last executing test programs: 4.175899005s ago: executing program 3 (id=1002): setxattr$trusted_overlay_upper(0x0, &(0x7f00000000c0), 0x0, 0x1015, 0x0) 4.175803985s ago: executing program 1 (id=1003): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x4068aea3, &(0x7f0000000080)={[{0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 4.166673196s ago: executing program 3 (id=1004): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="b0000000000000ab284dc9a94095f54e34f11a5a480d2115805745f8a24d"], 0xb0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000980)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_any}]}}) 4.129808519s ago: executing program 3 (id=1005): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000091c2f20c81403006c050102030109021b00010000000009040000018ea44300090585da24"], 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000880), 0x200000000000002, 0x0) syz_usb_disconnect(r0) poll(&(0x7f0000000040)=[{r1, 0x40}], 0x1, 0x3) 4.080212264s ago: executing program 1 (id=1006): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000b40), 0x2b842ac, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000180)={r3, 0x3, r2, 0x6}) 3.25529681s ago: executing program 1 (id=1021): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)=ANY=[@ANYRES32=r0], 0x20) 3.2549443s ago: executing program 1 (id=1022): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xff000000}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x38}}, 0x0) 3.191998845s ago: executing program 1 (id=1023): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0x0, r2, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r1, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x0, {0x0, 0x9}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x20481, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) syz_fuse_handle_req(r1, &(0x7f0000002100)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) capset(&(0x7f0000000300)={0x20080522}, &(0x7f0000000340)) io_submit(r4, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0xfffffffe, 0x20011004, 0x4, 0x1, 0x0, r3, &(0x7f0000000880)="1c", 0x20000881}]) 2.177704609s ago: executing program 3 (id=1035): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x9, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r1, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x22}}, 0x10) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x32822}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r4}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x7994}]}, 0x54}}, 0x4080) 2.142537232s ago: executing program 3 (id=1036): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'pimreg\x00'}]}, 0x34}}, 0x0) 2.077279648s ago: executing program 3 (id=1037): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000000000007112370000000000950000000000000089e2d90aa1795cc26efb1dacf01150510936875c66d6a7d6eb12d4cdbc5c0ce0d29df91940d8ca08008e7aa5b3c9a10909d6e18b263131bf965f55746df5189a2e23905ae4dc5340e0eb74eb523d5b77a763cccb768b4453c8b1b1dd0a71983b5c2cfe11f3d30228772b0b798ebaf5abde2ce3ec34f8c6f13ee1f181ac563ba7a7edc9be94452da6d7eb67ae3243cb393245efd0dd21de9553cbd1a8516282de458c44d1ddae97af584de743d44ed18d20dd3b2c42cf1e8b27788dfc562367d46197198cd19fda89a6feca6c738b1d4b2522"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000014da2108ab12a390eb1e000000010902240001b30000040904410017ff5d810009050f1f010400000009058303"], 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000080)=0xb309) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x8, &(0x7f0000000080)=ANY=[]) r2 = syz_open_dev$evdev(&(0x7f00000000c0), 0x40, 0x0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000300)={0x50, 0x500, 0x0, {}, {}, @cond}) 1.703921903s ago: executing program 4 (id=1044): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="5c0000000206010100000000000000000000000005000400000000000900020073797a31000000000500010007000000050005000000000014000780080011400000000005001500030000000d000300686173683a6d6163"], 0x5c}}, 0x800) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000003060500000018ede73b85b85a87000005000100071000000900020073797a31"], 0x28}}, 0x4000) 1.606057922s ago: executing program 4 (id=1046): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2200c3a, &(0x7f0000000140)={[{}]}) 1.51608264s ago: executing program 4 (id=1049): r0 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x48000}, 0x4008000) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0xffff, 0xfff3}, {}, {0xa}}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}, @TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x38}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1.483289833s ago: executing program 0 (id=1054): socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x5}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x2, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x8, 0x0}}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x7}}}, 0x19) 1.480566483s ago: executing program 4 (id=1055): r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000001080)={'#! ', './file0'}, 0xb) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$UFFDIO_CONTINUE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000000000/0x2000)=nil, 0x2000}}) 1.415963219s ago: executing program 0 (id=1056): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000020000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeea, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$igmp6(0xa, 0x3, 0x3a) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007311390000000000040000000000000095002000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x80000, 0x0) r4 = socket(0x1e, 0x1, 0x0) connect$tipc(r4, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r4, &(0x7f0000000040)=ANY=[], 0x2000011a) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, 0x0, 0x0) 1.41541741s ago: executing program 4 (id=1057): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0xa, 0x4, 0x4002, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0, 0x0, 0x20000000}, 0x20) 1.345503206s ago: executing program 2 (id=1059): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="280000000306010100000000000000000000000005000100070000000900020073797a32000000000f8bdb6d84f849591d97f3751f50012492"], 0x28}}, 0x0) 1.063960812s ago: executing program 2 (id=1060): r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x4000000, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0x72, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="9000000020001f", 0x7, 0x841, 0x0, 0xffffffffffffff27) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000000)='.', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 1.061450282s ago: executing program 2 (id=1061): prlimit64(0x0, 0x7, &(0x7f0000000280)={0x3, 0x7}, 0x0) socket$unix(0x1, 0x2, 0x0) 1.032447525s ago: executing program 2 (id=1062): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x41, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x8140aecc, &(0x7f0000000140)) 980.481569ms ago: executing program 0 (id=1063): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="2000000072000103"], 0x20}, 0x1, 0xf00}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 904.201856ms ago: executing program 0 (id=1064): r0 = syz_create_resource$binfmt(&(0x7f0000000040)='./file0\x00') r1 = openat$binfmt(0xffffff9c, r0, 0x41, 0x1ff) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', '', [{0x20, '/proc/sys/\t\x00\x00\x00\x00\x00\x00\x00|_misc/register\x00\xa5\x00\xf3\xdd\x93\x91\b\xc1`\b6\xef\xceeW&q\xcb\x9a\xfc\xa1\x13\xddi\x00\xc1=y\x1dkLLF4\xee\x91\"o\xc3\xd6\x9e\x8e\x19!K\"\xc29[\xd8wh\xca\xbfOP\xd8\x1aY\xba\xaf\xcd\xcf\xfa\x89D\x835\xd31f\xb4!>\xd2\xfe{wG\a\xd8\x01\x8eSv\xdd\xcb\xb0|$\xec,\xbbO\x1d\x80F\x81;\xbf\xd5e\xa7 \x1f\xa8\xde\ti\x91\xad\x18\xb2&\xc0^\x12\xf6\x8dS#\xfff$l\x84\x92\x05\xd2+\xf1\xb7\xd2A\xcc\xc4\xc9,Z\xac\f\x8b\xa0\xda\xee\x10L\xfdaA\xec\xf4~\xb8\xc2/\nn\xa3\x9eC\x16m\x00\x00\x00\x00\x00\x00\x00'}]}, 0xd1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 903.725637ms ago: executing program 2 (id=1065): setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xe1c5e000) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x103a, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x0, 0x44, 0x900, &(0x7f0000000200)="e460cdfbef2408002900119386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d50000000100000014000005002433106558d320d98a61a90021c9bf", 0x0, 0x400, 0x0, 0x0, 0x0, &(0x7f0000000b80)}, 0x22) bind$inet6(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000e4a000/0x1000)=nil, 0x1000) munlock(&(0x7f0000e3f000/0xe000)=nil, 0xe000) ioctl$sock_inet_SIOCSIFADDR(r0, 0x891c, 0x0) 900.376217ms ago: executing program 0 (id=1066): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000000000181100"], &(0x7f0000000200)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$nl_audit(0x10, 0x3, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$AUDIT_USER_AVC(r6, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000021c0)=ANY=[@ANYRES16=r2], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x8080) socketpair$unix(0x1, 0x1, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) getdents64(0xffffffffffffffff, 0x0, 0x300) 528.120391ms ago: executing program 4 (id=1067): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f0000000780)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301010009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io(r2, &(0x7f00000011c0)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB="000002"], 0x0, 0x0, 0x0, 0x0}, 0x0) 300.275112ms ago: executing program 2 (id=1068): syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301010009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f00000011c0)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB="000002"], 0x0, 0x0, 0x0, 0x0}, 0x0) 10.926219ms ago: executing program 1 (id=1069): r0 = syz_create_resource$binfmt(0x0) init_module(0x0, 0x78, 0x0) init_module(&(0x7f0000002580)=ANY=[], 0x78, 0x0) openat$binfmt(0xffffffffffffff9c, 0x0, 0x41, 0x1ff) init_module(0x0, 0x78, 0x0) r1 = syz_create_resource$binfmt(&(0x7f0000000100)='./file0\x00') r2 = openat$binfmt(0xffffffffffffff9c, r1, 0x41, 0x1ff) write$binfmt_aout(r2, &(0x7f0000000600)={{0xcc, 0x6, 0x80, 0xe4, 0x2c6, 0x9, 0x2b4, 0x9}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x6b641175293bb2a6) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000600)={{0xcc, 0x6, 0x80, 0xe4, 0x2c6, 0x9, 0x2b4, 0x9}, "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x6b641175293bb2a6) init_module(0x0, 0x1001, 0x0) init_module(0x0, 0x78, 0x0) init_module(0x0, 0x78, 0x0) syz_create_resource$binfmt(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') init_module(0x0, 0x1001, 0x0) r3 = openat$binfmt(0xffffffffffffff9c, r0, 0x41, 0x1ff) write$binfmt_aout(r3, 0x0, 0x0) init_module(&(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46360505f2000000000000000001003e007704000079000000000000004000000000000000c2030000000000001000000000003800020040000600020000000060000000000400000000000000d04200000000000001000000000000000300000000000000ff030000000000000500"/796], 0x578, 0x0) init_module(0x0, 0x0, 0x0) 0s ago: executing program 0 (id=1070): r0 = syz_create_resource$binfmt(&(0x7f0000000000)='./file0\x00') r1 = syz_create_resource$binfmt(&(0x7f0000000040)='./file0\x00') r2 = openat$binfmt(0xffffff9c, r1, 0x41, 0x1ff) write$binfmt_script(r2, &(0x7f00000000c0), 0x4) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$binfmt(0xffffff9c, r0, 0x41, 0x1ff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000001040)='./file0\x00', 0x0, &(0x7f0000000040)={[&(0x7f0000000080)='#! ']}) kernel console output (not intermixed with test programs): .764861][ T54] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 183.784673][ T54] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 183.803792][ T54] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 183.831287][ T54] usb 3-1: config 0 descriptor?? [ 184.617347][ T54] keytouch 0003:0926:3333.0017: fixing up Keytouch IEC report descriptor [ 184.755838][ T54] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0017/input/input22 [ 184.851078][ T54] keytouch 0003:0926:3333.0017: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 184.891531][ T54] usb 3-1: USB disconnect, device number 22 [ 184.891998][ T3141] EXT4-fs (loop1): 1 orphan inode deleted [ 184.917045][ T3145] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 184.938651][ T3141] EXT4-fs (loop1): mounted filesystem without journal. Opts: resgid=0x000000000000ee00,grpquota,noblock_validity,init_itable,stripe=0x000000000000002e,resgid=0x0000000000000000,sysvgroups,norecovery,usrquota,,errors=continue [ 184.960610][ T3141] ext4 filesystem being mounted at /31/file1 supports timestamps until 2038 (0x7fffffff) [ 185.157908][ T24] audit: type=1400 audit(1727447598.171:722): avc: denied { setopt } for pid=3152 comm="syz.1.637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 185.310062][ T3153] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock [ 185.599095][ T3162] FAULT_INJECTION: forcing a failure. [ 185.599095][ T3162] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 185.612339][ T3162] CPU: 1 PID: 3162 Comm: syz.0.640 Not tainted 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 185.621942][ T3162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 185.631842][ T3162] Call Trace: [ 185.634973][ T3162] dump_stack_lvl+0x1e2/0x24b [ 185.639479][ T3162] ? bfq_pos_tree_add_move+0x43b/0x43b [ 185.644770][ T3162] ? shmem_getpage_gfp+0x2230/0x2480 [ 185.649896][ T3162] dump_stack+0x15/0x17 [ 185.653884][ T3162] should_fail+0x3c6/0x510 [ 185.658142][ T3162] should_fail_usercopy+0x1a/0x20 [ 185.663000][ T3162] iov_iter_copy_from_user_atomic+0x391/0xd80 [ 185.668901][ T3162] ? shmem_getpage+0xa0/0xa0 [ 185.673413][ T3162] ? iov_iter_fault_in_readable+0x31f/0x4f0 [ 185.679141][ T3162] ? memzero_page+0x100/0x100 [ 185.683748][ T3162] generic_perform_write+0x34c/0x570 [ 185.688867][ T3162] ? grab_cache_page_write_begin+0xa0/0xa0 [ 185.694507][ T3162] ? file_remove_privs+0x570/0x570 [ 185.699455][ T3162] ? __kasan_check_write+0x14/0x20 [ 185.704404][ T3162] __generic_file_write_iter+0x23c/0x560 [ 185.709865][ T3162] ? generic_write_checks+0x3b9/0x470 [ 185.715168][ T3162] generic_file_write_iter+0xaf/0x1c0 [ 185.720369][ T3162] vfs_write+0xb4c/0xe70 [ 185.724538][ T3162] ? kernel_write+0x3d0/0x3d0 [ 185.729068][ T3162] ? mutex_trylock+0xa0/0xa0 [ 185.733475][ T3162] ? __fdget_pos+0x2e7/0x3a0 [ 185.737902][ T3162] ? ksys_write+0x77/0x2c0 [ 185.742153][ T3162] ksys_write+0x199/0x2c0 [ 185.746319][ T3162] ? __ia32_sys_read+0x90/0x90 [ 185.750921][ T3162] ? debug_smp_processor_id+0x17/0x20 [ 185.756394][ T3162] __x64_sys_write+0x7b/0x90 [ 185.760817][ T3162] do_syscall_64+0x34/0x70 [ 185.765069][ T3162] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 185.770813][ T3162] RIP: 0033:0x7f34edbdcf39 [ 185.775053][ T3162] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 185.794690][ T3162] RSP: 002b:00007f34ec856038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 185.803067][ T3162] RAX: ffffffffffffffda RBX: 00007f34edd94f80 RCX: 00007f34edbdcf39 [ 185.810878][ T3162] RDX: 0000000000040010 RSI: 0000000020000180 RDI: 0000000000000009 [ 185.818950][ T3162] RBP: 00007f34ec856090 R08: 0000000000000000 R09: 0000000000000000 [ 185.826761][ T3162] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 185.834571][ T3162] R13: 0000000000000000 R14: 00007f34edd94f80 R15: 00007ffc2da507e8 [ 185.852061][ T3159] attempt to access beyond end of device [ 185.852061][ T3159] loop2: rw=0, want=241, limit=128 [ 186.030162][ T309] attempt to access beyond end of device [ 186.030162][ T309] loop2: rw=1, want=1041, limit=128 [ 186.266080][ T3170] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 186.278973][ T3170] ext4 filesystem being mounted at /107/file0 supports timestamps until 2038 (0x7fffffff) [ 186.286653][ T3157] F2FS-fs (loop1): Found nat_bits in checkpoint [ 186.354108][ T3157] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 186.692849][ T3178] 9pnet: Insufficient options for proto=fd [ 186.770264][ T2584] attempt to access beyond end of device [ 186.770264][ T2584] loop1: rw=2049, want=45104, limit=40427 [ 187.219833][ T3173] F2FS-fs (loop0): Invalid SB checksum offset: 0 [ 187.279992][ T3173] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 187.359771][ T3173] F2FS-fs (loop0): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 187.402693][ T3200] EXT4-fs (loop2): 1 orphan inode deleted [ 187.408311][ T3200] EXT4-fs (loop2): mounted filesystem without journal. Opts: resgid=0x000000000000ee00,grpquota,noblock_validity,init_itable,stripe=0x000000000000002e,resgid=0x0000000000000000,sysvgroups,norecovery,usrquota,,errors=continue [ 187.485592][ T3200] ext4 filesystem being mounted at /18/file1 supports timestamps until 2038 (0x7fffffff) [ 187.495682][ T3173] F2FS-fs (loop0): Try to recover 2th superblock, ret: 0 [ 187.508702][ T3173] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 187.548773][ T3173] netlink: 'syz.0.644': attribute type 1 has an invalid length. [ 187.628182][ T3213] attempt to access beyond end of device [ 187.628182][ T3213] loop1: rw=0, want=241, limit=128 [ 187.657429][ T3205] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.749401][ T3205] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.768913][ T3205] device bridge_slave_0 entered promiscuous mode [ 187.779411][ T322] attempt to access beyond end of device [ 187.779411][ T322] loop1: rw=1, want=1041, limit=128 [ 187.792685][ T3205] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.861414][ T3205] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.878870][ T54] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 187.906221][ T3205] device bridge_slave_1 entered promiscuous mode [ 188.063620][ T3224] FAULT_INJECTION: forcing a failure. [ 188.063620][ T3224] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 188.136800][ T3224] CPU: 1 PID: 3224 Comm: syz.1.653 Not tainted 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 188.146432][ T3224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 188.156322][ T3224] Call Trace: [ 188.159462][ T3224] dump_stack_lvl+0x1e2/0x24b [ 188.164056][ T3224] ? bfq_pos_tree_add_move+0x43b/0x43b [ 188.169351][ T3224] dump_stack+0x15/0x17 [ 188.173340][ T3224] should_fail+0x3c6/0x510 [ 188.177602][ T3224] should_fail_alloc_page+0x52/0x60 [ 188.182626][ T3224] __alloc_pages_nodemask+0x1b3/0xaf0 [ 188.187842][ T3224] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 188.193227][ T3224] ? native_set_ldt+0x310/0x360 [ 188.194224][ T3205] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.198045][ T3224] ? avc_has_perm_noaudit+0x117/0x240 [ 188.198072][ T3224] shmem_alloc_page+0x257/0x420 [ 188.204958][ T3205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.210103][ T3224] ? put_page+0xd0/0xd0 [ 188.210124][ T3224] ? percpu_counter_add_batch+0x13d/0x160 [ 188.210148][ T3224] shmem_alloc_and_acct_page+0x395/0x8e0 [ 188.214999][ T3205] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.221898][ T3224] ? shmem_swapin_page+0x1950/0x1950 [ 188.221913][ T3224] ? find_get_entry+0x44c/0x4c0 [ 188.221936][ T3224] ? page_cache_prev_miss+0x410/0x410 [ 188.225887][ T3205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.231442][ T3224] ? down_read_trylock+0x179/0x1d0 [ 188.231456][ T3224] ? find_lock_entry+0x1df/0x200 [ 188.231481][ T3224] shmem_getpage_gfp+0x891/0x2480 [ 188.280813][ T3224] ? __kasan_check_write+0x14/0x20 [ 188.285766][ T3224] ? shmem_getpage+0xa0/0xa0 [ 188.290169][ T3224] ? iov_iter_fault_in_readable+0x31f/0x4f0 [ 188.295984][ T3224] shmem_write_begin+0xca/0x1b0 [ 188.300669][ T3224] generic_perform_write+0x2cd/0x570 [ 188.305839][ T3224] ? grab_cache_page_write_begin+0xa0/0xa0 [ 188.311432][ T3224] ? file_remove_privs+0x570/0x570 [ 188.316385][ T3224] ? __kasan_check_write+0x14/0x20 [ 188.321345][ T3224] __generic_file_write_iter+0x23c/0x560 [ 188.326799][ T3224] ? generic_write_checks+0x3b9/0x470 [ 188.332010][ T3224] generic_file_write_iter+0xaf/0x1c0 [ 188.337219][ T3224] vfs_write+0xb4c/0xe70 [ 188.341295][ T3224] ? switch_mm_irqs_off+0x71b/0x9a0 [ 188.346327][ T3224] ? kernel_write+0x3d0/0x3d0 [ 188.350852][ T3224] ? mutex_trylock+0xa0/0xa0 [ 188.355369][ T3224] ? __fdget_pos+0x2e7/0x3a0 [ 188.359798][ T3224] ? ksys_write+0x77/0x2c0 [ 188.364052][ T3224] ksys_write+0x199/0x2c0 [ 188.368223][ T3224] ? __ia32_sys_read+0x90/0x90 [ 188.372903][ T3224] ? fpu__clear_all+0x20/0x20 [ 188.377420][ T3224] ? __kasan_check_read+0x11/0x20 [ 188.382288][ T3224] __x64_sys_write+0x7b/0x90 [ 188.386706][ T3224] do_syscall_64+0x34/0x70 [ 188.391130][ T3224] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 188.396844][ T3224] RIP: 0033:0x7fbf7af53f39 [ 188.401097][ T3224] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 188.409071][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.420536][ T3224] RSP: 002b:00007fbf79bcd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 188.420554][ T3224] RAX: ffffffffffffffda RBX: 00007fbf7b10bf80 RCX: 00007fbf7af53f39 [ 188.420563][ T3224] RDX: 0000000000040010 RSI: 0000000020000180 RDI: 0000000000000009 [ 188.420582][ T3224] RBP: 00007fbf79bcd090 R08: 0000000000000000 R09: 0000000000000000 [ 188.420600][ T3224] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 188.438269][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.443609][ T3224] R13: 0000000000000000 R14: 00007fbf7b10bf80 R15: 00007fff32e021b8 [ 188.504474][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.550859][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.602320][ T54] usb 3-1: config 17 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 255, changing to 11 [ 188.613497][ T54] usb 3-1: config 17 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 59391, setting to 1024 [ 188.625324][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.633309][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.641379][ T54] usb 3-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 188.650828][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.658366][ T54] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 188.713129][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.720583][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.729422][ T3205] device veth0_vlan entered promiscuous mode [ 188.766940][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.774949][ T3211] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 188.793467][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.959172][ T3205] device veth1_macvtap entered promiscuous mode [ 188.994110][ T3236] EXT4-fs (loop3): mounted filesystem without journal. Opts: commit=0x0000000000000005,,errors=continue [ 189.051885][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.067046][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.120571][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.139039][ T3236] EXT4-fs error (device loop3): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 189.165885][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.180763][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.321532][ T309] device veth1_macvtap left promiscuous mode [ 189.329580][ T309] device veth0_vlan left promiscuous mode [ 189.402233][ T3246] 9pnet: Insufficient options for proto=fd [ 189.648970][ T3252] EXT4-fs (loop1): 1 orphan inode deleted [ 189.654533][ T3252] EXT4-fs (loop1): mounted filesystem without journal. Opts: resgid=0x000000000000ee00,grpquota,noblock_validity,init_itable,stripe=0x000000000000002e,resgid=0x0000000000000000,sysvgroups,norecovery,usrquota,,errors=continue [ 189.676664][ T3252] ext4 filesystem being mounted at /39/file1 supports timestamps until 2038 (0x7fffffff) [ 189.750267][ T3257] FAULT_INJECTION: forcing a failure. [ 189.750267][ T3257] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 189.767739][ T3257] CPU: 1 PID: 3257 Comm: syz.1.660 Not tainted 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 189.777360][ T3257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 189.787252][ T3257] Call Trace: [ 189.790386][ T3257] dump_stack_lvl+0x1e2/0x24b [ 189.794896][ T3257] ? bfq_pos_tree_add_move+0x43b/0x43b [ 189.800187][ T3257] ? __bad_area_nosemaphore+0xc4/0x430 [ 189.805483][ T3257] dump_stack+0x15/0x17 [ 189.809476][ T3257] should_fail+0x3c6/0x510 [ 189.813735][ T3257] should_fail_usercopy+0x1a/0x20 [ 189.818586][ T3257] _copy_from_user+0x20/0xd0 [ 189.823019][ T3257] __copy_msghdr_from_user+0xaf/0x7c0 [ 189.828232][ T3257] ? __ia32_sys_shutdown+0x70/0x70 [ 189.833173][ T3257] ___sys_sendmsg+0x166/0x2e0 [ 189.837683][ T3257] ? __sys_sendmsg+0x280/0x280 [ 189.842375][ T3257] ? rw_verify_area+0x1c3/0x360 [ 189.847065][ T3257] ? __fdget+0x1bc/0x240 [ 189.851135][ T3257] __se_sys_sendmsg+0x1b1/0x280 [ 189.855828][ T3257] ? __x64_sys_sendmsg+0x90/0x90 [ 189.860594][ T3257] ? ksys_write+0x260/0x2c0 [ 189.864943][ T3257] ? debug_smp_processor_id+0x17/0x20 [ 189.870144][ T3257] __x64_sys_sendmsg+0x7b/0x90 [ 189.874743][ T3257] do_syscall_64+0x34/0x70 [ 189.879002][ T3257] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 189.884806][ T3257] RIP: 0033:0x7fbf7af53f39 [ 189.889064][ T3257] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 189.908503][ T3257] RSP: 002b:00007fbf79bcd038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 189.916755][ T3257] RAX: ffffffffffffffda RBX: 00007fbf7b10bf80 RCX: 00007fbf7af53f39 [ 189.924567][ T3257] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000006 [ 189.932377][ T3257] RBP: 00007fbf79bcd090 R08: 0000000000000000 R09: 0000000000000000 [ 189.940183][ T3257] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 189.947992][ T3257] R13: 0000000000000000 R14: 00007fbf7b10bf80 R15: 00007fff32e021b8 [ 190.054836][ T54] aiptek 3-1:17.0: Aiptek using 400 ms programming speed [ 190.079349][ T54] input: Aiptek as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:17.0/input/input23 [ 190.513591][ T54] usb 3-1: USB disconnect, device number 23 [ 190.519460][ C1] aiptek 3-1:17.0: aiptek_irq - usb_submit_urb failed with result -19 [ 191.152369][ T3285] binder: 3284:3285 ioctl c018620c 200013c0 returned -22 [ 191.159699][ T3285] binder: 3284:3285 ioctl c018620c 200013c0 returned -22 [ 191.167687][ T3286] netlink: 60 bytes leftover after parsing attributes in process `syz.2.668'. [ 191.178375][ T3285] binder: 3284:3285 ioctl c018620c 200013c0 returned -22 [ 191.509953][ T3068] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 191.523067][ T3295] FAULT_INJECTION: forcing a failure. [ 191.523067][ T3295] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 191.548821][ T3295] CPU: 0 PID: 3295 Comm: syz.2.671 Not tainted 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 191.558452][ T3295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 191.568339][ T3295] Call Trace: [ 191.571475][ T3295] dump_stack_lvl+0x1e2/0x24b [ 191.575986][ T3295] ? bfq_pos_tree_add_move+0x43b/0x43b [ 191.581281][ T3295] dump_stack+0x15/0x17 [ 191.585268][ T3295] should_fail+0x3c6/0x510 [ 191.589521][ T3295] should_fail_usercopy+0x1a/0x20 [ 191.594379][ T3295] _copy_from_user+0x20/0xd0 [ 191.598802][ T3295] iovec_from_user+0xc7/0x330 [ 191.603315][ T3295] __import_iovec+0x6d/0x3b0 [ 191.607740][ T3295] ? __ia32_sys_shutdown+0x70/0x70 [ 191.612689][ T3295] import_iovec+0xe5/0x120 [ 191.616942][ T3295] ___sys_sendmsg+0x215/0x2e0 [ 191.621451][ T3295] ? __sys_sendmsg+0x280/0x280 [ 191.626053][ T3295] ? rw_verify_area+0x1c3/0x360 [ 191.630744][ T3295] ? __fdget+0x1bc/0x240 [ 191.634817][ T3295] __se_sys_sendmsg+0x1b1/0x280 [ 191.639524][ T3295] ? __x64_sys_sendmsg+0x90/0x90 [ 191.644361][ T3295] ? ksys_write+0x260/0x2c0 [ 191.648796][ T3295] ? debug_smp_processor_id+0x17/0x20 [ 191.653997][ T3295] __x64_sys_sendmsg+0x7b/0x90 [ 191.658599][ T3295] do_syscall_64+0x34/0x70 [ 191.662857][ T3295] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 191.668576][ T3295] RIP: 0033:0x7f104266df39 [ 191.672830][ T3295] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 191.692365][ T3295] RSP: 002b:00007f10412e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 191.700607][ T3295] RAX: ffffffffffffffda RBX: 00007f1042825f80 RCX: 00007f104266df39 [ 191.708417][ T3295] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000006 [ 191.716228][ T3295] RBP: 00007f10412e7090 R08: 0000000000000000 R09: 0000000000000000 [ 191.724042][ T3295] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 191.731946][ T3295] R13: 0000000000000000 R14: 00007f1042825f80 R15: 00007ffcf3ef8e58 [ 191.745671][ T3293] 9pnet: Insufficient options for proto=fd [ 191.783968][ T3291] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 191.799530][ T3291] ext4 filesystem being mounted at /113/file0 supports timestamps until 2038 (0x7fffffff) [ 191.853772][ T3307] FAT-fs (loop2): Directory bread(block 64) failed [ 191.860149][ T3307] FAT-fs (loop2): Directory bread(block 65) failed [ 191.866497][ T3307] FAT-fs (loop2): Directory bread(block 66) failed [ 191.872831][ T3307] FAT-fs (loop2): Directory bread(block 67) failed [ 191.879162][ T3307] FAT-fs (loop2): Directory bread(block 68) failed [ 191.885461][ T3307] FAT-fs (loop2): Directory bread(block 69) failed [ 191.891824][ T3307] FAT-fs (loop2): Directory bread(block 70) failed [ 191.898133][ T3307] FAT-fs (loop2): Directory bread(block 71) failed [ 191.904591][ T3307] FAT-fs (loop2): Directory bread(block 72) failed [ 191.910911][ T3307] FAT-fs (loop2): Directory bread(block 73) failed [ 192.058720][ T3068] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 192.076034][ T3068] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 192.689701][ T3068] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 192.708684][ T3068] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 192.728690][ T3068] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 192.755771][ T3068] usb 2-1: config 0 descriptor?? [ 193.065585][ T3327] EXT4-fs (loop3): Test dummy encryption mode enabled [ 193.246450][ T3327] EXT4-fs error (device loop3): __ext4_iget:4986: inode #11: block 1: comm syz.3.675: invalid block [ 193.265430][ T3322] EXT4-fs (loop2): orphan cleanup on readonly fs [ 193.279414][ T3322] Quota error (device loop2): v2_read_file_info: Can't read info structure [ 193.309561][ T3322] EXT4-fs warning (device loop2): ext4_enable_quotas:6467: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 193.334734][ T3322] EXT4-fs (loop2): Cannot turn on quotas: error -5 [ 193.341664][ T3327] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.675: couldn't read orphan inode 11 (err -117) [ 193.358669][ T3068] usbhid 2-1:0.0: can't add hid device: -71 [ 193.364587][ T3068] usbhid: probe of 2-1:0.0 failed with error -71 [ 193.374376][ T3327] EXT4-fs (loop3): mounted filesystem without journal. Opts: noauto_da_alloc,user_xattr,max_dir_size_kb=0x0000000000000009,inode_readahead_blks=0x0000000000002000,jqfmt=vfsv0,delalloc,usrjquota=,noauto_da_alloc,test_dummy_encryption,,errors=continue [ 193.374774][ T3322] EXT4-fs error (device loop2): ext4_validate_block_bitmap:438: comm syz.2.677: bg 0: block 64: padding at end of block bitmap is not set [ 193.412512][ T3068] usb 2-1: USB disconnect, device number 24 [ 193.413054][ T3322] EXT4-fs error (device loop2) in ext4_mb_clear_bb:5647: Corrupt filesystem [ 193.436601][ T3322] EXT4-fs (loop2): 1 orphan inode deleted [ 193.448700][ T3322] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 193.898074][ T3345] FAULT_INJECTION: forcing a failure. [ 193.898074][ T3345] name failslab, interval 1, probability 0, space 0, times 0 [ 193.928652][ T3345] CPU: 0 PID: 3345 Comm: syz.2.682 Not tainted 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 193.938277][ T3345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 193.948171][ T3345] Call Trace: [ 193.951305][ T3345] dump_stack_lvl+0x1e2/0x24b [ 193.955823][ T3345] ? panic+0x812/0x812 [ 193.959726][ T3345] ? bfq_pos_tree_add_move+0x43b/0x43b [ 193.965016][ T3345] ? release_sock+0x163/0x1b0 [ 193.969550][ T3345] dump_stack+0x15/0x17 [ 193.973515][ T3345] should_fail+0x3c6/0x510 [ 193.977767][ T3345] ? __alloc_skb+0x80/0x510 [ 193.982110][ T3345] __should_failslab+0xa4/0xe0 [ 193.986714][ T3345] should_failslab+0x9/0x20 [ 193.991049][ T3345] kmem_cache_alloc+0x3d/0x2e0 [ 193.995652][ T3345] __alloc_skb+0x80/0x510 [ 193.999815][ T3345] ? netlink_autobind+0x159/0x190 [ 194.004675][ T3345] netlink_sendmsg+0x7a4/0xd00 [ 194.009339][ T3345] ? netlink_getsockopt+0x5c0/0x5c0 [ 194.014310][ T3345] ? kmem_cache_free+0xa9/0x1e0 [ 194.019005][ T3345] ? security_socket_sendmsg+0x82/0xb0 [ 194.024377][ T3345] ? netlink_getsockopt+0x5c0/0x5c0 [ 194.029422][ T3345] ____sys_sendmsg+0x59e/0x8f0 [ 194.034104][ T3345] ? __sys_sendmsg_sock+0x40/0x40 [ 194.038965][ T3345] ? import_iovec+0xe5/0x120 [ 194.043399][ T3345] ___sys_sendmsg+0x252/0x2e0 [ 194.047902][ T3345] ? __sys_sendmsg+0x280/0x280 [ 194.052506][ T3345] ? rw_verify_area+0x1c3/0x360 [ 194.057195][ T3345] ? __fdget+0x1bc/0x240 [ 194.061265][ T3345] __se_sys_sendmsg+0x1b1/0x280 [ 194.065951][ T3345] ? __x64_sys_sendmsg+0x90/0x90 [ 194.070737][ T3345] ? ksys_write+0x260/0x2c0 [ 194.075068][ T3345] ? debug_smp_processor_id+0x17/0x20 [ 194.080276][ T3345] __x64_sys_sendmsg+0x7b/0x90 [ 194.084866][ T3345] do_syscall_64+0x34/0x70 [ 194.089128][ T3345] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 194.094849][ T3345] RIP: 0033:0x7f104266df39 [ 194.099102][ T3345] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 194.118541][ T3345] RSP: 002b:00007f10412e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 194.126782][ T3345] RAX: ffffffffffffffda RBX: 00007f1042825f80 RCX: 00007f104266df39 [ 194.134653][ T3345] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000006 [ 194.142406][ T3345] RBP: 00007f10412e7090 R08: 0000000000000000 R09: 0000000000000000 [ 194.150357][ T3345] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 194.158173][ T3345] R13: 0000000000000000 R14: 00007f1042825f80 R15: 00007ffcf3ef8e58 [ 194.344188][ T3341] F2FS-fs (loop0): invalid crc value [ 194.368665][ T3068] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 194.397964][ T3341] F2FS-fs (loop0): Found nat_bits in checkpoint [ 194.479928][ T3341] F2FS-fs (loop0): Cannot turn on quotas: -2 on 1 [ 194.488256][ T3341] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 194.725590][ T3367] netlink: 68 bytes leftover after parsing attributes in process `syz.3.683'. [ 194.998684][ T3068] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 195.013769][ T3068] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 195.038651][ T3068] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 195.058621][ T3068] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 195.067169][ T3068] usb 2-1: config 0 descriptor?? [ 195.143636][ T3369] 9pnet: Insufficient options for proto=fd [ 195.337885][ T3378] device tunl0 entered promiscuous mode [ 195.346701][ T3378] netlink: 'syz.4.687': attribute type 1 has an invalid length. [ 195.354227][ T3378] netlink: 9 bytes leftover after parsing attributes in process `syz.4.687'. [ 195.572088][ T3381] FAT-fs (loop3): Directory bread(block 64) failed [ 195.578478][ T3381] FAT-fs (loop3): Directory bread(block 65) failed [ 195.585256][ T3381] FAT-fs (loop3): Directory bread(block 66) failed [ 195.591695][ T3381] FAT-fs (loop3): Directory bread(block 67) failed [ 195.598020][ T3381] FAT-fs (loop3): Directory bread(block 68) failed [ 195.604361][ T3381] FAT-fs (loop3): Directory bread(block 69) failed [ 195.610721][ T3381] FAT-fs (loop3): Directory bread(block 70) failed [ 195.617004][ T3381] FAT-fs (loop3): Directory bread(block 71) failed [ 195.623483][ T3381] FAT-fs (loop3): Directory bread(block 72) failed [ 195.630144][ T3381] FAT-fs (loop3): Directory bread(block 73) failed [ 195.719383][ T3068] keytouch 0003:0926:3333.0018: fixing up Keytouch IEC report descriptor [ 195.735284][ T3068] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0018/input/input25 [ 196.066673][ T3068] keytouch 0003:0926:3333.0018: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 196.089675][ T3385] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 196.100206][ T3068] usb 2-1: USB disconnect, device number 25 [ 196.106916][ T3385] ext4 filesystem being mounted at /29/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 196.339917][ T2788] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 196.399809][ T2788] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 8192 [ 196.413992][ T24] audit: type=1400 audit(1727447609.431:723): avc: denied { rmdir } for pid=2788 comm="syz-executor" name="lost+found" dev="loop2" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 196.414016][ T2788] EXT4-fs error (device loop2): ext4_empty_dir:3102: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 196.450060][ T2788] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 196.464251][ T2788] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 8192 [ 196.507475][ T2788] EXT4-fs error (device loop2): ext4_empty_dir:3102: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 196.539393][ T2788] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 196.558830][ T2788] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 8192 [ 196.588919][ T2788] EXT4-fs error (device loop2): ext4_empty_dir:3102: inode #11: block 1: comm syz-executor: Directory block failed checksum [ 196.606910][ T2788] EXT4-fs error (device loop2): ext4_readdir:220: inode #11: comm syz-executor: path (unknown): directory fails checksum at offset 1024 [ 196.715060][ T3393] F2FS-fs (loop0): Invalid SB checksum offset: 0 [ 196.724808][ T3393] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 196.739662][ T3403] FAULT_INJECTION: forcing a failure. [ 196.739662][ T3403] name failslab, interval 1, probability 0, space 0, times 0 [ 196.760649][ T3393] F2FS-fs (loop0): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 196.790512][ T3403] CPU: 1 PID: 3403 Comm: syz.1.694 Not tainted 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 196.800135][ T3403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 196.810028][ T3403] Call Trace: [ 196.813162][ T3403] dump_stack_lvl+0x1e2/0x24b [ 196.817668][ T3403] ? panic+0x812/0x812 [ 196.821579][ T3403] ? bfq_pos_tree_add_move+0x43b/0x43b [ 196.826869][ T3403] dump_stack+0x15/0x17 [ 196.830866][ T3403] should_fail+0x3c6/0x510 [ 196.835115][ T3403] ? netlink_sendmsg+0x7a4/0xd00 [ 196.839893][ T3403] __should_failslab+0xa4/0xe0 [ 196.844497][ T3403] should_failslab+0x9/0x20 [ 196.848832][ T3403] __kmalloc_track_caller+0x5f/0x320 [ 196.853950][ T3403] ? kmem_cache_alloc+0x168/0x2e0 [ 196.858899][ T3403] ? __alloc_skb+0x80/0x510 [ 196.863234][ T3403] ? netlink_sendmsg+0x7a4/0xd00 [ 196.868007][ T3403] __alloc_skb+0xbc/0x510 [ 196.872175][ T3403] netlink_sendmsg+0x7a4/0xd00 [ 196.876783][ T3403] ? netlink_getsockopt+0x5c0/0x5c0 [ 196.881812][ T3403] ? kmem_cache_free+0xa9/0x1e0 [ 196.886497][ T3403] ? security_socket_sendmsg+0x82/0xb0 [ 196.891791][ T3403] ? netlink_getsockopt+0x5c0/0x5c0 [ 196.896830][ T3403] ____sys_sendmsg+0x59e/0x8f0 [ 196.901429][ T3403] ? __sys_sendmsg_sock+0x40/0x40 [ 196.906287][ T3403] ? import_iovec+0xe5/0x120 [ 196.910711][ T3403] ___sys_sendmsg+0x252/0x2e0 [ 196.915237][ T3403] ? __sys_sendmsg+0x280/0x280 [ 196.919829][ T3403] ? rw_verify_area+0x1c3/0x360 [ 196.924522][ T3403] ? __fdget+0x1bc/0x240 [ 196.928768][ T3403] __se_sys_sendmsg+0x1b1/0x280 [ 196.933456][ T3403] ? __x64_sys_sendmsg+0x90/0x90 [ 196.938228][ T3403] ? ksys_write+0x260/0x2c0 [ 196.942589][ T3403] ? debug_smp_processor_id+0x17/0x20 [ 196.947777][ T3403] __x64_sys_sendmsg+0x7b/0x90 [ 196.952375][ T3403] do_syscall_64+0x34/0x70 [ 196.956636][ T3403] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 196.962349][ T3403] RIP: 0033:0x7fbf7af53f39 [ 196.966605][ T3403] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 196.986055][ T3403] RSP: 002b:00007fbf79bcd038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 196.994310][ T3403] RAX: ffffffffffffffda RBX: 00007fbf7b10bf80 RCX: 00007fbf7af53f39 [ 197.002101][ T3403] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000006 [ 197.009916][ T3403] RBP: 00007fbf79bcd090 R08: 0000000000000000 R09: 0000000000000000 [ 197.017726][ T3403] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 197.025553][ T3403] R13: 0000000000000000 R14: 00007fbf7b10bf80 R15: 00007fff32e021b8 [ 197.036427][ T3393] F2FS-fs (loop0): Try to recover 2th superblock, ret: 0 [ 197.053542][ T3393] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 197.601727][ T3413] EXT4-fs (loop1): bad s_want_extra_isize: 11962 [ 197.610912][ T3400] F2FS-fs (loop3): invalid crc value [ 197.667237][ T3400] F2FS-fs (loop3): Mismatch valid blocks 0 vs. 1 [ 197.674021][ T3400] F2FS-fs (loop3): Failed to initialize F2FS segment manager (-117) [ 197.683569][ T2782] attempt to access beyond end of device [ 197.683569][ T2782] loop0: rw=2049, want=45104, limit=40427 [ 197.876349][ T3424] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.883494][ T3424] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.890983][ T3424] device bridge_slave_0 entered promiscuous mode [ 197.901726][ T3424] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.925004][ T3424] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.959452][ T3424] device bridge_slave_1 entered promiscuous mode [ 198.028698][ T24] audit: type=1326 audit(1727447611.031:724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3418 comm="syz.4.696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8bfbdf39 code=0x7ffc0000 [ 198.223552][ T49] device bridge_slave_1 left promiscuous mode [ 198.229637][ T24] audit: type=1326 audit(1727447611.031:725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3418 comm="syz.4.696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8bfbdf39 code=0x7ffc0000 [ 198.230009][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.750515][ T49] device bridge_slave_0 left promiscuous mode [ 198.760775][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.764292][ T24] audit: type=1326 audit(1727447611.031:726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3418 comm="syz.4.696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9d8bfbdf39 code=0x7ffc0000 [ 198.795737][ T49] device veth1_macvtap left promiscuous mode [ 198.802065][ T49] device veth0_vlan left promiscuous mode [ 198.818692][ T24] audit: type=1326 audit(1727447611.031:727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3418 comm="syz.4.696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8bfbdf39 code=0x7ffc0000 [ 198.842181][ T24] audit: type=1326 audit(1727447611.031:728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3418 comm="syz.4.696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8bfbdf39 code=0x7ffc0000 [ 198.870488][ T24] audit: type=1326 audit(1727447611.031:729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3418 comm="syz.4.696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9d8bfbdf39 code=0x7ffc0000 [ 198.896780][ T24] audit: type=1326 audit(1727447611.041:730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3418 comm="syz.4.696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8bfbdf39 code=0x7ffc0000 [ 199.052585][ T24] audit: type=1326 audit(1727447611.041:731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3418 comm="syz.4.696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9d8bfbdf39 code=0x7ffc0000 [ 199.080635][ T3438] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 199.089668][ T3438] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038 (0x7fffffff) [ 199.101551][ T3443] EXT4-fs (loop3): 1 orphan inode deleted [ 199.121614][ T3443] EXT4-fs (loop3): mounted filesystem without journal. Opts: resgid=0x000000000000ee00,grpquota,noblock_validity,init_itable,stripe=0x000000000000002e,resgid=0x0000000000000000,sysvgroups,norecovery,usrquota,,errors=continue [ 199.144684][ T24] audit: type=1326 audit(1727447611.041:732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3418 comm="syz.4.696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8bfbdf39 code=0x7ffc0000 [ 199.168295][ T3443] ext4 filesystem being mounted at /118/file1 supports timestamps until 2038 (0x7fffffff) [ 199.178331][ T24] audit: type=1326 audit(1727447611.041:733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3418 comm="syz.4.696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9d8bfbdf39 code=0x7ffc0000 [ 199.234198][ T24] audit: type=1326 audit(1727447611.041:734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3418 comm="syz.4.696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8bfbdf39 code=0x7ffc0000 [ 199.257651][ T24] audit: type=1326 audit(1727447611.041:735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3418 comm="syz.4.696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=310 compat=0 ip=0x7f9d8bfbdf39 code=0x7ffc0000 [ 199.299237][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.306691][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.323446][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.332297][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.365376][ T322] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.372250][ T322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.606960][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.617592][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.625786][ T322] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.632743][ T322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.640225][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.664128][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.673100][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.682257][ T3452] netlink: 'syz.0.699': attribute type 1 has an invalid length. [ 199.689791][ T3452] netlink: 9 bytes leftover after parsing attributes in process `syz.0.699'. [ 199.704617][ T3455] FAT-fs (loop3): Directory bread(block 64) failed [ 199.711081][ T3455] FAT-fs (loop3): Directory bread(block 65) failed [ 199.717452][ T3455] FAT-fs (loop3): Directory bread(block 66) failed [ 199.724042][ T3455] FAT-fs (loop3): Directory bread(block 67) failed [ 199.730527][ T3455] FAT-fs (loop3): Directory bread(block 68) failed [ 199.736848][ T3455] FAT-fs (loop3): Directory bread(block 69) failed [ 199.743216][ T3455] FAT-fs (loop3): Directory bread(block 70) failed [ 199.749530][ T3455] FAT-fs (loop3): Directory bread(block 71) failed [ 199.755874][ T3455] FAT-fs (loop3): Directory bread(block 72) failed [ 199.762326][ T3455] FAT-fs (loop3): Directory bread(block 73) failed [ 199.847915][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.856467][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.228420][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.237423][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.258507][ T3424] device veth0_vlan entered promiscuous mode [ 200.266812][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.283046][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.307071][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.320057][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.353451][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.366636][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.395527][ T3424] device veth1_macvtap entered promiscuous mode [ 200.417173][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.426848][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.443292][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.789931][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.805186][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.212466][ T3463] F2FS-fs (loop1): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 201.268683][ T3463] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 201.294194][ T3463] F2FS-fs (loop1): invalid crc value [ 201.324832][ T3463] F2FS-fs (loop1): Found nat_bits in checkpoint [ 201.473654][ T3463] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 201.483711][ T3463] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 201.553871][ T3469] F2FS-fs (loop3): Invalid SB checksum offset: 0 [ 201.569393][ T3469] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 201.632284][ T3469] F2FS-fs (loop3): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 201.995402][ T3469] F2FS-fs (loop3): Try to recover 2th superblock, ret: 0 [ 202.038769][ T3469] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 202.111875][ T3493] attempt to access beyond end of device [ 202.111875][ T3493] loop3: rw=2049, want=53256, limit=40427 [ 202.167867][ T3469] attempt to access beyond end of device [ 202.167867][ T3469] loop3: rw=2049, want=53264, limit=40427 [ 202.220410][ T3478] F2FS-fs (loop0): Invalid SB checksum offset: 0 [ 202.247113][ T3478] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 202.270973][ T1188] attempt to access beyond end of device [ 202.270973][ T1188] loop3: rw=2049, want=45104, limit=40427 [ 202.377412][ T3478] F2FS-fs (loop0): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 202.408282][ T3478] F2FS-fs (loop0): Try to recover 2th superblock, ret: 0 [ 202.415448][ T3478] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 202.485053][ T3503] netlink: 'syz.4.706': attribute type 1 has an invalid length. [ 202.807010][ T3491] F2FS-fs (loop2): invalid crc value [ 202.828643][ T2016] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 202.864491][ T3491] F2FS-fs (loop2): Mismatch valid blocks 0 vs. 1 [ 202.888666][ T3491] F2FS-fs (loop2): Failed to initialize F2FS segment manager (-117) [ 203.368619][ T3516] FAULT_INJECTION: forcing a failure. [ 203.368619][ T3516] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 203.381911][ T3516] CPU: 1 PID: 3516 Comm: syz.4.712 Not tainted 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 203.391514][ T3516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 203.401490][ T3516] Call Trace: [ 203.404633][ T3516] dump_stack_lvl+0x1e2/0x24b [ 203.409138][ T3516] ? bfq_pos_tree_add_move+0x43b/0x43b [ 203.414432][ T3516] ? prealloc_init+0x243/0x7f0 [ 203.419033][ T3516] dump_stack+0x15/0x17 [ 203.423021][ T3516] should_fail+0x3c6/0x510 [ 203.427285][ T3516] should_fail_alloc_page+0x52/0x60 [ 203.432310][ T3516] __alloc_pages_nodemask+0x1b3/0xaf0 [ 203.437522][ T3516] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 203.442958][ T3516] ? __kasan_kmalloc+0x9/0x10 [ 203.447409][ T3516] ? __kmalloc+0x1aa/0x330 [ 203.451672][ T3516] ? __vmalloc_node_range+0x2a9/0x7c0 [ 203.456874][ T3516] __vmalloc_node_range+0x36c/0x7c0 [ 203.461907][ T3516] ? pcpu_create_chunk+0x1d7/0xb80 [ 203.466992][ T3516] __vmalloc+0x7a/0x90 [ 203.470903][ T3516] ? pcpu_create_chunk+0x1d7/0xb80 [ 203.475847][ T3516] pcpu_create_chunk+0x1d7/0xb80 [ 203.480624][ T3516] pcpu_alloc+0x802/0x1420 [ 203.484876][ T3516] __alloc_percpu_gfp+0x27/0x30 [ 203.489565][ T3516] prealloc_init+0x243/0x7f0 [ 203.493993][ T3516] htab_map_alloc+0x68d/0x950 [ 203.498499][ T3516] __se_sys_bpf+0x620f/0x11cb0 [ 203.503103][ T3516] ? preempt_schedule_irq+0xe7/0x140 [ 203.508216][ T3516] ? preempt_schedule_notrace+0x140/0x140 [ 203.513771][ T3516] ? bpf_trace_run2+0x280/0x280 [ 203.518458][ T3516] ? native_set_ldt+0x360/0x360 [ 203.523146][ T3516] ? irqentry_exit+0x4f/0x60 [ 203.527569][ T3516] ? sysvec_reschedule_ipi+0x83/0x160 [ 203.532780][ T3516] ? asm_sysvec_reschedule_ipi+0x12/0x20 [ 203.538250][ T3516] ? __x64_sys_bpf+0x90/0x90 [ 203.542856][ T3516] ? _kstrtoull+0x37/0x4a0 [ 203.547108][ T3516] ? _kstrtoull+0x1e5/0x4a0 [ 203.551455][ T3516] ? _kstrtoull+0x1f0/0x4a0 [ 203.555792][ T3516] ? _kstrtoull+0x1f0/0x4a0 [ 203.560127][ T3516] ? _kstrtoull+0x3a0/0x4a0 [ 203.564469][ T3516] ? kstrtouint_from_user+0x20a/0x2a0 [ 203.569708][ T3516] ? __kasan_check_write+0x14/0x20 [ 203.574622][ T3516] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 203.580091][ T3516] ? _raw_spin_lock+0x1b0/0x1b0 [ 203.584777][ T3516] ? __fsnotify_parent+0x4b9/0x6c0 [ 203.589724][ T3516] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 203.595382][ T3516] ? __kasan_check_write+0x14/0x20 [ 203.600313][ T3516] ? __switch_to+0x5f6/0x1240 [ 203.604832][ T3516] ? bpf_trace_run3+0x126/0x2c0 [ 203.609513][ T3516] ? compat_start_thread+0x80/0x80 [ 203.614459][ T3516] ? bpf_trace_run2+0x280/0x280 [ 203.619147][ T3516] ? native_set_ldt+0x360/0x360 [ 203.623837][ T3516] ? __this_cpu_preempt_check+0x13/0x20 [ 203.629223][ T3516] ? tracing_record_taskinfo_sched_switch+0x84/0x390 [ 203.635727][ T3516] ? _raw_spin_unlock_irq+0x4e/0x70 [ 203.641193][ T3516] ? finish_task_switch+0x130/0x5a0 [ 203.646227][ T3516] ? switch_mm_irqs_off+0x71b/0x9a0 [ 203.651257][ T3516] ? __switch_to_asm+0x34/0x60 [ 203.655861][ T3516] ? __schedule+0xbee/0x1330 [ 203.660287][ T3516] ? fpu__clear_all+0x20/0x20 [ 203.664805][ T3516] ? __kasan_check_read+0x11/0x20 [ 203.669661][ T3516] __x64_sys_bpf+0x7b/0x90 [ 203.673919][ T3516] do_syscall_64+0x34/0x70 [ 203.678169][ T3516] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 203.683979][ T3516] RIP: 0033:0x7f9d8bfbdf39 [ 203.688324][ T3516] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 203.707758][ T3516] RSP: 002b:00007f9d8abf5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 203.716004][ T3516] RAX: ffffffffffffffda RBX: 00007f9d8c176130 RCX: 00007f9d8bfbdf39 [ 203.723911][ T3516] RDX: 0000000000000048 RSI: 0000000020000840 RDI: 0000000000000000 [ 203.731757][ T3516] RBP: 00007f9d8abf5090 R08: 0000000000000000 R09: 0000000000000000 [ 203.739525][ T3516] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 203.747335][ T3516] R13: 0000000000000000 R14: 00007f9d8c176130 R15: 00007ffc7580e6d8 [ 203.773840][ T2782] attempt to access beyond end of device [ 203.773840][ T2782] loop0: rw=2049, want=45104, limit=40427 [ 203.844989][ T24] kauditd_printk_skb: 33 callbacks suppressed [ 203.845012][ T24] audit: type=1400 audit(1727447616.861:769): avc: denied { unmount } for pid=1188 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 204.018786][ T2016] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 204.060412][ T2016] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 204.088663][ T2016] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 204.118651][ T2016] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 204.141902][ T2016] usb 2-1: config 0 descriptor?? [ 204.266129][ T3529] udc-core: couldn't find an available UDC or it's busy [ 204.277900][ T3531] FAT-fs (loop0): Directory bread(block 64) failed [ 204.284265][ T3531] FAT-fs (loop0): Directory bread(block 65) failed [ 204.290714][ T3531] FAT-fs (loop0): Directory bread(block 66) failed [ 204.296990][ T3531] FAT-fs (loop0): Directory bread(block 67) failed [ 204.303405][ T3531] FAT-fs (loop0): Directory bread(block 68) failed [ 204.309677][ T3531] FAT-fs (loop0): Directory bread(block 69) failed [ 204.316014][ T3531] FAT-fs (loop0): Directory bread(block 70) failed [ 204.322374][ T3531] FAT-fs (loop0): Directory bread(block 71) failed [ 204.328719][ T3531] FAT-fs (loop0): Directory bread(block 72) failed [ 204.335093][ T3531] FAT-fs (loop0): Directory bread(block 73) failed [ 204.478804][ T3529] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 205.038656][ T2016] usbhid 2-1:0.0: can't add hid device: -71 [ 205.044476][ T2016] usbhid: probe of 2-1:0.0 failed with error -71 [ 205.059463][ T2016] usb 2-1: USB disconnect, device number 26 [ 205.070109][ T3519] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 205.087802][ T3519] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 205.097254][ T3519] F2FS-fs (loop3): invalid crc value [ 205.106178][ T3519] F2FS-fs (loop3): invalid crc_offset: 33558524 [ 205.112573][ T3519] F2FS-fs (loop3): Failed to get valid F2FS checkpoint [ 205.268729][ T1248] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 205.599504][ T3545] F2FS-fs (loop0): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 205.617221][ T3545] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 205.629705][ T3545] F2FS-fs (loop0): invalid crc value [ 205.720615][ T3545] F2FS-fs (loop0): Found nat_bits in checkpoint [ 205.815674][ T3545] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 205.822723][ T3545] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 [ 205.848683][ T2016] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 205.948084][ T3559] overlayfs: workdir and upperdir must reside under the same mount [ 206.329227][ T1248] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 206.364638][ T1248] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 206.409639][ T1248] usb 3-1: New USB device found, idVendor=6666, idProduct=8801, bcdDevice= 0.00 [ 206.427760][ T1248] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 206.448799][ T1248] usb 3-1: config 0 descriptor?? [ 206.588638][ T2016] usb 4-1: Using ep0 maxpacket: 32 [ 206.656386][ T3565] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 206.708764][ T2016] usb 4-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 206.728896][ T2016] usb 4-1: config 4 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 206.758640][ T2016] usb 4-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 206.767592][ T2016] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 206.809348][ T2016] hub 4-1:4.0: bad descriptor, ignoring hub [ 206.816191][ T2016] hub: probe of 4-1:4.0 failed with error -5 [ 206.829311][ T2016] usbhid 4-1:4.0: couldn't find an input interrupt endpoint [ 207.027257][ T3572] overlayfs: refusing to follow metacopy origin for (/file1) [ 207.136973][ T3573] FAULT_INJECTION: forcing a failure. [ 207.136973][ T3573] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 207.150219][ T3573] CPU: 0 PID: 3573 Comm: syz.0.725 Not tainted 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 207.159728][ T3573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 207.169620][ T3573] Call Trace: [ 207.172758][ T3573] dump_stack_lvl+0x1e2/0x24b [ 207.177259][ T3573] ? bfq_pos_tree_add_move+0x43b/0x43b [ 207.182555][ T3573] ? prealloc_init+0x243/0x7f0 [ 207.187156][ T3573] dump_stack+0x15/0x17 [ 207.191149][ T3573] should_fail+0x3c6/0x510 [ 207.195403][ T3573] should_fail_alloc_page+0x52/0x60 [ 207.200434][ T3573] __alloc_pages_nodemask+0x1b3/0xaf0 [ 207.205645][ T3573] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 207.211025][ T3573] ? __kasan_kmalloc+0x9/0x10 [ 207.215535][ T3573] ? __kmalloc+0x1aa/0x330 [ 207.219791][ T3573] ? __vmalloc_node_range+0x2a9/0x7c0 [ 207.224997][ T3573] __vmalloc_node_range+0x36c/0x7c0 [ 207.230051][ T3573] ? pcpu_create_chunk+0x1d7/0xb80 [ 207.234985][ T3573] __vmalloc+0x7a/0x90 [ 207.238887][ T3573] ? pcpu_create_chunk+0x1d7/0xb80 [ 207.243837][ T3573] pcpu_create_chunk+0x1d7/0xb80 [ 207.248607][ T3573] pcpu_alloc+0x802/0x1420 [ 207.252949][ T3573] __alloc_percpu_gfp+0x27/0x30 [ 207.257637][ T3573] prealloc_init+0x243/0x7f0 [ 207.262069][ T3573] htab_map_alloc+0x68d/0x950 [ 207.266592][ T3573] __se_sys_bpf+0x620f/0x11cb0 [ 207.271291][ T3573] ? asm_sysvec_reschedule_ipi+0x12/0x20 [ 207.276763][ T3573] ? __stack_depot_save+0x1cd/0x4d0 [ 207.281789][ T3573] ? kmem_cache_free+0xa9/0x1e0 [ 207.286474][ T3573] ? kmem_cache_free+0xa9/0x1e0 [ 207.291175][ T3573] ? kasan_set_track+0x5d/0x70 [ 207.295760][ T3573] ? __x64_sys_bpf+0x90/0x90 [ 207.300186][ T3573] ? __kasan_slab_free+0x11/0x20 [ 207.304962][ T3573] ? slab_free_freelist_hook+0xc0/0x190 [ 207.310341][ T3573] ? kmem_cache_free+0xa9/0x1e0 [ 207.315027][ T3573] ? putname+0xe7/0x140 [ 207.319021][ T3573] ? do_sys_openat2+0x1fc/0x710 [ 207.323706][ T3573] ? __x64_sys_openat+0x243/0x290 [ 207.328569][ T3573] ? do_syscall_64+0x34/0x70 [ 207.333001][ T3573] ? _kstrtoull+0x3a0/0x4a0 [ 207.337334][ T3573] ? kstrtouint_from_user+0x20a/0x2a0 [ 207.342539][ T3573] ? kstrtol_from_user+0x310/0x310 [ 207.347590][ T3573] ? memset+0x35/0x40 [ 207.351403][ T3573] ? __fsnotify_parent+0x4b9/0x6c0 [ 207.356373][ T3573] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 207.362946][ T3573] ? proc_fail_nth_write+0x20b/0x290 [ 207.368065][ T3573] ? proc_fail_nth_read+0x210/0x210 [ 207.373126][ T3573] ? security_file_permission+0x86/0xb0 [ 207.378482][ T3573] ? rw_verify_area+0x1c3/0x360 [ 207.383170][ T3573] ? preempt_count_add+0x92/0x1a0 [ 207.388026][ T3573] ? vfs_write+0x852/0xe70 [ 207.392293][ T3573] ? kmem_cache_free+0xa9/0x1e0 [ 207.397053][ T3573] ? kernel_write+0x3d0/0x3d0 [ 207.401571][ T3573] ? __kasan_check_write+0x14/0x20 [ 207.406514][ T3573] ? mutex_lock+0xa5/0x110 [ 207.410782][ T3573] ? mutex_trylock+0xa0/0xa0 [ 207.415207][ T3573] ? __kasan_check_write+0x14/0x20 [ 207.420163][ T3573] ? fput_many+0x160/0x1b0 [ 207.424405][ T3573] ? debug_smp_processor_id+0x17/0x20 [ 207.429605][ T3573] __x64_sys_bpf+0x7b/0x90 [ 207.433858][ T3573] do_syscall_64+0x34/0x70 [ 207.438151][ T3573] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 207.443839][ T3573] RIP: 0033:0x7f34edbdcf39 [ 207.448096][ T3573] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 207.467630][ T3573] RSP: 002b:00007f34ec814038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 207.475861][ T3573] RAX: ffffffffffffffda RBX: 00007f34edd95130 RCX: 00007f34edbdcf39 [ 207.483672][ T3573] RDX: 0000000000000048 RSI: 0000000020000840 RDI: 0000000000000000 [ 207.491484][ T3573] RBP: 00007f34ec814090 R08: 0000000000000000 R09: 0000000000000000 [ 207.499296][ T3573] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 207.507104][ T3573] R13: 0000000000000000 R14: 00007f34edd95130 R15: 00007ffc2da507e8 [ 207.649471][ T24] audit: type=1400 audit(1727447620.061:770): avc: denied { remount } for pid=3562 comm="syz.1.724" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 208.108773][ T1248] usbhid 3-1:0.0: can't add hid device: -71 [ 208.114606][ T1248] usbhid: probe of 3-1:0.0 failed with error -71 [ 208.129479][ T1248] usb 3-1: USB disconnect, device number 24 [ 208.140085][ T3579] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 208.148898][ T3579] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038 (0x7fffffff) [ 208.164565][ T3581] EXT4-fs (loop2): 1 orphan inode deleted [ 208.181612][ T3581] EXT4-fs (loop2): mounted filesystem without journal. Opts: resgid=0x000000000000ee00,grpquota,noblock_validity,init_itable,stripe=0x000000000000002e,resgid=0x0000000000000000,sysvgroups,norecovery,usrquota,,errors=continue [ 208.243455][ T3581] ext4 filesystem being mounted at /4/file1 supports timestamps until 2038 (0x7fffffff) [ 208.512853][ T3592] netlink: 'syz.0.728': attribute type 1 has an invalid length. [ 208.520392][ T3592] netlink: 9 bytes leftover after parsing attributes in process `syz.0.728'. [ 208.627816][ T24] audit: type=1400 audit(1727447621.641:771): avc: denied { append } for pid=3594 comm="syz.4.731" name="rtc0" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 208.664478][ T3585] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 208.681356][ T3599] input: syz1 as /devices/virtual/input/input26 [ 208.967687][ T54] usb 3-1: new high-speed USB device number 25 using dummy_hcd [ 209.050460][ T24] audit: type=1400 audit(1727447622.071:772): avc: denied { create } for pid=3604 comm="syz.1.733" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 209.073803][ T3605] bdev: Unknown parameter '.!' [ 209.088419][ T24] audit: type=1400 audit(1727447622.091:773): avc: denied { read } for pid=3604 comm="syz.1.733" name="file0" dev="tmpfs" ino=323 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 209.148393][ T24] audit: type=1400 audit(1727447622.091:774): avc: denied { open } for pid=3604 comm="syz.1.733" path="/54/file0" dev="tmpfs" ino=323 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 209.194356][ T24] audit: type=1400 audit(1727447622.091:775): avc: denied { mounton } for pid=3604 comm="syz.1.733" path="/54/file0" dev="tmpfs" ino=323 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 209.235127][ T3610] FAULT_INJECTION: forcing a failure. [ 209.235127][ T3610] name failslab, interval 1, probability 0, space 0, times 0 [ 209.247872][ T24] audit: type=1400 audit(1727447622.101:776): avc: denied { ioctl } for pid=3604 comm="syz.1.733" path="/54/file0" dev="tmpfs" ino=323 ioctlcmd=0x70c9 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 209.273382][ T3610] CPU: 0 PID: 3610 Comm: syz.0.734 Not tainted 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 209.283010][ T3610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 209.292914][ T3610] Call Trace: [ 209.296035][ T3610] dump_stack_lvl+0x1e2/0x24b [ 209.300534][ T3610] ? panic+0x812/0x812 [ 209.304452][ T3610] ? bfq_pos_tree_add_move+0x43b/0x43b [ 209.309753][ T3610] dump_stack+0x15/0x17 [ 209.313734][ T3610] should_fail+0x3c6/0x510 [ 209.317999][ T3610] ? netlink_ack+0x33c/0xb30 [ 209.322417][ T3610] __should_failslab+0xa4/0xe0 [ 209.327015][ T3610] should_failslab+0x9/0x20 [ 209.331357][ T3610] __kmalloc_track_caller+0x5f/0x320 [ 209.336003][ T24] audit: type=1400 audit(1727447622.111:777): avc: denied { unlink } for pid=2584 comm="syz-executor" name="file0" dev="tmpfs" ino=323 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 209.336472][ T3610] ? kmem_cache_alloc+0x168/0x2e0 [ 209.363732][ T3610] ? __alloc_skb+0x80/0x510 [ 209.368086][ T3610] ? netlink_ack+0x33c/0xb30 [ 209.372499][ T3610] __alloc_skb+0xbc/0x510 [ 209.376656][ T3610] ? memcpy+0x56/0x70 [ 209.380480][ T3610] netlink_ack+0x33c/0xb30 [ 209.384729][ T3610] ? __kasan_slab_alloc+0xb1/0xe0 [ 209.389601][ T3610] ? slab_post_alloc_hook+0x61/0x2f0 [ 209.394710][ T3610] ? kmem_cache_alloc+0x168/0x2e0 [ 209.399578][ T3610] ? netlink_dump+0xd30/0xd30 [ 209.404089][ T3610] ? iov_iter_advance+0x258/0xb20 [ 209.408946][ T3610] netlink_rcv_skb+0x24c/0x410 [ 209.413544][ T3610] ? rtnetlink_bind+0x80/0x80 [ 209.418144][ T3610] ? netlink_ack+0xb30/0xb30 [ 209.422574][ T3610] ? __netlink_lookup+0x37b/0x3a0 [ 209.427428][ T3610] rtnetlink_rcv+0x1c/0x20 [ 209.431770][ T3610] netlink_unicast+0x8df/0xac0 [ 209.436373][ T3610] ? netlink_detachskb+0x90/0x90 [ 209.441145][ T3610] ? security_netlink_send+0x7b/0xa0 [ 209.446261][ T3610] netlink_sendmsg+0xa46/0xd00 [ 209.450866][ T3610] ? netlink_getsockopt+0x5c0/0x5c0 [ 209.455900][ T3610] ? kmem_cache_free+0xa9/0x1e0 [ 209.460594][ T3610] ? security_socket_sendmsg+0x82/0xb0 [ 209.465878][ T3610] ? netlink_getsockopt+0x5c0/0x5c0 [ 209.471003][ T3610] ____sys_sendmsg+0x59e/0x8f0 [ 209.475605][ T3610] ? __sys_sendmsg_sock+0x40/0x40 [ 209.480463][ T3610] ? import_iovec+0xe5/0x120 [ 209.484889][ T3610] ___sys_sendmsg+0x252/0x2e0 [ 209.489495][ T3610] ? __sys_sendmsg+0x280/0x280 [ 209.494092][ T3610] ? rw_verify_area+0x1c3/0x360 [ 209.498790][ T3610] ? __fdget+0x1bc/0x240 [ 209.502855][ T3610] __se_sys_sendmsg+0x1b1/0x280 [ 209.507538][ T3610] ? __x64_sys_sendmsg+0x90/0x90 [ 209.512311][ T3610] ? ksys_write+0x260/0x2c0 [ 209.516744][ T3610] ? debug_smp_processor_id+0x17/0x20 [ 209.521949][ T3610] __x64_sys_sendmsg+0x7b/0x90 [ 209.526645][ T3610] do_syscall_64+0x34/0x70 [ 209.530889][ T3610] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 209.536612][ T3610] RIP: 0033:0x7f34edbdcf39 [ 209.540867][ T3610] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 209.560323][ T3610] RSP: 002b:00007f34ec856038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 209.568552][ T3610] RAX: ffffffffffffffda RBX: 00007f34edd94f80 RCX: 00007f34edbdcf39 [ 209.576362][ T3610] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000006 [ 209.584171][ T3610] RBP: 00007f34ec856090 R08: 0000000000000000 R09: 0000000000000000 [ 209.592160][ T3610] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 209.599967][ T3610] R13: 0000000000000000 R14: 00007f34edd94f80 R15: 00007ffc2da507e8 [ 209.639019][ T54] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 209.667391][ T3612] fuse: Unknown parameter ' ' [ 209.699608][ T54] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 209.805725][ T54] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 209.863237][ T54] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 209.907071][ T54] usb 3-1: config 0 descriptor?? [ 210.067997][ T3629] FAULT_INJECTION: forcing a failure. [ 210.067997][ T3629] name failslab, interval 1, probability 0, space 0, times 0 [ 210.080537][ T3629] CPU: 1 PID: 3629 Comm: syz.0.738 Not tainted 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 210.090142][ T3629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 210.100170][ T3629] Call Trace: [ 210.103306][ T3629] dump_stack_lvl+0x1e2/0x24b [ 210.107805][ T3629] ? bfq_pos_tree_add_move+0x43b/0x43b [ 210.113104][ T3629] dump_stack+0x15/0x17 [ 210.117096][ T3629] should_fail+0x3c6/0x510 [ 210.121352][ T3629] ? __get_vm_area_node+0x116/0x470 [ 210.126385][ T3629] __should_failslab+0xa4/0xe0 [ 210.131009][ T3629] should_failslab+0x9/0x20 [ 210.135323][ T3629] kmem_cache_alloc_trace+0x3a/0x2e0 [ 210.140446][ T3629] __get_vm_area_node+0x116/0x470 [ 210.145313][ T3629] __vmalloc_node_range+0xdc/0x7c0 [ 210.150251][ T3629] ? pcpu_create_chunk+0x27f/0xb80 [ 210.155198][ T3629] ? pcpu_create_chunk+0x27f/0xb80 [ 210.160147][ T3629] __vmalloc+0x7a/0x90 [ 210.164048][ T3629] ? pcpu_create_chunk+0x27f/0xb80 [ 210.168998][ T3629] pcpu_create_chunk+0x27f/0xb80 [ 210.173773][ T3629] pcpu_alloc+0x802/0x1420 [ 210.178024][ T3629] ? __vmalloc_node_range+0x5b5/0x7c0 [ 210.183232][ T3629] __alloc_percpu_gfp+0x27/0x30 [ 210.187918][ T3629] prealloc_init+0x243/0x7f0 [ 210.192348][ T3629] htab_map_alloc+0x68d/0x950 [ 210.196859][ T3629] __se_sys_bpf+0x620f/0x11cb0 [ 210.201456][ T3629] ? stack_trace_save+0x113/0x1c0 [ 210.206318][ T3629] ? terminate_walk+0x407/0x4f0 [ 210.211003][ T3629] ? stack_trace_snprint+0xf0/0xf0 [ 210.215954][ T3629] ? kmem_cache_free+0xa9/0x1e0 [ 210.220654][ T3629] ? kmem_cache_free+0xa9/0x1e0 [ 210.225320][ T3629] ? kasan_set_track+0x5d/0x70 [ 210.229923][ T3629] ? __x64_sys_bpf+0x90/0x90 [ 210.234439][ T3629] ? __kasan_slab_free+0x11/0x20 [ 210.239211][ T3629] ? slab_free_freelist_hook+0xc0/0x190 [ 210.244590][ T3629] ? kmem_cache_free+0xa9/0x1e0 [ 210.249278][ T3629] ? putname+0xe7/0x140 [ 210.253270][ T3629] ? do_sys_openat2+0x1fc/0x710 [ 210.257955][ T3629] ? __x64_sys_openat+0x243/0x290 [ 210.262815][ T3629] ? do_syscall_64+0x34/0x70 [ 210.267256][ T3629] ? _kstrtoull+0x3a0/0x4a0 [ 210.271587][ T3629] ? kstrtouint_from_user+0x20a/0x2a0 [ 210.276944][ T3629] ? kstrtol_from_user+0x310/0x310 [ 210.281877][ T3629] ? memset+0x35/0x40 [ 210.285693][ T3629] ? __fsnotify_parent+0x4b9/0x6c0 [ 210.290642][ T3629] ? __fsnotify_update_child_dentry_flags+0x2b0/0x2b0 [ 210.297235][ T3629] ? proc_fail_nth_write+0x20b/0x290 [ 210.302500][ T3629] ? proc_fail_nth_read+0x210/0x210 [ 210.307533][ T3629] ? security_file_permission+0x86/0xb0 [ 210.312913][ T3629] ? rw_verify_area+0x1c3/0x360 [ 210.317600][ T3629] ? preempt_count_add+0x92/0x1a0 [ 210.322455][ T3629] ? vfs_write+0x852/0xe70 [ 210.326710][ T3629] ? kmem_cache_free+0xa9/0x1e0 [ 210.331397][ T3629] ? kernel_write+0x3d0/0x3d0 [ 210.335913][ T3629] ? __kasan_check_write+0x14/0x20 [ 210.340857][ T3629] ? mutex_lock+0xa5/0x110 [ 210.345108][ T3629] ? mutex_trylock+0xa0/0xa0 [ 210.349539][ T3629] ? __kasan_check_write+0x14/0x20 [ 210.354481][ T3629] ? fput_many+0x160/0x1b0 [ 210.358744][ T3629] ? debug_smp_processor_id+0x17/0x20 [ 210.363941][ T3629] __x64_sys_bpf+0x7b/0x90 [ 210.368194][ T3629] do_syscall_64+0x34/0x70 [ 210.372450][ T3629] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 210.378176][ T3629] RIP: 0033:0x7f34edbdcf39 [ 210.382435][ T3629] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 210.401871][ T3629] RSP: 002b:00007f34ec814038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 210.410124][ T3629] RAX: ffffffffffffffda RBX: 00007f34edd95130 RCX: 00007f34edbdcf39 [ 210.417925][ T3629] RDX: 0000000000000048 RSI: 0000000020000840 RDI: 0000000000000000 [ 210.425739][ T3629] RBP: 00007f34ec814090 R08: 0000000000000000 R09: 0000000000000000 [ 210.433635][ T3629] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 210.441453][ T3629] R13: 0000000000000000 R14: 00007f34edd95130 R15: 00007ffc2da507e8 [ 210.665418][ T3625] EXT4-fs (loop1): 1 orphan inode deleted [ 210.675735][ T3625] EXT4-fs (loop1): mounted filesystem without journal. Opts: resgid=0x000000000000ee00,grpquota,noblock_validity,init_itable,stripe=0x000000000000002e,resgid=0x0000000000000000,sysvgroups,norecovery,usrquota,,errors=continue [ 210.709026][ T3625] ext4 filesystem being mounted at /56/file1 supports timestamps until 2038 (0x7fffffff) [ 210.769350][ T54] keytouch 0003:0926:3333.0019: fixing up Keytouch IEC report descriptor [ 210.788437][ T54] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0019/input/input27 [ 210.796360][ T3635] capability: warning: `syz.4.742' uses deprecated v2 capabilities in a way that may be insecure [ 210.828737][ T1248] usb 4-1: USB disconnect, device number 17 [ 210.871814][ T54] keytouch 0003:0926:3333.0019: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 210.884426][ T3633] EXT4-fs (loop1): mounted filesystem without journal. Opts: commit=0x0000000000000005,,errors=continue [ 210.914261][ T3633] EXT4-fs error (device loop1): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 210.976382][ T2016] usb 3-1: USB disconnect, device number 25 [ 211.451240][ T3654] FAULT_INJECTION: forcing a failure. [ 211.451240][ T3654] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 211.464420][ T3654] CPU: 0 PID: 3654 Comm: syz.4.748 Not tainted 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 211.474026][ T3654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 211.483936][ T3654] Call Trace: [ 211.487059][ T3654] dump_stack_lvl+0x1e2/0x24b [ 211.491560][ T3654] ? bfq_pos_tree_add_move+0x43b/0x43b [ 211.496861][ T3654] dump_stack+0x15/0x17 [ 211.500932][ T3654] should_fail+0x3c6/0x510 [ 211.505186][ T3654] should_fail_usercopy+0x1a/0x20 [ 211.510138][ T3654] _copy_to_user+0x20/0x90 [ 211.514388][ T3654] simple_read_from_buffer+0xc7/0x150 [ 211.519598][ T3654] proc_fail_nth_read+0x1a3/0x210 [ 211.524469][ T3654] ? proc_fault_inject_write+0x390/0x390 [ 211.529921][ T3654] ? security_file_permission+0x86/0xb0 [ 211.535479][ T3654] ? rw_verify_area+0x1c3/0x360 [ 211.540244][ T3654] ? proc_fault_inject_write+0x390/0x390 [ 211.545798][ T3654] vfs_read+0x200/0xba0 [ 211.549801][ T3654] ? kernel_read+0x70/0x70 [ 211.554048][ T3654] ? __kasan_check_write+0x14/0x20 [ 211.558992][ T3654] ? mutex_lock+0xa5/0x110 [ 211.563242][ T3654] ? mutex_trylock+0xa0/0xa0 [ 211.567672][ T3654] ? __fdget_pos+0x2e7/0x3a0 [ 211.572097][ T3654] ? ksys_read+0x77/0x2c0 [ 211.576268][ T3654] ksys_read+0x199/0x2c0 [ 211.580431][ T3654] ? vfs_write+0xe70/0xe70 [ 211.584698][ T3654] ? debug_smp_processor_id+0x17/0x20 [ 211.589890][ T3654] __x64_sys_read+0x7b/0x90 [ 211.594229][ T3654] do_syscall_64+0x34/0x70 [ 211.598484][ T3654] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 211.604207][ T3654] RIP: 0033:0x7f9d8bfbc97c [ 211.608465][ T3654] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 211.628428][ T3654] RSP: 002b:00007f9d8ac37030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 211.636671][ T3654] RAX: ffffffffffffffda RBX: 00007f9d8c175f80 RCX: 00007f9d8bfbc97c [ 211.644480][ T3654] RDX: 000000000000000f RSI: 00007f9d8ac370a0 RDI: 0000000000000008 [ 211.652291][ T3654] RBP: 00007f9d8ac37090 R08: 0000000000000000 R09: 0000000000000000 [ 211.660100][ T3654] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 211.667911][ T3654] R13: 0000000000000000 R14: 00007f9d8c175f80 R15: 00007ffc7580e6d8 [ 211.931150][ T3664] EXT4-fs (loop2): 1 orphan inode deleted [ 211.936731][ T3664] EXT4-fs (loop2): mounted filesystem without journal. Opts: resgid=0x000000000000ee00,grpquota,noblock_validity,init_itable,stripe=0x000000000000002e,resgid=0x0000000000000000,sysvgroups,norecovery,usrquota,,errors=continue [ 211.959009][ T3676] 9pnet: Insufficient options for proto=fd [ 211.965040][ T3664] ext4 filesystem being mounted at /6/file1 supports timestamps until 2038 (0x7fffffff) [ 212.482390][ T3686] FAULT_INJECTION: forcing a failure. [ 212.482390][ T3686] name failslab, interval 1, probability 0, space 0, times 0 [ 212.494924][ T3686] CPU: 0 PID: 3686 Comm: syz.1.755 Not tainted 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 212.504523][ T3686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 212.514414][ T3686] Call Trace: [ 212.517551][ T3686] dump_stack_lvl+0x1e2/0x24b [ 212.522061][ T3686] ? bfq_pos_tree_add_move+0x43b/0x43b [ 212.527351][ T3686] ? __get_vm_area_node+0x116/0x470 [ 212.532388][ T3686] ? ____kasan_kmalloc+0xed/0x110 [ 212.537244][ T3686] ? __kasan_kmalloc+0x9/0x10 [ 212.541788][ T3686] dump_stack+0x15/0x17 [ 212.545749][ T3686] should_fail+0x3c6/0x510 [ 212.550024][ T3686] ? alloc_vmap_area+0x16f/0x1a90 [ 212.554951][ T3686] __should_failslab+0xa4/0xe0 [ 212.559552][ T3686] should_failslab+0x9/0x20 [ 212.563890][ T3686] kmem_cache_alloc+0x3d/0x2e0 [ 212.568491][ T3686] alloc_vmap_area+0x16f/0x1a90 [ 212.573179][ T3686] ? vm_map_ram+0x9d0/0x9d0 [ 212.577514][ T3686] ? __kasan_kmalloc+0x9/0x10 [ 212.582037][ T3686] ? __get_vm_area_node+0x116/0x470 [ 212.587075][ T3686] __get_vm_area_node+0x156/0x470 [ 212.592012][ T3686] __vmalloc_node_range+0xdc/0x7c0 [ 212.596956][ T3686] ? pcpu_create_chunk+0x27f/0xb80 [ 212.601907][ T3686] ? pcpu_create_chunk+0x27f/0xb80 [ 212.606851][ T3686] __vmalloc+0x7a/0x90 [ 212.610758][ T3686] ? pcpu_create_chunk+0x27f/0xb80 [ 212.615792][ T3686] pcpu_create_chunk+0x27f/0xb80 [ 212.620570][ T3686] pcpu_alloc+0x802/0x1420 [ 212.624853][ T3686] __alloc_percpu_gfp+0x27/0x30 [ 212.629522][ T3686] prealloc_init+0x243/0x7f0 [ 212.633935][ T3686] htab_map_alloc+0x68d/0x950 [ 212.638448][ T3686] __se_sys_bpf+0x620f/0x11cb0 [ 212.643051][ T3686] ? __kasan_check_read+0x11/0x20 [ 212.647907][ T3686] ? preempt_schedule_irq+0xe7/0x140 [ 212.653024][ T3686] ? preempt_schedule_notrace+0x140/0x140 [ 212.658582][ T3686] ? __schedule+0xbee/0x1330 [ 212.663097][ T3686] ? irqentry_exit+0x4f/0x60 [ 212.667536][ T3686] ? __x64_sys_bpf+0x90/0x90 [ 212.671946][ T3686] ? asm_sysvec_reschedule_ipi+0x12/0x20 [ 212.677415][ T3686] ? _kstrtoull+0x37/0x4a0 [ 212.681675][ T3686] ? kstrtouint_from_user+0x1fc/0x2a0 [ 212.686873][ T3686] ? kstrtouint_from_user+0x21f/0x2a0 [ 212.692085][ T3686] ? __kasan_check_write+0x14/0x20 [ 212.697057][ T3686] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 212.702331][ T3686] ? _raw_spin_lock+0x1b0/0x1b0 [ 212.707013][ T3686] ? __fsnotify_parent+0x4b9/0x6c0 [ 212.711960][ T3686] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 212.717599][ T3686] ? __kasan_check_write+0x14/0x20 [ 212.722547][ T3686] ? __switch_to+0x5f6/0x1240 [ 212.727060][ T3686] ? bpf_trace_run3+0x126/0x2c0 [ 212.731747][ T3686] ? compat_start_thread+0x80/0x80 [ 212.736695][ T3686] ? bpf_trace_run2+0x280/0x280 [ 212.741381][ T3686] ? __this_cpu_preempt_check+0x13/0x20 [ 212.746761][ T3686] ? tracing_record_taskinfo_sched_switch+0x84/0x390 [ 212.753377][ T3686] ? _raw_spin_unlock_irq+0x4e/0x70 [ 212.758419][ T3686] ? finish_task_switch+0x130/0x5a0 [ 212.763425][ T3686] ? switch_mm_irqs_off+0x2f9/0x9a0 [ 212.768461][ T3686] ? __switch_to_asm+0x34/0x60 [ 212.773058][ T3686] ? __schedule+0xbee/0x1330 [ 212.777488][ T3686] ? fpu__clear_all+0x20/0x20 [ 212.781999][ T3686] ? __kasan_check_read+0x11/0x20 [ 212.786860][ T3686] __x64_sys_bpf+0x7b/0x90 [ 212.791117][ T3686] do_syscall_64+0x34/0x70 [ 212.795366][ T3686] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 212.801091][ T3686] RIP: 0033:0x7fbf7af53f39 [ 212.805346][ T3686] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 212.824786][ T3686] RSP: 002b:00007fbf79b8b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 212.833116][ T3686] RAX: ffffffffffffffda RBX: 00007fbf7b10c130 RCX: 00007fbf7af53f39 [ 212.840935][ T3686] RDX: 0000000000000048 RSI: 0000000020000840 RDI: 0000000000000000 [ 212.848742][ T3686] RBP: 00007fbf79b8b090 R08: 0000000000000000 R09: 0000000000000000 [ 212.856549][ T3686] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 212.864381][ T3686] R13: 0000000000000000 R14: 00007fbf7b10c130 R15: 00007fff32e021b8 [ 213.187699][ T3694] udc-core: couldn't find an available UDC or it's busy [ 213.198628][ T3694] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 213.253414][ T3691] EXT4-fs (loop2): Unrecognized mount option "hash" or missing value [ 213.411734][ T3700] fuse: Unknown parameter ' ' [ 213.698656][ T292] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 213.819120][ T3694] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 213.826818][ T3694] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 213.837292][ T3694] F2FS-fs (loop2): invalid crc value [ 213.851069][ T3694] F2FS-fs (loop2): Found nat_bits in checkpoint [ 213.894136][ T3694] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 213.901075][ T3694] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 213.968636][ T292] usb 3-1: device descriptor read/64, error -71 [ 214.040488][ T24] audit: type=1400 audit(1727447627.061:778): avc: denied { unmount } for pid=3205 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 214.132342][ T24] audit: type=1400 audit(1727447627.151:779): avc: denied { append } for pid=3711 comm="syz.4.761" name="vsock" dev="devtmpfs" ino=174 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 214.156110][ T3712] Unknown ioctl 1074025474 [ 214.296782][ T3713] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.319712][ T3713] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.327048][ T3713] device bridge_slave_0 entered promiscuous mode [ 214.356140][ T3713] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.378814][ T3713] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.392736][ T3713] device bridge_slave_1 entered promiscuous mode [ 214.521042][ T3713] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.527914][ T3713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.535034][ T3713] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.541803][ T3713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.604222][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.614824][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.638945][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.665242][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.677730][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.684723][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.719577][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.736680][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.743569][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.792629][ T3730] F2FS-fs (loop1): Insane cp_payload (553648128 >= 504) [ 214.807033][ T3730] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 214.846146][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.859204][ T3730] F2FS-fs (loop1): invalid crc value [ 214.878907][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.887579][ T3730] F2FS-fs (loop1): Found nat_bits in checkpoint [ 214.894750][ T3733] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 214.919085][ T3733] ext4 filesystem being mounted at /9/file0 supports timestamps until 2038 (0x7fffffff) [ 214.929340][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.972903][ T3713] device veth0_vlan entered promiscuous mode [ 214.987987][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.996434][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.025676][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.081713][ T3730] F2FS-fs (loop1): Start checkpoint disabled! [ 215.091183][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.099968][ T3730] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 215.117132][ T3730] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e6 [ 215.126377][ T3713] device veth1_macvtap entered promiscuous mode [ 215.417376][ T3749] device tunl0 entered promiscuous mode [ 215.425674][ T3749] netlink: 'syz.2.766': attribute type 1 has an invalid length. [ 215.433180][ T3749] netlink: 9 bytes leftover after parsing attributes in process `syz.2.766'. [ 215.473585][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.482542][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.509778][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.528328][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.669035][ T3753] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 215.770272][ T3736] F2FS-fs (loop0): invalid crc value [ 215.806385][ T3736] F2FS-fs (loop0): Mismatch valid blocks 0 vs. 1 [ 215.813176][ T3736] F2FS-fs (loop0): Failed to initialize F2FS segment manager (-117) [ 215.971768][ T1248] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 216.291330][ T3768] fuse: Unknown parameter ' ' [ 216.656568][ T3772] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 216.701213][ T3770] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 216.726080][ T3776] FAULT_INJECTION: forcing a failure. [ 216.726080][ T3776] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 216.730401][ T3770] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1047: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 216.753692][ T3770] EXT4-fs (loop2): 1 truncate cleaned up [ 216.759531][ T3770] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 216.779038][ T3776] CPU: 1 PID: 3776 Comm: syz.3.774 Not tainted 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 216.788660][ T3776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 216.798548][ T3776] Call Trace: [ 216.800994][ T3772] FAULT_INJECTION: forcing a failure. [ 216.800994][ T3772] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 216.801689][ T3776] dump_stack_lvl+0x1e2/0x24b [ 216.819132][ T3776] ? bfq_pos_tree_add_move+0x43b/0x43b [ 216.824425][ T3776] dump_stack+0x15/0x17 [ 216.828429][ T3776] should_fail+0x3c6/0x510 [ 216.832662][ T3776] should_fail_alloc_page+0x52/0x60 [ 216.837692][ T3776] __alloc_pages_nodemask+0x1b3/0xaf0 [ 216.842908][ T3776] ? do_syscall_64+0x34/0x70 [ 216.847333][ T3776] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 216.853243][ T3776] ? gfp_pfmemalloc_allowed+0x120/0x120 [ 216.858621][ T3776] ? avc_has_perm_noaudit+0x117/0x240 [ 216.863831][ T3776] shmem_alloc_page+0x257/0x420 [ 216.868511][ T3776] ? put_page+0xd0/0xd0 [ 216.872518][ T3776] ? slab_post_alloc_hook+0x61/0x2f0 [ 216.877645][ T3776] ? percpu_counter_add_batch+0x13d/0x160 [ 216.883182][ T3776] shmem_alloc_and_acct_page+0x395/0x8e0 [ 216.888646][ T3776] ? shmem_swapin_page+0x1950/0x1950 [ 216.893768][ T3776] ? find_get_entry+0x44c/0x4c0 [ 216.898458][ T3776] ? page_cache_prev_miss+0x410/0x410 [ 216.903672][ T3776] ? down_read_trylock+0x179/0x1d0 [ 216.908612][ T3776] ? find_lock_entry+0x1df/0x200 [ 216.913388][ T3776] shmem_getpage_gfp+0x891/0x2480 [ 216.918413][ T3776] ? __kasan_check_write+0x14/0x20 [ 216.923362][ T3776] ? shmem_getpage+0xa0/0xa0 [ 216.927791][ T3776] ? iov_iter_fault_in_readable+0x31f/0x4f0 [ 216.933520][ T3776] shmem_write_begin+0xca/0x1b0 [ 216.938206][ T3776] generic_perform_write+0x2cd/0x570 [ 216.943455][ T3776] ? grab_cache_page_write_begin+0xa0/0xa0 [ 216.949046][ T3776] ? file_remove_privs+0x570/0x570 [ 216.954000][ T3776] ? __kasan_check_write+0x14/0x20 [ 216.958954][ T3776] __generic_file_write_iter+0x23c/0x560 [ 216.964552][ T3776] ? generic_write_checks+0x3b9/0x470 [ 216.969744][ T3776] generic_file_write_iter+0xaf/0x1c0 [ 216.974950][ T3776] vfs_write+0xb4c/0xe70 [ 216.979027][ T3776] ? kernel_write+0x3d0/0x3d0 [ 216.983546][ T3776] ? mutex_trylock+0xa0/0xa0 [ 216.987967][ T3776] ? __fdget_pos+0x2e7/0x3a0 [ 216.992393][ T3776] ? ksys_write+0x77/0x2c0 [ 216.996644][ T3776] ksys_write+0x199/0x2c0 [ 217.000813][ T3776] ? __ia32_sys_read+0x90/0x90 [ 217.005414][ T3776] ? debug_smp_processor_id+0x17/0x20 [ 217.010628][ T3776] __x64_sys_write+0x7b/0x90 [ 217.015048][ T3776] do_syscall_64+0x34/0x70 [ 217.019305][ T3776] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 217.025021][ T3776] RIP: 0033:0x7fb50cb91f39 [ 217.029281][ T3776] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 217.048720][ T3776] RSP: 002b:00007fb50b80b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 217.057143][ T3776] RAX: ffffffffffffffda RBX: 00007fb50cd49f80 RCX: 00007fb50cb91f39 [ 217.065072][ T3776] RDX: 0000000000040010 RSI: 0000000020000180 RDI: 0000000000000009 [ 217.072874][ T3776] RBP: 00007fb50b80b090 R08: 0000000000000000 R09: 0000000000000000 [ 217.080679][ T3776] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 217.088489][ T3776] R13: 0000000000000000 R14: 00007fb50cd49f80 R15: 00007ffd5a965a88 [ 217.096848][ T3772] CPU: 0 PID: 3772 Comm: syz.0.773 Not tainted 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 217.106482][ T3772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 217.117004][ T3772] Call Trace: [ 217.120343][ T3772] dump_stack_lvl+0x1e2/0x24b [ 217.124848][ T3772] ? bfq_pos_tree_add_move+0x43b/0x43b [ 217.130147][ T3772] ? path_put+0x57/0x60 [ 217.134145][ T3772] ? vfs_statx+0x363/0x3b0 [ 217.138404][ T3772] dump_stack+0x15/0x17 [ 217.142388][ T3772] should_fail+0x3c6/0x510 [ 217.146637][ T3772] should_fail_usercopy+0x1a/0x20 [ 217.151491][ T3772] _copy_to_user+0x20/0x90 [ 217.155759][ T3772] __se_sys_newfstatat+0x5d2/0x760 [ 217.160692][ T3772] ? __x64_sys_newfstatat+0xb0/0xb0 [ 217.165737][ T3772] ? __kasan_check_write+0x14/0x20 [ 217.170674][ T3772] ? fput_many+0x160/0x1b0 [ 217.174934][ T3772] ? __ia32_sys_read+0x90/0x90 [ 217.179528][ T3772] __x64_sys_newfstatat+0x9b/0xb0 [ 217.184388][ T3772] do_syscall_64+0x34/0x70 [ 217.188657][ T3772] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 217.194569][ T3772] RIP: 0033:0x7f34edbdcf39 [ 217.198808][ T3772] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 217.218248][ T3772] RSP: 002b:00007f34ec856038 EFLAGS: 00000246 ORIG_RAX: 0000000000000106 [ 217.226493][ T3772] RAX: ffffffffffffffda RBX: 00007f34edd94f80 RCX: 00007f34edbdcf39 [ 217.234395][ T3772] RDX: 00000000200008c0 RSI: 0000000020000740 RDI: ffffffffffffff9c [ 217.242206][ T3772] RBP: 00007f34ec856090 R08: 0000000000000000 R09: 0000000000000000 [ 217.250101][ T3772] R10: 0000000000000800 R11: 0000000000000246 R12: 0000000000000001 [ 217.257915][ T3772] R13: 0000000000000000 R14: 00007f34edd94f80 R15: 00007ffc2da507e8 [ 217.268899][ T1248] usb 2-1: config 1 has an invalid descriptor of length 192, skipping remainder of the config [ 217.281393][ T3770] device dummy0 entered promiscuous mode [ 217.301760][ T1248] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 217.330485][ T3770] device dummy0 left promiscuous mode [ 217.388957][ T1248] usb 2-1: string descriptor 0 read error: -71 [ 217.395063][ T1248] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 217.408921][ T1248] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 217.496506][ T3787] attempt to access beyond end of device [ 217.496506][ T3787] loop0: rw=0, want=241, limit=128 [ 217.507782][ T1248] usb 2-1: can't set config #1, error -71 [ 217.519159][ T1248] usb 2-1: USB disconnect, device number 27 [ 217.546087][ T7] attempt to access beyond end of device [ 217.546087][ T7] loop0: rw=1, want=1041, limit=128 [ 217.575004][ T49] attempt to access beyond end of device [ 217.575004][ T49] loop1: rw=1, want=53376, limit=40427 [ 217.599074][ T49] attempt to access beyond end of device [ 217.599074][ T49] loop1: rw=2049, want=40992, limit=40427 [ 217.638552][ T3791] overlayfs: failed to resolve './file1': -2 [ 218.032239][ T3798] EXT4-fs (loop1): mounted filesystem without journal. Opts: nombcache,abort,dioread_lock,norecovery,resgid=0x0000000000000000,lazytime,noload,usrquota,noauto_da_alloc,,errors=continue [ 218.062610][ T3793] F2FS-fs (loop2): Invalid SB checksum offset: 0 [ 218.084713][ T3793] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 218.427920][ T3793] F2FS-fs (loop2): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 218.509255][ T3815] exfat: Bad value for 'gid' [ 218.540441][ T3793] F2FS-fs (loop2): Try to recover 2th superblock, ret: 0 [ 218.549428][ T3793] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 218.771548][ T3821] fuse: Unknown parameter ' ' [ 219.435194][ T3424] attempt to access beyond end of device [ 219.435194][ T3424] loop2: rw=2049, want=45104, limit=40427 [ 219.451361][ T3825] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 219.476491][ T3825] FAULT_INJECTION: forcing a failure. [ 219.476491][ T3825] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 219.500298][ T3829] udc-core: couldn't find an available UDC or it's busy [ 219.507077][ T3829] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 219.515960][ T24] audit: type=1326 audit(1727447632.531:780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3828 comm="syz.4.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8bfbdf39 code=0x7ffc0000 [ 219.526448][ T3825] CPU: 1 PID: 3825 Comm: syz.3.785 Not tainted 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 219.548688][ T3825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 219.558576][ T3825] Call Trace: [ 219.561712][ T3825] dump_stack_lvl+0x1e2/0x24b [ 219.566217][ T3825] ? bfq_pos_tree_add_move+0x43b/0x43b [ 219.571511][ T3825] dump_stack+0x15/0x17 [ 219.575517][ T3825] should_fail+0x3c6/0x510 [ 219.579757][ T3825] should_fail_usercopy+0x1a/0x20 [ 219.584833][ T3825] _copy_to_user+0x20/0x90 [ 219.589091][ T3825] simple_read_from_buffer+0xc7/0x150 [ 219.594297][ T3825] proc_fail_nth_read+0x1a3/0x210 [ 219.599151][ T3825] ? proc_fault_inject_write+0x390/0x390 [ 219.604624][ T3825] ? security_file_permission+0x86/0xb0 [ 219.609999][ T3825] ? rw_verify_area+0x1c3/0x360 [ 219.614689][ T3825] ? proc_fault_inject_write+0x390/0x390 [ 219.620154][ T3825] vfs_read+0x200/0xba0 [ 219.624159][ T3825] ? _copy_to_user+0x78/0x90 [ 219.628582][ T3825] ? kernel_read+0x70/0x70 [ 219.632829][ T3825] ? __kasan_check_write+0x14/0x20 [ 219.637790][ T3825] ? mutex_lock+0xa5/0x110 [ 219.642094][ T3825] ? mutex_trylock+0xa0/0xa0 [ 219.646459][ T3825] ? __fdget_pos+0x2e7/0x3a0 [ 219.650975][ T3825] ? ksys_read+0x77/0x2c0 [ 219.655277][ T3825] ksys_read+0x199/0x2c0 [ 219.659434][ T3825] ? vfs_write+0xe70/0xe70 [ 219.663686][ T3825] ? debug_smp_processor_id+0x17/0x20 [ 219.668902][ T3825] __x64_sys_read+0x7b/0x90 [ 219.673231][ T3825] do_syscall_64+0x34/0x70 [ 219.677482][ T3825] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 219.683297][ T3825] RIP: 0033:0x7fb50cb9097c [ 219.687550][ T3825] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 219.707003][ T3825] RSP: 002b:00007fb50b80b030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 219.715243][ T3825] RAX: ffffffffffffffda RBX: 00007fb50cd49f80 RCX: 00007fb50cb9097c [ 219.723044][ T3825] RDX: 000000000000000f RSI: 00007fb50b80b0a0 RDI: 0000000000000004 [ 219.730857][ T3825] RBP: 00007fb50b80b090 R08: 0000000000000000 R09: 0000000000000000 [ 219.738666][ T3825] R10: 0000000000000800 R11: 0000000000000246 R12: 0000000000000001 [ 219.746480][ T3825] R13: 0000000000000000 R14: 00007fb50cd49f80 R15: 00007ffd5a965a88 [ 219.777487][ T24] audit: type=1326 audit(1727447632.561:781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3828 comm="syz.4.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9d8bfbdf39 code=0x7ffc0000 [ 219.802925][ T24] audit: type=1326 audit(1727447632.561:782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3828 comm="syz.4.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8bfbdf39 code=0x7ffc0000 [ 219.826861][ T24] audit: type=1326 audit(1727447632.561:783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3828 comm="syz.4.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9d8bfbdf39 code=0x7ffc0000 [ 219.941064][ T24] audit: type=1326 audit(1727447632.561:784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3828 comm="syz.4.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8bfbdf39 code=0x7ffc0000 [ 219.964487][ T24] audit: type=1326 audit(1727447632.561:785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3828 comm="syz.4.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9d8bfbdf39 code=0x7ffc0000 [ 219.988440][ T24] audit: type=1326 audit(1727447632.821:786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3828 comm="syz.4.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8bfbdf39 code=0x7ffc0000 [ 220.015108][ T24] audit: type=1326 audit(1727447632.821:787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3828 comm="syz.4.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8bfbdf39 code=0x7ffc0000 [ 220.038887][ T24] audit: type=1326 audit(1727447632.901:788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3828 comm="syz.4.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7f9d8bfbdf39 code=0x7ffc0000 [ 220.073640][ T24] audit: type=1326 audit(1727447632.901:789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3828 comm="syz.4.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9d8bfbdf39 code=0x7ffc0000 [ 220.401051][ T3848] EXT4-fs (loop3): mounted filesystem without journal. Opts: commit=0x0000000000000005,,errors=continue [ 220.427171][ T3848] EXT4-fs error (device loop3): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 221.017017][ T3860] EXT4-fs (loop1): mounted filesystem without journal. Opts: commit=0x0000000000000005,,errors=continue [ 221.040099][ T3865] input: syz0 as /devices/virtual/input/input28 [ 221.047443][ T3860] EXT4-fs error (device loop1): ext4_mb_generate_buddy:808: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 221.415246][ T3874] fuse: Unknown parameter ' ' [ 221.939331][ T3867] F2FS-fs (loop1): Invalid SB checksum offset: 0 [ 221.945521][ T3867] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 221.999557][ T3867] F2FS-fs (loop1): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 222.050118][ T3867] F2FS-fs (loop1): Try to recover 2th superblock, ret: 0 [ 222.079058][ T3867] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 222.639706][ T2584] attempt to access beyond end of device [ 222.639706][ T2584] loop1: rw=2049, want=45104, limit=40427 [ 222.709441][ T3906] bridge0: port 3(vlan2) entered blocking state [ 222.715870][ T3906] bridge0: port 3(vlan2) entered disabled state [ 222.722631][ T3906] device vlan2 entered promiscuous mode [ 223.350764][ T3920] erofs: (device loop3): erofs_load_compr_cfgs: try to load compressed fs with unsupported algorithms fffc [ 224.707477][ T3948] fuse: Unknown parameter ' ' [ 224.846969][ T3951] device syzkaller0 entered promiscuous mode [ 225.207981][ T3955] tipc: Started in network mode [ 225.212833][ T3955] tipc: Own node identity aaaaaaaaaa32, cluster identity 4711 [ 225.220516][ T3955] tipc: Enabled bearer , priority 10 [ 225.228776][ T24] kauditd_printk_skb: 80 callbacks suppressed [ 225.228789][ T24] audit: type=1400 audit(1727447638.241:870): avc: denied { setopt } for pid=3953 comm="syz.4.816" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 225.772427][ T310] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 226.268729][ T310] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 226.290983][ T310] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 226.304238][ T310] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 226.313476][ T310] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 226.325445][ T310] usb 2-1: config 0 descriptor?? [ 226.338611][ T54] tipc: 32-bit node address hash set to aaaa9800 [ 226.597769][ T3969] Bluetooth: received HCILL_WAKE_UP_ACK in state 2 [ 226.857819][ T3979] xt_TCPMSS: Only works on TCP SYN packets [ 227.002559][ T3982] udc-core: couldn't find an available UDC or it's busy [ 227.010753][ T310] plantronics 0003:047F:FFFF.001A: unknown main item tag 0x0 [ 227.017945][ T310] plantronics 0003:047F:FFFF.001A: unknown main item tag 0x0 [ 227.028493][ T310] plantronics 0003:047F:FFFF.001A: unknown main item tag 0x0 [ 227.028694][ T3982] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 227.035965][ T310] plantronics 0003:047F:FFFF.001A: unknown main item tag 0x0 [ 227.050323][ T310] plantronics 0003:047F:FFFF.001A: unknown main item tag 0x0 [ 227.057710][ T310] plantronics 0003:047F:FFFF.001A: No inputs registered, leaving [ 227.070064][ T3982] udc-core: couldn't find an available UDC or it's busy [ 227.076982][ T3982] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 227.077885][ T310] plantronics 0003:047F:FFFF.001A: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 227.213990][ T310] usb 2-1: USB disconnect, device number 28 [ 228.310538][ T3999] F2FS-fs (loop1): Invalid SB checksum offset: 0 [ 228.323332][ T3999] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 228.334649][ T3999] F2FS-fs (loop1): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 228.365373][ T3999] F2FS-fs (loop1): Try to recover 2th superblock, ret: 0 [ 228.372452][ T3999] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 228.608914][ T20] Bluetooth: hci0: command 0x1003 tx timeout [ 228.648789][ T781] Bluetooth: hci0: sending frame failed (-49) [ 229.332185][ T2584] attempt to access beyond end of device [ 229.332185][ T2584] loop1: rw=2049, want=45104, limit=40427 [ 229.420985][ T4024] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 229.500720][ T2782] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 0, start 0000953a) [ 229.528940][ T2782] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 0, start 0000953a) [ 229.581257][ T4029] EXT4-fs (loop1): orphan cleanup on readonly fs [ 229.587670][ T4029] Quota error (device loop1): v2_read_file_info: Can't read info structure [ 229.597469][ T4029] EXT4-fs warning (device loop1): ext4_enable_quotas:6467: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 229.612972][ T4029] EXT4-fs (loop1): Cannot turn on quotas: error -5 [ 229.619857][ T4029] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz.1.835: bg 0: block 64: padding at end of block bitmap is not set [ 229.634169][ T4029] EXT4-fs error (device loop1) in ext4_mb_clear_bb:5647: Corrupt filesystem [ 229.660034][ T4029] EXT4-fs (loop1): 1 orphan inode deleted [ 229.665691][ T4029] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 229.877425][ T4040] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.885250][ T4040] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.898213][ T4040] device bridge_slave_0 entered promiscuous mode [ 229.910705][ T4040] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.917804][ T4040] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.945244][ T4038] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 229.955116][ T4040] device bridge_slave_1 entered promiscuous mode [ 229.962039][ T4038] ext4 filesystem being mounted at /77/file0 supports timestamps until 2038 (0x7fffffff) [ 230.102235][ T4040] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.109123][ T4040] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.116295][ T4040] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.123108][ T4040] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.489548][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.499126][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.519147][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.539168][ T7] device vlan2 left promiscuous mode [ 230.544358][ T7] bridge0: port 3(vlan2) entered disabled state [ 230.556511][ T7] device bridge_slave_1 left promiscuous mode [ 230.563058][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.570696][ T7] device bridge_slave_0 left promiscuous mode [ 230.576703][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.585164][ T7] device veth1_macvtap left promiscuous mode [ 230.591066][ T7] device veth0_vlan left promiscuous mode [ 230.688634][ T20] Bluetooth: hci0: command 0x1001 tx timeout [ 230.694996][ T781] Bluetooth: hci0: sending frame failed (-49) [ 230.709631][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.720700][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.727541][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.743853][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.758867][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.765714][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.783405][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.791467][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.809599][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.826469][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.837522][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.847166][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.930666][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.939269][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.947949][ T4040] device veth0_vlan entered promiscuous mode [ 230.954630][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.962138][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.977070][ T4040] device veth1_macvtap entered promiscuous mode [ 230.983834][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.992091][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.000625][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.024827][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.035791][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.129141][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.137788][ T24] audit: type=1400 audit(1727447644.151:871): avc: denied { ioctl } for pid=4062 comm="syz.1.844" path="socket:[30845]" dev="sockfs" ino=30845 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 231.171766][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.205329][ T24] audit: type=1400 audit(1727447644.221:872): avc: denied { bind } for pid=4062 comm="syz.1.844" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 232.039117][ T24] audit: type=1400 audit(1727447645.061:873): avc: denied { setattr } for pid=4083 comm="syz.0.850" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 232.273068][ T4074] F2FS-fs (loop1): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 232.286598][ T4074] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 232.295723][ T4074] F2FS-fs (loop1): invalid crc value [ 232.302523][ T4074] F2FS-fs (loop1): Found nat_bits in checkpoint [ 232.405711][ T4074] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 232.413727][ T4074] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 232.561804][ T4100] SELinux: Context syz:f,minixdf,max_dir_size_kb=0x0000000000000009,data_err=abort,grpquota,noinit_itable,inode_readahead_blks=0x0000000000400000,mGPL is not valid (left unmapped). [ 232.737643][ T24] audit: type=1400 audit(1727447645.751:874): avc: denied { relabelto } for pid=4099 comm="syz.0.852" name="file0" dev="tmpfs" ino=29 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="syz:f,minixdf,max_dir_size_kb=0x0000000000000009,data_err=abort,grpquota,noinit_itable,inode_readahead_blks=0x0000000000400000,mGPL" [ 232.773165][ T2930] Bluetooth: hci0: command 0x1009 tx timeout [ 232.849686][ T24] audit: type=1400 audit(1727447645.801:875): avc: denied { associate } for pid=4099 comm="syz.0.852" name="file0" dev="tmpfs" ino=29 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="syz:f,minixdf,max_dir_size_kb=0x0000000000000009,data_err=abort,grpquota,noinit_itable,inode_readahead_blks=0x0000000000400000,mGPL" [ 233.402664][ T4108] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.409704][ T4108] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.416867][ T4108] device bridge_slave_0 entered promiscuous mode [ 233.423957][ T4108] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.431034][ T4108] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.438291][ T4108] device bridge_slave_1 entered promiscuous mode [ 233.743952][ T24] audit: type=1400 audit(1727447646.761:876): avc: denied { getopt } for pid=4109 comm="syz.4.855" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 233.785212][ T4108] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.792080][ T4108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.799223][ T4108] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.806062][ T4108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.865499][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.875736][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.893368][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.910458][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.917835][ T24] audit: type=1400 audit(1727447646.931:877): avc: denied { unlink } for pid=4040 comm="syz-executor" name="file0" dev="tmpfs" ino=29 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="syz:f,minixdf,max_dir_size_kb=0x0000000000000009,data_err=abort,grpquota,noinit_itable,inode_readahead_blks=0x0000000000400000,mGPL" [ 233.973391][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.986663][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.993534][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.009140][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.023318][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.030193][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.051382][ T4123] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x905a013b, utbl_chksum : 0xe619d30d) [ 234.063768][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.072979][ T24] audit: type=1400 audit(1727447647.091:878): avc: denied { setattr } for pid=4121 comm="syz.0.856" name="file0" dev="loop0" ino=1048689 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 234.084379][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.120043][ T4123] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.127096][ T4123] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.142809][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.170624][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.179672][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.188364][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.269332][ T4108] device veth0_vlan entered promiscuous mode [ 234.281883][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.292345][ T4108] device veth1_macvtap entered promiscuous mode [ 234.303103][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.329751][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.413585][ T4133] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 234.424283][ T4133] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038 (0x7fffffff) [ 234.830469][ T4144] device tunl0 entered promiscuous mode [ 234.836725][ T4144] netlink: 'syz.3.854': attribute type 1 has an invalid length. [ 234.844229][ T4144] netlink: 9 bytes leftover after parsing attributes in process `syz.3.854'. [ 234.979079][ T24] audit: type=1400 audit(1727447648.001:879): avc: denied { module_load } for pid=4153 comm="syz.0.863" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 235.279212][ T4173] kvm: emulating exchange as write [ 235.329352][ T24] audit: type=1400 audit(1727447648.351:880): avc: denied { create } for pid=4181 comm="syz.3.875" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 235.401108][ T4194] device pim6reg1 entered promiscuous mode [ 235.436862][ T4196] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 235.526872][ T4210] tmpfs: Unsupported parameter 'mpol' [ 235.611499][ T4222] cgroup: syz.1.893 (4222) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 235.642246][ T4222] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 235.684913][ T4228] netlink: 'syz.1.896': attribute type 16 has an invalid length. [ 235.693143][ T4228] netlink: 'syz.1.896': attribute type 17 has an invalid length. [ 235.701444][ T4228] netlink: 'syz.1.896': attribute type 27 has an invalid length. [ 236.263580][ T4242] netlink: 44266 bytes leftover after parsing attributes in process `syz.4.901'. [ 236.541571][ T4248] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.568659][ T4248] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.576015][ T4248] device bridge_slave_0 entered promiscuous mode [ 236.615421][ T4248] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.631966][ T4248] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.691387][ T4248] device bridge_slave_1 entered promiscuous mode [ 236.788242][ T4248] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.795110][ T4248] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.802222][ T4248] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.809258][ T4248] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.851713][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.861525][ T322] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.875946][ T322] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.903997][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.918893][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.926024][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.943504][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.958970][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.965852][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.991495][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.005858][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.028640][ T292] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 237.031041][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.059906][ T4248] device veth0_vlan entered promiscuous mode [ 237.068979][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.077027][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.085244][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.103042][ T4248] device veth1_macvtap entered promiscuous mode [ 237.109982][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.123556][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.143054][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.153730][ T4261] F2FS-fs (loop3): Invalid SB checksum offset: 0 [ 237.169117][ T4261] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 237.208590][ T4261] F2FS-fs (loop3): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 237.238100][ T4261] F2FS-fs (loop3): Try to recover 2th superblock, ret: 0 [ 237.245178][ T4261] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 237.256197][ T4274] EXT4-fs (loop2): Test dummy encryption mode enabled [ 237.333891][ T4274] EXT4-fs error (device loop2): ext4_fill_super:4955: inode #2: comm syz.2.911: casefold flag without casefold feature [ 237.363507][ T4274] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 237.385813][ T4278] netlink: 'syz.3.909': attribute type 1 has an invalid length. [ 237.394250][ T4274] EXT4-fs (loop2): mounted filesystem without journal. Opts: jqfmt=vfsv0,test_dummy_encryption,,errors=continue [ 237.406330][ T292] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 237.418257][ T292] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 237.445280][ T24] kauditd_printk_skb: 6 callbacks suppressed [ 237.445293][ T24] audit: type=1400 audit(1727447906.456:887): avc: denied { write } for pid=4273 comm="syz.2.911" name="bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 237.453706][ T292] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 237.487221][ T292] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 237.488635][ T24] audit: type=1400 audit(1727447906.456:888): avc: denied { add_name } for pid=4273 comm="syz.2.911" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 237.539739][ T24] audit: type=1400 audit(1727447906.456:889): avc: denied { create } for pid=4273 comm="syz.2.911" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=fifo_file permissive=1 [ 237.581768][ T24] audit: type=1400 audit(1727447906.456:890): avc: denied { link } for pid=4273 comm="syz.2.911" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop2" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=fifo_file permissive=1 [ 237.707055][ T24] audit: type=1400 audit(1727447906.716:891): avc: denied { bind } for pid=4284 comm="syz.2.914" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 237.729060][ T292] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 237.738549][ T292] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.747646][ T4286] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.762320][ T292] usb 2-1: Product: syz [ 237.762477][ T4286] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.766296][ T292] usb 2-1: Manufacturer: syz [ 237.794638][ T292] usb 2-1: SerialNumber: syz [ 238.023382][ T4286] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3832186367 (7664372734 ns) > initial count (4194304 ns). Using initial count to start timer. [ 238.248503][ T24] audit: type=1400 audit(1727447907.256:892): avc: denied { create } for pid=4304 comm="syz.3.922" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 238.251430][ T4292] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.271432][ T24] audit: type=1400 audit(1727447907.286:893): avc: denied { write } for pid=4304 comm="syz.3.922" path="socket:[32540]" dev="sockfs" ino=32540 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 238.275601][ T4292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.306604][ T4292] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.309169][ T24] audit: type=1400 audit(1727447907.286:894): avc: denied { nlmsg_read } for pid=4304 comm="syz.3.922" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 238.313404][ T4292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.339590][ T4311] 9pnet: p9_fd_create_tcp (4311): problem connecting socket to 127.0.0.1 [ 238.343478][ T4292] device bridge0 entered promiscuous mode [ 238.356768][ T322] device bridge_slave_1 left promiscuous mode [ 238.363188][ T322] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.374438][ T322] device bridge_slave_0 left promiscuous mode [ 238.385685][ T322] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.386131][ T4264] EXT4-fs (loop1): Unrecognized mount option "uid<00000000000000000000" or missing value [ 238.403082][ T322] device veth1_macvtap left promiscuous mode [ 238.415351][ T322] device veth0_vlan left promiscuous mode [ 238.432056][ T4315] netlink: 12 bytes leftover after parsing attributes in process `syz.2.925'. [ 239.197235][ T4347] kvm [4345]: vcpu0, guest rIP: 0x18e disabled perfctr wrmsr: 0xc2 data 0x8 [ 239.210848][ T4347] kvm [4345]: vcpu0, guest rIP: 0x18e disabled perfctr wrmsr: 0xc2 data 0x800 [ 239.224147][ T4353] mmap: syz.3.939 (4353) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 239.236306][ T4347] kvm [4345]: vcpu0, guest rIP: 0x18e disabled perfctr wrmsr: 0x186 data 0x800 [ 239.334133][ T4356] overlayfs: workdir and upperdir must be separate subtrees [ 239.370958][ T24] audit: type=1400 audit(1727447908.386:895): avc: denied { nlmsg_read } for pid=4357 comm="syz.2.941" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 239.461061][ T4366] request_module fs-autofs succeeded, but still no fs? [ 240.028730][ T292] usb 2-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 240.034682][ T292] usb 2-1: 2:1 : invalid channels 0 [ 240.106358][ T292] usb 2-1: USB disconnect, device number 29 [ 240.138488][ T4402] netlink: 4 bytes leftover after parsing attributes in process `syz.0.958'. [ 240.164612][ T4402] device bridge_slave_0 left promiscuous mode [ 240.248807][ T4402] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.266848][ T24] audit: type=1326 audit(1727447909.276:896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4362 comm="syz.2.944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feaa824cf39 code=0x7fc00000 [ 240.982155][ T54] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 241.561355][ T54] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 241.569801][ T54] usb 3-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 241.579956][ T54] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 241.589178][ T54] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 241.600142][ T54] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 241.728664][ T54] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 241.737693][ T54] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 241.769510][ T54] usb 3-1: Product: syz [ 241.773498][ T54] usb 3-1: Manufacturer: syz [ 241.804010][ T4469] netlink: 28 bytes leftover after parsing attributes in process `syz.3.984'. [ 241.839263][ T54] cdc_wdm 3-1:1.0: skipping garbage [ 241.844797][ T54] cdc_wdm 3-1:1.0: skipping garbage [ 241.878349][ T54] cdc_wdm 3-1:1.0: cdc-wdm0: USB WDM device [ 242.045548][ T310] usb 3-1: USB disconnect, device number 27 [ 242.608731][ T310] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 242.868632][ T54] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 242.978675][ T310] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 242.989234][ T310] usb 3-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 243.004380][ T310] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 243.018479][ T310] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 243.030781][ T310] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 243.118611][ T54] usb 4-1: Using ep0 maxpacket: 32 [ 243.149045][ T4534] device ip6tnl1 entered promiscuous mode [ 243.158683][ T310] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 243.170120][ T310] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 243.185219][ T310] usb 3-1: Product: syz [ 243.189343][ T310] usb 3-1: Manufacturer: syz [ 243.229700][ T310] cdc_wdm 3-1:1.0: skipping garbage [ 243.234837][ T310] cdc_wdm 3-1:1.0: skipping garbage [ 243.242378][ T310] cdc_wdm 3-1:1.0: cdc-wdm0: USB WDM device [ 243.250164][ T54] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 36 [ 243.445470][ T24] kauditd_printk_skb: 18 callbacks suppressed [ 243.445485][ T24] audit: type=1400 audit(1727447912.456:915): avc: denied { mounton } for pid=4560 comm="syz.1.1023" path="/116/file0" dev="tmpfs" ino=674 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 243.474434][ T54] usb 4-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 243.488580][ T54] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.498832][ T54] usb 4-1: Product: syz [ 243.502802][ T54] usb 4-1: Manufacturer: syz [ 243.517392][ T54] usb 4-1: SerialNumber: syz [ 243.522726][ T54] usb 4-1: config 0 descriptor?? [ 243.538668][ T4522] raw-gadget.4 gadget: fail, usb_ep_enable returned -22 [ 243.559049][ T54] hub 4-1:0.0: bad descriptor, ignoring hub [ 243.564800][ T54] hub: probe of 4-1:0.0 failed with error -5 [ 243.878701][ T2930] usb 4-1: USB disconnect, device number 18 [ 244.397203][ T4582] binder_alloc: 4581: binder_alloc_buf, no vma [ 244.533313][ T4589] pit: kvm: requested 115657 ns i8254 timer period limited to 200000 ns [ 244.749200][ T4606] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1041'. [ 244.849225][ T292] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 245.001487][ T310] usb 3-1: USB disconnect, device number 28 [ 245.036069][ T24] audit: type=1400 audit(1727447914.046:916): avc: denied { mount } for pid=4624 comm="syz.4.1046" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 245.094657][ T24] audit: type=1400 audit(1727447914.106:917): avc: denied { remount } for pid=4624 comm="syz.4.1046" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 245.118638][ T292] usb 4-1: Using ep0 maxpacket: 8 [ 245.154034][ T24] audit: type=1400 audit(1727447914.136:918): avc: denied { unmount } for pid=3205 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 245.248948][ T292] usb 4-1: config 179 has an invalid interface number: 65 but max is 0 [ 245.261109][ T292] usb 4-1: config 179 has no interface number 0 [ 245.267221][ T292] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 245.288354][ T292] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 245.326539][ T292] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 245.349122][ T292] usb 4-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 245.565452][ T4658] netlink: 44214 bytes leftover after parsing attributes in process `syz.2.1060'. [ 245.675425][ T292] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 245.684531][ T292] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.708798][ T4597] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 246.245552][ T510] input: Generic X-Box pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:179.65/input/input31 [ 246.249998][ T20] usb 4-1: USB disconnect, device number 19 [ 246.255667][ C0] xpad 4-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 246.269556][ C0] xpad 4-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 246.299566][ T20] xpad 4-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 246.311748][ T4677] udc-core: couldn't find an available UDC or it's busy [ 246.318506][ T4677] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 246.598626][ T510] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 246.658311][ T4681] Module has invalid ELF structures [ 246.675647][ T4681] ================================================================== [ 246.683730][ T4681] BUG: KASAN: vmalloc-out-of-bounds in load_module+0x2a80/0x5aa0 [ 246.691262][ T4681] Read of size 1 at addr ffffc90000174fff by task syz.1.1069/4681 [ 246.698977][ T4681] [ 246.701158][ T4681] CPU: 0 PID: 4681 Comm: syz.1.1069 Not tainted 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 246.710888][ T4681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 246.720763][ T4681] Call Trace: [ 246.723904][ T4681] dump_stack_lvl+0x1e2/0x24b [ 246.728422][ T4681] ? bfq_pos_tree_add_move+0x43b/0x43b [ 246.733703][ T4681] ? panic+0x812/0x812 [ 246.737628][ T4681] print_address_description+0x81/0x3b0 [ 246.743004][ T4681] kasan_report+0x179/0x1c0 [ 246.747328][ T4681] ? load_module+0x2a80/0x5aa0 [ 246.752020][ T4681] ? load_module+0x2a80/0x5aa0 [ 246.756615][ T4681] __asan_report_load1_noabort+0x14/0x20 [ 246.762083][ T4681] load_module+0x2a80/0x5aa0 [ 246.766512][ T4681] ? unmap_kernel_range_noflush+0x550/0x550 [ 246.772240][ T4681] ? __kmalloc+0x1aa/0x330 [ 246.776489][ T4681] ? is_vmalloc_or_module_addr+0xd/0x50 [ 246.781872][ T4681] ? __kasan_unpoison_vmalloc+0x6a/0x90 [ 246.787361][ T4681] ? cmp_name+0x60/0x60 [ 246.791359][ T4681] ? security_kernel_post_load_data+0x8c/0xb0 [ 246.797261][ T4681] __se_sys_init_module+0x238/0x2d0 [ 246.802292][ T4681] ? __x64_sys_init_module+0x80/0x80 [ 246.807422][ T4681] ? __kasan_check_write+0x14/0x20 [ 246.812441][ T4681] ? switch_fpu_return+0x1e4/0x3c0 [ 246.817385][ T4681] ? fpu__clear_all+0x20/0x20 [ 246.821899][ T4681] ? __kasan_check_read+0x11/0x20 [ 246.826887][ T4681] __x64_sys_init_module+0x76/0x80 [ 246.831836][ T4681] do_syscall_64+0x34/0x70 [ 246.836089][ T4681] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 246.841813][ T4681] RIP: 0033:0x7fbf7af53f39 [ 246.846077][ T4681] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 246.865509][ T4681] RSP: 002b:00007fbf79bcd038 EFLAGS: 00000246 ORIG_RAX: 00000000000000af [ 246.873756][ T4681] RAX: ffffffffffffffda RBX: 00007fbf7b10bf80 RCX: 00007fbf7af53f39 [ 246.881564][ T4681] RDX: 0000000000000000 RSI: 0000000000000578 RDI: 0000000020000040 [ 246.889376][ T4681] RBP: 00007fbf7afc6216 R08: 0000000000000000 R09: 0000000000000000 [ 246.897194][ T4681] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 246.905020][ T4681] R13: 0000000000000000 R14: 00007fbf7b10bf80 R15: 00007fff32e021b8 [ 246.913093][ T4681] [ 246.915254][ T4681] [ 246.917430][ T4681] Memory state around the buggy address: [ 246.922905][ T4681] ffffc90000174e80: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 246.930897][ T4681] ffffc90000174f00: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 246.938786][ T4681] >ffffc90000174f80: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 246.946677][ T4681] ^ [ 246.954500][ T4681] ffffc90000175000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.962397][ T4681] ffffc90000175080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.970304][ T4681] ================================================================== [ 246.978181][ T4681] Disabling lock debugging due to kernel taint [ 246.996108][ T4681] BUG: unable to handle page fault for address: ffffc90000174fff [ 247.003644][ T4681] #PF: supervisor read access in kernel mode [ 247.009460][ T4681] #PF: error_code(0x0000) - not-present page [ 247.015269][ T4681] PGD 100000067 P4D 100000067 PUD 10013a067 PMD 10013b067 PTE 0 [ 247.022745][ T4681] Oops: 0000 [#1] PREEMPT SMP KASAN [ 247.027780][ T4681] CPU: 0 PID: 4681 Comm: syz.1.1069 Tainted: G B 5.10.225-syzkaller-00513-g8d23314f588a #0 [ 247.038967][ T4681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 247.048872][ T4681] RIP: 0010:load_module+0x3f4/0x5aa0 [ 247.053992][ T4681] Code: 48 ba 00 00 00 00 00 fc ff df 49 8b 06 48 89 44 24 48 4a 8d 5c 38 ff 48 89 d8 48 c1 e8 03 0f b6 04 10 84 c0 0f 85 77 26 00 00 <80> 3b 00 4c 8b 7c 24 70 0f 85 84 14 00 00 48 8d 5e 04 48 89 d8 48 [ 247.073773][ T4681] RSP: 0018:ffffc90000e67b60 EFLAGS: 00010286 [ 247.079676][ T4681] RAX: ffff88812da80001 RBX: ffffc90000174fff RCX: 0000000000040000 [ 247.087574][ T4681] RDX: dffffc0000000000 RSI: ffffc900001753c2 RDI: 0000000000007ba5 [ 247.095386][ T4681] RBP: ffffc90000e67d50 R08: ffffffff813e2a7b R09: 0000000000000003 [ 247.103284][ T4681] R10: fffffbfff0e10c48 R11: dffffc0000000001 R12: ffffc90000e67dc0 [ 247.111116][ T4681] R13: ffffc90000e67de8 R14: ffffc90000175462 R15: ffffc90000175000 [ 247.119011][ T4681] FS: 00007fbf79bcd6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 247.127819][ T4681] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 247.134190][ T4681] CR2: ffffc90000174fff CR3: 00000001302bb000 CR4: 00000000003506b0 [ 247.142006][ T4681] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 247.149806][ T4681] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 247.157616][ T4681] Call Trace: [ 247.160753][ T4681] ? __die_body+0x62/0xb0 [ 247.164916][ T4681] ? __die+0x7e/0x90 [ 247.168643][ T4681] ? no_context+0x9f9/0xd20 [ 247.172987][ T4681] ? is_prefetch+0x5c0/0x5c0 [ 247.177409][ T4681] ? release_firmware_map_entry+0x18d/0x18d [ 247.183229][ T4681] ? preempt_schedule+0xd9/0xe0 [ 247.187911][ T4681] ? __bad_area_nosemaphore+0xc4/0x430 [ 247.193206][ T4681] ? schedule_preempt_disabled+0x20/0x20 [ 247.198683][ T4681] ? bad_area_nosemaphore+0x2d/0x40 [ 247.203706][ T4681] ? do_kern_addr_fault+0x69/0x80 [ 247.208565][ T4681] ? exc_page_fault+0x38e/0x5b0 [ 247.213277][ T4681] ? asm_exc_page_fault+0x1e/0x30 [ 247.218113][ T4681] ? check_panic_on_warn+0x5b/0xb0 [ 247.223063][ T4681] ? load_module+0x3f4/0x5aa0 [ 247.227577][ T4681] ? unmap_kernel_range_noflush+0x550/0x550 [ 247.233306][ T4681] ? __kmalloc+0x1aa/0x330 [ 247.237553][ T4681] ? is_vmalloc_or_module_addr+0xd/0x50 [ 247.242936][ T4681] ? __kasan_unpoison_vmalloc+0x6a/0x90 [ 247.248315][ T4681] ? cmp_name+0x60/0x60 [ 247.252311][ T4681] ? security_kernel_post_load_data+0x8c/0xb0 [ 247.258212][ T4681] __se_sys_init_module+0x238/0x2d0 [ 247.263260][ T4681] ? __x64_sys_init_module+0x80/0x80 [ 247.268379][ T4681] ? __kasan_check_write+0x14/0x20 [ 247.273311][ T4681] ? switch_fpu_return+0x1e4/0x3c0 [ 247.278256][ T4681] ? fpu__clear_all+0x20/0x20 [ 247.282769][ T4681] ? __kasan_check_read+0x11/0x20 [ 247.287632][ T4681] __x64_sys_init_module+0x76/0x80 [ 247.292583][ T4681] do_syscall_64+0x34/0x70 [ 247.296836][ T4681] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 247.302557][ T4681] RIP: 0033:0x7fbf7af53f39 [ 247.306816][ T4681] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 247.326341][ T4681] RSP: 002b:00007fbf79bcd038 EFLAGS: 00000246 ORIG_RAX: 00000000000000af [ 247.334592][ T4681] RAX: ffffffffffffffda RBX: 00007fbf7b10bf80 RCX: 00007fbf7af53f39 [ 247.342395][ T4681] RDX: 0000000000000000 RSI: 0000000000000578 RDI: 0000000020000040 [ 247.350205][ T4681] RBP: 00007fbf7afc6216 R08: 0000000000000000 R09: 0000000000000000 [ 247.358016][ T4681] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 247.365829][ T4681] R13: 0000000000000000 R14: 00007fbf7b10bf80 R15: 00007fff32e021b8 [ 247.373641][ T4681] Modules linked in: [ 247.377383][ T4681] CR2: ffffc90000174fff [ 247.381382][ T4681] ---[ end trace 4ff0f3ca58d679d5 ]--- [ 247.386672][ T4681] RIP: 0010:load_module+0x3f4/0x5aa0 [ 247.391784][ T4681] Code: 48 ba 00 00 00 00 00 fc ff df 49 8b 06 48 89 44 24 48 4a 8d 5c 38 ff 48 89 d8 48 c1 e8 03 0f b6 04 10 84 c0 0f 85 77 26 00 00 <80> 3b 00 4c 8b 7c 24 70 0f 85 84 14 00 00 48 8d 5e 04 48 89 d8 48 [ 247.411228][ T4681] RSP: 0018:ffffc90000e67b60 EFLAGS: 00010286 [ 247.417124][ T4681] RAX: ffff88812da80001 RBX: ffffc90000174fff RCX: 0000000000040000 [ 247.424935][ T4681] RDX: dffffc0000000000 RSI: ffffc900001753c2 RDI: 0000000000007ba5 [ 247.432748][ T4681] RBP: ffffc90000e67d50 R08: ffffffff813e2a7b R09: 0000000000000003 [ 247.440555][ T4681] R10: fffffbfff0e10c48 R11: dffffc0000000001 R12: ffffc90000e67dc0 [ 247.448370][ T4681] R13: ffffc90000e67de8 R14: ffffc90000175462 R15: ffffc90000175000 [ 247.456180][ T4681] FS: 00007fbf79bcd6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 247.465039][ T4681] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 247.471453][ T4681] CR2: ffffc90000174fff CR3: 00000001302bb000 CR4: 00000000003506b0 [ 247.479267][ T4681] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 247.487084][ T4681] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 247.494892][ T4681] Kernel panic - not syncing: Fatal exception [ 247.501113][ T4681] Kernel Offset: disabled [ 247.505279][ T4681] Rebooting in 86400 seconds..