last executing test programs: 5.03650254s ago: executing program 2: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x16, 0x2, 0x2, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x20}}], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) 3.817841286s ago: executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000100)="c70f", 0x2}], 0x1) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="98030000", @ANYRES16=r1, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r3, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c0900005603330080b0c000ffffffffffff"], 0x398}}, 0x0) 3.777497523s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000f9000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r5, 0x5609, &(0x7f0000000000)) 3.647234222s ago: executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000400)=0x1, 0x4) recvmmsg(r0, &(0x7f00000061c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/153, 0x99}], 0x1}}], 0xffffff1f, 0x102, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x61) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{0x303, 0x36}, "b1d65ab71f5ef2fe", "9e8ecc7bb5352776725e1047711330ff2bb17b550800", "dc5d3f00", "46b0dc72b7b1d30e"}, 0x38) socket$netlink(0x10, 0x3, 0x0) 3.492608376s ago: executing program 2: sched_setscheduler(0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x802) write$evdev(r0, &(0x7f0000000000), 0x100000008) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) write$evdev(r0, 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000300)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 3.016885829s ago: executing program 2: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x10000, &(0x7f0000000400)=ANY=[@ANYRES16], 0x6, 0x2e2, &(0x7f0000000c80)="$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") r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)=@v1={0x0, @adiantum, 0x0, @desc2}) chdir(&(0x7f0000000500)='./file0\x00') symlink(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000e40)='./file0\x00') 2.670230232s ago: executing program 2: setresgid(0xee01, 0x0, 0xee01) r0 = syz_usb_connect$cdc_ncm(0x0, 0x76, &(0x7f0000000400)=ANY=[@ANYBLOB="12010000020000402505a1a44000010203010902640002010000000904000001020d0000052406000105240000000d240f0100bd9100000000000006241a00001008241c00000000000905810300020000000904010000020d000009040101"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) dup(0xffffffffffffffff) 2.012732952s ago: executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300030b0000000000000000000000010009000000000003000600000000000200000000000000000000000000000002000100f4f7ffffffff050b00000000030005000000000002"], 0x58}, 0x1, 0x7}, 0x0) 1.9649118s ago: executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x29f, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xb}}}}]}}]}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x1000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0xb, {[@main=@item_4={0x3, 0x0, 0x0, "1b558d2c"}, @main=@item_4={0x3, 0x0, 0xa, "000300"}, @local]}}, 0x0}, 0x0) 1.407964385s ago: executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) sendmmsg$inet(r0, &(0x7f00000049c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000003c0)="9fa6cc9078a4d4a74e98d287c82caac53eda90e60c94d8da181892a7fa8fcbf0a1a98fb726569e8de0fce82b0f4a9b678c48928ed16d705fe347d32b7e8183555a571c77fb079c50623893fbba9aa3502809442cae6f4e79b4bd150c1b3f6276774a21f40912a9036ad47ec13a4a4172bc9438e51f94cd8b75beaf584ce4a0ea9c3a339671483b828200980907e55efc3d526e041937e61b08f80f8419dc7f66872128a2491f35b47dbd3ed988", 0xad}, {&(0x7f0000001580)="a94392d6d86d71c32ee3db308f08fab8b2b5bb6e44c2c7f2058d9b82bbe0b6ff12925020aec66f94f0c40d36e24c9a190eeeb0791dc591141200a457549d475f6fc2e257d8f8ef2432595ba14e712a19fb90b8969c7477336357790ae522bfa09918eca0bece80411a03750ec63f684dd2545eef4c6bb7b650d259b27724bb2d40ba28ca29af18b8124192506f", 0x8d}, {&(0x7f0000000180)="66b1cc2d9ebcf7e42d4ecbb2f1605698caeb4f2bad0678374f64923db176b5899a26ae2c0a5bcc7fe8066549f82d7c2b", 0x30}, {&(0x7f0000001640)="c47bffece7719a411b2828ca2c3491987974e325d38356b11f05ea9671deb6ad9f896e3027ba2d6ac57424c324782eb3e96f0417ead9332193088d03b7c02c4259ed6005da3cc649541aac1aa70ce8fa92a5e837001576503ee133204faac3c2c3942ba847f94a0bb301367b648a38a4efa0598ccb6f186b90f63dcf15336f14ef7ec60511e94a226c14eb6288d79c40a3ee4f1e8fc14c", 0x97}], 0x4}}, {{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)="68cd6415d798c355832795c900ee87dc29e27296af5d91a8ffc1e25df7b4edcbf0df6e62d772ece8185858e9ec0d1bec890f98ce42940b1421ddf4189e3a892c9017fe0e03cca86ecd9ddbdb638d223683793db857f9f96179b124dc780533440e1db50acc8432bd39a604c43fa6bd55af2d336db1a32a327910008756687b4b7e003d263d6ebd62639d3281ddc7d1580abf512ef46ebd9fe0c9bbd1a343d22ede1c156f1a21976207235d8ee8fa6265e4cf516cbea0351adba71b448ab31c5b179b157b9d474bd1b4f4c998e077609a2fff7db539d3c3d94ffd8ea7327719863803ed496c77437dc2062beaac648f8c9e80dfb152187b2882545e5fec6df2dc918e9faeeb6ead8661b727b26f178e946d4768a186ed2f742194abb31cde2818ee08019b6b2032b78a7b43e6b4daed626aaa65c64d27926f01e47d620738deb6993c8e30cda77b6270b38054da666e4a0d7a2813ca9c8c0588fd6bb53a8656ac2847416646c78ae14faea16edf0c067d7be51ccaa3144f1686bd92c43f7c468cdd88d507deebec1aed4ca73769b6c5c29313e819ed9daa4c34f7b97e82dc5cc0d7bac965b9a6062361b944d549e465afd0d6f6dd41227a96bcb38c5040e8a2d46fe7c1c8ec4bc2fca23f1dff70746305a9d8f70b6d5ef7cfe3f921da416c8cdb810dc76db80d34de50e6bf3079ecac544c97c4721f3572a6071bb070c7bd012453fe0986acd094a84f2372b263236408cb385870b5b48cb91c0afbb1ef8e871f4b1b29cd8471fac6ad9fd7797453436d4642efbfec549e0b40f8ae634b3dd8a07ce004b7c4bd31a18fe07f7f033e8db16e2ab50afc018cfb3ccc1eb355fd0ed718718f00ab8ef10f2c1ec76ba3c263808f9bdef1c4d76f8aa3320c9922cdd8f65ce948f43d90fc676fdea77fd25b69cf9b7656179be9000ef8e1654671f3e255d99222ece5950c78e90fd21c0ba513e0391472215fb30780d58696bcda7d2973cc85e1c26174e0b43cc178cbf7fd3e5102a254736b167e3c0da2c67468ecbfe106e6ff34792bc15b6d157bffa212c5979ad33bbcdc75ac14a70cb762744c1a8a716207df93b79779ca64a9986a2922e5f3a56bc826e2eb70506a68fc66807e7ba4e1b3f5b8008540ade5a2dc295029b61fc8d062a0474b4ac33c460af08dd97c70338b5b362fd260116be35ac7dbca76205b9157d03fe6b3f5ed406cedf51b1e400ed8a078a987edb2637f8dcbe4917c1f801316eedb0313a3d7d2e34acbda518891374912f68ffa06e718c1730f2f42a0c2af951bcffffd4cec41afb8b011030c2aa624be164c71c278363face03df0cf02a5ed88729b957655c50da362513c277b7bb8e8e994572e76f475c9e1faa559e94f85d6b08a6771cf85b8483d891bdad7aa335f57316b89b4da302a2dae53f5ee00ecd12377f5522694fddcfed29d516339f462e2990dceebe10147d9fbeb61673f48010d4e542d56b5e9810dfd92cdb56d5813e9df8daf6e6ad870c98627549bec2053b0d0693acfbfe448b62babc4e736886fd4259c30836dc0f79de1261335a5ab91a9d6d97bc2dcaa17c9ff1e752ae23e2765e835d7679fa39051fee656987e8e540563a3f8ae156f1c5303dd97484d9788e8a1b1b27b5146378d3820947750239eb002d0f2b44a64ff4cb0ac23a57974534c708edecc6c44ed45617f2dc134a2254b12883ee02c8c3dbab756615f02517b7a82c7b33dc169cf07e2e1d8056d3f905874388a3b0f1643a1d7578ea1dd8c15d318f946194f5713b20d259231ef451c6066294deffa4b230d8287e517dae682de9c61042543a0a3efdf0cb1c48499a86a626e9365a8bc7e714dc8704229a0bce2c18b15a522ade7c05e00342229d96f9126ec3075e3d3c430ab8c0e53cf654b150b3d7fb5ce62f60e4ec57fffa312fe1ce9cda8e8e6e10c112752881b1438632922a03e255a47d33aaff3c3e1f2092013d539a03f6405240ecda2c80a8e378eda4611889b8a3ebf450a23a668aaeddfd33265eef98642d3110aa95420d387537010143cd60f123fc9c3d107b5fc4ab43900667c1e395a3a0863a28d0661ad4cad39c5ecbd6df870cf37d6d77476f02c7e8e259f86210b35aa586a720f4f7f361f527a1fa3fc832673e478193e37f95c14d165e687c8070824b519503855ae5c69d128a2832ea72b60fd52898a0563581d7312b6ca32e702f42c07872d7d6d833dc191e487da719d7816a6b1bfc800514749335b9a5e6aeb71dc39d7de558831a0fdafa10aa50d007383a07b0f40a189c30a5d6313b3aa61c9aca029b8f406f5972ab8b989e92dba08fc89b9c7641645b17d50f6f40edc54d1cd7da9313906f2ffa084a70b17d5cfaa36213eb42be2e75e4380e0487fd3f5eaf1ce0adcf11ac2057063e85bb97de0b5371edef9cb6430294a8cd6188026db3fe739fbeaf324af9c6fd7ce1bc2c9ab38efba3a0c95b6b3af503174012d894c74accf1e240bffd8ce3041a1f1cc58996ecbede2c233ed2f39ef442e6907fbd0d71f071d93b38b46cda3af3152ccb54c6aa4e3da85db7bf96ff10f08cf106c62e3b75fb28cdc80dedae4274f773302eee5d6040df46d0ec5f7754cccf49e1e1374d0a5488f4cddd36941904caaf2711cf8976e6ac72472e897c94a9e9c56c81b83fa69b856f5c28025250f83a7b3569940d55d65ae529c715806bd1d6245679e07d16dcce36821f9073d92f618a1f69cb3d1019fd20aa89819ecd1f98adedc057a3744750d1a76f7f29cc336aeab75e243b070cdaeefef37acd2184bce3cc68f0707c039f3322f8e53ca89b1315f54618b32ab1aeef3143785d50f163221e6d779dbb7c4c9432390f9c1d9cdff40edcf56985237c912ebd20b331e3a2733a069a4171f0db64a875e404d2b1a3d7c47c493a827bc19dd67c446341fcd6aac06beb00c31ea3c3327283235ddcd76c7803b99b98ed3287c08ff6c0084ad708368ac474f48145c73a32d187194efc977c591f7ece9e38088a9f1a4ce271714b2fa96d212e7a6c07581dbbabf6bcecd43812919d684f3bdba4ddff337dbd9b68eb54bc6475c8be31cd5d933e9ea45f8d3e2e0b5ae822c94e3b968433a982d54838c6878eca9e0f55b3b4995c98ddb9e98df4f891bb353b5afa33a024f00d6e9580c3f8ee3da29c1b5e48761648ca135fcf6ce8c91c1889d0978e00ba3c17dc00db4252e08dcdc54f4e614d8097d1a2e07f1910e9a196befab2a82d479a1224cd236d8c125a22f29e4d5f0426f1c79f3a51355a1c2f619d91a7ab1a8cd24449b645887accda311b03d8d03341e023b8f33583fad6b463e7ff2e6d77864a9dffb0014f5e868d8b3df2755d62fada27579c91dd67834320b474aa3dc1d5da0fef7c4479cb0ff097c960bcf769553007ae4caff643ab5ed6d813b6ef1cdcac83ade3aa565e0788810cf3e9827c41a87530cb87d9a21ca5450f8f1e1cc4e7fb6dfe416e656b05af7127971b623a9d3864220c6a085ffe65770056744d213e068293167b3624af2d40949772fc95f11d3a78940f24d14ec49887b5e263d8d1f82eee79d9bfe9ff95da5f1bf037f1d9e9ada1eb6a967f730a7aee6fd8d0000a90208f90b0d6bc85310278566a31c1e97af4fcdc2b5798931f3511e191c81c35bbbeab5b9341b5d62fbe94b08a8ce7b317e55a3efc6e3ba57e79105c47412d94435345d760bd11b64301081a382df985232a820e8cf6b8d3ba0a2c5cafa610a4ee7c9a91933c1ed9742e855cfa8e42a4978de7b3f89db44d7bc235afed016aab5216a27eb88af716c9f29a0a963a126ab973e025e763e1f6e4bb18dd83e042849c8f7d77465c4ea69deb1c49b1ffa3ee36e7f56aaa7dd439a3e779b22635bf2d1ea9bf41b5c7297e78d17e68743fe927eae366db390cd38cfe692c4965723003bea89353f8bb89470772ca45037592778657ac2c97e50ad2226f288aa2746b9b6cbee5dab1e2154a1119c09214623c98d85a1a0d85b96877ba7c5d729a1a56c1e6d99a8da01435d635bb50703a07de64ffcf0e7ac88c0ad1feb99f3c4e9b4723caf3f625815f5eb96333c86ecd84d1b575f633b4e07196c35d01fbbab25575839747f7b56c09090306ac9879bba3dd026c7db6fbd6fd483e4b11c03d08051b14e8d1343d3c635a8e8e96c60e7010434adf0b19e802b351bb8aa1f1b8680dc06cf8a923e17545ea7f7212bd9e2af6eb2cabe41c1f54bddf91c7526fb68783c57dfe265449e4758dd4d17d4836a99f8aff24bcf65f480972885540e52557810c85ab98c7012187045c1e0b6d05cbe1c3d888ef742b3daad83e9c16f1d861d86d8de574a90a8202faaa4349f633fced11940f9ecb4fd311e08ab1217044df4590331b7b608543aa5895c85f03d06f200b63fc6f7d99a271530a7ecd6132d412e9d683ee38d82ab28b90bc4dc58f64307520c16cdf50cc00c269344193914ecd9f61e5f586f49bad06c7d5c56865fc844ee0889424130d049c2838189e2a31c7d998b117d95a3d9cc377fcefc24ac9efb8230a431030ab6808d907aee31d5f9db4969e14d28a951469a4bc82bc29e65182e3978ab7b0e82e19a479ae7f5d443b9bc9a94685bf4b739753b05caf6a34da385cfbe5da4cd7a8c2f997171d2548044aed05d73baeea3f103c8aef4b8b5f79ebb6099bcebe65137df91736d8f0f61e7650680666ca777c517619b850b3c805c6a465daef5388664c9e81cd0c2c79ac0a204dbee071170c80595c2f89e474c86d8b167256a9921737570ee4a86952af33ba1c9fc376453bc86a7d391274b8768a603e200ad0bd3584be0fd4c86803dfdbd1efa7479142e14ae38304e3b8037b5677bc00030cadf424c1343337f270434635ca1311c43742eac1d38888d832103cd967bf8291e6386eb2219c2c10e601038316f068918ffa216c0cc00db0a221533a8cd1d9c2fc3be7b6a6b83d7e8f5be52a2b8f4013b9f121104102282af1213df83760325cbc93a1d2657089a76f5fff113e302306a0323741905d258d459b4f19e82fbf3e523bfa9aee7ca7a3892fe6e45f3d7d33f45f92f01bc4c503e7d14b12447415bb78570e28c8896ee8479d83c4caca24d3c9063b1e0bda03a5bc04ab3eed341e288a8984d5aa4144d175715e1923ed737830a67355526bfa745b2677bca980baf1212d6a64717f11845d25f46fe4d73a9ce3a7dfd807f618c5551563db60baf71aa3336bfc04f359c2fda3ae61e32c9556b6f699ed204803a7128bb7429547acc4359a5d599f44cb6ceb1bf6c0b7a097ad5471d91affe71b90416b31d4fff6513492526365bda0615c7e3193392003c665600303bd8c0f1e29f2ce4c6dce5f925d2856296938ef2c69f2dab9ff0000ca6ff9700baec237cb43872772f9544e60ce7eb90b3ef0837a752b0a21ed2ecaaa4442cbe0a71daa968e051c037e7f16ee65521df40cae8b12193f739ae458ca33512f0fbace7567e3a3b27ffa7faaa516fc7c9c0fc235290f4baa06e1b10618e2f8679ac60fc4e5cca44b613767a4f2abe89bbe9f8a8c3b5ce082c176dfc3104b326d7293841cd232e98a13ca6a4ac42ab2f3204661a5042282715f45a19a512c0e17338cb82b8ee7ce9b6b2ec4d449d6276dfe4d98d1c8a166465645c3e268bdf1fffdf4da82a1c973d3658c24e0b27144e2d92fd8ffc85f1f602d4d117c3797a415ed45e67aa16864c7c4a94f493310646984c437e0c3f19e7d49040680e013d9a00317fcf1c1b75e8a2fa411ae82a2a0a868323d3aee48b1549aaa99f9cceff0c8902507ff0", 0x1000}, {&(0x7f0000002880)="67e34aebf089da6703a72875f5b1925e9ea463efdbf2aa856832e450ed6b6133a7d7bd2448b26eff4d0e2104f0f0f52f3a19128afcdbbb73ea3ed902f5ab654e6f910d9d0b54735345235a47c6c9955c4224596952226a0482ebeab5f513f44b1cde3bb53d8cbb3897bab5c0d7bba7a771dd895346fa7f3c93e4e524bb8a9ee971c9e22e5a879a6979c19370970606d4fe97452b257c206cde143a004cc3d0c8cce02ff449d59ef1f6a526649942616a9d7c560fc2b4f54fcc2b127df089db434c408bdcc73423ad771e", 0xca}, {&(0x7f0000002980)="464560866369c7bde89c76b0371f48ff46b142a249ba94e2da45963fd6cb741bd2e927a70e06bb2463ff71271832224567e9a1c866f9a905af172532c05e2b8505aa24e49b764b2756dfdb973e7fe967d851bf42658048e901c52fe7fec67243b30a8fdf46c7be30efb2060008fa4581a42967a76aaf577108c2a7039e2de1399cfd16f08d64fa48af999f114f9435f12ea9e61d7a0c4ad839788be4", 0x9c}, {&(0x7f0000002a40)="6617a7eb85cb23c859739fac3344a10c3f12f6cfa718d833a4b6c249fc8f0737b5b0453e578dd943bc890d1416dabde1cc624bbce774129455e305db55d6bdfdb61bccfde03adc60f9fdfc751b2ee7f488c8db03a6442003526ee42854324662bf19b0f037a75930ef881697e643a04d9d192ffc1273b0ad641f5f7c5a89c43bd316ab16a6fe87e020c2fa44768c7ef590b3101f7f695d11e339b12d0425a72fa8375deb759a7ebc237ff176f9912708410c51276e79900a7c2e9d7827dbbd8b2980bf264f83cd8e49269bc56167cde28db99b", 0xd3}, {&(0x7f0000000480)="61b0e85bf9388923dba82a0cba731251094c2571154ca9541e1dc57a6765fa3b79", 0x21}, {&(0x7f0000002b40)="179c473ac58ae6838d488a8069e73d82bee0bdc813a23ec84a4ec242ef6c7bc872ecba", 0x23}], 0x6}}, {{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000002c40)="cf652ae49830dc5237702184aa61bf8ee140de65b6bfe788c7408bb310aa66e9db1cf01aecb5359430d0eebeaf2f6f4ce1309767fdd2aa770c395701ec5d0222b919d5b4b78af1905879b43853a3ee2e94579ed629858b3d91958a10ffa3de78f7d5f3d1b5beb4f0ea9cf01838f21dae9bd57920c6d9887d5916a298b8837aaa2b007745f1472d69948d40c44f876cd88ad8404df219a44daf4723bdd2dbc2626f0a18b0698ebdda9b2cdce9b576e042bb8fdc8514", 0xb5}, {&(0x7f0000002d00)="50bc46210f13ad83d90cfb0ffc3d96480c077fa4226f9e4b017186a0ab62feafdb", 0x21}, {&(0x7f0000002d40)="633842cfad0bc852e902b1a6df833b575649572a948a00205b2dce73f5b49ac936269ce89b981115ddd1072c", 0x2c}], 0x3}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000002e80)="f3ba2f61e1144e92402ccba1beb3d435edceb234cf1ed29178e013f5c4f2bcd9cc8eab01dcb09f7862b16974b251853167ce08de13ac34dadedd7f837f4b3b85a56c5295ffd67483f6d37ef16961f7ea387264d333661a216d9dc59660ac19a1c0bec516d146f8ebee586dff231d58c81e8eedb38fd93410c0b074970dc4917b03cf48db268b99524dad235e92537a9a127884c7120ead66c911f1f6e14bf63ae97c55665896d05dc4d6f19aae3aa5e53786f21db18069d27c4600452c2abc88e297acce162867578c96409bd35c71d5c7385c1008945f1f53bb1506592ea46b601201781cbf2163da6312d8", 0xec}, {&(0x7f0000002f80)="8e729c466da27c9a10", 0x9}], 0x2}}, {{0x0, 0x0, &(0x7f00000040c0)=[{&(0x7f00000030c0)="a2034664a00d9041a85060d6f48a23d79f39220e1608a165bfb48b2ecb2739e8f1c098368d606d2e82cbad18d7e911af2af88f26946185829ab2f6e93e55c8a0f72754bed057335a5fbb733136263a6899464370e7e990a471d2172a24959eba65bc56471d1af85f481c4c22e505df6e1d73958b6daf5625287085ce9c6b2b03a0365e633eea971b40f234b270287b4ed14977b714dcf16dd8847474ba35b4e1741d3b2ab8000df4ece54c479db15d3345955baadd4b93ba", 0xb8}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x6, 0x44084) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 1.380174869s ago: executing program 3: sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xf4240, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffff8, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 1.277056905s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000f9000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r5, 0x5609, &(0x7f0000000000)) 1.125827968s ago: executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x80045518, &(0x7f0000000000)={0x0, 0x1, [{}]}) 1.11537856s ago: executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x5, 0x0, 0x0, 0x1}, 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x96) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xdd860000, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0xb0, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x28, 0x16}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b00)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@ptr={0x9, 0x0, 0x0, 0x2, 0x1}]}, {0x0, [0x2e]}}, &(0x7f00000009c0)=""/117, 0x27, 0x75, 0x0, 0xfffffffd}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c00)={0x6, 0x1e, &(0x7f0000000740)=ANY=[@ANYBLOB="180000001b000000000000000500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b70b0000000000008500742e3306201d892e00000000000055090100000000009500000000000000b7080000000000007b8af8ff0000000032701c0c1b65b7080000200000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180000000700001000000000d1000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f00000006c0)='GPL\x00', 0x80000000, 0xfc, &(0x7f00000008c0)=""/252, 0x40f00, 0x9, '\x00', r5, 0x25, r6, 0x8, &(0x7f0000000b40)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000b80)={0x5, 0xa, 0x8001, 0x5}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000bc0)=[{0x4, 0x3, 0xe, 0x2}, {0x5, 0x1, 0x18000002, 0x9}, {0x4, 0x3, 0x2, 0x5}, {0x1, 0x1, 0x5, 0xb}], 0x10, 0x6}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = gettid() syz_open_procfs$userns(r7, &(0x7f0000000240)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ff9}]}) 393.54259ms ago: executing program 2: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000480)={0x0, "dd8c83d9ad72f1ab0d859debc1e75b04d01ad74a35fdb4728aeb41a494a02f9afbfecb9f39aad254964128a8ee415e0518b36b53b57c0c9cb4f47c8d3337439f"}, 0x48, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) 372.651613ms ago: executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000280), 0x9) r2 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000c40), 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYBLOB='+pids'], 0x6) 366.705844ms ago: executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = socket(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r1, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(r1, &(0x7f0000000000)='\"', 0x1) recvmmsg(r1, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 355.295016ms ago: executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000280), 0x9) r2 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000c40), 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000040)=ANY=[@ANYBLOB='+pids'], 0x6) 322.878631ms ago: executing program 3: sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x16, 0x2, 0x2, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x20}}], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) 313.968692ms ago: executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x7c}}, 0x0) 271.131919ms ago: executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000180)="316f825a3d29f96a2093a917017b4cd300000000bee70035ed313e19d6dd1fb41a20d7f7f7343067fd40cdd4b16742e94b62f4eb1c5d9f56ae62b0e6fe77668ba04519eccc2ba0842912179154a96fa88e161d4adf77a486e10d1d50e44155790748b7226fa4bb5d77e85729336ba6369a4c33ac53b45d46a92db9fda99af4429dc23db6a1706328df4e75eb173a81bd4af8b89d1870c9b2382a759d67b1cd03b076bf90286b63eb7aaea4cbb1b40955e9a59cf0e5e8ac", 0xb7}, {&(0x7f0000000940)="f5e022a4d2ed0cf5f8b2e9857cb9", 0xe}], 0x2}}], 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000000)="14", 0x1}], 0x1}, 0x0) syz_emit_ethernet(0x4a, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)='\t', 0x1, 0x0, 0x0, 0x0) 250.097882ms ago: executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f00000015c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) sendto$inet6(r1, &(0x7f0000001440)='z', 0xfffffffffffffd1c, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/4096, 0xfffffffffffffeea, 0x0, 0x0}, &(0x7f0000000280)=0x40) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000001380)={&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x0, 0xc00c0000}, &(0x7f0000001400)=0x40) 231.993125ms ago: executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000d, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) stat(0x0, 0x0) 231.488675ms ago: executing program 0: socket(0xa, 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) getpgid(r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00'}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) signalfd(r2, &(0x7f0000000280)={[0x40]}, 0x8) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000040)="4f3bfde51b257f40", 0x8}], 0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000001980)={0x9, {"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", 0x1000}}, 0x1006) r6 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r6) mkdir(&(0x7f0000000000)='./control\x00', 0x0) open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) 208.562328ms ago: executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 195.21791ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000f9000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r5, 0x5609, &(0x7f0000000000)) 87.330427ms ago: executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) chown(0x0, 0x0, 0x0) 77.854518ms ago: executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x4}, @IFLA_MACSEC_CIPHER_SUITE={0xc, 0x4, 0x80c20001000004}]}}}]}, 0x48}}, 0x0) 68.61323ms ago: executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_read_part_table(0x5fd, &(0x7f0000000d00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 0s ago: executing program 4: r0 = socket(0x11, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0xe9, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="03011400012918000e358000ad0001140000002f0600ac141418e0000003808a8972bd0b72e410820c520f061fe4fdfe4b889430ebb52997e36e039b1c598825f80100e3c06376c33076a167d514fa570a440261a67a34a07605c93a194946bc6283f4"], 0xdd12}], 0x1}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.79' (ED25519) to the list of known hosts. 2024/06/02 08:52:38 fuzzer started 2024/06/02 08:52:38 dialing manager at 10.128.0.163:30000 [ 22.333112][ T23] audit: type=1400 audit(1717318358.150:66): avc: denied { node_bind } for pid=344 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 22.353378][ T23] audit: type=1400 audit(1717318358.150:67): avc: denied { name_bind } for pid=344 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 22.400887][ T23] audit: type=1400 audit(1717318358.220:68): avc: denied { mounton } for pid=354 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.405934][ T353] cgroup1: Unknown subsys name 'net' [ 22.428624][ T23] audit: type=1400 audit(1717318358.220:69): avc: denied { mounton } for pid=353 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.437408][ T353] cgroup1: Unknown subsys name 'net_prio' [ 22.453402][ T23] audit: type=1400 audit(1717318358.220:70): avc: denied { mount } for pid=353 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.465867][ T353] cgroup1: Unknown subsys name 'devices' [ 22.480722][ T23] audit: type=1400 audit(1717318358.250:71): avc: denied { mount } for pid=354 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.509365][ T23] audit: type=1400 audit(1717318358.280:72): avc: denied { setattr } for pid=356 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=1019 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.532951][ T23] audit: type=1400 audit(1717318358.350:73): avc: denied { unmount } for pid=353 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.558924][ T359] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.567673][ T23] audit: type=1400 audit(1717318358.390:74): avc: denied { relabelto } for pid=359 comm="mkswap" name="swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.593038][ T23] audit: type=1400 audit(1717318358.390:75): avc: denied { write } for pid=359 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.687458][ T357] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.798754][ T353] cgroup1: Unknown subsys name 'hugetlb' [ 22.804417][ T353] cgroup1: Unknown subsys name 'rlimit' 2024/06/02 08:52:38 starting 5 executor processes [ 23.507187][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.514026][ T369] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.532375][ T369] device bridge_slave_0 entered promiscuous mode [ 23.570182][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.577127][ T369] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.584306][ T369] device bridge_slave_1 entered promiscuous mode [ 23.756416][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.763247][ T375] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.770840][ T375] device bridge_slave_0 entered promiscuous mode [ 23.777294][ T377] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.784108][ T377] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.791467][ T377] device bridge_slave_0 entered promiscuous mode [ 23.797919][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.804730][ T374] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.812147][ T374] device bridge_slave_0 entered promiscuous mode [ 23.818923][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.825733][ T374] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.833134][ T374] device bridge_slave_1 entered promiscuous mode [ 23.839471][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.846344][ T375] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.853682][ T375] device bridge_slave_1 entered promiscuous mode [ 23.860334][ T377] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.867230][ T377] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.874536][ T377] device bridge_slave_1 entered promiscuous mode [ 23.938180][ T376] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.945003][ T376] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.952401][ T376] device bridge_slave_0 entered promiscuous mode [ 23.959146][ T376] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.965987][ T376] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.973179][ T376] device bridge_slave_1 entered promiscuous mode [ 24.089031][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.095858][ T369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.102993][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.109758][ T369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.172656][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.179496][ T374] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.186617][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.193366][ T374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.210071][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.216900][ T375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.224017][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.230795][ T375] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.256827][ T377] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.263649][ T377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.270797][ T377] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.277544][ T377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.293062][ T376] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.299894][ T376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.307018][ T376] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.313763][ T376] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.333755][ T378] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.340811][ T378] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.348486][ T378] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.355388][ T378] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.362479][ T378] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.369490][ T378] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.376477][ T378] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.383381][ T378] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.390435][ T378] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.397514][ T378] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.405189][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.412474][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.428963][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.436989][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.443795][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.451391][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.459469][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.466298][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.496752][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.504742][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.513162][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.520826][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.528173][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.535947][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.543677][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.551757][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.559689][ T108] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.566509][ T108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.573619][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.581732][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.589732][ T108] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.596548][ T108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.603666][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.610878][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.618079][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.626224][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.634167][ T108] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.640994][ T108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.648195][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.656314][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.664233][ T108] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.671056][ T108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.697365][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.705490][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.717779][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.725481][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.750878][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.758443][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.765616][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.773248][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.780703][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.788712][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.796650][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.804690][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.812780][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.819612][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.826916][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.834733][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.842804][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.850970][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.858991][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.866040][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.873156][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.881298][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.889293][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.896129][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.917069][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.925289][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.934047][ T74] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.940876][ T74] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.948259][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.956089][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.963776][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.971681][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.985895][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.994331][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.018220][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.026434][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.034531][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.043022][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.050877][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.058826][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.073912][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.082145][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.090249][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.098541][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.116407][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.124482][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.132546][ T108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.162524][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.170705][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.179187][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.187501][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.195196][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.203400][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.211627][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.219712][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.227560][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.235531][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.243756][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.251832][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.260055][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.268210][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.287556][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.295743][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.304351][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.339561][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.349631][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.358112][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.379181][ T396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.393151][ T401] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 25.434084][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.444118][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.493508][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.505340][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.515338][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.524640][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.533060][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.541503][ T406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.551734][ T415] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 25.603595][ T412] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 25.613306][ T412] EXT4-fs (loop2): 1 truncate cleaned up [ 25.620516][ T412] EXT4-fs (loop2): mounted filesystem without journal. Opts: jqfmt=vfsold,grpjquota="errors=continue,noload,data_err=ignore,grpjquota="errors=continue,errors=remount-ro,noblock_validity, [ 25.708185][ T421] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 25.766098][ T378] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 25.775512][ T421] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 25.819034][ T412] syz-executor.2 (412) used greatest stack depth: 22008 bytes left [ 25.851988][ T434] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 25.860204][ T434] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 26.027136][ T378] usb 5-1: Using ep0 maxpacket: 16 [ 26.341427][ T378] usb 5-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 26.353486][ T378] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 26.366651][ T378] usb 5-1: Product: syz [ 26.373801][ T378] usb 5-1: Manufacturer: syz [ 26.380534][ T378] usb 5-1: SerialNumber: syz [ 26.390878][ T378] usb 5-1: config 0 descriptor?? [ 26.450776][ T441] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 26.658223][ T378] r8152 5-1:0.0: Unknown version 0x0000 [ 26.776001][ T108] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 26.860727][ T378] usb 5-1: USB disconnect, device number 2 [ 27.025982][ T108] usb 4-1: Using ep0 maxpacket: 16 [ 27.105700][ T454] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 27.146039][ T108] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 27.156585][ T108] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 27.165412][ T108] usb 4-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 27.177261][ T108] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 27.185433][ T461] syz-executor.0[461] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.185479][ T461] syz-executor.0[461] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.186308][ T108] usb 4-1: config 0 descriptor?? [ 27.269383][ T461] EXT4-fs error (device loop0): ext4_fill_super:4612: inode #2: comm syz-executor.0: casefold flag without casefold feature [ 27.282265][ T461] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 27.292292][ T461] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 27.486009][ T441] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 27.512903][ T23] kauditd_printk_skb: 61 callbacks suppressed [ 27.512913][ T23] audit: type=1400 audit(1717318363.330:137): avc: denied { create } for pid=440 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 27.545170][ T392] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 27.586349][ T23] audit: type=1400 audit(1717318363.390:138): avc: denied { connect } for pid=440 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 27.616272][ T406] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 27.836197][ T392] usb 3-1: device descriptor read/64, error 18 [ 27.868840][ T480] syz-executor.4 (480) used greatest stack depth: 21208 bytes left [ 28.006069][ T406] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 28.024060][ T406] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 28.047053][ T406] usb 2-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 28.074688][ T406] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 28.099230][ T406] usb 2-1: config 0 descriptor?? [ 28.137979][ T23] audit: type=1326 audit(1717318363.960:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=484 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d39de9ee9 code=0x7ffc0000 [ 28.188343][ T23] audit: type=1326 audit(1717318363.960:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=484 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d39de9ee9 code=0x7ffc0000 [ 28.246410][ T23] audit: type=1326 audit(1717318364.000:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=484 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d39de9ee9 code=0x7ffc0000 [ 28.269997][ T392] usb 3-1: device descriptor read/64, error 18 [ 28.303031][ T23] audit: type=1326 audit(1717318364.000:142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=484 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d39de9ee9 code=0x7ffc0000 [ 28.356919][ T23] audit: type=1326 audit(1717318364.000:143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=484 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d39de9ee9 code=0x7ffc0000 [ 28.404192][ T23] audit: type=1326 audit(1717318364.000:144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=484 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3d39de7667 code=0x7ffc0000 [ 28.458065][ T23] audit: type=1326 audit(1717318364.000:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=484 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3d39dad329 code=0x7ffc0000 [ 28.514391][ T23] audit: type=1326 audit(1717318364.000:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=484 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d39de9ee9 code=0x7ffc0000 [ 28.545985][ T392] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 28.597575][ T406] isku 0003:1E7D:319C.0001: item fetching failed at offset 6/7 [ 28.605179][ T406] isku 0003:1E7D:319C.0001: parse failed [ 28.632179][ T406] isku: probe of 0003:1E7D:319C.0001 failed with error -22 [ 28.797673][ T406] usb 2-1: USB disconnect, device number 2 [ 28.815994][ T392] usb 3-1: device descriptor read/64, error 18 [ 28.926398][ T489] syz-executor.4[489] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.926453][ T489] syz-executor.4[489] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.976571][ T491] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 29.206001][ T392] usb 3-1: device descriptor read/64, error 18 [ 29.328882][ T392] usb usb3-port1: attempt power cycle [ 29.452380][ T399] usb 4-1: USB disconnect, device number 2 [ 29.469483][ T516] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 29.581882][ T518] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 29.599396][ T518] EXT4-fs (loop3): couldn't mount RDWR because of unsupported optional features (10000) [ 29.746088][ T392] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 29.782402][ T526] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 29.796794][ T526] EXT4-fs (loop3): couldn't mount RDWR because of unsupported optional features (10000) [ 29.926039][ T392] usb 3-1: device descriptor read/8, error -61 [ 30.196079][ T392] usb 3-1: device descriptor read/8, error -61 [ 30.219008][ T563] syz-executor.1[563] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.219060][ T563] syz-executor.1[563] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 30.481367][ T577] device syzkaller0 entered promiscuous mode [ 31.126696][ T593] ====================================================== [ 31.126696][ T593] WARNING: the mand mount option is being deprecated and [ 31.126696][ T593] will be removed in v5.15! [ 31.126696][ T593] ====================================================== [ 31.164355][ T593] EXT4-fs (loop3): mounted filesystem without journal. Opts: quota,barrier=0x0000000000001000,grpjquota=,norecovery,dioread_lock,,errors=continue [ 31.179245][ T593] ext4 filesystem being mounted at /root/syzkaller-testdir2532507347/syzkaller.pZdmVh/14/file1 supports timestamps until 2038 (0x7fffffff) [ 31.265339][ T393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 31.272786][ T393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 31.284187][ T393] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 31.356950][ T611] FAT-fs (loop2): Unrecognized mount option "18446744073709551615ÿÿÿÿ01777777777777777777777ÿ" or missing value [ 31.609767][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Dropping request. Check SNMP counters. [ 33.207054][ T662] FAT-fs (loop2): Unrecognized mount option "18446744073709551615ÿÿÿÿ01777777777777777777777ÿ" or missing value [ 33.387024][ T668] EXT4-fs (loop3): Ignoring removed bh option [ 33.412960][ T668] EXT4-fs error (device loop3): __ext4_iget:5217: inode #15: block 1803188595: comm syz-executor.3: invalid block [ 33.488860][ T675] request_module fs-cifs succeeded, but still no fs? [ 33.495490][ T668] EXT4-fs error (device loop3): ext4_orphan_get:1240: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 33.522254][ T668] EXT4-fs (loop3): mounted filesystem without journal. Opts: jqfmt=vfsold,resgid=0x000000000000ee00,bh,noload,data_err=ignore,usrjquota=,,errors=continue [ 33.667711][ T680] EXT4-fs (loop3): mounted filesystem without journal. Opts: quota,barrier=0x0000000000001000,grpjquota=,norecovery,dioread_lock,,errors=continue [ 33.714912][ T680] ext4 filesystem being mounted at /root/syzkaller-testdir2532507347/syzkaller.pZdmVh/17/file1 supports timestamps until 2038 (0x7fffffff) [ 33.846355][ T666] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 33.853886][ T666] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 33.887598][ T666] F2FS-fs (loop2): invalid crc value [ 33.897730][ T666] F2FS-fs (loop2): Found nat_bits in checkpoint [ 33.928940][ T671] F2FS-fs (loop4): invalid crc value [ 33.968655][ T23] kauditd_printk_skb: 1195 callbacks suppressed [ 33.968666][ T23] audit: type=1400 audit(1717318369.790:1342): avc: denied { mount } for pid=687 comm="syz-executor.0" name="/" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 33.998923][ T671] F2FS-fs (loop4): Found nat_bits in checkpoint [ 34.016342][ T666] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 34.023183][ T666] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 34.076681][ T23] audit: type=1400 audit(1717318369.840:1343): avc: denied { unmount } for pid=377 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 34.101767][ T23] audit: type=1400 audit(1717318369.900:1344): avc: denied { read } for pid=665 comm="syz-executor.2" name="bus" dev="loop2" ino=455 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 34.135010][ T700] EXT4-fs (loop0): Ignoring removed mblk_io_submit option [ 34.144057][ T700] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 34.155912][ T671] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e4 [ 34.169185][ T671] attempt to access beyond end of device [ 34.169185][ T671] loop4: rw=33589249, want=78672, limit=40427 [ 34.180697][ T700] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 34.203241][ T700] EXT4-fs (loop0): Unsupported blocksize for fs encryption [ 34.203515][ T369] attempt to access beyond end of device [ 34.203515][ T369] loop4: rw=2049, want=45104, limit=40427 [ 34.280082][ T402] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 34.293435][ T402] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 34.377090][ T710] FAT-fs (loop0): Unrecognized mount option "18446744073709551615ÿÿÿÿ01777777777777777777777ÿ" or missing value [ 35.796736][ T741] EXT4-fs (loop3): mounted filesystem without journal. Opts: user_xattr,,errors=continue [ 35.817749][ T741] ext4 filesystem being mounted at /root/syzkaller-testdir2532507347/syzkaller.pZdmVh/19/file0 supports timestamps until 2038 (0x7fffffff) [ 35.842190][ T23] audit: type=1400 audit(1717318371.660:1345): avc: denied { remount } for pid=739 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 35.861864][ T741] EXT4-fs (loop3): Cannot change quota options when quota turned on [ 35.873566][ T741] ext4 filesystem being remounted at /root/syzkaller-testdir2532507347/syzkaller.pZdmVh/19/file0 supports timestamps until 2038 (0x7fffffff) [ 36.131406][ T738] F2FS-fs (loop0): invalid crc value [ 36.157412][ T733] F2FS-fs (loop1): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 36.166743][ T733] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 36.176893][ T733] F2FS-fs (loop1): invalid crc value [ 36.182214][ T738] F2FS-fs (loop0): Found nat_bits in checkpoint [ 36.198688][ T733] F2FS-fs (loop1): Found nat_bits in checkpoint [ 36.208632][ T746] F2FS-fs (loop4): invalid crc value [ 36.231434][ T746] F2FS-fs (loop4): Found nat_bits in checkpoint [ 36.276041][ T738] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 [ 36.293036][ T733] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 36.303165][ T733] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 36.326369][ T23] audit: type=1400 audit(1717318372.150:1346): avc: denied { ioctl } for pid=732 comm="syz-executor.1" path="/root/syzkaller-testdir2334727436/syzkaller.1e7rjM/26/bus/file0" dev="loop1" ino=10 ioctlcmd=0xf507 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 36.330950][ T755] attempt to access beyond end of device [ 36.330950][ T755] loop1: rw=2049, want=45104, limit=40427 [ 36.367353][ T738] attempt to access beyond end of device [ 36.367353][ T738] loop0: rw=33589249, want=78672, limit=40427 [ 36.385916][ T746] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e4 [ 36.394426][ T377] attempt to access beyond end of device [ 36.394426][ T377] loop0: rw=2049, want=45104, limit=40427 [ 36.439009][ T746] attempt to access beyond end of device [ 36.439009][ T746] loop4: rw=33589249, want=78672, limit=40427 [ 36.454721][ T23] audit: type=1400 audit(1717318372.260:1347): avc: denied { append } for pid=144 comm="syslogd" name="messages" dev="tmpfs" ino=9245 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 36.490798][ T369] attempt to access beyond end of device [ 36.490798][ T369] loop4: rw=2049, want=45104, limit=40427 [ 36.526047][ T23] audit: type=1400 audit(1717318372.260:1348): avc: denied { open } for pid=144 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9245 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 36.557756][ T23] audit: type=1400 audit(1717318372.260:1349): avc: denied { getattr } for pid=144 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9245 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 36.947392][ T769] EXT4-fs (loop0): Ignoring removed mblk_io_submit option [ 36.986086][ T769] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 37.010258][ T769] EXT4-fs (loop0): Unsupported blocksize for fs encryption [ 37.110289][ T772] EXT4-fs (loop1): Ignoring removed mblk_io_submit option [ 37.124568][ T772] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 37.166124][ T772] EXT4-fs (loop1): Unsupported blocksize for fs encryption [ 37.196645][ T774] FAT-fs (loop4): Unrecognized mount option "18446744073709551615ÿÿÿÿ01777777777777777777777ÿ" or missing value [ 37.440655][ T769] erofs: (device loop0): mounted with opts: , root inode @ nid 36. [ 37.462039][ T769] erofs: (device loop0): z_erofs_map_blocks_iter: unknown type 3 @ offset 507903 of nid 36 [ 37.496106][ T769] erofs: (device loop0): z_erofs_vle_normalaccess_readpage: failed to read, err [-95] [ 37.554312][ T782] EXT4-fs (loop4): mounted filesystem without journal. Opts: quota,barrier=0x0000000000001000,grpjquota=,norecovery,dioread_lock,,errors=continue [ 37.598872][ T782] ext4 filesystem being mounted at /root/syzkaller-testdir3085748590/syzkaller.Kq6Iuo/28/file1 supports timestamps until 2038 (0x7fffffff) [ 38.995086][ T802] syz-executor.3 (pid 802) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 39.126193][ T802] fscrypt: Adiantum using implementation "adiantum(xchacha12-simd,aes-aesni,nhpoly1305-generic)" [ 39.487118][ T815] [ 39.489426][ T815] ********************************************************** [ 39.510385][ T815] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 39.526009][ T815] ** ** [ 39.556138][ T815] ** trace_printk() being used. Allocating extra memory. ** [ 39.568814][ T815] ** ** [ 39.586687][ T815] ** This means that this is a DEBUG kernel and it is ** [ 39.608621][ T815] ** unsafe for production use. ** [ 39.628188][ T815] ** ** [ 39.650749][ T815] ** If you see this message and you are not debugging ** [ 39.668968][ T815] ** the kernel, report this immediately to your vendor! ** [ 39.688309][ T815] ** ** [ 39.710610][ T815] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 39.730829][ T815] ********************************************************** [ 39.868961][ T812] F2FS-fs (loop3): invalid crc value [ 39.915102][ T812] F2FS-fs (loop3): Found nat_bits in checkpoint [ 40.029426][ T812] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 40.079406][ T812] attempt to access beyond end of device [ 40.079406][ T812] loop3: rw=33589249, want=78672, limit=40427 [ 40.136253][ T376] attempt to access beyond end of device [ 40.136253][ T376] loop3: rw=2049, want=45104, limit=40427 [ 40.230100][ T826] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 40.262288][ T826] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 40.300507][ T826] EXT4-fs (loop4): Unsupported blocksize for fs encryption [ 40.358178][ T831] EXT4-fs (loop2): Ignoring removed mblk_io_submit option [ 40.376046][ T831] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 40.385994][ T831] EXT4-fs (loop2): Unsupported blocksize for fs encryption [ 40.438992][ T820] F2FS-fs (loop0): invalid crc value [ 40.467624][ T820] F2FS-fs (loop0): Found nat_bits in checkpoint [ 40.519838][ T820] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 [ 40.562706][ T820] attempt to access beyond end of device [ 40.562706][ T820] loop0: rw=33589249, want=78672, limit=40427 [ 40.584061][ T377] attempt to access beyond end of device [ 40.584061][ T377] loop0: rw=2049, want=45104, limit=40427 [ 40.607923][ T831] erofs: (device loop2): mounted with opts: , root inode @ nid 36. [ 40.617352][ T831] erofs: (device loop2): z_erofs_map_blocks_iter: unknown type 3 @ offset 507903 of nid 36 [ 40.636063][ T831] erofs: (device loop2): z_erofs_vle_normalaccess_readpage: failed to read, err [-95] [ 40.775310][ T846] EXT4-fs (loop2): mounted filesystem without journal. Opts: quota,barrier=0x0000000000001000,grpjquota=,norecovery,dioread_lock,,errors=continue [ 40.777580][ T23] audit: type=1400 audit(1717318376.590:1350): avc: denied { setopt } for pid=853 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 40.810166][ T846] ext4 filesystem being mounted at /root/syzkaller-testdir4152806998/syzkaller.6ZovRP/24/file1 supports timestamps until 2038 (0x7fffffff) [ 40.857948][ T23] audit: type=1400 audit(1717318376.650:1351): avc: denied { bind } for pid=853 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 40.972152][ T856] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 41.127622][ T859] EXT4-fs (loop3): mounted filesystem without journal. Opts: user_xattr,,errors=continue [ 41.154267][ T859] ext4 filesystem being mounted at /root/syzkaller-testdir2532507347/syzkaller.pZdmVh/26/file0 supports timestamps until 2038 (0x7fffffff) [ 41.233735][ T859] EXT4-fs (loop3): Cannot change quota options when quota turned on [ 41.260820][ T859] ext4 filesystem being remounted at /root/syzkaller-testdir2532507347/syzkaller.pZdmVh/26/file0 supports timestamps until 2038 (0x7fffffff) [ 41.527072][ T878] EXT4-fs (loop1): Ignoring removed mblk_io_submit option [ 41.546056][ T878] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 41.568238][ T878] EXT4-fs (loop1): Unsupported blocksize for fs encryption [ 41.655999][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 41.728303][ T869] F2FS-fs (loop0): invalid crc value [ 41.754881][ T869] F2FS-fs (loop0): Found nat_bits in checkpoint [ 41.786646][ T878] erofs: (device loop1): mounted with opts: , root inode @ nid 36. [ 41.799167][ T869] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 [ 41.833068][ T878] erofs: (device loop1): z_erofs_map_blocks_iter: unknown type 3 @ offset 507903 of nid 36 [ 41.842470][ T869] attempt to access beyond end of device [ 41.842470][ T869] loop0: rw=33589249, want=78672, limit=40427 [ 41.843042][ T878] erofs: (device loop1): z_erofs_vle_normalaccess_readpage: failed to read, err [-95] [ 41.865810][ T377] attempt to access beyond end of device [ 41.865810][ T377] loop0: rw=2049, want=45104, limit=40427 [ 41.865814][ T891] SELinux: Context system_u:object_r:getty_log_t:s0 is not valid (left unmapped). [ 41.875834][ T23] audit: type=1400 audit(1717318377.680:1352): avc: denied { relabelto } for pid=890 comm="syz-executor.2" name="memory.events" dev="sda1" ino=1962 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:getty_log_t:s0" [ 41.920875][ T23] audit: type=1400 audit(1717318377.740:1353): avc: denied { unlink } for pid=375 comm="syz-executor.2" name="memory.events" dev="sda1" ino=1962 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:getty_log_t:s0" [ 41.947805][ T5] usb 5-1: Using ep0 maxpacket: 16 [ 41.975289][ T881] F2FS-fs (loop3): invalid crc value [ 41.982688][ T894] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.1'. [ 41.992550][ T894] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.1'. [ 42.002214][ T894] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.1'. [ 42.006870][ T881] F2FS-fs (loop3): Found nat_bits in checkpoint [ 42.017612][ T895] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 42.052854][ T881] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 42.078933][ T902] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 42.088138][ T902] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 42.099791][ T23] audit: type=1326 audit(1717318377.920:1354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=899 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fec47364667 code=0x7ffc0000 [ 42.128626][ T881] attempt to access beyond end of device [ 42.128626][ T881] loop3: rw=33589249, want=78672, limit=40427 [ 42.163107][ T23] audit: type=1326 audit(1717318377.960:1355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=899 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fec4732a329 code=0x7ffc0000 [ 42.191107][ T23] audit: type=1326 audit(1717318377.960:1356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=899 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec47366ee9 code=0x7ffc0000 [ 42.219168][ T376] attempt to access beyond end of device [ 42.219168][ T376] loop3: rw=2049, want=45104, limit=40427 [ 42.242954][ T23] audit: type=1326 audit(1717318377.960:1357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=899 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fec47364667 code=0x7ffc0000 [ 42.246114][ T5] usb 5-1: New USB device found, idVendor=0582, idProduct=0005, bcdDevice= f.88 [ 42.266558][ T23] audit: type=1326 audit(1717318377.960:1358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=899 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fec4732a329 code=0x7ffc0000 [ 42.300450][ T23] audit: type=1326 audit(1717318377.960:1359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=899 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec47366ee9 code=0x7ffc0000 [ 42.304719][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.362026][ T5] usb 5-1: Product: syz [ 42.370477][ T5] usb 5-1: Manufacturer: syz [ 42.378166][ T5] usb 5-1: SerialNumber: syz [ 42.387128][ T5] usb 5-1: config 0 descriptor?? [ 42.501758][ T920] incfs: mount failed -22 [ 42.607329][ T922] EXT4-fs (loop0): Ignoring removed mblk_io_submit option [ 42.614311][ T922] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 42.636312][ T922] EXT4-fs (loop0): Unsupported blocksize for fs encryption [ 42.649330][ T712] usb 5-1: USB disconnect, device number 3 [ 42.675996][ T378] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 42.767978][ T922] erofs: (device loop0): mounted with opts: , root inode @ nid 36. [ 42.781275][ T922] erofs: (device loop0): z_erofs_map_blocks_iter: unknown type 3 @ offset 507903 of nid 36 [ 42.792350][ T922] erofs: (device loop0): z_erofs_vle_normalaccess_readpage: failed to read, err [-95] [ 42.915981][ T378] usb 3-1: Using ep0 maxpacket: 16 [ 42.996045][ T392] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 43.036048][ T378] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.046818][ T378] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 43.146059][ T378] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.154981][ T378] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 43.166567][ T378] usb 3-1: SerialNumber: syz [ 43.216463][ T378] cdc_acm 3-1:1.0: Control and data interfaces are not separated! [ 43.225075][ T378] cdc_acm 3-1:1.0: ttyACM0: USB ACM device [ 43.246017][ T392] usb 4-1: Using ep0 maxpacket: 16 [ 43.352151][ T958] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 43.361523][ T958] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 43.370821][ T392] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.382280][ T392] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 43.391907][ T392] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 43.404487][ T392] usb 4-1: New USB device found, idVendor=05ac, idProduct=029f, bcdDevice= 0.00 [ 43.413340][ T392] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 43.422074][ T392] usb 4-1: config 0 descriptor?? [ 43.448462][ T378] usb 3-1: USB disconnect, device number 6 [ 43.637572][ T969] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 43.947984][ T392] hid-generic 0003:05AC:029F.0003: unknown main item tag 0x0 [ 43.955298][ T392] hid-generic 0003:05AC:029F.0003: unbalanced collection at end of report description [ 43.965731][ T392] hid-generic: probe of 0003:05AC:029F.0003 failed with error -22 [ 44.150288][ T708] usb 4-1: USB disconnect, device number 3 [ 44.577187][ T994] FAT-fs (loop2): Unrecognized mount option "ÿÿ" or missing value [ 45.055989][ T708] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 45.205983][ T712] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 45.436135][ T708] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 45.446270][ T712] usb 1-1: Using ep0 maxpacket: 16 [ 45.454653][ T708] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.566204][ T712] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.580154][ T712] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 45.626185][ T708] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.640152][ T708] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.648962][ T708] usb 3-1: Product: syz [ 45.652957][ T708] usb 3-1: Manufacturer: syz [ 45.657437][ T708] usb 3-1: SerialNumber: syz [ 45.676163][ T712] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.688526][ T712] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 45.700318][ T712] usb 1-1: SerialNumber: syz [ 45.756007][ T393] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 45.776584][ T23] kauditd_printk_skb: 8995 callbacks suppressed [ 45.776595][ T23] audit: type=1326 audit(1717318381.590:10355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1019 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fec4732a329 code=0x7ffc0000 [ 45.807216][ T712] cdc_acm 1-1:1.0: Control and data interfaces are not separated! [ 45.814926][ T23] audit: type=1326 audit(1717318381.600:10356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1019 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fec47366ee9 code=0x7ffc0000 [ 45.816331][ T712] cdc_acm 1-1:1.0: ttyACM0: USB ACM device [ 45.839321][ T23] audit: type=1326 audit(1717318381.600:10357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1019 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fec47364667 code=0x7ffc0000 [ 45.868393][ T23] audit: type=1326 audit(1717318381.600:10358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1019 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fec4732a329 code=0x7ffc0000 [ 45.892199][ T23] audit: type=1326 audit(1717318381.600:10359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1019 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fec47364667 code=0x7ffc0000 [ 45.916144][ T23] audit: type=1326 audit(1717318381.600:10360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1019 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fec4732a329 code=0x7ffc0000 [ 45.943497][ T23] audit: type=1326 audit(1717318381.600:10361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1019 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fec47364667 code=0x7ffc0000 [ 45.968917][ T23] audit: type=1326 audit(1717318381.600:10362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1019 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fec4732a329 code=0x7ffc0000 [ 45.992990][ T23] audit: type=1326 audit(1717318381.600:10363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1019 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fec47364667 code=0x7ffc0000 [ 46.020315][ T712] usb 1-1: USB disconnect, device number 2 [ 46.026438][ T23] audit: type=1326 audit(1717318381.600:10364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1019 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fec4732a329 code=0x7ffc0000 [ 46.050266][ T393] usb 5-1: Using ep0 maxpacket: 16 [ 46.166080][ T393] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.181160][ T393] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 46.190759][ T393] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 46.203392][ T393] usb 5-1: New USB device found, idVendor=05ac, idProduct=029f, bcdDevice= 0.00 [ 46.213176][ T393] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 46.222567][ T393] usb 5-1: config 0 descriptor?? [ 46.380380][ T1070] __nla_validate_parse: 3 callbacks suppressed [ 46.380386][ T1070] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 46.395510][ T1070] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 46.556080][ T708] cdc_ncm 3-1:1.0: SET_CRC_MODE failed [ 46.596067][ T708] cdc_ncm 3-1:1.0: bind() failure [ 46.601301][ T1072] EXT4-fs (loop0): Unsupported blocksize for fs encryption [ 46.602380][ T708] cdc_ncm 3-1:1.1: bind() failure [ 46.618622][ T708] usb 3-1: USB disconnect, device number 7 [ 46.710874][ T1072] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 46.717945][ T393] hid-generic 0003:05AC:029F.0004: unknown main item tag 0x0 [ 46.727550][ T393] hid-generic 0003:05AC:029F.0004: unbalanced collection at end of report description [ 46.737297][ T393] hid-generic: probe of 0003:05AC:029F.0004 failed with error -22 [ 46.916678][ T1083] loop0: p1 < > p4 [ 46.925002][ T392] usb 5-1: USB disconnect, device number 4 [ 46.925073][ T1083] loop0: p4 size 8388608 extends beyond EOD, truncated [ 47.057493][ T1083] __loop_clr_fd: partition scan of loop0 failed (rc=-16) [ 47.386019][ T5] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 47.416643][ T1120] loop1: p1 < > p4 [ 47.420955][ T1120] loop1: p4 size 8388608 extends beyond EOD, truncated [ 47.483076][ T1123] ------------[ cut here ]------------ [ 47.488436][ T1123] kernel BUG at net/core/dev.c:2873! [ 47.493605][ T1123] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 47.499515][ T1123] CPU: 1 PID: 1123 Comm: syz-executor.4 Not tainted 5.4.274-syzkaller-00014-g70fafe094510 #0 [ 47.509442][ T1123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 47.519355][ T1123] RIP: 0010:skb_checksum_help+0x873/0x880 [ 47.524890][ T1123] Code: ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c d0 fc ff ff 48 89 df e8 ae 04 16 fe e9 c3 fc ff ff e8 c4 1f e6 fd 0f 0b e8 bd 1f e6 fd <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 41 57 41 56 41 55 41 54 53 [ 47.544678][ T1123] RSP: 0018:ffff8881ec126e68 EFLAGS: 00010287 [ 47.550578][ T1123] RAX: ffffffff837e1c63 RBX: 0000000000002989 RCX: 0000000000040000 [ 47.558587][ T1123] RDX: ffffc9000013e000 RSI: 0000000000000d34 RDI: 0000000000000d35 [ 47.566390][ T1123] RBP: 0000000000003528 R08: ffffffff837e16df R09: ffffed103d824dbe [ 47.574202][ T1123] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881ecaeae30 [ 47.582018][ T1123] R13: 0000000000003526 R14: ffff8881ecaeadc0 R15: 1ffff1103d95d5c6 [ 47.589828][ T1123] FS: 00007f3d38b5e6c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 47.598622][ T1123] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 47.605105][ T1123] CR2: 000000002000e000 CR3: 00000001ebbcb000 CR4: 00000000003406a0 [ 47.612924][ T1123] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 47.620720][ T1123] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 47.628530][ T1123] Call Trace: [ 47.631673][ T1123] ? __die+0xb4/0x100 [ 47.635480][ T1123] ? die+0x26/0x50 [ 47.639056][ T1123] ? do_trap+0x1e7/0x340 [ 47.643119][ T1123] ? skb_checksum_help+0x873/0x880 [ 47.648067][ T1123] ? skb_checksum_help+0x873/0x880 [ 47.653016][ T1123] ? do_invalid_op+0xfb/0x110 [ 47.657523][ T1123] ? skb_checksum_help+0x873/0x880 [ 47.662478][ T1123] ? invalid_op+0x1e/0x30 [ 47.666638][ T1123] ? skb_checksum_help+0x2ef/0x880 [ 47.671589][ T1123] ? skb_checksum_help+0x873/0x880 [ 47.676533][ T1123] ? skb_checksum_help+0x873/0x880 [ 47.681480][ T1123] ? skb_checksum_help+0x873/0x880 [ 47.686439][ T1123] ip_do_fragment+0x15e/0x2200 [ 47.691031][ T1123] ? ip_fragment+0x210/0x210 [ 47.695452][ T1123] ? ip_frag_next+0xad0/0xad0 [ 47.699976][ T1123] ? kmem_cache_free+0x10b/0x2c0 [ 47.704742][ T1123] ? __ip_finish_output+0x457/0x710 [ 47.709776][ T1123] ? ip_fragment+0x9a/0x210 [ 47.714113][ T1123] __ip_finish_output+0x49c/0x710 [ 47.718982][ T1123] ip_output+0x19b/0x3a0 [ 47.723056][ T1123] ? ip_finish_output+0x1d0/0x1d0 [ 47.727915][ T1123] ? ip_mc_finish_output+0x340/0x340 [ 47.733036][ T1123] iptunnel_xmit+0x476/0x850 [ 47.737466][ T1123] ip_tunnel_xmit+0x1ac0/0x2690 [ 47.742150][ T1123] ? ip_tunnel_xmit+0x151/0x2690 [ 47.746930][ T1123] ? tnl_update_pmtu+0xbb0/0xbb0 [ 47.751695][ T1123] ? skb_mac_gso_segment+0x28e/0x490 [ 47.756819][ T1123] ? gre_build_header+0x23f/0x7a0 [ 47.761676][ T1123] ipgre_xmit+0x81a/0xbf0 [ 47.765845][ T1123] dev_hard_start_xmit+0x1b7/0x6b0 [ 47.770795][ T1123] __dev_queue_xmit+0x14da/0x27e0 [ 47.775661][ T1123] ? dev_queue_xmit+0x20/0x20 [ 47.780173][ T1123] ? virtio_net_hdr_to_skb+0xa10/0x1130 [ 47.785547][ T1123] ? fanout_demux_rollover+0xc10/0xc10 [ 47.790841][ T1123] packet_sendmsg+0x4747/0x6100 [ 47.795525][ T1123] ? avc_denied+0x1d0/0x1d0 [ 47.799879][ T1123] ? avc_has_perm+0x16f/0x260 [ 47.804385][ T1123] ? selinux_socket_sendmsg+0x243/0x340 [ 47.809771][ T1123] ? selinux_socket_accept+0x5b0/0x5b0 [ 47.815058][ T1123] ? rw_copy_check_uvector+0x2a3/0x2f0 [ 47.820352][ T1123] ? compat_packet_setsockopt+0x160/0x160 [ 47.825919][ T1123] ? push_pipe+0x3ce/0x760 [ 47.830163][ T1123] ? security_socket_sendmsg+0x7d/0xa0 [ 47.835450][ T1123] ? compat_packet_setsockopt+0x160/0x160 [ 47.841026][ T1123] ____sys_sendmsg+0x5ac/0x8f0 [ 47.845607][ T1123] ? __sys_sendmsg_sock+0x2b0/0x2b0 [ 47.850638][ T1123] ? selinux_socket_setsockopt+0x260/0x360 [ 47.856285][ T1123] __sys_sendmsg+0x28b/0x380 [ 47.860706][ T1123] ? ____sys_sendmsg+0x8f0/0x8f0 [ 47.865585][ T1123] ? fput_many+0x15e/0x1b0 [ 47.869849][ T1123] ? sockfs_listxattr+0xe0/0xe0 [ 47.874525][ T1123] do_syscall_64+0xca/0x1c0 [ 47.878863][ T1123] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 47.884588][ T1123] RIP: 0033:0x7f3d39de9ee9 [ 47.888841][ T1123] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 47.908281][ T1123] RSP: 002b:00007f3d38b5e0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 47.916527][ T1123] RAX: ffffffffffffffda RBX: 00007f3d39f20fa0 RCX: 00007f3d39de9ee9 [ 47.924338][ T1123] RDX: 0000000000000000 RSI: 0000000020002ac0 RDI: 0000000000000003 [ 47.932263][ T1123] RBP: 00007f3d39e3647f R08: 0000000000000000 R09: 0000000000000000 [ 47.940078][ T1123] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 47.947886][ T1123] R13: 000000000000000b R14: 00007f3d39f20fa0 R15: 00007ffe883d95a8 [ 47.955700][ T1123] Modules linked in: [ 47.959507][ T1123] ---[ end trace 8a33c3e8639570c7 ]--- [ 47.964742][ T1123] RIP: 0010:skb_checksum_help+0x873/0x880 [ 47.970325][ T1123] Code: ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c d0 fc ff ff 48 89 df e8 ae 04 16 fe e9 c3 fc ff ff e8 c4 1f e6 fd 0f 0b e8 bd 1f e6 fd <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 41 57 41 56 41 55 41 54 53 [ 47.989749][ T1123] RSP: 0018:ffff8881ec126e68 EFLAGS: 00010287 [ 47.995629][ T1123] RAX: ffffffff837e1c63 RBX: 0000000000002989 RCX: 0000000000040000 [ 48.003454][ T1123] RDX: ffffc9000013e000 RSI: 0000000000000d34 RDI: 0000000000000d35 [ 48.011262][ T1123] RBP: 0000000000003528 R08: ffffffff837e16df R09: ffffed103d824dbe [ 48.019074][ T1123] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881ecaeae30 [ 48.026942][ T1123] R13: 0000000000003526 R14: ffff8881ecaeadc0 R15: 1ffff1103d95d5c6 [ 48.034679][ T1123] FS: 00007f3d38b5e6c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 48.043812][ T1123] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 48.050238][ T1123] CR2: 000000002000e000 CR3: 00000001ebbcb000 CR4: 00000000003406a0 [ 48.058046][ T1123] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 48.065836][ T1123] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 48.073670][ T1123] Kernel panic - not syncing: Fatal exception in interrupt [ 48.080980][ T1123] Kernel Offset: disabled [ 48.085104][ T1123] Rebooting in 86400 seconds..