last executing test programs: 20.638256769s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xd, 0x3, 0x4, 0x1, 0x0, r2}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) pwritev2(r5, &(0x7f00000015c0)=[{&(0x7f0000000340)="ec", 0x1}], 0x1, 0xfffff, 0x0, 0x0) r6 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) dup3(r6, r5, 0x0) read$FUSE(r5, &(0x7f0000000300)={0x2020}, 0x2020) ioctl$sock_SIOCGIFINDEX(r4, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'veth1_vlan\x00', 0x0}) syz_open_dev$vcsu(&(0x7f0000000240), 0x10001, 0x20001) r8 = socket$inet6(0xa, 0x2, 0x0) sendmsg$DCCPDIAG_GETSOCK(r6, &(0x7f0000002800)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000027c0)={&(0x7f0000002480)={0x338, 0x13, 0x800, 0x70bd26, 0x25dfdbfb, {0x18, 0x3f, 0x1, 0x40, {0x4e23, 0x4e24, [0x36, 0xbaf, 0x80000001, 0x1], [0x10001, 0x400, 0xffffffff, 0x1f], r7, [0x3]}, 0x0, 0x4}, [@INET_DIAG_REQ_BYTECODE={0x28, 0x1, "bf52fcfb757a50c5bf479aca1a83b3986aabbd287780418d913132bc19c8ee1109244e43"}, @INET_DIAG_REQ_BYTECODE={0x85, 0x1, "49f1914195116a3ba85ba1e53463e4618e257af0a855857414b2a0817f61b813a0bc051692b3405f4b805559cb1d3601611a2fd8d187c1ed3f808494c69db970e407cff111cc0b4a5756c313700c86642173bf4f750af1720b82e75503a5bc512c7fce517347a18bdc5bd2dc1d112999fc60e6fd5c93f2b5e9b38a9d6c1d65f6a5"}, @INET_DIAG_REQ_BYTECODE={0x42, 0x1, "fc3861ef4738657fcef720eb740a5af2b093708228af5c5cfa61e4254b1de1685890a49002d1d13f52fe014036a5c23499f24eda7ac26d06ac6b305f031f"}, @INET_DIAG_REQ_BYTECODE={0xbb, 0x1, "de1880ece5bd0f468bc7edf0af1a1b39aa69062f6ae0d08961f7e19713e22498440065ad165d336135b2ef594a74c35d17938b08bc0efdfb274204f2625e09e1da481f1642c968dd785a05ed3ea31556b894bab1bd57bc479b6b5be6afd38a5433e1bacec242ba87f1c9888d779d6f25cb3a6496ee6e2d9fca3a847d174edba51f3673957cf8e1547e88f8798484283968f5f335896e12367f7f48cc8399760c3892bf158fbe301b00c88b700d28ac0aeac6a7fe449e1f"}, @INET_DIAG_REQ_BYTECODE={0xa0, 0x1, "634fb7c6aebbccf42635528f2d3cc36e53526ebd6f42dae23aa49d7969f691d536da4601746f3f10d5a1ad7441875910f1b4c630537e7d64249cc4519d25f2bbcbadc8a939f14b05b0a4680c850fe6d82a17881ee75bc94cad703d3bae0d1825d36b31e50ab3c2ec41adb4ab49448677ec6151097b0f7e8c3cbd43b919f568f469549a0044ee32476d869472520d055aea0d1e6c1a1193a646315fa0"}, @INET_DIAG_REQ_BYTECODE={0x99, 0x1, "8872dee192a5c261b75fbf2baee3ab4904a4f9a002688d5c3e3a8a34344b9f14ef6659cb96c9aa87f58edc43a8cb5a7ef8d12e7af5df6d8a23ea90f33421df250e6ecbd955c4afe802ded504bde0363af88b9a4ad3b64bc446adb308eabc8e7e05d608fca85f5ecdf72de6aef9971de7e47d64672bb0fbf627645c38871bc51665dfc9f5a7fb55faf413835a699c571d2f49a630c1"}]}, 0x338}, 0x1, 0x0, 0x0, 0x4801}, 0xe682d08fab7a4b36) socket$inet6(0xa, 0x3, 0xff) bind$inet6(r8, 0x0, 0x0) quotactl$Q_SYNC(0xffffffff80000101, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195}, 0x70) syz_emit_ethernet(0x32, &(0x7f0000002340)=ANY=[@ANYBLOB="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"/265], 0x0) 20.604657464s ago: executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f0000000580)='\x103q}2\x9a\xce\xaf\x03\xdfy[\xd9\xffR8\xf4\x1c\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xa0\x00\x00\x00\x90+\xd6\x05\r\x84\x87\x1c\b\xdb\xe2\x00\x00A\x90m\xb6&\xd0\x9d\x00\x00\xc5\xb8,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\x00\x00\x00\x00\x00\x00\r\x1b\xd3\xff<\x83z\x80\x8fQ|\xf5d\x10\x10\xd7\x01M\x7fML\x18\'\x1a<\xfee7{l\x16}\xa0I\x7f\xb5)l\xbb\x02\xfa\xb7\xb6\xa0]\xda8\xe0~\x1c \x91\t\x8b\xbd\x1f\xb3834d1i\x9b\x94\xa6\\\x0e\xe2\xfa\xe5!\xd3\xcf\xfc\xce\xba\xe2\x9f\x05xgL5\x14Y+\xb3\x1axi)<\xf7\x98\xc1\xba\xf4|\xe7|\xc4\xd7\x03\x00\x00\x00\x04D\x15E^7%8\x94y\x98\xf0l\xa0\'Q%\xd4\xda\xee\x81}\xcc\xfd\xa2\xe3M~x\x96\xe3]\xd70\xa2\x17\xca\xde\x1b\xaa\xe0l\xfc\x85\x8fc\x1c{|e\x8bs\xb0\x85E\xce;p)\xf8\xa6\xaa&QC4V\x81\x04\xcf\xd2\x81\xdc\xdf\xd7<\x9f\x93\x8bX\xd4\xea\xb2\xff\b\x92\xc7\x00\xef\xff\x00\x93\x1f\x92\xa7dcY\x9c\x9e9O-\xfcF\xbb\xbd{:IR\xea\xd8$\xe2\xa0\xc2\x8b\x1a\xead\xb8\xe1:6\x15M\x1d\xdak\x8c\x909\xd8\xb3\x02\xe0\x04\x9c\xc2\x06|\xf0\x0f\xa6Y&r\x9b\xc5\x1d\xe7jDf\x87@\x8fg\x15RJw\x82\xe2\xdcunu\xff`\xa40\xce\xffB%\xe4k\xff\x8d\x06\x0e\x89\xd9DC\x9fF\x9c[M=\xe0^\xa8\xed)\xe8Z\xe8\x99&\x87\x04\xa4\t\xaa\xd8\xd6\xd5pG\xcb\xc4\x8b\xf7\xb8#\xcb\xd8|\xa5\xa6S\x8b\x8cv\xb7)\x02k\xf3L\x03\xbb\xfa\xe1\\\xf1\x8cUj\xd5\xa5\x88GL\xe7g\xfex\xcd\xaa\xad\x906\xd0sy\xc6T\x93\xae\xd5r\xc8G\xc5\xfdS\xff\x04:`\x1e\xe3;l\xcd&\xd4\xf4\x8eum\x04\x00~\xfa\x05', 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r2 = userfaultfd(0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, r6}, 0x10) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) modify_ldt$write(0x1, &(0x7f0000000280)={0x1001}, 0x10) modify_ldt$write(0x1, 0x0, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002180)) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000080)={&(0x7f00004a7000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x3}) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x1000000000000f, 0x0, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x34, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x3, &(0x7f0000000140)=ANY=[], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) 19.559588375s ago: executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@bridge_delneigh={0x24, 0x1e, 0x1, 0x0, 0x0, {0x1c, 0x0, 0x0, r2, 0x0, 0x2, 0x1}, [@NDA_DST_IPV4={0x8, 0x1, @private=0xa010100}]}, 0x24}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000002440)=ANY=[@ANYBLOB="120100003ff4db08b4043068aa36010003010902120001000000000904"], 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x4, 0x4, 0x8}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r3}, 0x48) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000900)={r4, &(0x7f0000000780), 0x0}, 0x20) syz_usb_connect$cdc_ecm(0x0, 0x67, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x55, 0x1, 0x1, 0x46, 0x0, 0x7f, [{{0x9, 0x4, 0x0, 0xff, 0x0, 0x2, 0x6, 0x0, 0x40, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5, 0x400, 0x2}, [@obex={0x5, 0x24, 0x15, 0x1f}, @mbim={0xc, 0x24, 0x1b, 0x0, 0x2, 0x8, 0xf9, 0x5, 0xfa}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x3, 0x1, 0x1}}], {{0x9, 0x5, 0x82, 0x2, 0x3ff, 0x0, 0x6, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0xb7, 0xd0, 0x40}}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x0, 0x9, 0x3, 0x0, 0x8}, 0xf, &(0x7f00000000c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0xfd, 0x0, 0x40}]}, 0x4, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x457}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x43e}}, {0xaf, &(0x7f00000001c0)=@string={0xaf, 0x3, "91a948f569d66167b04750a4e53b3c00df37a3ecccd35669e8d76553a76458aa75f11d1b60ce543cb9c79e2f7dda5c143cd44e22a3581b08c5e20193ee0c7630733fd3fcbc42df9488b2f4b7de74e2082a0448c798c48ee30d1a04f9771a9f94aaf17f085930f703a383d367f4e47de692db5b440ee0b02f614f6841bb64944a31754f2d029da5e625a9fff986880c96b467a0de8507f004695179d4c97f51fecab09a2efad30a82df51335195"}}, {0x8a, &(0x7f0000000280)=@string={0x8a, 0x3, "2deb94df2817013ca66b3bc67bc6c9989f970202d87d7b0973b3a954796f61fa4efdb552b974e96758e151fb9da4ed7479d3ec1ed9205bb53d59a2300d665fadddeadb4cd2e3456e722bd694b0ca9240f5ed9c036ca5f33c922b6cef3bd1aa0c2c34809894ded2a58aaae5fa68bfdf032b7ecaed720f71d0a6db3a1e9b014ca0969ced4489d5ae0a"}}]}) 19.025988618s ago: executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') ppoll(&(0x7f0000000280)=[{r0}], 0x1, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) setrlimit(0xb, &(0x7f0000000000)) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r1 = gettid() r2 = gettid() tkill(r1, 0x12) mkdirat(0xffffffffffffff9c, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="1500000065ffff0010000008003950323030fa2e75"], 0x15) dup(r3) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) tkill(r2, 0x14) r5 = getpid() sched_setscheduler(r5, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 17.956111873s ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0xfff}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x0, 0x9}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) syz_open_dev$vcsu(&(0x7f0000000240), 0x10001, 0x20001) r1 = socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x3, 0xff) bind$inet6(r1, 0x0, 0x0) quotactl$Q_SYNC(0xffffffff80000101, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008004000000ffe809000000fff5dd000000100001000b080800418e00000004fcff", 0x58}], 0x1) 17.843835231s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x0, 0x9, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r3 = dup2(r2, r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPATH(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="2107000000000000000015"], 0x14}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)}, 0x20) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001180)=ANY=[@ANYBLOB="12010000090003206d0414c340000000000109022400010400a000090400000103010100093700086ce82201000905815f"], 0x0) syz_usb_control_io$hid(r4, &(0x7f00000001c0)={0x24, &(0x7f0000000dc0)=ANY=[@ANYBLOB="00020c0000000c0002"], 0x0, 0x0, 0x0}, 0x0) ptrace(0x10, 0x1) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r5 = open$dir(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f0000000200)=@v2={0x2, @aes256, 0x0, '\x00', @d}) chdir(&(0x7f0000000300)='./bus\x00') symlink(&(0x7f0000000440)='./file1\x00', &(0x7f0000001180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)=""/254, 0xfe}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 4.172094055s ago: executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x9801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gre={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_REMOTE={0x8, 0x7, @private=0xa010102}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f0000005ac0)=[{{&(0x7f0000000180)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @local, @local}}}], 0x20}}], 0x1, 0x0) 4.147908558s ago: executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000440)={0x3, &(0x7f0000000240)=[{0x5, 0x33}, {0x7fff, 0x2, 0x80, 0xffffffff}, {0x4, 0x2b, 0x3f, 0x2}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000340)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000480)={r2}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) ftruncate(0xffffffffffffffff, 0xc17a) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000004c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000080)={r4, 0x3, r1, 0x5}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x8, &(0x7f0000000d80)=ANY=[@ANYRES8], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(r5, &(0x7f0000000200)='blkio.bfq.dequeue\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f00000016c0), 0x3af4701e) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r8, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x1e, 0x200, &(0x7f0000000880)="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"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r9, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="4c000000dc74585ecc0849004301159a295af4e5390db39f5fdd6f16db7479b7c858ac5dc1a8d3f3826080afec9a90f1ae3dbc2c256b68fe3bba6726657cba7cbaa9e55c0e2805087179d4fece0785379099ec49272c436cf2c105b04b6d96373ad118456ee88a51334be855c9bfaa28ccad7147f8c08198fe55598cfcaf54de04dc73c162461dad82f79e7193505dbed4ed7bed916747fd991d7e3b85ec9fee941656c155670df85a8a9a00685781844ecd0f590b8fcf131b8068db65c3c7aab110d560fd9dad78", @ANYRES16=r10, @ANYBLOB="010000000000000000004f00faff0d0001006e657464657673696d0000000f0002006e657464657673696d3000000800ab000000000008000b000000000006001100ffff0000"], 0x4c}}, 0x4040000) dup3(r3, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'gre0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, r11, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10, &(0x7f0000000100)=0x3c0, 0x3) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="0201130010061e00cb2f4359b648d5ed0000388dcf66ac141415ef06e63a808a5e5cbd43af9111aa0c520f06"], 0x3000}], 0x1}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000c80)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRESOCT=r3, @ANYRESDEC=r11, @ANYRES32=r12, @ANYBLOB="3c0030801c00018008000400030000000500020000000000080001000300000014000400d6fde169e030cd8ef08e68ab034e5b7d0500020000000000"], 0x58}}, 0x0) 3.318321217s ago: executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x4002, &(0x7f0000000000)=@framed={{}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x2400000}]}, &(0x7f0000000180)='GPL\x00'}, 0x90) 3.29584387s ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x4, 0x3, 0x8}, 0x48) close(r1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c250000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800003d"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r2}, 0x10) write$cgroup_type(r0, &(0x7f0000000140), 0x9) 3.289566201s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x7}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0xc}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, 0x0, 0x0}, 0x20) 3.274723674s ago: executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x2}]}]}}, 0x0, 0x2e}, 0x20) 3.259165856s ago: executing program 1: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000005c0)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0x10, &(0x7f0000000100)=@framed={{0x18, 0x2}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) 3.240161429s ago: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x7fffd, 0x8, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={r3, 0x0, &(0x7f0000000200)=""/76}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000200000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000780)='GPL\x00', 0x1, 0x102, &(0x7f0000000400)=""/258, 0x0, 0x0, '\x00', r1}, 0x90) 3.213991513s ago: executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143}, 0x80) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581d7"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000001540)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0xf, {[@main=@item_4={0x3, 0x0, 0x0, "a8407a73"}, @local=@item_4={0x3, 0x2, 0x0, "93bf0280"}, @main=@item_4={0x3, 0x0, 0xb, "7488dffc"}]}}, 0x0}, 0x0) r2 = syz_open_dev$hiddev(&(0x7f0000000540), 0x0, 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) ioctl$HIDIOCGUSAGE(r2, 0xc018480b, 0x0) ioctl$HIDIOCGREPORT(r2, 0x400c4807, &(0x7f00000000c0)={0x3}) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x12, 0x4, 0x8, 0xc}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) fsmount(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r5, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000140)="be38", 0xffe7}], 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaac14140000000b001400000000000000000000000700000007038b0100000000"], 0x38}, 0x0) 2.209496168s ago: executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000003c0), r0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000700)={0x14, r2, 0xb01}, 0x14}}, 0x0) 2.189195752s ago: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000cc0)=ANY=[@ANYBLOB="120100004f92b90857152077ebb7000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000f80)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)={0x40, 0x13, 0x6, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={0x40, 0x19, 0x2, "b3f0"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d00)={0x44, &(0x7f0000000300)=ANY=[@ANYBLOB="000001000000aa"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 2.167655355s ago: executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x1}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa54, 0x18}}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}, 0x1, 0xba01}, 0x0) 2.155722976s ago: executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000180)=[{{&(0x7f0000000040)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000001180)="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", 0x7e0}, {&(0x7f0000000900)="61188f70b4bf463f80d1a3d61dbca87e6ff2885a3ad38ab9", 0x18}], 0x2, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @loopback, @empty}}}], 0x20}}], 0x1, 0x0) 2.146750888s ago: executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=@newqdisc={0x30, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 2.13731029s ago: executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x103b43, 0x0) mount(&(0x7f00000001c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000500)='./file7\x00', 0x0) 2.123092571s ago: executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x256c, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0x89, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9}, 0x80) 2.058689081s ago: executing program 3: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x4, 0x7fe2}, 0x48) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) 1.41932483s ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) open(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) 646.03435ms ago: executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000880)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x80, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x7, 0x0, 0x7, 0x800, r1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1, 0x5, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000840)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x80000006}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) io_setup(0x3, &(0x7f0000000000)) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x4, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000200)='sched_switch\x00', r5}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r6 = getpid() r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0}, 0x10) sched_setscheduler(r6, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@abs, 0x6e) ioctl$FS_IOC_GETVERSION(r7, 0x80087601, &(0x7f0000000840)) sendmmsg$unix(r9, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x10156, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/1551], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) 576.285901ms ago: executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000408a25886a00007000000109022400010000000009040000010300000009210000000122050009058103"], 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000030000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000280)={0x0, 0x0, 0x5, {0x5, 0x0, "d5773a"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 27.889326ms ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x4}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1807000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 18.604567ms ago: executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0xf974a457bb636ff6}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a5cfd55", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 15.276168ms ago: executing program 1: r0 = socket(0x11, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001100)=ANY=[@ANYBLOB="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"/849], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0xe9, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="03011400012918000e358000ad0001140000002f0600ac141418e0000003808a8972bd0b72e410820c520f061fe4fdfe4b889430ebb52997e36e039b1c598825f80100e3c06376c33076a167d514fa570a440261a67a34a07605c93a194946bc6283f4"], 0xdd12}], 0x1}, 0x0) 0s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x7, 0x3, 0x48}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00222200000096231306e53f070c0000002a9000070d00be0083"], 0x0}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.113' (ED25519) to the list of known hosts. 2024/06/06 14:24:02 fuzzer started 2024/06/06 14:24:02 dialing manager at 10.128.0.163:30000 [ 20.076859][ T23] audit: type=1400 audit(1717683842.970:66): avc: denied { node_bind } for pid=344 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 20.079735][ T23] audit: type=1400 audit(1717683842.970:67): avc: denied { name_bind } for pid=344 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 20.108657][ T23] audit: type=1400 audit(1717683843.000:68): avc: denied { setattr } for pid=354 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 20.133866][ T353] cgroup1: Unknown subsys name 'net' [ 20.139384][ T353] cgroup1: Unknown subsys name 'net_prio' [ 20.146442][ T353] cgroup1: Unknown subsys name 'devices' [ 20.153957][ T23] audit: type=1400 audit(1717683843.000:69): avc: denied { mounton } for pid=357 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.178788][ T23] audit: type=1400 audit(1717683843.000:70): avc: denied { mount } for pid=357 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.203240][ T23] audit: type=1400 audit(1717683843.020:71): avc: denied { mounton } for pid=353 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.208121][ T359] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 20.225935][ T23] audit: type=1400 audit(1717683843.020:72): avc: denied { mount } for pid=353 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.256213][ T23] audit: type=1400 audit(1717683843.040:73): avc: denied { read } for pid=144 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 20.278071][ T23] audit: type=1400 audit(1717683843.040:74): avc: denied { unmount } for pid=353 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.299121][ T23] audit: type=1400 audit(1717683843.120:75): avc: denied { relabelto } for pid=359 comm="mkswap" name="swap-file" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.335839][ T353] cgroup1: Unknown subsys name 'hugetlb' [ 20.341490][ T353] cgroup1: Unknown subsys name 'rlimit' [ 20.350050][ T356] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/06/06 14:24:03 starting 5 executor processes [ 21.027446][ T370] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.034275][ T370] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.041670][ T370] device bridge_slave_0 entered promiscuous mode [ 21.050034][ T370] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.056889][ T370] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.064286][ T370] device bridge_slave_1 entered promiscuous mode [ 21.079275][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.086127][ T371] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.093281][ T371] device bridge_slave_0 entered promiscuous mode [ 21.102243][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.109127][ T371] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.116491][ T371] device bridge_slave_1 entered promiscuous mode [ 21.185478][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.192331][ T375] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.199649][ T375] device bridge_slave_0 entered promiscuous mode [ 21.209578][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.216466][ T375] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.223567][ T375] device bridge_slave_1 entered promiscuous mode [ 21.287010][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.293832][ T373] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.301164][ T373] device bridge_slave_0 entered promiscuous mode [ 21.311189][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.318054][ T373] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.325536][ T373] device bridge_slave_1 entered promiscuous mode [ 21.368172][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.374995][ T374] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.382590][ T374] device bridge_slave_0 entered promiscuous mode [ 21.392729][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.399775][ T374] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.406978][ T374] device bridge_slave_1 entered promiscuous mode [ 21.525584][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.532422][ T375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.539547][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.546321][ T375] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.572834][ T370] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.579681][ T370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.586798][ T370] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.593543][ T370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.606864][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.613683][ T371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.620828][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.627586][ T371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.659445][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.666288][ T374] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.673383][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.680178][ T374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.697374][ T74] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.704309][ T74] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.711294][ T74] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.718506][ T74] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.725367][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.732740][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.740750][ T74] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.748048][ T74] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.754948][ T74] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.781837][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.790087][ T74] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.796916][ T74] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.814210][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.839843][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.847768][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.868788][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.876560][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.884458][ T74] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.891205][ T74] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.898796][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.906912][ T74] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.913717][ T74] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.939841][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.947282][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.955170][ T393] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.961924][ T393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.969578][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.978051][ T393] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.984857][ T393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.992124][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.999306][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.006659][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.014571][ T393] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.021315][ T393] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.028612][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.036677][ T393] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.043483][ T393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.050815][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.059090][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 22.088621][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 22.096758][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.104632][ T74] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.111401][ T74] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.118565][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.126713][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.134598][ T74] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.141352][ T74] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.148489][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.156546][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.164549][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.172611][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.180321][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.188327][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.196159][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.203930][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.211710][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.219575][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.240589][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.248875][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.256970][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.264766][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.280136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.289384][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.298107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.305777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.322251][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.330264][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.338141][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.345718][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.362746][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.370977][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.379183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.387747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.413394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.421412][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.429629][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.438117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.447084][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.454994][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.463203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.471397][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.495275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.503206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.511394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.519730][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.527944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.536350][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.544373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.552839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.561301][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.569074][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.590092][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.598215][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.608587][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.616471][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.630126][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.639001][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.691946][ T401] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 22.701287][ T401] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 22.708304][ T401] IPv6: NLM_F_CREATE should be set when creating new route [ 22.726852][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.748773][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.764515][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.787439][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.808197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.808580][ T407] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 22.816706][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.825286][ T407] ext4 filesystem being mounted at /root/syzkaller-testdir3255139478/syzkaller.DzKLMd/1/file0 supports timestamps until 2038 (0x7fffffff) [ 22.839369][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.857521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.868002][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.877414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.911461][ T414] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 22.911819][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.923406][ T407] fs-verity: sha512 using implementation "sha512-generic" [ 22.936425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.949337][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.967701][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.973491][ T407] syz-executor.2 (407) used greatest stack depth: 21016 bytes left [ 22.994795][ T414] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 23.005683][ T419] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 23.034982][ T414] EXT4-fs (loop3): Unsupported blocksize for fs encryption [ 23.133747][ T432] [ 23.136046][ T432] ********************************************************** [ 23.143222][ T432] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 23.176668][ T432] ** ** [ 23.196636][ T432] ** trace_printk() being used. Allocating extra memory. ** [ 23.215045][ T432] ** ** [ 23.223159][ T429] loop1: p2 < > [ 23.232537][ T162] loop1: p2 < > [ 23.245823][ T432] ** This means that this is a DEBUG kernel and it is ** [ 23.268645][ T432] ** unsafe for production use. ** [ 23.298472][ T432] ** ** [ 23.319104][ T432] ** If you see this message and you are not debugging ** [ 23.338422][ T432] ** the kernel, report this immediately to your vendor! ** [ 23.361917][ T432] ** ** [ 23.381734][ T432] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 23.409506][ T432] ********************************************************** [ 23.483606][ T443] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 23.493239][ T443] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 23.500289][ T443] IPv6: NLM_F_CREATE should be set when creating new route [ 23.979739][ T429] syz-executor.1 (429) used greatest stack depth: 19800 bytes left [ 24.031566][ T431] syz-executor.2 (431) used greatest stack depth: 17912 bytes left [ 24.149885][ T445] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 24.163626][ T445] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 24.176998][ T445] F2FS-fs (loop0): Found nat_bits in checkpoint [ 24.211886][ T469] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=469 comm=syz-executor.4 [ 24.230520][ T445] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 24.254260][ T445] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 24.261417][ T445] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 24.289003][ T445] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 24.300658][ T445] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 24.314298][ T474] x_tables: duplicate underflow at hook 4 [ 24.325148][ T474] overlayfs: failed to resolve './file1': -2 [ 24.817280][ T483] loop0: p2 < > [ 24.832300][ T162] loop0: p2 < > [ 24.884629][ T483] device pim6reg1 entered promiscuous mode [ 25.044702][ T486] loop1: p2 < > [ 25.120194][ T23] kauditd_printk_skb: 51 callbacks suppressed [ 25.120204][ T23] audit: type=1400 audit(1717683848.010:127): avc: denied { execute } for pid=492 comm="syz-executor.0" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=12551 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 25.136264][ T162] loop1: p2 < > [ 25.466387][ T23] audit: type=1400 audit(1717683848.360:128): avc: denied { create } for pid=507 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 25.490616][ T508] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 25.501789][ T508] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 25.541488][ T23] audit: type=1400 audit(1717683848.430:129): avc: denied { connect } for pid=511 comm="syz-executor.3" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 25.565147][ T23] audit: type=1400 audit(1717683848.450:130): avc: denied { write } for pid=511 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 25.586117][ T23] audit: type=1326 audit(1717683848.450:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=511 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f22fbd31f69 code=0x0 [ 25.945146][ T517] EXT4-fs (loop0): Unsupported blocksize for fs encryption [ 26.098730][ T523] loop2: p2 < > [ 26.159078][ T523] device pim6reg1 entered promiscuous mode [ 26.210919][ T23] audit: type=1400 audit(1717683849.100:132): avc: denied { read } for pid=527 comm="syz-executor.1" name="kvm" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 26.233939][ T23] audit: type=1400 audit(1717683849.100:133): avc: denied { open } for pid=527 comm="syz-executor.1" path="/dev/kvm" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 26.236774][ T529] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 26.273031][ T23] audit: type=1400 audit(1717683849.120:134): avc: denied { ioctl } for pid=527 comm="syz-executor.1" path="/dev/kvm" dev="devtmpfs" ino=115 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 26.320853][ T23] audit: type=1400 audit(1717683849.210:135): avc: denied { create } for pid=532 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 26.358339][ T510] udevd[510]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 26.844360][ T544] loop0: p2 < > [ 26.860730][ T23] audit: type=1400 audit(1717683849.750:136): avc: denied { remount } for pid=557 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 27.007034][ T562] loop2: p2 < > [ 27.027504][ T562] device pim6reg1 entered promiscuous mode [ 27.153173][ T510] udevd[510]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 28.387797][ T615] device pim6reg1 entered promiscuous mode [ 28.448054][ T610] loop2: p2 < > [ 28.457991][ T608] EXT4-fs (loop0): Unsupported blocksize for fs encryption [ 28.565421][ T627] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.581894][ T627] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.590870][ T369] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 28.601935][ T374] __loop_clr_fd: partition scan of loop2 failed (rc=-16) [ 28.621717][ T369] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 28.628624][ T627] device bridge_slave_0 entered promiscuous mode [ 28.639975][ T369] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 28.649661][ T369] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 28.660341][ T369] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 28.678718][ T369] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 28.689562][ T369] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 28.697416][ T369] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 28.708021][ T369] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 28.715911][ T369] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 28.731705][ T626] loop4: p2 < > [ 28.738884][ T627] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.746043][ T627] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.754471][ T369] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 28.756984][ T627] device bridge_slave_1 entered promiscuous mode [ 28.836586][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 28.851572][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 28.862662][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 28.866726][ T627] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.870932][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 28.877318][ T627] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.877412][ T627] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.877419][ T627] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.910187][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 28.926358][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 28.937616][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 28.946012][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 28.953903][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 28.998837][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 29.054433][ T74] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.061579][ T74] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.079034][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 29.087057][ T18] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.093874][ T18] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.101489][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 29.443885][ T18] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.450758][ T18] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.464053][ T657] loop3: p2 < > [ 29.476401][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 29.484109][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 29.501419][ T664] device pim6reg1 entered promiscuous mode [ 29.633937][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 29.645238][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 29.683662][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 29.691393][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.700378][ T668] EXT4-fs (loop0): Unsupported blocksize for fs encryption [ 29.753783][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 29.761948][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.776723][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.786341][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.796799][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.804874][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 30.135542][ T23] kauditd_printk_skb: 8 callbacks suppressed [ 30.135551][ T23] audit: type=1400 audit(1717683853.020:145): avc: denied { mounton } for pid=627 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=11140 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 30.183223][ T23] audit: type=1400 audit(1717683853.070:146): avc: denied { mounton } for pid=675 comm="syz-executor.2" path="/root/syzkaller-testdir3255139478/syzkaller.DzKLMd/21/bus" dev="sda1" ino=1948 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 [ 30.202583][ T510] udevd[510]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 30.214743][ T23] audit: type=1400 audit(1717683853.080:147): avc: denied { unmount } for pid=374 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 30.247638][ T23] audit: type=1400 audit(1717683853.140:148): avc: denied { setopt } for pid=683 comm="syz-executor.1" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 30.286864][ T510] udevd[510]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 30.357940][ T23] audit: type=1400 audit(1717683853.250:149): avc: denied { read write } for pid=693 comm="syz-executor.3" name="raw-gadget" dev="devtmpfs" ino=840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 30.405954][ T23] audit: type=1400 audit(1717683853.250:150): avc: denied { create } for pid=693 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 30.426319][ T23] audit: type=1400 audit(1717683853.290:151): avc: denied { open } for pid=693 comm="syz-executor.3" path="/dev/raw-gadget" dev="devtmpfs" ino=840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 30.450888][ T616] device bridge_slave_1 left promiscuous mode [ 30.457608][ T616] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.468835][ T616] device bridge_slave_0 left promiscuous mode [ 30.475166][ T616] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.492819][ T23] audit: type=1400 audit(1717683853.290:152): avc: denied { ioctl } for pid=693 comm="syz-executor.3" path="/dev/raw-gadget" dev="devtmpfs" ino=840 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 30.760041][ T678] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 30.767692][ T678] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 30.779017][ T678] F2FS-fs (loop0): Found nat_bits in checkpoint [ 30.795907][ T74] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 30.973421][ T5] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 30.988953][ T678] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 31.000757][ T678] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 31.007643][ T678] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 31.033846][ T23] audit: type=1400 audit(1717683853.920:153): avc: denied { write } for pid=677 comm="syz-executor.0" name="bus" dev="loop0" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 31.046089][ T678] overlayfs: failed to resolve './file0': -2 [ 31.055678][ T74] usb 4-1: Using ep0 maxpacket: 16 [ 31.061473][ T23] audit: type=1400 audit(1717683853.920:154): avc: denied { add_name } for pid=677 comm="syz-executor.0" name="work" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 31.214427][ T716] request_module fs-btrfs succeeded, but still no fs? [ 31.225918][ T74] usb 4-1: unable to get BOS descriptor or descriptor too short [ 31.279256][ T718] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.2'. [ 31.305914][ T74] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 31.345938][ T5] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 31.361078][ T5] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint descriptor of length 3, skipping [ 31.376981][ T5] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 6 [ 31.439904][ T731] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 31.465817][ T5] usb 2-1: string descriptor 0 read error: -71 [ 31.472045][ T5] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 31.482325][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.086167][ T74] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.107001][ T74] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.114796][ T74] usb 4-1: Product: syz [ 32.115900][ T5] usb 2-1: can't set config #1, error -71 [ 32.118820][ T74] usb 4-1: Manufacturer: syz [ 32.125579][ T5] usb 2-1: USB disconnect, device number 2 [ 32.128788][ T74] usb 4-1: SerialNumber: syz [ 32.146310][ T735] EXT4-fs (loop0): Unsupported blocksize for fs encryption [ 32.176799][ T74] cdc_mbim 4-1:1.0: bind() failure [ 32.331501][ T750] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 32.393066][ T18] usb 4-1: USB disconnect, device number 2 [ 32.642555][ T764] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 32.652217][ T764] device bridge_slave_1 left promiscuous mode [ 32.658376][ T764] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.665576][ T764] device bridge_slave_0 left promiscuous mode [ 32.671784][ T764] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.819911][ T774] cgroup: syz-executor.1 (774) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 32.836398][ T774] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 32.846094][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 33.286788][ T783] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 33.305859][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 33.606116][ T5] usb 3-1: unable to get BOS descriptor set [ 33.985854][ T5] usb 3-1: New USB device found, idVendor=1415, idProduct=0003, bcdDevice=65.5d [ 33.994933][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.002999][ T5] usb 3-1: Product: syz [ 34.007067][ T5] usb 3-1: Manufacturer: syz [ 34.011530][ T5] usb 3-1: SerialNumber: syz [ 34.076044][ T711] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 34.083992][ T5] usb 3-1: config 0 descriptor?? [ 34.193766][ T815] EXT4-fs (loop4): Unsupported blocksize for fs encryption [ 34.325773][ T711] usb 1-1: Using ep0 maxpacket: 16 [ 34.333056][ T124] usb 3-1: USB disconnect, device number 2 [ 34.485802][ T711] usb 1-1: unable to get BOS descriptor or descriptor too short [ 34.565809][ T711] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 34.745829][ T711] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.754674][ T711] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.762736][ T711] usb 1-1: Product: syz [ 34.766891][ T711] usb 1-1: Manufacturer: syz [ 34.771311][ T711] usb 1-1: SerialNumber: syz [ 34.775773][ T18] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 34.826302][ T711] cdc_mbim 1-1:1.0: bind() failure [ 34.878917][ T510] print_req_error: 86 callbacks suppressed [ 34.878937][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 34.896823][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 34.907646][ T510] buffer_io_error: 70 callbacks suppressed [ 34.907655][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 34.922539][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 34.935808][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 34.946932][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 34.957688][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 34.967240][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 34.977974][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 34.985834][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 34.996692][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 35.010527][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 35.022157][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 35.032932][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 35.041265][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 35.051988][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 35.060175][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 35.082873][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 35.091106][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 35.131299][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 35.143935][ T711] usb 1-1: USB disconnect, device number 2 [ 35.295878][ T18] usb 4-1: New USB device found, idVendor=046d, idProduct=0870, bcdDevice=61.47 [ 35.304805][ T18] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 35.313339][ T18] usb 4-1: config 0 descriptor?? [ 35.775005][ T23] kauditd_printk_skb: 15 callbacks suppressed [ 35.775014][ T23] audit: type=1400 audit(1717683858.530:170): avc: denied { write } for pid=842 comm="syz-executor.1" laddr=::1 lport=7 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 35.825421][ T23] audit: type=1400 audit(1717683858.710:171): avc: denied { getopt } for pid=847 comm="syz-executor.0" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 35.859393][ T853] ====================================================== [ 35.859393][ T853] WARNING: the mand mount option is being deprecated and [ 35.859393][ T853] will be removed in v5.15! [ 35.859393][ T853] ====================================================== [ 35.897499][ T23] audit: type=1400 audit(1717683858.790:172): avc: denied { create } for pid=855 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 35.971903][ T863] device wg2 entered promiscuous mode [ 36.034760][ T869] syz-executor.0[869] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.034792][ T869] syz-executor.0[869] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.054840][ T869] syz-executor.0[869] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.067219][ T869] syz-executor.0[869] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.082382][ T869] device pim6reg1 entered promiscuous mode [ 36.115824][ T711] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 36.375821][ T124] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 36.385873][ T711] usb 3-1: device descriptor read/64, error 18 [ 36.400364][ T881] EXT4-fs (loop1): Quota format mount options ignored when QUOTA feature is enabled [ 36.409797][ T881] EXT4-fs (loop1): Unsupported blocksize for fs encryption [ 36.465296][ T881] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 36.474070][ T881] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 36.482679][ T881] EXT4-fs (loop1): 1 truncate cleaned up [ 36.488175][ T881] EXT4-fs (loop1): mounted filesystem without journal. Opts: usrquota,usrjquota="errors=continue,noload,nombcache,grpjquota="barrier,jqfmt=vfsold,noblock_validity,,errors=continue [ 36.507828][ T881] EXT4-fs (loop1): re-mounted. Opts: usrquota,usrjquota="errors=continue,noload,nombcache,grpjquota="barrier,jqfmt=vfsold,noblock_validity, [ 36.775902][ T711] usb 3-1: device descriptor read/64, error 18 [ 36.796736][ T124] usb 5-1: Using ep0 maxpacket: 16 [ 36.955817][ T124] usb 5-1: unable to get BOS descriptor or descriptor too short [ 37.005046][ T23] audit: type=1400 audit(1717683859.890:173): avc: denied { write } for pid=895 comm="syz-executor.0" name="wireless" dev="proc" ino=4026532294 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 37.045882][ T124] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 37.055778][ T711] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 37.084865][ T23] audit: type=1400 audit(1717683859.970:174): avc: denied { mount } for pid=897 comm="syz-executor.0" name="/" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 37.108388][ T23] audit: type=1400 audit(1717683860.000:175): avc: denied { unmount } for pid=371 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 37.235930][ T124] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.244902][ T124] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.253157][ T124] usb 5-1: Product: syz [ 37.257365][ T124] usb 5-1: Manufacturer: syz [ 37.261838][ T124] usb 5-1: SerialNumber: syz [ 37.306614][ T124] cdc_mbim 5-1:1.0: bind() failure [ 37.345770][ T711] usb 3-1: device descriptor read/64, error 18 [ 37.430701][ T23] audit: type=1400 audit(1717683860.320:176): avc: denied { create } for pid=923 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 37.453930][ T23] audit: type=1400 audit(1717683860.340:177): avc: denied { read } for pid=923 comm="syz-executor.1" name="msr" dev="devtmpfs" ino=9169 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 37.477557][ T23] audit: type=1400 audit(1717683860.340:178): avc: denied { open } for pid=923 comm="syz-executor.1" path="/dev/cpu/0/msr" dev="devtmpfs" ino=9169 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 37.500744][ T18] usb 4-1: USB disconnect, device number 3 [ 37.510871][ T388] usb 5-1: USB disconnect, device number 2 [ 37.641232][ T23] audit: type=1400 audit(1717683860.530:179): avc: denied { create } for pid=938 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 37.745817][ T711] usb 3-1: device descriptor read/64, error 18 [ 37.866226][ T711] usb usb3-port1: attempt power cycle [ 37.953783][ T951] netlink: 165 bytes leftover after parsing attributes in process `syz-executor.3'. [ 38.184850][ T995] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 38.254751][ T1011] netlink: 165 bytes leftover after parsing attributes in process `syz-executor.0'. [ 38.279971][ T1015] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 38.289184][ T711] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 38.386160][ T711] usb 3-1: Invalid ep0 maxpacket: 0 [ 38.399416][ T1042] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 38.408662][ T1042] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 38.417997][ T1042] A link change request failed with some changes committed already. Interface veth1_macvtap may have been left with an inconsistent configuration, please check. [ 38.434061][ T18] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 38.472195][ T1049] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. [ 38.536161][ T711] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 38.625806][ T711] usb 3-1: Invalid ep0 maxpacket: 0 [ 38.631807][ T711] usb usb3-port1: unable to enumerate USB device [ 38.679716][ T74] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 38.715858][ T18] usb 2-1: Using ep0 maxpacket: 16 [ 38.876089][ T18] usb 2-1: unable to get BOS descriptor or descriptor too short [ 38.935764][ T74] usb 1-1: Using ep0 maxpacket: 8 [ 38.965893][ T18] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 39.055848][ T74] usb 1-1: config 0 has no interfaces? [ 39.135879][ T18] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.150362][ T18] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.174074][ T18] usb 2-1: Product: syz [ 39.186496][ T18] usb 2-1: Manufacturer: syz [ 39.200169][ T18] usb 2-1: SerialNumber: syz [ 39.215854][ T74] usb 1-1: New USB device found, idVendor=18ec, idProduct=3288, bcdDevice=3f.3a [ 39.231049][ T74] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.255343][ T74] usb 1-1: Product: syz [ 39.260150][ T18] cdc_mbim 2-1:1.0: bind() failure [ 39.266081][ T74] usb 1-1: Manufacturer: syz [ 39.270764][ T74] usb 1-1: SerialNumber: syz [ 39.283180][ T74] usb 1-1: config 0 descriptor?? [ 39.464490][ T410] usb 2-1: USB disconnect, device number 3 [ 39.528470][ T74] usb 1-1: USB disconnect, device number 3 [ 40.080224][ T510] print_req_error: 20 callbacks suppressed [ 40.080237][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 40.113066][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 40.149028][ T510] buffer_io_error: 15 callbacks suppressed [ 40.149036][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 40.183225][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 40.197361][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 40.224302][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 40.267477][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 40.291071][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 40.317037][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 40.337985][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 40.374768][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 40.948625][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 40.979389][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 41.018821][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 41.032622][ T1121] EXT4-fs (loop2): Unrecognized mount option "smackfsdef=sys_enter" or missing value [ 41.106948][ T23] kauditd_printk_skb: 8 callbacks suppressed [ 41.106957][ T23] audit: type=1326 audit(1717683864.000:188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1123 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca49b25f69 code=0x7ffc0000 [ 41.108847][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 41.116300][ T23] audit: type=1326 audit(1717683864.000:189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1123 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca49b25f69 code=0x7ffc0000 [ 41.223360][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 41.264823][ T23] audit: type=1326 audit(1717683864.000:190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1123 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fca49b25f69 code=0x7ffc0000 [ 41.309162][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 41.329570][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 41.349773][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 41.352588][ T23] audit: type=1326 audit(1717683864.000:191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1123 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca49b25f69 code=0x7ffc0000 [ 41.388440][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 41.412144][ T23] audit: type=1326 audit(1717683864.000:192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1123 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca49b25f69 code=0x7ffc0000 [ 41.453637][ T23] audit: type=1326 audit(1717683864.000:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1123 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fca49b25f69 code=0x7ffc0000 [ 41.483888][ T23] audit: type=1326 audit(1717683864.000:194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1123 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca49b25f69 code=0x7ffc0000 [ 41.507792][ T23] audit: type=1326 audit(1717683864.000:195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1123 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca49b25f69 code=0x7ffc0000 [ 41.532046][ T23] audit: type=1326 audit(1717683864.000:196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1123 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fca49b25f69 code=0x7ffc0000 [ 41.556020][ T23] audit: type=1326 audit(1717683864.000:197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1123 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca49b25f69 code=0x7ffc0000 [ 42.491314][ T1161] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 42.512205][ T1161] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 42.701624][ T1167] 9pnet: Insufficient options for proto=fd [ 42.707809][ T1171] device wg2 left promiscuous mode [ 42.730215][ T1161] F2FS-fs (loop2): invalid crc value [ 42.745137][ T1161] F2FS-fs (loop2): Found nat_bits in checkpoint [ 42.817392][ T1161] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 42.824309][ T1161] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 43.305707][ T388] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 43.466695][ T9] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 43.481516][ T9] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 43.545759][ T388] usb 2-1: Using ep0 maxpacket: 32 [ 43.654685][ T1200] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 43.695849][ T388] usb 2-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.706646][ T388] usb 2-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 43.716616][ T388] usb 2-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 43.736276][ T388] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 43.786369][ T388] hub 2-1:4.0: USB hub found [ 44.110465][ T388] hub 2-1:4.0: 2 ports detected [ 44.125979][ T1185] F2FS-fs (loop3): invalid crc value [ 44.259055][ T1215] 9pnet: Insufficient options for proto=fd [ 44.319165][ T1185] F2FS-fs (loop3): Found nat_bits in checkpoint [ 44.379622][ T1185] F2FS-fs (loop3): Cannot turn on quotas: -2 on 1 [ 44.386431][ T1185] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 44.411856][ T375] attempt to access beyond end of device [ 44.411856][ T375] loop3: rw=524288, want=45072, limit=40427 [ 44.427259][ T375] attempt to access beyond end of device [ 44.427259][ T375] loop3: rw=0, want=45072, limit=40427 [ 44.474940][ T616] attempt to access beyond end of device [ 44.474940][ T616] loop3: rw=2049, want=45112, limit=40427 [ 44.656502][ T1231] xt_hashlimit: overflow, try lower: 134217728/0 [ 44.817525][ T1233] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 44.953353][ T1249] Zero length message leads to an empty skb [ 45.153009][ T1254] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.160327][ T1254] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.169065][ T1254] device bridge_slave_0 entered promiscuous mode [ 45.173311][ T1247] F2FS-fs (loop0): invalid crc value [ 45.176732][ T1254] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.187325][ T1254] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.194756][ T1254] device bridge_slave_1 entered promiscuous mode [ 45.200269][ T1247] F2FS-fs (loop0): Found nat_bits in checkpoint [ 45.240201][ T1247] F2FS-fs (loop0): Cannot turn on quotas: -2 on 1 [ 45.246840][ T1247] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 45.278532][ T1254] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.285368][ T1254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.292523][ T1254] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.292899][ T371] attempt to access beyond end of device [ 45.292899][ T371] loop0: rw=524288, want=45072, limit=40427 [ 45.299269][ T1254] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.325127][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.333971][ T74] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.341426][ T74] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.356794][ T388] hub 2-1:4.0: hub_hub_status failed (err = -32) [ 45.365334][ T388] hub 2-1:4.0: config failed, can't get hub status (err -32) [ 45.372029][ T510] print_req_error: 70 callbacks suppressed [ 45.372042][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 45.374089][ T371] attempt to access beyond end of device [ 45.374089][ T371] loop0: rw=0, want=45072, limit=40427 [ 45.382743][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 45.411662][ T510] buffer_io_error: 56 callbacks suppressed [ 45.411669][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 45.425407][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.433823][ T392] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.435846][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 45.440671][ T392] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.458916][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.465788][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 45.467083][ T392] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.474578][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 45.481371][ T392] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.484392][ T9] attempt to access beyond end of device [ 45.484392][ T9] loop0: rw=2049, want=45112, limit=40427 [ 45.492106][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 45.517994][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 45.528632][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 45.536492][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 45.547090][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 45.579549][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.579650][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 45.603128][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.613642][ T616] device bridge_slave_1 left promiscuous mode [ 45.613688][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 45.619645][ T616] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.630608][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 45.645856][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 45.649344][ T616] device bridge_slave_0 left promiscuous mode [ 45.656880][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 45.664991][ T616] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.675855][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 45.687766][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 45.695628][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 45.703475][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 45.799034][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.807794][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.824481][ T711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.833263][ T711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.865818][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.873578][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.903014][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.911121][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.926888][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.935262][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.943456][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.951710][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.225008][ T1309] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.2'. [ 46.351622][ T1310] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.358628][ T1310] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.366226][ T1310] device bridge_slave_0 entered promiscuous mode [ 46.373072][ T1310] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.379988][ T1310] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.387333][ T1310] device bridge_slave_1 entered promiscuous mode [ 46.464049][ T1310] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.470904][ T1310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.478189][ T1310] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.484926][ T1310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.520473][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.527938][ T388] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.534945][ T388] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.546764][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.554718][ T74] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.561557][ T74] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.572161][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.586553][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.595222][ T410] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.602087][ T410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.636672][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.645104][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.657796][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.675996][ T388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.697523][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.706107][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.727134][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.734993][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.757547][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.777720][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.798303][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.807133][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.815381][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.823730][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.204660][ T1368] xt_hashlimit: overflow, try lower: 134217728/0 [ 47.696229][ T392] usb 2-1: USB disconnect, device number 4 [ 48.866298][ T23] kauditd_printk_skb: 37 callbacks suppressed [ 48.866307][ T23] audit: type=1400 audit(1717683871.760:235): avc: denied { read } for pid=1409 comm="syz-executor.0" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 49.617616][ T23] audit: type=1400 audit(1717683872.510:236): avc: denied { getopt } for pid=1443 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 51.052116][ T510] print_req_error: 188 callbacks suppressed [ 51.052130][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 51.092916][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 51.113287][ T510] buffer_io_error: 155 callbacks suppressed [ 51.113295][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 51.140313][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 51.161827][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 51.177242][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 51.198687][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 51.214120][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 51.235688][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 51.252206][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 51.277926][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 51.305882][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 51.328819][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 51.365750][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 51.373620][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 51.415760][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 51.443507][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 51.464912][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 51.477474][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 51.497550][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 51.981007][ T1491] erofs: (device loop2): erofs_read_inode: unsupported datalayout 5 of nid 36 [ 52.377625][ T410] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 52.514190][ T23] audit: type=1400 audit(1717683875.400:237): avc: denied { mounton } for pid=1520 comm="syz-executor.4" path="/root/syzkaller-testdir4040610410/syzkaller.em3pI0/94/file0/bus" dev="loop4" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=file permissive=1 [ 52.569233][ T1522] FAT-fs (loop4): Directory bread(block 71) failed [ 52.580115][ T1522] FAT-fs (loop4): Directory bread(block 72) failed [ 52.587084][ T1522] FAT-fs (loop4): Directory bread(block 73) failed [ 52.593496][ T1522] FAT-fs (loop4): Directory bread(block 74) failed [ 52.600055][ T1522] FAT-fs (loop4): Directory bread(block 75) failed [ 52.608839][ T1522] FAT-fs (loop4): Directory bread(block 76) failed [ 52.608892][ T1522] FAT-fs (loop4): Directory bread(block 77) failed [ 52.608940][ T1522] FAT-fs (loop4): Directory bread(block 78) failed [ 52.609357][ T1522] FAT-fs (loop4): Directory bread(block 71) failed [ 52.609411][ T1522] FAT-fs (loop4): Directory bread(block 72) failed [ 52.622601][ T410] usb 3-1: Using ep0 maxpacket: 32 [ 52.629619][ T179] FAT-fs (loop4): bread failed in fat_clusters_flush [ 52.660614][ T373] FAT-fs (loop4): unable to read boot sector to mark fs as dirty [ 52.735850][ T410] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 52.746960][ T410] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 52.758739][ T410] usb 3-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 52.767607][ T410] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 52.769342][ T410] usb 3-1: config 0 descriptor?? [ 52.785819][ T1491] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 52.800612][ T23] audit: type=1400 audit(1717683875.690:238): avc: denied { create } for pid=1543 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 52.817413][ T410] hub 3-1:0.0: USB hub found [ 52.824719][ T23] audit: type=1400 audit(1717683875.710:239): avc: denied { write } for pid=1543 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 52.853642][ T23] audit: type=1400 audit(1717683875.710:240): avc: denied { read } for pid=1543 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 52.876183][ T1549] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 52.915858][ T388] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 52.963017][ T1545] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.970227][ T1545] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.977892][ T1545] device bridge_slave_0 entered promiscuous mode [ 52.986467][ T1545] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.987996][ T1560] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.993286][ T1545] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.993796][ T1545] device bridge_slave_1 entered promiscuous mode [ 53.065807][ T410] hub 3-1:0.0: config failed, can't read hub descriptor (err -22) [ 53.091649][ T1545] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.098478][ T1545] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.105573][ T1545] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.112373][ T1545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.151066][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.160995][ T124] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.169755][ T124] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.241425][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.251097][ T18] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.257948][ T18] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.267308][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.276701][ T18] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.282350][ T23] audit: type=1400 audit(1717683876.070:241): avc: denied { read write } for pid=1559 comm="syz-executor.0" path="/root/syzkaller-testdir3702608517/syzkaller.KUdTPu/33/file0/bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 53.283537][ T18] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.315845][ T388] usb 4-1: Using ep0 maxpacket: 8 [ 53.325196][ T23] audit: type=1400 audit(1717683876.080:242): avc: denied { ioctl } for pid=1559 comm="syz-executor.0" path="socket:[18372]" dev="sockfs" ino=18372 ioctlcmd=0x8941 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 53.351537][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.359701][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.365837][ T410] usbhid 3-1:0.0: can't add hid device: -71 [ 53.374056][ T410] usbhid: probe of 3-1:0.0 failed with error -71 [ 53.390420][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.406574][ T410] usb 3-1: USB disconnect, device number 7 [ 53.407750][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.420425][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.437970][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.446166][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.454010][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.462144][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.465813][ T388] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 53.470314][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.479848][ T388] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 53.487966][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.498113][ T388] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 53.514760][ T388] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 53.527613][ T388] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 53.552892][ T388] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 53.576428][ T616] device bridge_slave_1 left promiscuous mode [ 53.582379][ T616] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.596086][ T616] device bridge_slave_0 left promiscuous mode [ 53.601997][ T616] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.688605][ T1568] FAT-fs (loop2): Directory bread(block 71) failed [ 53.698028][ T1568] FAT-fs (loop2): Directory bread(block 72) failed [ 53.705849][ T1568] FAT-fs (loop2): Directory bread(block 73) failed [ 53.712279][ T1568] FAT-fs (loop2): Directory bread(block 74) failed [ 53.718741][ T1568] FAT-fs (loop2): Directory bread(block 75) failed [ 53.725198][ T1568] FAT-fs (loop2): Directory bread(block 76) failed [ 53.732021][ T1568] FAT-fs (loop2): Directory bread(block 77) failed [ 53.738563][ T1568] FAT-fs (loop2): Directory bread(block 78) failed [ 53.746472][ T1568] FAT-fs (loop2): Directory bread(block 71) failed [ 53.753428][ T1568] FAT-fs (loop2): Directory bread(block 72) failed [ 53.831458][ T547] FAT-fs (loop2): bread failed in fat_clusters_flush [ 53.838377][ T374] FAT-fs (loop2): unable to read boot sector to mark fs as dirty [ 53.996212][ T1586] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 54.066254][ T1584] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.073081][ T1584] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.083325][ T1584] device bridge_slave_0 entered promiscuous mode [ 54.244393][ T1584] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.252610][ T1584] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.260035][ T1584] device bridge_slave_1 entered promiscuous mode [ 54.269107][ T1592] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 54.278133][ T1592] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 54.287226][ T1592] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 54.296337][ T1592] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 54.305346][ T1592] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 54.314478][ T1592] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 54.323596][ T1592] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 54.332621][ T1592] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 54.341724][ T1592] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 54.351035][ T1592] A link change request failed with some changes committed already. Interface ip6gre0 may have been left with an inconsistent configuration, please check. [ 54.422456][ T1594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.429875][ T1594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.444941][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.453255][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.461257][ T18] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.468089][ T18] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.475640][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.484372][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.492494][ T18] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.499327][ T18] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.506551][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.514442][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.530106][ T1594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.537539][ T1594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.545341][ T1594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.557251][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 54.565373][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.578666][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.587620][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.602275][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 54.617576][ T1594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.625590][ T1594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.633744][ T1594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.642061][ T1594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.650942][ T23] audit: type=1400 audit(1717683877.540:243): avc: denied { remove_name } for pid=144 comm="syslogd" name="messages" dev="tmpfs" ino=865 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 54.673800][ T23] audit: type=1400 audit(1717683877.540:244): avc: denied { rename } for pid=144 comm="syslogd" name="messages" dev="tmpfs" ino=865 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 54.696091][ T23] audit: type=1400 audit(1717683877.540:245): avc: denied { create } for pid=144 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 54.759495][ T1597] EXT4-fs (loop2): Quota format mount options ignored when QUOTA feature is enabled [ 54.778493][ T1597] EXT4-fs (loop2): mounted filesystem without journal. Opts: noauto_da_alloc,jqfmt=vfsold,noquota,min_batch_time=0x0000000000000003,journal_dev=0x0000000000000005,,errors=continue [ 54.806244][ T1597] ext4 filesystem being mounted at /root/syzkaller-testdir2761912537/syzkaller.kESvYp/0/file0 supports timestamps until 2038 (0x7fffffff) [ 54.856036][ T23] audit: type=1400 audit(1717683877.750:246): avc: denied { setattr } for pid=1596 comm="syz-executor.2" name="file0" dev="loop2" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 54.919538][ T616] device bridge_slave_1 left promiscuous mode [ 54.927779][ T616] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.935183][ T616] device bridge_slave_0 left promiscuous mode [ 54.941567][ T616] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.152896][ T23] audit: type=1400 audit(1717683878.040:247): avc: denied { view } for pid=1611 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 55.260347][ T1605] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 55.276330][ T1613] A link change request failed with some changes committed already. Interface ip6gre0 may have been left with an inconsistent configuration, please check. [ 55.367515][ T1616] FAT-fs (loop2): Directory bread(block 71) failed [ 55.373983][ T1616] FAT-fs (loop2): Directory bread(block 72) failed [ 55.380665][ T1616] FAT-fs (loop2): Directory bread(block 73) failed [ 55.387108][ T1616] FAT-fs (loop2): Directory bread(block 74) failed [ 55.396689][ T1616] FAT-fs (loop2): Directory bread(block 75) failed [ 55.403105][ T1616] FAT-fs (loop2): Directory bread(block 76) failed [ 55.410153][ T1616] FAT-fs (loop2): Directory bread(block 77) failed [ 55.416644][ T1616] FAT-fs (loop2): Directory bread(block 78) failed [ 55.423316][ T1616] FAT-fs (loop2): Directory bread(block 71) failed [ 55.429811][ T1616] FAT-fs (loop2): Directory bread(block 72) failed [ 55.444979][ T179] FAT-fs (loop2): bread failed in fat_clusters_flush [ 55.451885][ T1584] FAT-fs (loop2): unable to read boot sector to mark fs as dirty [ 55.613704][ T1620] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.620586][ T1620] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.622057][ T410] usb 4-1: USB disconnect, device number 4 [ 55.628168][ T1620] device bridge_slave_0 entered promiscuous mode [ 55.647964][ T1620] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.655337][ T1620] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.663239][ T1620] device bridge_slave_1 entered promiscuous mode [ 55.767806][ T23] audit: type=1326 audit(1717683878.660:248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1635 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f986b41ef69 code=0x7ffc0000 [ 55.799838][ T23] audit: type=1326 audit(1717683878.680:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1635 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f986b41ef69 code=0x7ffc0000 [ 55.834574][ T23] audit: type=1326 audit(1717683878.680:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1635 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f986b41ef69 code=0x7ffc0000 [ 55.874202][ T23] audit: type=1326 audit(1717683878.680:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1635 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f986b41ef69 code=0x7ffc0000 [ 55.903587][ T23] audit: type=1326 audit(1717683878.680:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1635 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f986b41ef69 code=0x7ffc0000 [ 55.939089][ T1620] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.945944][ T1620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.953054][ T1620] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.959826][ T1620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.000052][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.008361][ T410] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.015480][ T410] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.066705][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.074893][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.081742][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.091889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.100559][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.107409][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.313425][ T1665] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 56.333622][ T711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.349626][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.379208][ T711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.391831][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.404180][ T1594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.426587][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.434762][ T392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.457400][ T616] device bridge_slave_1 left promiscuous mode [ 56.463736][ T616] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.471656][ T616] device bridge_slave_0 left promiscuous mode [ 56.478573][ T616] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.580962][ T1594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.589305][ T1594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.635845][ T665] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 56.676355][ T510] print_req_error: 269 callbacks suppressed [ 56.676383][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 56.701008][ T1683] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 56.701242][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 56.722655][ T510] buffer_io_error: 55 callbacks suppressed [ 56.722697][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 56.738877][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 56.756021][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 56.764102][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 56.775231][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 56.784346][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 56.795097][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 56.877583][ T510] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 56.892179][ T510] Buffer I/O error on dev loop2p2, logical block 0, async page read [ 56.935785][ T665] usb 5-1: Using ep0 maxpacket: 8 [ 57.200949][ T665] usb 5-1: New USB device found, idVendor=04b4, idProduct=6830, bcdDevice=36.aa [ 57.209927][ T665] usb 5-1: New USB device strings: Mfr=1, Product=0, SerialNumber=3 [ 57.218100][ T665] usb 5-1: Manufacturer: syz [ 57.222587][ T665] usb 5-1: SerialNumber: syz [ 57.240508][ T665] usb 5-1: config 0 descriptor?? [ 57.282801][ T665] ums-cypress 5-1:0.0: USB Mass Storage device detected [ 57.502007][ T1725] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 57.548484][ T1670] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 57.586444][ T711] usb 5-1: USB disconnect, device number 3 [ 57.896696][ T388] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 58.150165][ T388] usb 1-1: Using ep0 maxpacket: 8 [ 58.327900][ T388] usb 1-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 58.338097][ T388] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 58.367962][ T388] usb 1-1: config 0 descriptor?? [ 58.399195][ T1744] 9pnet: Insufficient options for proto=fd [ 59.390144][ T1767] __nla_validate_parse: 37 callbacks suppressed [ 59.390159][ T1767] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 59.405284][ T1767] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 59.414401][ T1767] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 59.423545][ T1767] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 59.432531][ T1767] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 59.442668][ T1767] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 59.451777][ T1767] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 59.460792][ T1767] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 59.469905][ T1767] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 59.479236][ T1767] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 60.078336][ T23] kauditd_printk_skb: 21 callbacks suppressed [ 60.078344][ T23] audit: type=1400 audit(1717683882.970:274): avc: denied { write } for pid=1784 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 60.632386][ T1795] 9pnet: Insufficient options for proto=fd [ 60.646084][ T388] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 60.656423][ T388] asix: probe of 1-1:0.0 failed with error -71 [ 60.667733][ T388] usb 1-1: USB disconnect, device number 4 [ 63.909037][ T1843] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 63.918419][ T1843] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 63.934796][ T665] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 64.099820][ T23] audit: type=1400 audit(1717683886.990:275): avc: denied { ioctl } for pid=1854 comm="syz-executor.2" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=21545 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 64.236463][ T665] usb 5-1: Using ep0 maxpacket: 8 [ 64.588938][ T1879] 9pnet: Insufficient options for proto=fd [ 64.736347][ T665] usb 5-1: New USB device found, idVendor=04b4, idProduct=6830, bcdDevice=36.aa [ 64.746065][ T23] audit: type=1400 audit(1717683887.590:276): avc: denied { read } for pid=1875 comm="syz-executor.0" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 64.782434][ T665] usb 5-1: New USB device strings: Mfr=1, Product=0, SerialNumber=3 [ 64.790584][ T23] audit: type=1400 audit(1717683887.590:277): avc: denied { open } for pid=1875 comm="syz-executor.0" path="/dev/binderfs/binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 64.812760][ T665] usb 5-1: Manufacturer: syz [ 64.818955][ T665] usb 5-1: SerialNumber: syz [ 64.824173][ T665] usb 5-1: config 0 descriptor?? [ 64.866308][ T665] ums-cypress 5-1:0.0: USB Mass Storage device detected [ 65.070947][ T1820] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 65.078833][ T1594] usb 5-1: USB disconnect, device number 4 [ 65.870816][ T1905] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 66.571891][ T121] cfg80211: failed to load regulatory.db [ 66.772880][ T1925] 9pnet: Insufficient options for proto=fd [ 67.587474][ T1945] __nla_validate_parse: 8 callbacks suppressed [ 67.587481][ T1945] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 67.653652][ T1954] process 'syz-executor.3' launched './file0' with NULL argv: empty string added [ 67.967296][ T1955] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.974202][ T1955] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.987545][ T1955] device bridge_slave_0 entered promiscuous mode [ 67.995793][ T1955] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.002805][ T1955] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.010292][ T1955] device bridge_slave_1 entered promiscuous mode [ 68.111523][ T1955] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.118364][ T1955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.125449][ T1955] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.132256][ T1955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.378201][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.386230][ T121] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.393375][ T121] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.411036][ T665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.419168][ T665] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.426192][ T665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.434001][ T665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.442259][ T665] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.449110][ T665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.478445][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.520937][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.556053][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.582821][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.602689][ T1975] FAT-fs (loop4): Directory bread(block 64) failed [ 68.611407][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.619350][ T1975] FAT-fs (loop4): Directory bread(block 65) failed [ 68.636217][ T1975] FAT-fs (loop4): Directory bread(block 66) failed [ 68.642916][ T1594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 68.651624][ T1594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.659533][ T1975] FAT-fs (loop4): Directory bread(block 67) failed [ 68.675159][ T1975] FAT-fs (loop4): Directory bread(block 68) failed [ 68.682190][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.690027][ T1975] FAT-fs (loop4): Directory bread(block 69) failed [ 68.690076][ T1975] FAT-fs (loop4): Directory bread(block 70) failed [ 68.697091][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.702854][ T1975] FAT-fs (loop4): Directory bread(block 71) failed [ 68.711332][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.716976][ T1975] FAT-fs (loop4): Directory bread(block 72) failed [ 68.725127][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.731940][ T1975] FAT-fs (loop4): Directory bread(block 73) failed [ 68.797544][ T23] audit: type=1400 audit(1717683891.690:278): avc: denied { setopt } for pid=1984 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 69.080513][ T23] audit: type=1400 audit(1717683891.950:279): avc: denied { getopt } for pid=1987 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 69.409746][ T23] audit: type=1400 audit(1717683892.300:280): avc: denied { audit_write } for pid=2000 comm="syz-executor.3" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 69.431604][ T23] audit: type=1107 audit(1717683892.300:281): pid=2000 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='Š' [ 69.435376][ T1983] F2FS-fs (loop1): Invalid log sectorsize (2) [ 69.448541][ T1983] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 69.465760][ T18] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 69.474801][ T1983] F2FS-fs (loop1): Found nat_bits in checkpoint [ 69.495612][ T547] device bridge_slave_1 left promiscuous mode [ 69.501656][ T547] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.509177][ T547] device bridge_slave_0 left promiscuous mode [ 69.515505][ T547] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.686826][ T1983] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 69.694056][ T1983] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 69.715498][ T23] audit: type=1400 audit(1717683892.600:282): avc: denied { mount } for pid=1982 comm="syz-executor.1" name="/" dev="loop1" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 69.737293][ T18] usb 1-1: Using ep0 maxpacket: 16 [ 69.765012][ T1983] attempt to access beyond end of device [ 69.765012][ T1983] loop1: rw=2049, want=53256, limit=40427 [ 69.776366][ T1983] attempt to access beyond end of device [ 69.776366][ T1983] loop1: rw=2049, want=78360, limit=40427 [ 69.789431][ T1983] attempt to access beyond end of device [ 69.789431][ T1983] loop1: rw=2049, want=53256, limit=40427 [ 69.806742][ T1955] attempt to access beyond end of device [ 69.806742][ T1955] loop1: rw=2049, want=45104, limit=40427 [ 69.850395][ T23] audit: type=1400 audit(1717683892.740:283): avc: denied { ioctl } for pid=2010 comm="syz-executor.4" path="/dev/binderfs/binder0" dev="binder" ino=13 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 69.875917][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 69.883074][ T23] audit: type=1400 audit(1717683892.740:284): avc: denied { set_context_mgr } for pid=2010 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 69.887206][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 69.915995][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 69.925508][ T18] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 69.935349][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 69.944821][ T18] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 69.954411][ T18] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 70.045844][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 70.055513][ T18] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 70.063742][ T18] usb 1-1: SerialNumber: syz [ 70.109644][ T18] cdc_acm 1-1:1.0: No union descriptor, testing for castrated device [ 70.125235][ T18] cdc_acm: probe of 1-1:1.0 failed with error -12 [ 71.025765][ T1594] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 71.422137][ T23] audit: type=1400 audit(1717683894.310:285): avc: denied { bind } for pid=2041 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 71.436193][ T2042] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 71.451799][ T2042] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 71.455750][ T1594] usb 5-1: Using ep0 maxpacket: 8 [ 71.468987][ T23] audit: type=1326 audit(1717683894.360:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2043 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f986b41ef69 code=0x7ffc0000 [ 71.495601][ T23] audit: type=1326 audit(1717683894.360:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2043 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f986b41ef69 code=0x7ffc0000 [ 71.597249][ T1594] usb 5-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 71.606758][ T1594] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 71.684737][ T1594] usb 5-1: config 0 descriptor?? [ 71.926864][ T121] usb 1-1: USB disconnect, device number 5 [ 71.980276][ T2053] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure [ 72.096372][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Dropping request. Check SNMP counters. [ 72.248728][ T2062] EXT4-fs (loop1): Unsupported blocksize for fs encryption [ 72.438121][ T2065] syz-executor.3[2065] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.438185][ T2065] syz-executor.3[2065] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.602969][ T2067] overlayfs: failed to clone upperpath [ 73.107366][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Dropping request. Check SNMP counters. [ 73.305770][ T1679] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 73.545749][ T1679] usb 2-1: Using ep0 maxpacket: 32 [ 73.685848][ T1679] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 73.696844][ T1679] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 73.707790][ T1679] usb 2-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 73.716601][ T1679] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 73.725375][ T1679] usb 2-1: config 0 descriptor?? [ 73.745819][ T2078] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 73.766246][ T1679] hub 2-1:0.0: USB hub found [ 73.966655][ T23] kauditd_printk_skb: 11 callbacks suppressed [ 73.966716][ T23] audit: type=1400 audit(1717683896.860:299): avc: denied { write } for pid=2077 comm="syz-executor.1" name="event0" dev="devtmpfs" ino=842 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 74.136034][ T1594] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 74.159896][ T1594] asix: probe of 5-1:0.0 failed with error -71 [ 74.208870][ T1594] usb 5-1: USB disconnect, device number 5 [ 74.465822][ T1679] hub 2-1:0.0: config failed, can't read hub descriptor (err -22) [ 74.565836][ T1679] usbhid 2-1:0.0: can't add hid device: -71 [ 74.571641][ T1679] usbhid: probe of 2-1:0.0 failed with error -71 [ 74.606046][ T1679] usb 2-1: USB disconnect, device number 5 [ 74.911224][ T2094] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 75.325612][ T23] audit: type=1400 audit(1717683898.070:300): avc: denied { bind } for pid=2098 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 76.656084][ T23] audit: type=1400 audit(1717683899.550:301): avc: denied { remount } for pid=2133 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 77.163636][ T23] audit: type=1400 audit(1717683900.050:302): avc: denied { dac_read_search } for pid=144 comm="syslogd" capability=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:system_r:syslogd_t tclass=capability permissive=1 [ 77.548888][ T23] audit: type=1400 audit(1717683900.440:303): avc: denied { block_suspend } for pid=2178 comm="syz-executor.1" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 77.705144][ T2186] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 77.716093][ T2185] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 78.129105][ T23] audit: type=1400 audit(1717683901.020:304): avc: denied { bind } for pid=2211 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 78.151191][ T23] audit: type=1400 audit(1717683901.040:305): avc: denied { read } for pid=2211 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 78.486634][ T2250] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 78.493711][ T2250] IPv6: NLM_F_CREATE should be set when creating new route [ 78.500718][ T2250] IPv6: NLM_F_CREATE should be set when creating new route [ 78.698549][ T2263] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.4'. [ 79.043359][ T23] audit: type=1400 audit(1717683901.930:306): avc: denied { write } for pid=2269 comm="syz-executor.0" name="kvm" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 79.126005][ T2275] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=118 sclass=netlink_route_socket pid=2275 comm=syz-executor.0 [ 79.492997][ T2287] fuse: Bad value for 'fd' [ 80.046779][ T23] audit: type=1400 audit(1717683902.940:307): avc: denied { setopt } for pid=2291 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 80.128562][ T2294] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 80.201674][ T2268] F2FS-fs (loop4): Found nat_bits in checkpoint [ 80.260250][ T2268] F2FS-fs (loop4): Mounted with checkpoint version = 753bd00b [ 80.287372][ T2268] fscrypt (loop4, inode 4): Unsupported encryption modes (contents 1, filenames 10) [ 80.338504][ T23] audit: type=1400 audit(1717683903.230:308): avc: denied { write } for pid=2305 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 80.532912][ T2312] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. [ 81.509733][ T2367] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 81.701881][ T2332] F2FS-fs (loop1): Found nat_bits in checkpoint [ 81.702038][ T2392] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 81.756856][ T2332] F2FS-fs (loop1): Mounted with checkpoint version = 753bd00b [ 81.784047][ T2332] fscrypt (loop1, inode 4): Unsupported encryption modes (contents 1, filenames 10) [ 81.816293][ T2408] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 81.835652][ T2408] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 81.876343][ T2410] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 81.891544][ T2410] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.898508][ T2410] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.204893][ T2433] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 82.296388][ T23] audit: type=1400 audit(1717683905.190:309): avc: denied { setopt } for pid=2439 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 82.316336][ T23] audit: type=1400 audit(1717683905.190:310): avc: denied { bind } for pid=2439 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 82.661985][ T2427] F2FS-fs (loop4): Found nat_bits in checkpoint [ 82.697216][ T2427] F2FS-fs (loop4): Mounted with checkpoint version = 753bd00b [ 82.716898][ T2427] fscrypt (loop4, inode 4): Unsupported encryption modes (contents 1, filenames 10) [ 82.847999][ T23] audit: type=1400 audit(1717683905.740:311): avc: denied { mount } for pid=2471 comm="syz-executor.3" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 82.879200][ T2474] __nla_validate_parse: 5 callbacks suppressed [ 82.879205][ T2474] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 82.894373][ T2474] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 82.903441][ T2474] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 82.922986][ T2476] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 82.938308][ T2476] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 83.126676][ T23] audit: type=1400 audit(1717683906.020:312): avc: denied { setopt } for pid=2503 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 83.175441][ T2516] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 83.191355][ T2516] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 83.487084][ T23] audit: type=1400 audit(1717683906.380:313): avc: denied { read } for pid=2553 comm="syz-executor.4" dev="nsfs" ino=4026532289 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 83.508859][ T23] audit: type=1400 audit(1717683906.380:314): avc: denied { open } for pid=2553 comm="syz-executor.4" path="net:[4026532289]" dev="nsfs" ino=4026532289 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 83.600357][ T2555] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.617968][ T2555] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.626194][ T2555] device bridge_slave_0 entered promiscuous mode [ 83.646057][ T2555] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.653114][ T2555] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.673247][ T2555] device bridge_slave_1 entered promiscuous mode [ 83.709630][ T393] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 83.800756][ T2555] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.807640][ T2555] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.814717][ T2555] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.821505][ T2555] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.866793][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.883667][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.894062][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.917280][ T1679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.931416][ T1679] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.938270][ T1679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.949182][ T1679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.957789][ T1679] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.964643][ T1679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.998902][ T711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 84.008391][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 84.056238][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 84.065147][ T23] audit: type=1400 audit(1717683906.950:315): avc: denied { connect } for pid=2590 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 84.086050][ T393] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.099281][ T393] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 84.106462][ T121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.116953][ T393] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 84.128788][ T23] audit: type=1400 audit(1717683906.990:316): avc: denied { setopt } for pid=2590 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 84.129906][ T616] device bridge_slave_1 left promiscuous mode [ 84.155322][ T393] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 84.164348][ T393] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.172331][ T616] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.187135][ T616] device bridge_slave_0 left promiscuous mode [ 84.194597][ T616] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.195961][ T393] usb 2-1: config 0 descriptor?? [ 84.330569][ T665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.345757][ T23] audit: type=1400 audit(1717683907.230:317): avc: denied { connect } for pid=2598 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 84.346491][ T665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 84.377977][ T665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.573778][ T23] audit: type=1326 audit(1717683907.460:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2636 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f986b41ef69 code=0x7ffc0000 [ 84.598272][ T23] audit: type=1326 audit(1717683907.460:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2636 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f986b41ef69 code=0x7ffc0000 [ 84.622143][ T23] audit: type=1326 audit(1717683907.470:320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2636 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f986b41ef69 code=0x7ffc0000 [ 84.646434][ T23] audit: type=1326 audit(1717683907.470:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2636 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f986b41ef69 code=0x7ffc0000 [ 84.670383][ T23] audit: type=1326 audit(1717683907.470:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2636 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f986b41ef69 code=0x7ffc0000 [ 84.695504][ T393] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 84.695775][ T23] audit: type=1326 audit(1717683907.470:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2636 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f986b41ef69 code=0x7ffc0000 [ 84.704765][ T393] plantronics 0003:047F:FFFF.0001: No inputs registered, leaving [ 84.726699][ T23] audit: type=1326 audit(1717683907.470:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2636 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f986b41ef69 code=0x7ffc0000 [ 84.733860][ T13] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 84.767269][ T393] plantronics 0003:047F:FFFF.0001: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 84.825768][ T711] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 85.005762][ T13] usb 1-1: Using ep0 maxpacket: 8 [ 85.125834][ T13] usb 1-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 85.134704][ T13] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.143249][ T13] usb 1-1: config 0 descriptor?? [ 85.186067][ T711] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 85.197523][ T711] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 85.207351][ T711] usb 5-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 85.216562][ T711] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.225351][ T711] usb 5-1: config 0 descriptor?? [ 85.266543][ T711] usbhid 5-1:0.0: can't add hid device: -22 [ 85.272306][ T711] usbhid: probe of 5-1:0.0 failed with error -22 [ 85.476569][ T711] usb 5-1: USB disconnect, device number 6 [ 86.624349][ T2654] ------------[ cut here ]------------ [ 86.629611][ T2654] kernel BUG at net/core/dev.c:2873! [ 86.634775][ T2654] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 86.640638][ T2654] CPU: 1 PID: 2654 Comm: syz-executor.1 Not tainted 5.4.274-syzkaller-00016-gdd432c37afcd #0 [ 86.650615][ T2654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 86.660529][ T2654] RIP: 0010:skb_checksum_help+0x873/0x880 [ 86.666073][ T2654] Code: ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c d0 fc ff ff 48 89 df e8 5e 05 16 fe e9 c3 fc ff ff e8 74 20 e6 fd 0f 0b e8 6d 20 e6 fd <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 41 57 41 56 41 55 41 54 53 [ 86.685504][ T2654] RSP: 0018:ffff8881e7296e68 EFLAGS: 00010287 [ 86.691406][ T2654] RAX: ffffffff837e1bb3 RBX: 0000000000002989 RCX: 0000000000040000 [ 86.699221][ T2654] RDX: ffffc90000d44000 RSI: 0000000000000d2a RDI: 0000000000000d2b [ 86.707028][ T2654] RBP: 0000000000003528 R08: ffffffff837e162f R09: ffffed103ce52dbe [ 86.714840][ T2654] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881eb623570 [ 86.722650][ T2654] R13: 0000000000003526 R14: ffff8881eb623500 R15: 1ffff1103d6c46ae [ 86.730465][ T2654] FS: 00007fb84204a6c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 86.739228][ T2654] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 86.745651][ T2654] CR2: 000000002000e000 CR3: 00000001ed695000 CR4: 00000000003406a0 [ 86.753463][ T2654] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 86.761272][ T2654] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 86.769078][ T2654] Call Trace: [ 86.772223][ T2654] ? __die+0xb4/0x100 [ 86.776032][ T2654] ? die+0x26/0x50 [ 86.779602][ T2654] ? do_trap+0x1e7/0x340 [ 86.783682][ T2654] ? skb_checksum_help+0x873/0x880 [ 86.788616][ T2654] ? skb_checksum_help+0x873/0x880 [ 86.793564][ T2654] ? do_invalid_op+0xfb/0x110 [ 86.798076][ T2654] ? skb_checksum_help+0x873/0x880 [ 86.803024][ T2654] ? invalid_op+0x1e/0x30 [ 86.807190][ T2654] ? skb_checksum_help+0x2ef/0x880 [ 86.812136][ T2654] ? skb_checksum_help+0x873/0x880 [ 86.817087][ T2654] ? skb_checksum_help+0x873/0x880 [ 86.822029][ T2654] ? skb_checksum_help+0x873/0x880 [ 86.826982][ T2654] ip_do_fragment+0x15e/0x2200 [ 86.831581][ T2654] ? __ip_finish_output+0x457/0x710 [ 86.836613][ T2654] ? bpf_get_smp_processor_id+0xa/0x10 [ 86.841906][ T2654] ? bpf_prog_4d44193e069c64ae_F+0xf9b/0x1000 [ 86.847810][ T2654] ? bpf_trace_run2+0x129/0x2d0 [ 86.852517][ T2654] ? ip_fragment+0x210/0x210 [ 86.856925][ T2654] ? ip_frag_next+0xad0/0xad0 [ 86.861434][ T2654] ? __ip_finish_output+0x457/0x710 [ 86.866470][ T2654] ? kmem_cache_free+0x293/0x2c0 [ 86.871241][ T2654] ? __ip_finish_output+0x457/0x710 [ 86.876284][ T2654] ? ip_fragment+0x9a/0x210 [ 86.880625][ T2654] __ip_finish_output+0x49c/0x710 [ 86.885480][ T2654] ip_output+0x19b/0x3a0 [ 86.889556][ T2654] ? ip_finish_output+0x1d0/0x1d0 [ 86.894415][ T2654] ? ip_mc_finish_output+0x340/0x340 [ 86.899546][ T2654] iptunnel_xmit+0x476/0x850 [ 86.903966][ T2654] ip_tunnel_xmit+0x1ac0/0x2690 [ 86.908654][ T2654] ? ip_tunnel_xmit+0xd1/0x2690 [ 86.913350][ T2654] ? tnl_update_pmtu+0xbb0/0xbb0 [ 86.918109][ T2654] ? skb_mac_gso_segment+0x28e/0x490 [ 86.923231][ T2654] ? gre_build_header+0x23f/0x7a0 [ 86.928090][ T2654] ipgre_xmit+0x81a/0xbf0 [ 86.932267][ T2654] dev_hard_start_xmit+0x1b7/0x6b0 [ 86.937217][ T2654] __dev_queue_xmit+0x14da/0x27e0 [ 86.942069][ T2654] ? dev_queue_xmit+0x20/0x20 [ 86.946578][ T2654] ? virtio_net_hdr_to_skb+0xa10/0x1130 [ 86.951961][ T2654] ? fanout_demux_rollover+0xc10/0xc10 [ 86.957254][ T2654] packet_sendmsg+0x4747/0x6100 [ 86.961942][ T2654] ? avc_denied+0x1d0/0x1d0 [ 86.966287][ T2654] ? avc_has_perm+0x16f/0x260 [ 86.970802][ T2654] ? selinux_socket_sendmsg+0x243/0x340 [ 86.976175][ T2654] ? selinux_socket_accept+0x5b0/0x5b0 [ 86.981469][ T2654] ? rw_copy_check_uvector+0x2a3/0x2f0 [ 86.986763][ T2654] ? compat_packet_setsockopt+0x160/0x160 [ 86.992320][ T2654] ? push_pipe+0x3ce/0x760 [ 86.996573][ T2654] ? security_socket_sendmsg+0x7d/0xa0 [ 87.001866][ T2654] ? compat_packet_setsockopt+0x160/0x160 [ 87.007421][ T2654] ____sys_sendmsg+0x5ac/0x8f0 [ 87.012022][ T2654] ? __sys_sendmsg_sock+0x2b0/0x2b0 [ 87.017054][ T2654] ? selinux_socket_setsockopt+0x260/0x360 [ 87.022696][ T2654] __sys_sendmsg+0x28b/0x380 [ 87.027121][ T2654] ? ____sys_sendmsg+0x8f0/0x8f0 [ 87.031896][ T2654] ? fput_many+0x15e/0x1b0 [ 87.036149][ T2654] ? sockfs_listxattr+0xe0/0xe0 [ 87.040838][ T2654] do_syscall_64+0xca/0x1c0 [ 87.045192][ T2654] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 87.050905][ T2654] RIP: 0033:0x7fb842ccff69 [ 87.055156][ T2654] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 2024/06/06 14:25:10 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 87.074600][ T2654] RSP: 002b:00007fb84204a0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 87.082848][ T2654] RAX: ffffffffffffffda RBX: 00007fb842e06f80 RCX: 00007fb842ccff69 [ 87.090649][ T2654] RDX: 0000000000000000 RSI: 0000000020002ac0 RDI: 0000000000000003 [ 87.098459][ T2654] RBP: 00007fb842d2d6fe R08: 0000000000000000 R09: 0000000000000000 [ 87.106272][ T2654] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 87.114085][ T2654] R13: 000000000000000b R14: 00007fb842e06f80 R15: 00007ffc6e5f71b8 [ 87.121899][ T2654] Modules linked in: [ 87.125695][ T2654] ---[ end trace 4e012fe3d68b5905 ]--- [ 87.130939][ T2654] RIP: 0010:skb_checksum_help+0x873/0x880 [ 87.136498][ T2654] Code: ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c d0 fc ff ff 48 89 df e8 5e 05 16 fe e9 c3 fc ff ff e8 74 20 e6 fd 0f 0b e8 6d 20 e6 fd <0f> 0b 66 66 2e 0f 1f 84 00 00 00 00 00 41 57 41 56 41 55 41 54 53 [ 87.155939][ T2654] RSP: 0018:ffff8881e7296e68 EFLAGS: 00010287 [ 87.161840][ T2654] RAX: ffffffff837e1bb3 RBX: 0000000000002989 RCX: 0000000000040000 [ 87.169650][ T2654] RDX: ffffc90000d44000 RSI: 0000000000000d2a RDI: 0000000000000d2b [ 87.177467][ T2654] RBP: 0000000000003528 R08: ffffffff837e162f R09: ffffed103ce52dbe [ 87.185273][ T2654] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881eb623570 [ 87.193101][ T2654] R13: 0000000000003526 R14: ffff8881eb623500 R15: 1ffff1103d6c46ae [ 87.200904][ T2654] FS: 00007fb84204a6c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 87.209672][ T2654] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 87.216087][ T2654] CR2: 000000002000e000 CR3: 00000001ed695000 CR4: 00000000003406a0 [ 87.223883][ T2654] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 87.231713][ T2654] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 87.239523][ T2654] Kernel panic - not syncing: Fatal exception in interrupt [ 87.246707][ T2654] Kernel Offset: disabled [ 87.250826][ T2654] Rebooting in 86400 seconds..