T2511] EXT4-fs: Ignoring removed nobh option [ 117.633640][ T2511] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 117.650616][ T2511] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 118.165624][ T2519] loop1: detected capacity change from 0 to 16 [ 118.172309][ T2519] erofs: (device loop1): mounted with root inode @ nid 36. [ 118.377408][ T2527] loop1: detected capacity change from 0 to 256 [ 118.385053][ T2527] exfat: Bad value for 'uid' [ 118.542615][ T1808] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 118.557362][ T2444] EXT4-fs (loop0): unmounting filesystem. [ 118.585495][ T331] usb 5-1: USB disconnect, device number 15 [ 118.948979][ T1808] usb 3-1: Using ep0 maxpacket: 16 [ 119.038248][ T313] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 119.063724][ T2538] netlink: 44 bytes leftover after parsing attributes in process `syz.1.668'. [ 119.072683][ T2538] netlink: 40 bytes leftover after parsing attributes in process `syz.1.668'. [ 119.082311][ T2538] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.089329][ T2538] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.096905][ T1808] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 119.107896][ T1808] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 119.119711][ T2540] loop1: detected capacity change from 0 to 512 [ 119.119929][ T1808] usb 3-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 119.135229][ T1808] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.145814][ T2540] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 119.149078][ T1808] usb 3-1: config 0 descriptor?? [ 119.154620][ T2540] ext4 filesystem being mounted at /8/file0 supports timestamps until 2038 (0x7fffffff) [ 119.485854][ T2517] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 119.494199][ T2517] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 119.609890][ T313] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 119.620614][ T313] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 119.630155][ T313] usb 1-1: New USB device found, idVendor=5543, idProduct=0781, bcdDevice= 0.00 [ 119.639011][ T313] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.647224][ T313] usb 1-1: config 0 descriptor?? [ 119.697609][ T2517] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 119.705918][ T2517] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 119.714476][ T2517] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 119.722775][ T2517] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 119.736412][ T1808] hid (null): bogus close delimiter [ 119.744016][ T1808] hid-generic 0003:0158:0100.002A: unknown main item tag 0x0 [ 119.751441][ T1808] hid-generic 0003:0158:0100.002A: unknown main item tag 0x0 [ 119.758668][ T1808] hid-generic 0003:0158:0100.002A: bogus close delimiter [ 119.765517][ T1808] hid-generic 0003:0158:0100.002A: item 0 0 2 10 parsing failed [ 119.773045][ T1808] hid-generic: probe of 0003:0158:0100.002A failed with error -22 [ 119.955871][ T2445] EXT4-fs (loop1): unmounting filesystem. [ 119.969980][ T2551] netlink: 'syz.1.671': attribute type 25 has an invalid length. [ 119.977685][ T2551] netlink: 'syz.1.671': attribute type 7 has an invalid length. [ 119.990900][ T331] usb 3-1: USB disconnect, device number 16 [ 120.116512][ T313] uclogic 0003:5543:0781.002B: item fetching failed at offset 5/7 [ 120.124363][ T313] uclogic 0003:5543:0781.002B: parse failed [ 120.130140][ T313] uclogic: probe of 0003:5543:0781.002B failed with error -22 [ 120.174881][ T2562] tipc: Started in network mode [ 120.179702][ T2562] tipc: Node identity ac1414aa, cluster identity 4711 [ 120.186518][ T2562] tipc: Enabled bearer , priority 10 [ 120.313526][ T313] usb 1-1: USB disconnect, device number 16 [ 120.495397][ T331] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 120.914243][ T331] usb 2-1: Using ep0 maxpacket: 32 [ 121.056464][ T2576] loop0: detected capacity change from 0 to 256 [ 121.064165][ T2576] exfat: Bad value for 'uid' [ 121.130537][ T328] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 121.177541][ T313] tipc: Node number set to 2886997162 [ 121.216453][ T331] usb 2-1: unable to get BOS descriptor or descriptor too short [ 121.294451][ T331] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x9D, skipping [ 121.315226][ T331] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1024 [ 121.325107][ T331] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 18 [ 121.430893][ T331] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 121.439837][ T331] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 121.631586][ T331] usb 2-1: SerialNumber: syz [ 121.655371][ T2567] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 121.685024][ T331] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 121.845232][ T28] kauditd_printk_skb: 4 callbacks suppressed [ 121.845247][ T28] audit: type=1400 audit(1721845535.394:885): avc: denied { relabelfrom } for pid=2582 comm="syz.0.681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 121.870706][ T28] audit: type=1400 audit(1721845535.394:886): avc: denied { relabelto } for pid=2582 comm="syz.0.681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 121.893892][ T2567] binder: Bad value for 'stats' [ 121.901454][ T2567] loop1: detected capacity change from 0 to 512 [ 121.911266][ T2567] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 121.920014][ T2567] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038 (0x7fffffff) [ 121.933452][ T2567] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 121.947987][ T2567] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 23 with error 28 [ 121.960396][ T2567] EXT4-fs (loop1): This should not happen!! Data will be lost [ 121.960396][ T2567] [ 121.969990][ T2567] EXT4-fs (loop1): Total free blocks count 0 [ 121.975809][ T2567] EXT4-fs (loop1): Free/Dirty block details [ 121.981709][ T2567] EXT4-fs (loop1): free_blocks=65280 [ 121.986836][ T2567] EXT4-fs (loop1): dirty_blocks=23 [ 121.991904][ T2567] EXT4-fs (loop1): Block reservation details [ 121.997743][ T2567] EXT4-fs (loop1): i_reserved_data_blocks=32 [ 122.003924][ T2588] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 31 with error 28 [ 122.710373][ T2606] loop0: detected capacity change from 0 to 512 [ 122.728556][ T2606] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz.0.688: couldn't read orphan inode 17 (err -116) [ 122.748196][ T2606] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 122.786065][ T28] audit: type=1400 audit(1721845536.356:887): avc: denied { remount } for pid=2605 comm="syz.0.688" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 122.787888][ T2606] EXT4-fs (loop0): re-mounted. Quota mode: writeback. [ 122.826080][ T28] audit: type=1400 audit(1721845536.397:888): avc: denied { mounton } for pid=2605 comm="syz.0.688" path="/10/file0/file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 122.830028][ T2444] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 13: comm syz-executor: path /10/file0: bad entry in directory: rec_len % 4 != 0 - offset=92, inode=0, rec_len=127, size=1024 fake=0 [ 122.868966][ T2444] EXT4-fs error (device loop0): ext4_validate_block_bitmap:429: comm syz-executor: bg 0: block 7: invalid block bitmap [ 122.871145][ T28] audit: type=1400 audit(1721845536.448:889): avc: denied { remove_name } for pid=2444 comm="syz-executor" name="lost+found" dev="loop0" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 122.881817][ T2444] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6171: Corrupt filesystem [ 122.904500][ T28] audit: type=1400 audit(1721845536.448:890): avc: denied { rmdir } for pid=2444 comm="syz-executor" name="lost+found" dev="loop0" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 122.914054][ T2444] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 13: comm syz-executor: path /10/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=92, inode=0, rec_len=127, size=1024 fake=0 [ 122.956107][ T2444] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 13: comm syz-executor: path /10/file0/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=92, inode=0, rec_len=127, size=1024 fake=0 [ 122.976408][ T331] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 122.978105][ T2444] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 13: comm syz-executor: path /10/file0/file0/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=92, inode=0, rec_len=127, size=1024 fake=0 [ 123.004580][ T2608] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.004842][ T2444] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 13: comm syz-executor: path /10/file0/file0/file0/file0/file0: bad entry in directory: rec_len % 4 != 0 - offset=92, inode=0, rec_len=127, size=1024 fake=0 [ 123.011514][ T2608] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.040009][ T2608] device bridge_slave_0 entered promiscuous mode [ 123.047008][ T2608] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.053952][ T2608] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.061041][ T2608] device bridge_slave_1 entered promiscuous mode [ 123.105805][ T2608] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.112682][ T2608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.119730][ T2608] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.126562][ T2608] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.142135][ T2444] EXT4-fs (loop0): unmounting filesystem. [ 123.149190][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.157241][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.164819][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.183625][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.193857][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.200732][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.218893][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.228111][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.234984][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.247529][ T2614] netlink: 4 bytes leftover after parsing attributes in process `syz.2.692'. [ 123.257603][ T331] usb 5-1: Using ep0 maxpacket: 8 [ 123.277584][ T783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.285362][ T783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.294539][ T2614] netlink: 12 bytes leftover after parsing attributes in process `syz.2.692'. [ 123.320878][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.334300][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.372769][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.380162][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.387093][ T331] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 123.388350][ T2608] device veth0_vlan entered promiscuous mode [ 123.398490][ T331] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 123.413404][ T331] usb 5-1: New USB device found, idVendor=056a, idProduct=00e5, bcdDevice= 0.00 [ 123.422321][ T331] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.440992][ T331] usb 5-1: config 0 descriptor?? [ 123.458080][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.471283][ T2615] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.478738][ T2615] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.488555][ T2615] device bridge_slave_0 entered promiscuous mode [ 123.499376][ T2615] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.506469][ T2615] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.531300][ T2623] overlayfs: failed to resolve './file0': -2 [ 123.600527][ T2615] device bridge_slave_1 entered promiscuous mode [ 123.665854][ T2608] device veth1_macvtap entered promiscuous mode [ 123.685461][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.693784][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.704885][ T426] usb 2-1: USB disconnect, device number 16 [ 123.718320][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.726482][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.818735][ T2629] loop3: detected capacity change from 0 to 2048 [ 123.826205][ T2629] /dev/loop3: Can't open blockdev [ 123.867641][ T519] device bridge_slave_1 left promiscuous mode [ 123.878057][ T519] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.022006][ T519] device bridge_slave_0 left promiscuous mode [ 124.028049][ T519] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.039546][ T331] wacom 0003:056A:00E5.002C: hidraw0: USB HID v0.00 Device [HID 056a:00e5] on usb-dummy_hcd.4-1/input0 [ 124.050635][ T519] device veth1_macvtap left promiscuous mode [ 124.056670][ T519] device veth0_vlan left promiscuous mode [ 124.357157][ T630] usb 5-1: USB disconnect, device number 16 [ 124.398925][ T783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.406221][ T783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.416987][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.425175][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.433254][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.440189][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.447572][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.456415][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.464535][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.471371][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.481770][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.496254][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.504346][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.512660][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.524498][ T783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.532225][ T783] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.539390][ T783] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.546935][ T2615] device veth0_vlan entered promiscuous mode [ 124.560841][ T2615] device veth1_macvtap entered promiscuous mode [ 124.568954][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.580918][ T783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.600140][ T783] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.620453][ T783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.684687][ T28] audit: type=1400 audit(1721845538.297:891): avc: denied { bind } for pid=2643 comm="syz.0.698" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 124.704977][ T28] audit: type=1400 audit(1721845538.297:892): avc: denied { name_bind } for pid=2643 comm="syz.0.698" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 124.725919][ T28] audit: type=1400 audit(1721845538.297:893): avc: denied { node_bind } for pid=2643 comm="syz.0.698" saddr=ff02::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 124.753399][ T28] audit: type=1400 audit(1721845538.297:894): avc: denied { read } for pid=2643 comm="syz.0.698" path="socket:[28684]" dev="sockfs" ino=28684 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 124.792578][ T2640] loop1: detected capacity change from 0 to 40427 [ 124.799328][ T2640] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 124.807289][ T2640] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 124.816006][ T2640] F2FS-fs (loop1): invalid crc value [ 124.822303][ T2640] F2FS-fs (loop1): Found nat_bits in checkpoint [ 124.848777][ T2640] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 124.855678][ T2640] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 124.881634][ T2658] Bluetooth: hci0: sending frame failed (-49) [ 124.887684][ T45] Bluetooth: hci0: Opcode 0x1003 failed: -49 [ 125.353634][ T426] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 125.511027][ T519] device bridge_slave_1 left promiscuous mode [ 125.516954][ T519] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.524129][ T519] device bridge_slave_0 left promiscuous mode [ 125.530029][ T519] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.537914][ T519] device veth1_macvtap left promiscuous mode [ 125.543854][ T519] device veth0_vlan left promiscuous mode [ 125.589127][ T426] usb 4-1: Using ep0 maxpacket: 16 [ 125.864222][ T426] usb 4-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 9.00 [ 125.873121][ T426] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.880926][ T426] usb 4-1: Product: syz [ 125.884933][ T426] usb 4-1: Manufacturer: syz [ 125.889287][ T426] usb 4-1: SerialNumber: syz [ 125.894853][ T426] usb 4-1: config 0 descriptor?? [ 125.933300][ T426] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 125.940959][ T426] usb 4-1: Detected FT232H [ 126.570811][ T426] ftdi_sio 4-1:0.0: GPIO initialisation failed: -32 [ 126.577724][ T426] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 126.897205][ T2671] cgroup: Name too long [ 127.272886][ T2672] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 127.281164][ T2672] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 127.498783][ T28] kauditd_printk_skb: 8 callbacks suppressed [ 127.498799][ T28] audit: type=1400 audit(1721845541.129:903): avc: denied { connect } for pid=2674 comm="syz.2.706" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 127.524817][ T28] audit: type=1400 audit(1721845541.129:904): avc: denied { shutdown } for pid=2674 comm="syz.2.706" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 127.938616][ T2690] loop0: detected capacity change from 0 to 40427 [ 127.945408][ T2690] F2FS-fs (loop0): Invalid segment count (0) [ 127.951309][ T2690] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 127.959873][ T2690] F2FS-fs (loop0): invalid crc value [ 127.966136][ T2690] F2FS-fs (loop0): Found nat_bits in checkpoint [ 127.991214][ T2690] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 127.998132][ T2690] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 128.055651][ T60] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 128.176895][ T2696] syz.0.712[2696] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.177129][ T2696] syz.0.712[2696] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 128.411998][ T426] usb 4-1: USB disconnect, device number 15 [ 128.434929][ T426] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 128.444346][ T426] ftdi_sio 4-1:0.0: device disconnected [ 128.527652][ T60] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 128.538408][ T60] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 128.547977][ T60] usb 3-1: New USB device found, idVendor=5543, idProduct=0781, bcdDevice= 0.00 [ 128.556871][ T60] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 128.593187][ T60] usb 3-1: config 0 descriptor?? [ 128.615647][ T2705] EXT4-fs warning (device sda1): ext4_resize_fs:2028: can't read last block, resize aborted [ 128.626287][ T28] audit: type=1400 audit(1721845542.298:905): avc: denied { mounton } for pid=2702 comm="syz.3.715" path="/proc/22/task" dev="proc" ino=28790 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 128.744414][ T24] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 128.764065][ T2615] syz-executor: attempt to access beyond end of device [ 128.764065][ T2615] loop0: rw=524288, sector=45064, nr_sectors = 8 limit=40427 [ 128.778132][ T2615] syz-executor: attempt to access beyond end of device [ 128.778132][ T2615] loop0: rw=0, sector=45064, nr_sectors = 8 limit=40427 [ 128.802814][ T323] kworker/u4:3: attempt to access beyond end of device [ 128.802814][ T323] loop0: rw=2049, sector=45096, nr_sectors = 24 limit=40427 [ 128.980645][ T24] usb 5-1: Using ep0 maxpacket: 8 [ 129.011473][ T2707] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.018347][ T2707] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.025668][ T2707] device bridge_slave_0 entered promiscuous mode [ 129.032371][ T2707] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.039266][ T2707] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.046767][ T2707] device bridge_slave_1 entered promiscuous mode [ 129.087655][ T2707] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.094525][ T2707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.101618][ T2707] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.108405][ T2707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.115636][ T24] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 129.126764][ T24] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 129.136400][ T24] usb 5-1: New USB device found, idVendor=056a, idProduct=00e5, bcdDevice= 0.00 [ 129.145247][ T24] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 129.156223][ T24] usb 5-1: config 0 descriptor?? [ 129.160255][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.168577][ T426] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.175893][ T426] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.185996][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.194001][ T630] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.200854][ T630] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.210806][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.219156][ T426] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.226108][ T426] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.228153][ T60] uclogic 0003:5543:0781.002D: item fetching failed at offset 5/7 [ 129.241985][ T60] uclogic 0003:5543:0781.002D: parse failed [ 129.248048][ T60] uclogic: probe of 0003:5543:0781.002D failed with error -22 [ 129.256068][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.268479][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.280774][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.312207][ T2707] device veth0_vlan entered promiscuous mode [ 129.318754][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.326546][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.333880][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.348220][ T2707] device veth1_macvtap entered promiscuous mode [ 129.355114][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.365969][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.377914][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.402790][ T2715] loop0: detected capacity change from 0 to 1024 [ 129.416312][ T2715] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 129.425302][ T323] device bridge_slave_1 left promiscuous mode [ 129.437501][ T323] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.445032][ T323] device bridge_slave_0 left promiscuous mode [ 129.451205][ T426] usb 3-1: USB disconnect, device number 17 [ 129.451437][ T323] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.467914][ T2707] EXT4-fs (loop0): unmounting filesystem. [ 129.473814][ T323] device veth1_macvtap left promiscuous mode [ 129.479650][ T323] device veth0_vlan left promiscuous mode [ 129.528382][ T2727] loop0: detected capacity change from 0 to 512 [ 129.553494][ T2727] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 129.562407][ T2727] ext4 filesystem being mounted at /4/file0 supports timestamps until 2038 (0x7fffffff) [ 129.642707][ T24] wacom 0003:056A:00E5.002E: hidraw0: USB HID v0.00 Device [HID 056a:00e5] on usb-dummy_hcd.4-1/input0 [ 129.862380][ T426] usb 5-1: USB disconnect, device number 17 [ 130.237692][ T2735] xt_CT: You must specify a L4 protocol and not use inversions on it [ 130.252647][ T28] audit: type=1400 audit(1721845543.942:906): avc: denied { watch } for pid=2732 comm="syz.2.722" path="/24/file0" dev="tmpfs" ino=149 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 130.372053][ T2707] EXT4-fs (loop0): unmounting filesystem. [ 130.387709][ T28] audit: type=1400 audit(1721845544.095:907): avc: denied { watch_reads } for pid=2736 comm="syz.4.724" path="/12" dev="tmpfs" ino=77 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 130.717980][ T426] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 131.119742][ T426] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 131.130587][ T426] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 131.143400][ T426] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 131.152398][ T426] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 131.163772][ T426] usb 1-1: config 0 descriptor?? [ 131.309328][ T2759] overlayfs: failed to resolve './file0': -2 [ 131.339465][ T2763] loop4: detected capacity change from 0 to 1024 [ 131.351000][ T2763] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 131.384198][ T2440] EXT4-fs (loop4): unmounting filesystem. [ 131.633836][ T426] plantronics 0003:047F:FFFF.002F: No inputs registered, leaving [ 131.642839][ T426] plantronics 0003:047F:FFFF.002F: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 131.992236][ T28] audit: type=1400 audit(1721845545.726:908): avc: denied { setattr } for pid=2770 comm="syz.2.735" name="" dev="pipefs" ino=24334 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 132.014630][ T28] audit: type=1400 audit(1721845545.726:909): avc: denied { sys_module } for pid=2770 comm="syz.2.735" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 132.014659][ T28] audit: type=1400 audit(1721845545.726:910): avc: denied { write } for pid=2770 comm="syz.2.735" name="ppp" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 132.014680][ T28] audit: type=1400 audit(1721845545.726:911): avc: denied { ioctl } for pid=2770 comm="syz.2.735" path="/dev/ppp" dev="devtmpfs" ino=138 ioctlcmd=0x7438 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 132.471626][ T28] audit: type=1400 audit(1721845546.212:912): avc: denied { mount } for pid=2784 comm="syz.3.740" name="/" dev="configfs" ino=11637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 132.495544][ T28] audit: type=1400 audit(1721845546.212:913): avc: denied { read } for pid=2784 comm="syz.3.740" name="/" dev="configfs" ino=11637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 132.517600][ T28] audit: type=1400 audit(1721845546.212:914): avc: denied { open } for pid=2784 comm="syz.3.740" path="/9/file0" dev="configfs" ino=11637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 132.546770][ T28] audit: type=1400 audit(1721845546.212:915): avc: denied { unmount } for pid=2608 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 132.822927][ T24] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 132.984565][ T2795] syz.2.744[2795] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.984626][ T2795] syz.2.744[2795] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.203441][ T24] usb 4-1: config index 0 descriptor too short (expected 64575, got 68) [ 133.223352][ T24] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 133.233971][ T24] usb 4-1: config 1 interface 0 altsetting 0 has an invalid endpoint descriptor of length 3, skipping [ 133.245199][ T24] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 133.332009][ T24] usb 4-1: config index 1 descriptor too short (expected 64575, got 68) [ 133.340245][ T24] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 133.350147][ T24] usb 4-1: config 1 interface 0 altsetting 0 has an invalid endpoint descriptor of length 3, skipping [ 133.361015][ T24] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 133.430854][ T24] usb 4-1: string descriptor 0 read error: -71 [ 133.436903][ T24] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 133.445846][ T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.500531][ T24] usb 4-1: can't set config #1, error -71 [ 133.508621][ T24] usb 4-1: USB disconnect, device number 16 [ 133.568022][ T2802] loop4: detected capacity change from 0 to 40427 [ 133.575083][ T2802] F2FS-fs (loop4): Invalid segment count (0) [ 133.581042][ T2802] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 133.589875][ T2802] F2FS-fs (loop4): invalid crc value [ 133.596241][ T2802] F2FS-fs (loop4): Found nat_bits in checkpoint [ 133.620758][ T2802] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 133.627606][ T2802] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 133.798857][ T2808] syz.4.746[2808] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.799256][ T2808] syz.4.746[2808] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.173503][ T2821] overlayfs: failed to resolve './file0': -2 [ 134.349702][ T2440] syz-executor: attempt to access beyond end of device [ 134.349702][ T2440] loop4: rw=524288, sector=45064, nr_sectors = 8 limit=40427 [ 134.369350][ T2440] syz-executor: attempt to access beyond end of device [ 134.369350][ T2440] loop4: rw=0, sector=45064, nr_sectors = 8 limit=40427 [ 134.412330][ T519] kworker/u4:5: attempt to access beyond end of device [ 134.412330][ T519] loop4: rw=2049, sector=40960, nr_sectors = 32 limit=40427 [ 134.455203][ T323] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 134.471018][ T323] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 134.642587][ T2828] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.649711][ T2828] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.657331][ T2828] device bridge_slave_0 entered promiscuous mode [ 134.664263][ T2828] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.671207][ T2828] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.678811][ T2828] device bridge_slave_1 entered promiscuous mode [ 134.831471][ T2828] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.838362][ T2828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.845449][ T2828] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.852219][ T2828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.972388][ T2833] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.979489][ T2833] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.987089][ T2833] device bridge_slave_0 entered promiscuous mode [ 135.001127][ T2833] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.008109][ T2833] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.018540][ T2833] device bridge_slave_1 entered promiscuous mode [ 135.243700][ T1808] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.255534][ T1808] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.284341][ T519] device bridge_slave_1 left promiscuous mode [ 135.291546][ T519] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.298912][ T519] device bridge_slave_0 left promiscuous mode [ 135.305503][ T519] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.313580][ T519] device veth1_macvtap left promiscuous mode [ 135.319494][ T519] device veth0_vlan left promiscuous mode [ 135.408518][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.418784][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.450489][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.459341][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.488853][ T2848] EXT4-fs warning (device sda1): ext4_resize_fs:2028: can't read last block, resize aborted [ 135.505072][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.511949][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.527332][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.542094][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.551421][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.558305][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.588891][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.596764][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.604625][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.612516][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.620481][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.628611][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.636687][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.644481][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.652598][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.659936][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.670413][ T2828] device veth0_vlan entered promiscuous mode [ 135.694363][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.728376][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.738073][ T2828] device veth1_macvtap entered promiscuous mode [ 135.763988][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.771735][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.780413][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.789058][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.797201][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.808175][ T28] audit: type=1400 audit(1721845549.589:916): avc: denied { compute_member } for pid=2855 comm="syz.2.763" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 135.839145][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.846608][ T28] audit: type=1326 audit(1721845549.630:917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2859 comm="syz.2.765" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f73a1f75f19 code=0x0 [ 135.846704][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.881896][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.890285][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.899045][ T630] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.905914][ T630] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.943531][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.951790][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.960157][ T630] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.967011][ T630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.974769][ T783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.983219][ T519] tipc: Disabling bearer [ 135.988379][ T519] tipc: Left network mode [ 135.997094][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.037157][ T2833] device veth0_vlan entered promiscuous mode [ 136.264449][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.273453][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.282066][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.289545][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.297010][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.305522][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.316066][ T2833] device veth1_macvtap entered promiscuous mode [ 136.330571][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.338561][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.346811][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.355102][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.436090][ T28] audit: type=1400 audit(1721845550.215:918): avc: denied { write } for pid=2877 comm="syz.4.770" name="uinput" dev="devtmpfs" ino=170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 136.436735][ T2879] input: syz1 as /devices/virtual/input/input19 [ 136.481123][ T28] audit: type=1400 audit(1721845550.266:919): avc: denied { read } for pid=87 comm="acpid" name="event3" dev="devtmpfs" ino=910 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 136.512319][ T28] audit: type=1400 audit(1721845550.266:920): avc: denied { open } for pid=87 comm="acpid" path="/dev/input/event3" dev="devtmpfs" ino=910 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 136.539246][ T28] audit: type=1400 audit(1721845550.266:921): avc: denied { ioctl } for pid=87 comm="acpid" path="/dev/input/event3" dev="devtmpfs" ino=910 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 136.600124][ T2885] loop4: detected capacity change from 0 to 128 [ 136.624883][ T2885] syz.4.772: attempt to access beyond end of device [ 136.624883][ T2885] loop4: rw=0, sector=97, nr_sectors = 128 limit=128 [ 136.639191][ T2885] syz.4.772: attempt to access beyond end of device [ 136.639191][ T2885] loop4: rw=1, sector=225, nr_sectors = 816 limit=128 [ 136.763013][ T2891] device syzkaller0 entered promiscuous mode [ 136.827217][ T519] device bridge_slave_1 left promiscuous mode [ 136.833671][ T519] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.843858][ T519] device bridge_slave_0 left promiscuous mode [ 136.849913][ T519] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.859547][ T519] device veth1_macvtap left promiscuous mode [ 136.875032][ T519] device veth0_vlan left promiscuous mode [ 136.978299][ T2898] EXT4-fs warning (device sda1): ext4_resize_fs:2028: can't read last block, resize aborted [ 137.760082][ T10] Bluetooth: hci0: Frame reassembly failed (-84) [ 138.073210][ T2916] input: syz1 as /devices/virtual/input/input20 [ 138.221008][ T2930] /dev/loop3: Can't open blockdev [ 138.411277][ T783] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 138.418777][ T39] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 138.708795][ T783] usb 2-1: Using ep0 maxpacket: 16 [ 138.847730][ T39] usb 3-1: New USB device found, idVendor=0403, idProduct=6010, bcdDevice=c6.98 [ 138.856731][ T783] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 138.876328][ T39] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 138.884645][ T783] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 138.904992][ T783] usb 2-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 138.914187][ T39] usb 3-1: config 0 descriptor?? [ 138.924797][ T783] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 138.933872][ T783] usb 2-1: config 0 descriptor?? [ 138.967287][ T39] ftdi_sio 3-1:0.0: FTDI USB Serial Device converter detected [ 138.974957][ T39] ftdi_sio ttyUSB0: unknown device type: 0xc698 [ 139.188709][ T2928] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 139.198627][ T2928] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 139.413657][ T2928] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 139.422041][ T2928] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 139.432702][ T2928] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 139.441465][ T2928] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 139.472851][ T783] hid (null): bogus close delimiter [ 139.480950][ T783] hid-generic 0003:0158:0100.0030: unknown main item tag 0x0 [ 139.488224][ T783] hid-generic 0003:0158:0100.0030: unknown main item tag 0x0 [ 139.495468][ T783] hid-generic 0003:0158:0100.0030: bogus close delimiter [ 139.502226][ T783] hid-generic 0003:0158:0100.0030: item 0 0 2 10 parsing failed [ 139.510072][ T783] hid-generic: probe of 0003:0158:0100.0030 failed with error -22 [ 139.711651][ T1808] usb 2-1: USB disconnect, device number 17 [ 139.750584][ T2659] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 139.750746][ T2658] Bluetooth: hci0: command 0x1003 tx timeout [ 140.448556][ T2964] netlink: 4 bytes leftover after parsing attributes in process `syz.1.798'. [ 140.476883][ T2964] netlink: 8 bytes leftover after parsing attributes in process `syz.1.798'. [ 140.527028][ T2965] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.533907][ T2965] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.541319][ T2965] device bridge_slave_0 entered promiscuous mode [ 140.548268][ T2965] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.555337][ T2965] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.562467][ T2965] device bridge_slave_1 entered promiscuous mode [ 140.605034][ T2965] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.611982][ T2965] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.619148][ T2965] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.625988][ T2965] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.682942][ T783] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.725951][ T783] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.750287][ T783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.757697][ T783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.774672][ T783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.782590][ T783] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.789456][ T783] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.796650][ T783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.805523][ T783] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.812365][ T783] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.850146][ T783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.917517][ T783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.121690][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.154507][ T426] usb 3-1: USB disconnect, device number 18 [ 141.162697][ T426] ftdi_sio 3-1:0.0: device disconnected [ 141.213435][ T2965] device veth0_vlan entered promiscuous mode [ 141.222352][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.233169][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.308089][ T2985] loop3: detected capacity change from 0 to 40427 [ 141.509654][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.549353][ T2985] loop3: detected capacity change from 0 to 256 [ 141.572105][ T2965] device veth1_macvtap entered promiscuous mode [ 141.580223][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.589197][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.589746][ T2994] netlink: 4 bytes leftover after parsing attributes in process `syz.1.808'. [ 141.605989][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.616059][ T328] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 141.633707][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.648048][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.661625][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.669735][ T28] audit: type=1400 audit(1721845555.488:922): avc: denied { setopt } for pid=3000 comm="syz.2.810" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 141.670438][ T426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.700106][ T3002] netlink: 8 bytes leftover after parsing attributes in process `syz.1.808'. [ 141.769941][ T3006] input: syz1 as /devices/virtual/input/input21 [ 141.770464][ T28] audit: type=1400 audit(1721845555.599:923): avc: denied { create } for pid=3000 comm="syz.2.810" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 141.870462][ T3008] syz.3.804[3008] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.870660][ T3008] syz.3.804[3008] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 142.247938][ T3013] loop4: detected capacity change from 0 to 512 [ 142.249283][ T2739] plantronics 0003:047F:FFFF.002F: timeout initializing reports [ 142.267456][ T3017] loop3: detected capacity change from 0 to 512 [ 142.277008][ T3013] EXT4-fs: Ignoring removed nobh option [ 142.292303][ T3017] /dev/loop3: Can't open blockdev [ 142.299278][ T3013] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 142.311634][ T3019] loop1: detected capacity change from 0 to 512 [ 142.318681][ T3016] devtmpfs: Unknown parameter 'posixacl' [ 142.334867][ T3019] journal_path: Lookup failure for './file1' [ 142.340930][ T3019] EXT4-fs: error: could not find journal device path [ 142.404184][ T331] usb 1-1: USB disconnect, device number 17 [ 142.406926][ T3019] loop1: detected capacity change from 0 to 1024 [ 142.683510][ T3019] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 142.740712][ T28] audit: type=1400 audit(1721845556.575:924): avc: denied { setattr } for pid=3018 comm="syz.1.815" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 142.741588][ T3019] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2740: inode #2: comm syz.1.815: corrupted in-inode xattr [ 142.805738][ T3037] netlink: 4 bytes leftover after parsing attributes in process `syz.2.821'. [ 142.807696][ T3019] EXT4-fs (loop1): Remounting filesystem read-only [ 142.822489][ T3038] EXT4-fs error (device loop1): ext4_xattr_ibody_list:748: inode #2: comm syz.1.815: corrupted in-inode xattr [ 142.862083][ T28] audit: type=1326 audit(1721845556.696:925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3018 comm="syz.1.815" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5b8ef75f19 code=0x0 [ 142.867359][ T3037] netlink: 8 bytes leftover after parsing attributes in process `syz.2.821'. [ 143.306391][ T2828] EXT4-fs (loop1): unmounting filesystem. [ 143.315256][ T28] audit: type=1400 audit(1721845557.149:926): avc: denied { create } for pid=3051 comm="syz.3.826" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 143.370021][ T3054] loop1: detected capacity change from 0 to 128 [ 143.381745][ T28] audit: type=1400 audit(1721845557.179:927): avc: denied { setopt } for pid=3051 comm="syz.3.826" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 143.403559][ T3054] EXT4-fs (loop1): Test dummy encryption mode enabled [ 143.421529][ T3054] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 143.435116][ T3054] ext4 filesystem being mounted at /11/mnt supports timestamps until 2038 (0x7fffffff) [ 143.536884][ T3052] netlink: 72 bytes leftover after parsing attributes in process `syz.3.826'. [ 143.569494][ T28] audit: type=1400 audit(1721845557.400:928): avc: denied { create } for pid=3051 comm="syz.3.826" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 143.602773][ T28] audit: type=1400 audit(1721845557.400:929): avc: denied { bind } for pid=3051 comm="syz.3.826" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 143.628252][ T28] audit: type=1400 audit(1721845557.400:930): avc: denied { node_bind } for pid=3051 comm="syz.3.826" saddr=::ffff:0.0.0.0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 143.650902][ T28] audit: type=1400 audit(1721845557.400:931): avc: denied { bind } for pid=3051 comm="syz.3.826" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 143.887159][ T3062] syz.2.824[3062] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.887294][ T3062] syz.2.824[3062] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.448707][ T2828] EXT4-fs (loop1): unmounting filesystem. [ 144.468532][ T3066] loop0: detected capacity change from 0 to 512 [ 144.504133][ T3066] EXT4-fs: Ignoring removed nobh option [ 144.534451][ T3066] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 144.651328][ T323] device bridge_slave_1 left promiscuous mode [ 145.352245][ T323] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.381269][ T323] device bridge_slave_0 left promiscuous mode [ 145.410019][ T323] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.513400][ T323] device veth1_macvtap left promiscuous mode [ 145.519264][ T323] device veth0_vlan left promiscuous mode [ 146.242913][ T3099] loop0: detected capacity change from 0 to 128 [ 146.253191][ T3082] loop4: detected capacity change from 0 to 40427 [ 146.262245][ T3099] EXT4-fs (loop0): Test dummy encryption mode enabled [ 146.289894][ T3082] F2FS-fs (loop4): Found nat_bits in checkpoint [ 146.296252][ T3099] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 146.312141][ T3099] ext4 filesystem being mounted at /8/mnt supports timestamps until 2038 (0x7fffffff) [ 146.415381][ T3082] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 146.428695][ T3096] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.435648][ T3096] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.442727][ T3102] f2fs_ckpt-7:4: attempt to access beyond end of device [ 146.442727][ T3102] loop4: rw=2049, sector=40960, nr_sectors = 16 limit=40427 [ 146.462634][ T3096] device bridge_slave_0 entered promiscuous mode [ 146.692588][ T3096] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.699533][ T3096] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.706896][ T3096] device bridge_slave_1 entered promiscuous mode [ 146.800986][ T3096] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.807868][ T3096] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.814965][ T3096] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.821766][ T3096] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.826010][ T39] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 146.859944][ T28] kauditd_printk_skb: 5 callbacks suppressed [ 146.859959][ T28] audit: type=1326 audit(1721845560.719:937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3123 comm="syz.4.844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c2df75f19 code=0x7ffc0000 [ 146.863387][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.866654][ T28] audit: type=1326 audit(1721845560.719:938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3123 comm="syz.4.844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c2df75f19 code=0x7ffc0000 [ 146.919574][ T1808] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.927576][ T1808] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.950798][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.963529][ T630] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.970420][ T630] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.977638][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.985907][ T28] audit: type=1326 audit(1721845560.729:939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3123 comm="syz.4.844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=305 compat=0 ip=0x7f8c2df75f19 code=0x7ffc0000 [ 147.009394][ T630] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.016261][ T630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.024532][ T28] audit: type=1326 audit(1721845560.729:940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3123 comm="syz.4.844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c2df75f19 code=0x7ffc0000 [ 147.048173][ T28] audit: type=1326 audit(1721845560.729:941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3123 comm="syz.4.844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c2df75f19 code=0x7ffc0000 [ 147.098585][ T28] audit: type=1326 audit(1721845560.759:942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3123 comm="syz.4.844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8c2df75f19 code=0x7ffc0000 [ 147.123407][ T783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.132695][ T2965] EXT4-fs (loop0): unmounting filesystem. [ 147.139150][ T783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.150949][ T28] audit: type=1326 audit(1721845560.759:943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3123 comm="syz.4.844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c2df75f19 code=0x7ffc0000 [ 147.197133][ T28] audit: type=1326 audit(1721845560.759:944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3123 comm="syz.4.844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c2df75f19 code=0x7ffc0000 [ 147.221637][ T28] audit: type=1326 audit(1721845560.759:945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3123 comm="syz.4.844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8c2df75f19 code=0x7ffc0000 [ 147.245236][ T28] audit: type=1326 audit(1721845560.759:946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3123 comm="syz.4.844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c2df75f19 code=0x7ffc0000 [ 147.274472][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.288915][ T630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.313781][ T39] usb 2-1: config index 0 descriptor too short (expected 64575, got 68) [ 147.314362][ T3096] device veth0_vlan entered promiscuous mode [ 147.328379][ T39] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 147.401452][ T39] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint descriptor of length 3, skipping [ 147.490046][ T39] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 147.528569][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.536370][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.544661][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.551940][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.570178][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.581437][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.590995][ T3096] device veth1_macvtap entered promiscuous mode [ 147.604737][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.612731][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.620863][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.633068][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.641123][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.652085][ T39] usb 2-1: config index 1 descriptor too short (expected 64575, got 68) [ 147.660379][ T39] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 147.671303][ T39] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint descriptor of length 3, skipping [ 147.683498][ T39] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 147.829975][ T39] usb 2-1: string descriptor 0 read error: -71 [ 148.769475][ T39] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 148.778668][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.085989][ T323] device bridge_slave_1 left promiscuous mode [ 149.092154][ T323] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.095412][ T39] usb 2-1: can't set config #1, error -71 [ 149.121135][ T39] usb 2-1: USB disconnect, device number 18 [ 149.131839][ T323] device bridge_slave_0 left promiscuous mode [ 149.666986][ T323] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.713984][ T323] device veth1_macvtap left promiscuous mode [ 149.721847][ T323] device veth0_vlan left promiscuous mode [ 149.781405][ T1808] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 149.861410][ T3159] netlink: 4 bytes leftover after parsing attributes in process `syz.1.852'. [ 149.878558][ T3159] netlink: 12 bytes leftover after parsing attributes in process `syz.1.852'. [ 149.948554][ T3166] loop1: detected capacity change from 0 to 128 [ 149.962562][ T3166] EXT4-fs (loop1): Test dummy encryption mode enabled [ 149.970552][ T3166] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 149.979509][ T3166] ext4 filesystem being mounted at /18/mnt supports timestamps until 2038 (0x7fffffff) [ 149.992982][ T3171] loop0: detected capacity change from 0 to 256 [ 150.000541][ T3171] exfat: Deprecated parameter 'utf8' [ 150.009392][ T3171] exfat: Deprecated parameter 'namecase' [ 150.015298][ T3171] exfat: Deprecated parameter 'utf8' [ 150.023924][ T3171] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 150.047208][ T1808] usb 4-1: Using ep0 maxpacket: 16 [ 150.071813][ T3171] exFAT-fs (loop0): error, tried to truncate zeroed cluster. [ 150.079815][ T3171] exFAT-fs (loop0): error, tried to truncate zeroed cluster. [ 150.100430][ T3158] loop4: detected capacity change from 0 to 40427 [ 150.109593][ T3158] F2FS-fs (loop4): Found nat_bits in checkpoint [ 150.146671][ T3158] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 150.426380][ T3173] f2fs_ckpt-7:4: attempt to access beyond end of device [ 150.426380][ T3173] loop4: rw=2049, sector=40960, nr_sectors = 16 limit=40427 [ 150.569271][ T426] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 150.834156][ T1808] usb 4-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 9.00 [ 150.866690][ T1808] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.874606][ T1808] usb 4-1: Product: syz [ 150.875859][ T2828] EXT4-fs (loop1): unmounting filesystem. [ 150.878556][ T1808] usb 4-1: Manufacturer: syz [ 150.893049][ T1808] usb 4-1: SerialNumber: syz [ 150.898458][ T1808] usb 4-1: config 0 descriptor?? [ 150.918743][ T1808] usb 4-1: can't set config #0, error -71 [ 150.934474][ T1808] usb 4-1: USB disconnect, device number 17 [ 151.276502][ T426] usb 1-1: Using ep0 maxpacket: 16 [ 151.427711][ T426] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 151.445467][ T426] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 151.463232][ T426] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 151.464393][ T3194] device pim6reg1 entered promiscuous mode [ 151.482032][ T426] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 151.626026][ T426] usb 1-1: New USB device found, idVendor=04e6, idProduct=0007, bcdDevice= 1.75 [ 151.634953][ T426] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=5 [ 151.642787][ T426] usb 1-1: SerialNumber: syz [ 151.685500][ T426] usb-storage 1-1:1.0: USB Mass Storage device detected [ 151.692872][ T426] usb-storage 1-1:1.0: Quirks match for vid 04e6 pid 0007: 1 [ 151.700343][ T426] scsi host1: usb-storage 1-1:1.0 [ 151.924084][ T39] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 152.029123][ T24] usb 1-1: USB disconnect, device number 18 [ 152.127281][ T28] kauditd_printk_skb: 69 callbacks suppressed [ 152.127297][ T28] audit: type=1326 audit(1721845566.011:1016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3211 comm="syz.3.867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd8d375f19 code=0x7ffc0000 [ 152.131666][ T3212] overlayfs: bad mount option "redirect_dir=./bus" [ 152.133573][ T28] audit: type=1326 audit(1721845566.011:1017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3211 comm="syz.3.867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd8d375f19 code=0x7ffc0000 [ 152.185448][ T3213] loop3: detected capacity change from 0 to 512 [ 152.187450][ T28] audit: type=1326 audit(1721845566.011:1018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3211 comm="syz.3.867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd8d375f19 code=0x7ffc0000 [ 152.217705][ T28] audit: type=1326 audit(1721845566.011:1019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3211 comm="syz.3.867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd8d375f19 code=0x7ffc0000 [ 152.241684][ T28] audit: type=1326 audit(1721845566.011:1020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3211 comm="syz.3.867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd8d375f19 code=0x7ffc0000 [ 152.271075][ T28] audit: type=1326 audit(1721845566.011:1021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3211 comm="syz.3.867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd8d375f19 code=0x7ffc0000 [ 152.280129][ T3215] loop3: detected capacity change from 0 to 4096 [ 152.294658][ T28] audit: type=1326 audit(1721845566.011:1022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3211 comm="syz.3.867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=280 compat=0 ip=0x7fcd8d375f19 code=0x7ffc0000 [ 152.300993][ T3215] /dev/loop3: Can't open blockdev [ 152.341517][ T3215] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 152.341746][ T28] audit: type=1326 audit(1721845566.011:1023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3211 comm="syz.3.867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd8d375f19 code=0x7ffc0000 [ 152.371739][ T28] audit: type=1326 audit(1721845566.011:1024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3211 comm="syz.3.867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcd8d375f19 code=0x7ffc0000 [ 152.394803][ T28] audit: type=1326 audit(1721845566.011:1025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3211 comm="syz.3.867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd8d375f19 code=0x7ffc0000 [ 152.448758][ T39] usb 5-1: config index 0 descriptor too short (expected 64575, got 68) [ 152.457061][ T39] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 152.467633][ T39] usb 5-1: config 1 interface 0 altsetting 0 has an invalid endpoint descriptor of length 3, skipping [ 152.478440][ T39] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 152.590695][ T39] usb 5-1: config index 1 descriptor too short (expected 64575, got 68) [ 152.745724][ T39] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 152.756075][ T39] usb 5-1: config 1 interface 0 altsetting 0 has an invalid endpoint descriptor of length 3, skipping [ 152.767183][ T39] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 152.830882][ T39] usb 5-1: string descriptor 0 read error: -71 [ 152.836958][ T39] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 152.838985][ T3224] loop1: detected capacity change from 0 to 256 [ 152.846165][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.891085][ T39] usb 5-1: can't set config #1, error -71 [ 152.899915][ T39] usb 5-1: USB disconnect, device number 18 [ 153.124772][ T3232] device pim6reg1 entered promiscuous mode [ 153.225406][ T3239] capability: warning: `syz.0.877' uses 32-bit capabilities (legacy support in use) [ 153.279991][ T3241] loop3: detected capacity change from 0 to 128 [ 153.286334][ T3241] /dev/loop3: Can't open blockdev [ 153.499690][ T3249] overlayfs: failed to resolve './file0': -2 [ 153.703502][ T3252] loop4: detected capacity change from 0 to 256 [ 153.712087][ T3252] exfat: Deprecated parameter 'utf8' [ 153.719549][ T3252] exfat: Deprecated parameter 'namecase' [ 153.725072][ T3252] exfat: Deprecated parameter 'utf8' [ 153.737452][ T3252] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 153.759821][ T3252] exFAT-fs (loop4): error, tried to truncate zeroed cluster. [ 153.767972][ T3252] exFAT-fs (loop4): error, tried to truncate zeroed cluster. [ 154.874875][ T426] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 155.010873][ T3278] loop1: detected capacity change from 0 to 256 [ 155.213157][ T313] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 155.382645][ T426] usb 5-1: Using ep0 maxpacket: 16 [ 155.552207][ T426] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 155.561734][ T426] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 155.571246][ T426] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 155.580832][ T426] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 155.612049][ T313] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 155.635112][ T313] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 155.647870][ T313] usb 4-1: New USB device found, idVendor=046d, idProduct=c71b, bcdDevice= 0.00 [ 155.656759][ T313] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 155.671893][ T426] usb 5-1: New USB device found, idVendor=04e6, idProduct=0007, bcdDevice= 1.75 [ 155.684428][ T313] usb 4-1: config 0 descriptor?? [ 155.689276][ T426] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=5 [ 155.701184][ T426] usb 5-1: SerialNumber: syz [ 155.722480][ T313] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 155.761969][ T426] usb-storage 5-1:1.0: USB Mass Storage device detected [ 155.763909][ T3289] loop0: detected capacity change from 0 to 256 [ 155.772098][ T426] usb-storage 5-1:1.0: Quirks match for vid 04e6 pid 0007: 1 [ 155.785603][ T426] scsi host1: usb-storage 5-1:1.0 [ 155.970216][ T426] usb 5-1: USB disconnect, device number 19 [ 156.111719][ T39] usb 4-1: USB disconnect, device number 18 [ 156.339899][ T1808] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 156.497665][ T3302] loop4: detected capacity change from 0 to 512 [ 156.518400][ T3302] EXT4-fs: Ignoring removed nobh option [ 156.524651][ T3302] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 156.575010][ T3307] loop0: detected capacity change from 0 to 256 [ 156.589951][ T328] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 156.628922][ T3314] loop4: detected capacity change from 0 to 256 [ 156.708437][ T3319] loop0: detected capacity change from 0 to 256 [ 156.720249][ T3319] FAT-fs (loop0): Directory bread(block 64) failed [ 156.726599][ T3319] FAT-fs (loop0): Directory bread(block 65) failed [ 156.733000][ T3319] FAT-fs (loop0): Directory bread(block 66) failed [ 156.739531][ T3319] FAT-fs (loop0): Directory bread(block 67) failed [ 156.740373][ T1808] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 156.746067][ T3319] FAT-fs (loop0): Directory bread(block 68) failed [ 156.764930][ T3319] FAT-fs (loop0): Directory bread(block 69) failed [ 156.772067][ T3319] FAT-fs (loop0): Directory bread(block 70) failed [ 156.779497][ T3319] FAT-fs (loop0): Directory bread(block 71) failed [ 156.786005][ T3319] FAT-fs (loop0): Directory bread(block 72) failed [ 156.807233][ T3319] FAT-fs (loop0): Directory bread(block 73) failed [ 156.953308][ T1808] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 156.962956][ T1808] usb 2-1: New USB device found, idVendor=0eef, idProduct=72d0, bcdDevice= 0.00 [ 156.971760][ T1808] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 156.976144][ T2193] kworker/u4:7: attempt to access beyond end of device [ 156.976144][ T2193] loop0: rw=1, sector=1224, nr_sectors = 4 limit=256 [ 156.986033][ T1808] usb 2-1: config 0 descriptor?? [ 156.993473][ T2193] Buffer I/O error on dev loop0, logical block 306, lost async page write [ 157.026960][ T3322] syz.0.900: attempt to access beyond end of device [ 157.026960][ T3322] loop0: rw=1, sector=1224, nr_sectors = 4 limit=256 [ 157.040082][ T3322] Buffer I/O error on dev loop0, logical block 306, lost async page write [ 157.071909][ T2193] kworker/u4:7: attempt to access beyond end of device [ 157.071909][ T2193] loop0: rw=2049, sector=1224, nr_sectors = 4 limit=256 [ 157.085401][ T2193] Buffer I/O error on dev loop0, logical block 306, lost async page write [ 157.258655][ T3328] loop4: detected capacity change from 0 to 512 [ 157.265026][ T3328] ext4: Unknown parameter 'fowner<00000000000000000000' [ 157.432404][ T3334] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.439585][ T3334] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.448973][ T3334] device bridge_slave_0 entered promiscuous mode [ 157.888122][ T3334] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.917418][ T1808] hid-multitouch 0003:0EEF:72D0.0031: unknown main item tag 0x0 [ 157.925663][ T1808] hid-multitouch 0003:0EEF:72D0.0031: hidraw0: USB HID v0.00 Device [HID 0eef:72d0] on usb-dummy_hcd.1-1/input0 [ 157.937079][ T3334] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.948252][ T3334] device bridge_slave_1 entered promiscuous mode [ 157.949776][ T3346] loop0: detected capacity change from 0 to 256 [ 157.955119][ T3342] netlink: 136 bytes leftover after parsing attributes in process `syz.3.910'. [ 157.969402][ T3342] netlink: 1 bytes leftover after parsing attributes in process `syz.3.910'. [ 158.006445][ T328] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 158.024551][ T39] usb 2-1: USB disconnect, device number 19 [ 158.037722][ T28] kauditd_printk_skb: 35 callbacks suppressed [ 158.037736][ T28] audit: type=1400 audit(1721845571.939:1061): avc: denied { listen } for pid=3351 comm="syz.0.914" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 158.063365][ T28] audit: type=1400 audit(1721845571.939:1062): avc: denied { mount } for pid=3351 comm="syz.0.914" name="/" dev="ramfs" ino=31648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 158.085915][ T3352] bridge0: port 3(veth1_macvtap) entered blocking state [ 158.092717][ T3352] bridge0: port 3(veth1_macvtap) entered disabled state [ 158.123303][ T3334] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.130154][ T3334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.137267][ T3334] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.144033][ T3334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.172465][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.184142][ T331] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.191916][ T331] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.218183][ T3355] loop4: detected capacity change from 0 to 256 [ 158.235367][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.243521][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.251592][ T1808] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.258453][ T1808] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.265797][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.273713][ T1808] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.280550][ T1808] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.287745][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.295438][ T426] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 158.303021][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.312638][ T3358] netlink: 24 bytes leftover after parsing attributes in process `syz.0.917'. [ 158.323793][ T3359] netlink: 12 bytes leftover after parsing attributes in process `syz.0.917'. [ 158.333730][ T3359] device vlan2 entered promiscuous mode [ 158.339288][ T3359] device veth3 entered promiscuous mode [ 158.345300][ T3359] device veth3 left promiscuous mode [ 158.351945][ T3358] netlink: 96 bytes leftover after parsing attributes in process `syz.0.917'. [ 158.367074][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.375388][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.382863][ T1808] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.390948][ T3334] device veth0_vlan entered promiscuous mode [ 158.403094][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.423178][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.432581][ T3334] device veth1_macvtap entered promiscuous mode [ 158.446673][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.455115][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.463085][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.481222][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.489430][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.614739][ T8] device bridge_slave_1 left promiscuous mode [ 158.621123][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.799949][ T8] device bridge_slave_0 left promiscuous mode [ 159.806405][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.814691][ T8] device veth1_macvtap left promiscuous mode [ 159.820615][ T8] device veth0_vlan left promiscuous mode [ 159.841082][ T426] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 160.104136][ T426] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 160.120268][ T426] usb 4-1: New USB device found, idVendor=046d, idProduct=c71b, bcdDevice= 0.00 [ 160.142959][ T28] audit: type=1326 audit(1721845574.024:1063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3383 comm="syz.4.924" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8c2df75f19 code=0x0 [ 160.156053][ T426] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 160.174121][ T426] usb 4-1: config 0 descriptor?? [ 160.216454][ T3380] netlink: 136 bytes leftover after parsing attributes in process `syz.2.923'. [ 160.230719][ T426] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 160.231646][ T28] audit: type=1326 audit(1721845574.074:1064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3383 comm="syz.4.924" exe="/root/syz-executor" sig=31 arch=c000003e syscall=436 compat=0 ip=0x7f8c2df75f19 code=0x0 [ 160.264576][ T3380] netlink: 1 bytes leftover after parsing attributes in process `syz.2.923'. [ 160.288802][ T3388] bridge0: port 3(veth1_macvtap) entered blocking state [ 160.305805][ T3388] bridge0: port 3(veth1_macvtap) entered disabled state [ 160.505448][ T3400] loop1: detected capacity change from 0 to 512 [ 160.555129][ T3400] ext4: Unknown parameter 'fowner<00000000000000000000' [ 160.960520][ T39] usb 4-1: USB disconnect, device number 19 [ 161.055270][ T3414] loop1: detected capacity change from 0 to 256 [ 161.062266][ T3414] exfat: Deprecated parameter 'namecase' [ 161.067788][ T3414] exfat: Deprecated parameter 'utf8' [ 161.135609][ T3414] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfc6d8, utbl_chksum : 0xe619d30d) [ 161.421144][ T3418] loop4: detected capacity change from 0 to 256 [ 161.481070][ T3423] netlink: 136 bytes leftover after parsing attributes in process `syz.4.938'. [ 161.490285][ T3423] netlink: 1 bytes leftover after parsing attributes in process `syz.4.938'. [ 162.068655][ T3434] netlink: 40 bytes leftover after parsing attributes in process `syz.4.941'. [ 162.088621][ T3437] bridge0: port 3(veth1_macvtap) entered blocking state [ 162.095499][ T3437] bridge0: port 3(veth1_macvtap) entered disabled state [ 162.119013][ T28] audit: type=1326 audit(1721845576.028:1065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3440 comm="syz.3.945" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcd8d375f19 code=0x0 [ 162.143407][ T3443] loop4: detected capacity change from 0 to 8192 [ 162.150766][ T3443] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 162.163290][ T3443] mmap: syz.4.944 (3443) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 162.176483][ T28] audit: type=1326 audit(1721845576.089:1066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3440 comm="syz.3.945" exe="/root/syz-executor" sig=31 arch=c000003e syscall=436 compat=0 ip=0x7fcd8d375f19 code=0x0 [ 162.426415][ T3451] loop0: detected capacity change from 0 to 256 [ 162.664193][ T3461] block device autoloading is deprecated and will be removed. [ 162.692329][ T3461] syz.2.953: attempt to access beyond end of device [ 162.692329][ T3461] ram200: rw=2048, sector=18446744073709551608, nr_sectors = 8 limit=16384 [ 166.594318][ T3492] loop0: detected capacity change from 0 to 1024 [ 166.618364][ T3492] EXT4-fs: Ignoring removed nomblk_io_submit option [ 166.634303][ T3492] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 166.664469][ T3492] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 166.698818][ T3492] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 166.794279][ T3510] __nla_validate_parse: 2 callbacks suppressed [ 166.794294][ T3510] netlink: 24 bytes leftover after parsing attributes in process `syz.1.969'. [ 166.928232][ T3515] netlink: 12 bytes leftover after parsing attributes in process `syz.1.969'. [ 167.207123][ T3517] loop3: detected capacity change from 0 to 128 [ 167.604358][ T3515] device vlan2 entered promiscuous mode [ 167.610031][ T3515] device veth3 entered promiscuous mode [ 167.616165][ T3515] device veth3 left promiscuous mode [ 167.636182][ T3510] netlink: 96 bytes leftover after parsing attributes in process `syz.1.969'. [ 167.700462][ T3480] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 167.758167][ T300] kernel write not supported for file /input/event0 (pid: 300 comm: kworker/0:2) [ 167.795758][ T3527] netlink: 4 bytes leftover after parsing attributes in process `syz.3.975'. [ 167.807175][ T3527] fuse: Unknown parameter '0x000000000000000c' [ 167.838405][ T28] audit: type=1400 audit(1721845581.758:1067): avc: denied { accept } for pid=3530 comm="syz.3.977" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 167.838408][ T2965] EXT4-fs (loop0): unmounting filesystem. [ 168.155791][ T3480] usb 3-1: Using ep0 maxpacket: 32 [ 168.165900][ T630] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 168.475411][ T300] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 168.545269][ T630] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 168.556045][ T630] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 168.565653][ T630] usb 4-1: New USB device found, idVendor=046d, idProduct=c086, bcdDevice= 0.00 [ 168.575102][ T630] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 168.575246][ T3480] usb 3-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 168.587874][ T630] usb 4-1: config 0 descriptor?? [ 168.591949][ T3480] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.614629][ T3480] usb 3-1: Product: syz [ 168.618902][ T3480] usb 3-1: Manufacturer: syz [ 168.623349][ T3480] usb 3-1: SerialNumber: syz [ 168.629130][ T3480] usb 3-1: config 0 descriptor?? [ 168.794891][ T300] usb 5-1: device descriptor read/64, error -71 [ 168.824253][ T3555] syz.1.983[3555] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 168.824299][ T3555] syz.1.983[3555] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 168.858667][ T3557] netlink: 24 bytes leftover after parsing attributes in process `syz.1.984'. [ 168.929447][ T3565] netlink: 4 bytes leftover after parsing attributes in process `syz.0.988'. [ 168.939811][ T3565] fuse: Unknown parameter '0x000000000000000c' [ 168.957275][ T3567] loop0: detected capacity change from 0 to 1024 [ 168.963741][ T3567] EXT4-fs: Ignoring removed nomblk_io_submit option [ 168.970713][ T3567] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 168.982221][ T3567] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 168.992467][ T3567] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 169.075625][ T630] logitech-hidpp-device 0003:046D:C086.0032: item fetching failed at offset 3/5 [ 169.087224][ T630] logitech-hidpp-device 0003:046D:C086.0032: hidpp_probe:parse failed [ 169.104628][ T630] logitech-hidpp-device: probe of 0003:046D:C086.0032 failed with error -22 [ 169.177879][ T2965] EXT4-fs (loop0): unmounting filesystem. [ 169.200488][ T3585] syz.0.995[3585] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.200534][ T3585] syz.0.995[3585] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.214390][ T300] usb 5-1: device descriptor read/64, error -71 [ 169.283586][ T1119] usb 4-1: USB disconnect, device number 20 [ 169.619163][ T3604] loop1: detected capacity change from 0 to 512 [ 169.625410][ T300] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 169.635314][ T3604] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #15: comm syz.1.1001: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 24833, max 4(4), depth 0(0) [ 169.653614][ T3604] EXT4-fs error (device loop1): ext4_orphan_get:1401: comm syz.1.1001: couldn't read orphan inode 15 (err -117) [ 169.665784][ T3604] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 169.674143][ T3604] ext4 filesystem being mounted at /60/file0 supports timestamps until 2038 (0x7fffffff) [ 169.698571][ T2828] EXT4-fs (loop1): unmounting filesystem. [ 169.802735][ T3615] loop3: detected capacity change from 0 to 1024 [ 169.809314][ T3615] EXT4-fs: Ignoring removed nomblk_io_submit option [ 169.816041][ T3615] /dev/loop3: Can't open blockdev [ 169.933343][ T300] usb 5-1: device descriptor read/64, error -71 [ 169.987754][ T3622] syz.3.1007[3622] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.987824][ T3622] syz.3.1007[3622] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 170.203306][ T28] audit: type=1400 audit(1721845584.132:1068): avc: denied { create } for pid=3633 comm="syz.3.1011" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 170.234567][ T28] audit: type=1400 audit(1721845584.132:1069): avc: denied { setopt } for pid=3633 comm="syz.3.1011" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 170.254993][ T28] audit: type=1400 audit(1721845584.132:1070): avc: denied { read } for pid=3633 comm="syz.3.1011" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 170.261406][ T3635] xt_SECMARK: invalid security context 'system_u:object_r:devicekit_exec_t:s0' [ 170.275186][ T28] audit: type=1400 audit(1721845584.182:1071): avc: denied { write } for pid=3633 comm="syz.3.1011" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 170.303796][ T630] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 170.303989][ T28] audit: type=1400 audit(1721845584.182:1072): avc: denied { mount } for pid=3633 comm="syz.3.1011" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 170.334269][ T28] audit: type=1400 audit(1721845584.182:1073): avc: denied { module_load } for pid=3633 comm="syz.3.1011" path="/29/bus" dev="tmpfs" ino=184 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=system permissive=1 [ 170.357366][ T300] usb 5-1: device descriptor read/64, error -71 [ 170.396346][ T3639] loop0: detected capacity change from 0 to 512 [ 170.404782][ T3639] EXT4-fs error (device loop0): ext4_ext_check_inode:520: inode #15: comm syz.0.1013: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 24833, max 4(4), depth 0(0) [ 170.423284][ T3639] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz.0.1013: couldn't read orphan inode 15 (err -117) [ 170.435807][ T3639] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 170.444277][ T3639] ext4 filesystem being mounted at /54/file0 supports timestamps until 2038 (0x7fffffff) [ 170.472540][ T2965] EXT4-fs (loop0): unmounting filesystem. [ 170.487793][ T300] usb usb5-port1: attempt power cycle [ 170.497516][ T28] audit: type=1400 audit(1721845584.422:1074): avc: denied { create } for pid=3646 comm="syz.0.1016" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 170.547931][ T630] usb 2-1: Using ep0 maxpacket: 8 [ 170.770268][ T630] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 171.222125][ T630] usb 2-1: New USB device found, idVendor=8086, idProduct=0b03, bcdDevice=f4.28 [ 171.288349][ T630] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.299373][ T630] usb 2-1: Product: syz [ 171.304481][ T630] usb 2-1: Manufacturer: syz [ 171.309456][ T630] usb 2-1: SerialNumber: syz [ 171.456044][ T630] usb 2-1: config 0 descriptor?? [ 171.497417][ T28] audit: type=1326 audit(1721845585.423:1075): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3665 comm="syz.0.1021" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5277575f19 code=0x0 [ 171.523044][ T3669] device syzkaller0 entered promiscuous mode [ 171.673347][ T3681] loop3: detected capacity change from 0 to 512 [ 171.679752][ T3681] /dev/loop3: Can't open blockdev [ 171.766382][ T3690] loop4: detected capacity change from 0 to 512 [ 171.790345][ T3690] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 171.801945][ T3690] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 171.802966][ T630] usb 2-1: Found UVC 0.00 device syz (8086:0b03) [ 171.818721][ T630] usb 2-1: No valid video chain found. [ 171.837401][ T3690] EXT4-fs (loop4): group descriptors corrupted! [ 172.877601][ T3698] loop0: detected capacity change from 0 to 4096 [ 172.884184][ T3698] EXT4-fs: Ignoring removed oldalloc option [ 172.891071][ T3698] EXT4-fs (loop0): Test dummy encryption mode enabled [ 172.911384][ T3698] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 172.963938][ T1808] usb 2-1: USB disconnect, device number 20 [ 172.971934][ T28] audit: type=1400 audit(1721845586.895:1076): avc: denied { create } for pid=3665 comm="syz.0.1021" name="file6" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 172.975383][ T3698] ext4: Unknown parameter 'À' [ 172.993243][ T28] audit: type=1400 audit(1721845586.895:1077): avc: denied { setattr } for pid=3665 comm="syz.0.1021" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 173.020424][ T28] audit: type=1400 audit(1721845586.895:1078): avc: denied { mounton } for pid=3665 comm="syz.0.1021" path="/56/file0/file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 173.070818][ T3713] fuseblk: Bad value for 'fd' [ 173.147602][ T28] audit: type=1400 audit(1721845587.065:1079): avc: denied { unlink } for pid=2965 comm="syz-executor" name="file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 173.170938][ T3714] IPv6: NLM_F_REPLACE set, but no existing node found! [ 173.171614][ T28] audit: type=1400 audit(1721845587.065:1080): avc: denied { unlink } for pid=2965 comm="syz-executor" name=66696C6507 dev="loop0" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 173.177941][ T300] kernel read not supported for file /newroot/39/file0 (pid: 300 comm: kworker/0:2) [ 173.203441][ T28] audit: type=1400 audit(1721845587.095:1081): avc: denied { unlink } for pid=2965 comm="syz-executor" name="file6" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 173.325075][ T2965] EXT4-fs (loop0): unmounting filesystem. [ 173.358758][ T28] audit: type=1400 audit(1721845587.285:1082): avc: denied { nlmsg_write } for pid=3719 comm="syz.4.1039" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 174.263442][ T3742] netlink: 'syz.2.1045': attribute type 3 has an invalid length. [ 174.304214][ T3742] IPv6: syztnl2: Disabled Multicast RS [ 174.808368][ T3774] loop3: detected capacity change from 0 to 256 [ 174.850732][ T3490] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 174.898750][ T630] kernel read not supported for file /newroot/56/file0 (pid: 630 comm: kworker/1:5) [ 174.899801][ T3775] IPv6: NLM_F_REPLACE set, but no existing node found! [ 175.137527][ T3480] rtl8150 3-1:0.0: couldn't reset the device [ 175.143871][ T3480] rtl8150: probe of 3-1:0.0 failed with error -5 [ 175.164102][ T3480] usb 3-1: USB disconnect, device number 19 [ 175.708340][ T3797] device pim6reg1 entered promiscuous mode [ 175.736836][ T3480] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 176.583062][ T3806] loop4: detected capacity change from 0 to 256 [ 176.590539][ T3806] exfat: Unknown parameter '0xffffffffffffffffÿ0xffffffffffffffff1844674407370955161518446744073709551615' [ 176.852496][ T3816] loop1: detected capacity change from 0 to 512 [ 176.860424][ T3819] loop4: detected capacity change from 0 to 128 [ 176.915904][ T3816] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 176.926883][ T3816] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 176.936738][ T3816] EXT4-fs (loop1): group descriptors corrupted! [ 177.587482][ T3827] fuseblk: Bad value for 'fd' [ 177.773181][ T3828] loop3: detected capacity change from 0 to 256 [ 177.780383][ T28] audit: type=1400 audit(1721845591.349:1083): avc: denied { name_bind } for pid=3818 comm="syz.4.1071" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 177.804901][ T3480] usb 1-1: Using ep0 maxpacket: 8 [ 177.864807][ T39] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 178.060955][ T3480] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 178.114791][ T3480] usb 1-1: string descriptor 0 read error: -71 [ 178.121224][ T3480] usb 1-1: New USB device found, idVendor=8086, idProduct=0b03, bcdDevice=f4.28 [ 178.145823][ T3480] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.159088][ T3480] usb 1-1: config 0 descriptor?? [ 178.188359][ T3480] usb 1-1: can't set config #0, error -71 [ 178.200299][ T3480] usb 1-1: USB disconnect, device number 19 [ 178.465268][ T3858] loop0: detected capacity change from 0 to 256 [ 178.471636][ T3858] exfat: Unknown parameter '0xffffffffffffffffÿ0xffffffffffffffff1844674407370955161518446744073709551615' [ 178.514408][ T39] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 178.536380][ T39] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 178.549699][ T39] usb 3-1: New USB device found, idVendor=056a, idProduct=00fa, bcdDevice= 0.00 [ 178.559848][ T39] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 178.584692][ T3497] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 178.642898][ T39] usb 3-1: config 0 descriptor?? [ 178.957027][ T3866] loop3: detected capacity change from 0 to 128 [ 179.014860][ T3705] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 179.167499][ T39] wacom 0003:056A:00FA.0033: hidraw0: USB HID v0.00 Device [HID 056a:00fa] on usb-dummy_hcd.2-1/input0 [ 179.243721][ T24] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 179.410663][ T39] usb 3-1: USB disconnect, device number 20 [ 179.543371][ T24] usb 1-1: device descriptor read/64, error -71 [ 179.733224][ T630] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 179.828894][ T3884] device pim6reg1 entered promiscuous mode [ 179.905988][ T28] audit: type=1326 audit(1721845593.841:1084): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3887 comm="syz.3.1093" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcd8d375f19 code=0x0 [ 179.934132][ T24] usb 1-1: device descriptor read/64, error -71 [ 179.993069][ T630] usb 5-1: Using ep0 maxpacket: 8 [ 180.156660][ T630] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 180.232880][ T24] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 180.332791][ T630] usb 5-1: New USB device found, idVendor=8086, idProduct=0b03, bcdDevice=f4.28 [ 180.341707][ T630] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.349504][ T630] usb 5-1: Product: syz [ 180.353623][ T630] usb 5-1: Manufacturer: syz [ 180.358049][ T630] usb 5-1: SerialNumber: syz [ 180.363272][ T630] usb 5-1: config 0 descriptor?? [ 180.502627][ T24] usb 1-1: device descriptor read/64, error -71 [ 180.516159][ T3895] loop3: detected capacity change from 0 to 4096 [ 180.522979][ T3895] EXT4-fs: Ignoring removed oldalloc option [ 180.528806][ T3895] /dev/loop3: Can't open blockdev [ 180.591555][ T28] audit: type=1400 audit(1721845594.522:1085): avc: denied { remount } for pid=3887 comm="syz.3.1093" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 180.611299][ T630] usb 5-1: Found UVC 0.00 device syz (8086:0b03) [ 180.617488][ T630] usb 5-1: No valid video chain found. [ 180.814923][ T3480] usb 5-1: USB disconnect, device number 23 [ 180.836782][ T3909] loop3: detected capacity change from 0 to 512 [ 180.843420][ T3909] /dev/loop3: Can't open blockdev [ 180.863506][ T3911] loop3: detected capacity change from 0 to 128 [ 180.892849][ T24] usb 1-1: device descriptor read/64, error -71 [ 181.016239][ T24] usb usb1-port1: attempt power cycle [ 181.068652][ T3705] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 181.147751][ T3917] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 181.159281][ T3917] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 181.167612][ T3917] CPU: 1 PID: 3917 Comm: syz.1.1103 Not tainted 6.1.90-syzkaller-00111-g9077d52bd834 #0 [ 181.177161][ T3917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 181.187069][ T3917] RIP: 0010:dev_map_generic_redirect+0x90/0x7d0 [ 181.193306][ T3917] Code: f1 f1 00 f2 f2 f2 4b 89 04 26 43 c7 44 26 0f f3 f3 f3 f3 43 c6 44 26 13 f3 e8 6c 02 de ff 48 89 d8 48 c1 e8 03 48 89 44 24 48 <42> 80 3c 20 00 74 08 48 89 df e8 f1 0f 25 00 48 89 5c 24 18 4c 8b [ 181.212752][ T3917] RSP: 0018:ffffc9000390f6a0 EFLAGS: 00010246 [ 181.218649][ T3917] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 181.226462][ T3917] RDX: ffffc9000c3f1000 RSI: 00000000000000b3 RDI: 00000000000000b4 [ 181.234271][ T3917] RBP: ffffc9000390f7f8 R08: 0000000000000005 R09: ffffffff8412ab93 [ 181.242080][ T3917] R10: 0000000000000004 R11: ffff888114132880 R12: dffffc0000000000 [ 181.249897][ T3917] R13: ffff88812b854a00 R14: 1ffff92000721ee0 R15: 0000000000000000 [ 181.257707][ T3917] FS: 00007f5b8fce96c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 181.266480][ T3917] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 181.272976][ T3917] CR2: 00007ffdf8612fa8 CR3: 000000012606d000 CR4: 00000000003506a0 [ 181.280789][ T3917] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 181.288607][ T3917] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 181.296411][ T3917] Call Trace: [ 181.299622][ T3917] [ 181.302402][ T3917] ? __die_body+0x62/0xb0 [ 181.306566][ T3917] ? die_addr+0x9f/0xd0 [ 181.310559][ T3917] ? exc_general_protection+0x317/0x4c0 [ 181.315948][ T3917] ? asm_exc_general_protection+0x27/0x30 [ 181.321496][ T3917] ? xdp_do_generic_redirect+0x303/0xad0 [ 181.326964][ T3917] ? dev_map_generic_redirect+0x90/0x7d0 [ 181.332430][ T3917] ? kasan_quarantine_put+0x34/0x1a0 [ 181.337639][ T3917] ? kfree+0x7a/0xf0 [ 181.341372][ T3917] ? bq_enqueue+0x3e0/0x3e0 [ 181.345711][ T3917] ? bpf_prog_run_generic_xdp+0xa35/0x1200 [ 181.351355][ T3917] xdp_do_generic_redirect+0x411/0xad0 [ 181.356649][ T3917] do_xdp_generic+0x53e/0x800 [ 181.361159][ T3917] ? generic_xdp_tx+0x560/0x560 [ 181.365851][ T3917] ? tun_get_user+0x2340/0x3a90 [ 181.370535][ T3917] tun_get_user+0x238a/0x3a90 [ 181.375049][ T3917] ? release_firmware_map_entry+0x131/0x191 [ 181.380977][ T3917] ? futex_q_unlock+0x30/0x30 [ 181.385476][ T3917] ? tun_do_read+0x2000/0x2000 [ 181.390071][ T3917] ? ref_tracker_alloc+0x31d/0x450 [ 181.395019][ T3917] ? ref_tracker_dir_print+0x160/0x160 [ 181.400328][ T3917] ? futex_wait_setup+0x330/0x330 [ 181.405187][ T3917] ? avc_policy_seqno+0x1b/0x70 [ 181.409865][ T3917] ? tun_get+0xe9/0x120 [ 181.413869][ T3917] tun_chr_write_iter+0x129/0x210 [ 181.418725][ T3917] vfs_write+0x902/0xeb0 [ 181.422885][ T3917] ? file_end_write+0x1c0/0x1c0 [ 181.427565][ T3917] ? do_futex+0x55a/0x9a0 [ 181.431735][ T3917] ? __fget_files+0x2cb/0x330 [ 181.436266][ T3917] ? __fdget_pos+0x204/0x390 [ 181.440683][ T3917] ? ksys_write+0x77/0x2c0 [ 181.444943][ T3917] ksys_write+0x199/0x2c0 [ 181.449095][ T3917] ? __ia32_sys_read+0x90/0x90 [ 181.453694][ T3917] ? fpregs_restore_userregs+0x130/0x290 [ 181.459161][ T3917] __x64_sys_write+0x7b/0x90 [ 181.463589][ T3917] x64_sys_call+0x2f/0x9a0 [ 181.467846][ T3917] do_syscall_64+0x3b/0xb0 [ 181.472098][ T3917] ? clear_bhb_loop+0x55/0xb0 [ 181.476604][ T3917] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 181.482334][ T3917] RIP: 0033:0x7f5b8ef74a9f [ 181.486674][ T3917] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 29 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 7c 8c 02 00 48 [ 181.506118][ T3917] RSP: 002b:00007f5b8fce9010 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 181.514359][ T3917] RAX: ffffffffffffffda RBX: 00007f5b8f105f60 RCX: 00007f5b8ef74a9f [ 181.522170][ T3917] RDX: 0000000000000d86 RSI: 0000000020001580 RDI: 00000000000000c8 [ 181.529982][ T3917] RBP: 00007f5b8efe4e68 R08: 0000000000000000 R09: 0000000000000000 [ 181.537794][ T3917] R10: 0000000000000d86 R11: 0000000000000293 R12: 0000000000000000 [ 181.545605][ T3917] R13: 000000000000000b R14: 00007f5b8f105f60 R15: 00007ffdf8613f68 [ 181.553425][ T3917] [ 181.556281][ T3917] Modules linked in: [ 181.560104][ T3917] ---[ end trace 0000000000000000 ]--- [ 181.565325][ T3917] RIP: 0010:dev_map_generic_redirect+0x90/0x7d0 [ 181.571397][ T3917] Code: f1 f1 00 f2 f2 f2 4b 89 04 26 43 c7 44 26 0f f3 f3 f3 f3 43 c6 44 26 13 f3 e8 6c 02 de ff 48 89 d8 48 c1 e8 03 48 89 44 24 48 <42> 80 3c 20 00 74 08 48 89 df e8 f1 0f 25 00 48 89 5c 24 18 4c 8b [ 181.590877][ T3917] RSP: 0018:ffffc9000390f6a0 EFLAGS: 00010246 [ 181.596768][ T3917] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 181.604602][ T3917] RDX: ffffc9000c3f1000 RSI: 00000000000000b3 RDI: 00000000000000b4 [ 181.612460][ T3917] RBP: ffffc9000390f7f8 R08: 0000000000000005 R09: ffffffff8412ab93 [ 181.620265][ T3917] R10: 0000000000000004 R11: ffff888114132880 R12: dffffc0000000000 [ 181.628148][ T3917] R13: ffff88812b854a00 R14: 1ffff92000721ee0 R15: 0000000000000000 [ 181.635920][ T3917] FS: 00007f5b8fce96c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 181.644682][ T3917] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 181.651081][ T3917] CR2: 00007ffdf8612fa8 CR3: 000000012606d000 CR4: 00000000003506a0 [ 181.659164][ T3917] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 181.666938][ T3917] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 181.674767][ T3917] Kernel panic - not syncing: Fatal exception in interrupt [ 181.682286][ T3917] Kernel Offset: disabled [ 181.686365][ T3917] Rebooting in 86400 seconds..