last executing test programs: 3.498038379s ago: executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) preadv(r1, &(0x7f0000001880)=[{&(0x7f000001aa80)=""/102395, 0x7ffff000}], 0x1, 0x0, 0x0) 3.018101653s ago: executing program 3: sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(r2) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000052a19002201"]) 2.953221293s ago: executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="54000000000000000000000400000000000000600000000100010001000000010000000700000007442cc05000000000000000010000ee06000000080000000100000e4a0000002000650e0300000005000000080000000030000000000000000100000001"], 0x88}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x8}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sys_enter\x00', r4}, 0x10) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) 2.917033829s ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x70}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000002800)={0x1, 'vlan0\x00'}) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r2, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)=""/4096, 0x1e28}, {&(0x7f00000000c0)=""/250, 0x468}], 0x2, 0x0, 0xd64}}], 0x300, 0x34000, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x18, r1, 0xfaac4106a1b87a7, 0x0, 0x0, {0xb}, [@HEADER={0x4}]}, 0x18}}, 0x0) 2.746766056s ago: executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000001240)=@v1={0x0, @aes128, 0x0, @desc3}) llistxattr(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 2.726730208s ago: executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)="8252", 0x2}], 0x1}}], 0x1, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a847500140600fe8000000000000000000000000000bb", @ANYRES32=0x41424344], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000327000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000180)="66b9800000c00f326635000800000f300f0f1c9a65660ff3b20618baa000ec672e660f38803d004000000f285473f61366b9800000c00f326635004000000f300f20e06635800000000f22e0f30fa6c8", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000140)={0x0, 0x0, 0xf9}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2.603883647s ago: executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001440)=@raw={'raw\x00', 0x3c1, 0x3, 0xb50, 0x8e0, 0xc8, 0x8, 0x0, 0x5803, 0xa80, 0x2e8, 0x2e8, 0xa80, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast1, [], [], 'erspan0\x00', 'geneve1\x00'}, 0x0, 0x8b0, 0x8e0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@u32={{0x7e0, 'u32\x00', 0x2}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0x138, 0x1a0, 0x0, {}, [@common=@unspec=@rateest={{0x68}, {'team_slave_0\x00', 'veth1_virt_wifi\x00'}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xbb0) 2.581643571s ago: executing program 2: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000001c0)=@v1={0x0, @aes256, 0x0, @auto="68a6ddb048c873ec"}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r1}, &(0x7f00000008c0), &(0x7f0000000900)}, 0x20) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) fchmodat(r3, &(0x7f00000002c0)='./file1\x00', 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000000)) renameat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', r3, &(0x7f0000000140)='./file1\x00') 2.567973353s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='pids.current\x00', 0x275a, 0x0) flistxattr(r2, 0x0, 0x0) 2.562807673s ago: executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup2(r0, r0) sendto$inet_nvme_icreq_pdu(r1, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpgid(0x0) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000021c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9046c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4e0664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa7666b5ded16ee7025f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf0e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b3a2327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4f4ab9e85bf8c6d71a2214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f4f5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51700eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6cd28cf28fe2ee593e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c191355391771f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18abde34ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310d69e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74df190c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c39132a0f2708e09ae8268dcc15411483b8506386aa0ece2a94c320b002c77f82cb3cc96c34f7831844cc748e662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae4c697bfc674e03231c42f7eaaf5166bbc4653c71805f9448416e379cc1c40f8f866c9b319a849dd00ff9b84857436ed362c4632bfc3fa7357c24f15bbb07bd91893e61df7eb6dc5e071a9cc2faa7a32a91c4d982f5cfb725dca80b23874877a4980dbd70cda040b1ce527e7188159df77b493efbbd7bfe2680bf44e49eb68e5e33a0a5726072b2699d6244cd5c4a82bf18c668a3d43cec78c5fe1f12283d5dde6d0ea0b1b81ee7c065c938577e4ec93f22f1e6106f337625b7f7798011a60a75c35731fe44fa4fc6add59bac24d045a5780a0737b0f09e9127e9df798a1a58434b00d64ea6121afab030d1100905b6b5ecfd2991dd523098dbfaa85c0067884f987dde054a7ba1a95c1815c40a45878dd97a2721b28db7c52230dc999c4416b2af946ee708001cac72dd4ee55eae2d598cff47e4b929f3"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) unshare(0x0) mount$incfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) 2.506095162s ago: executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@private0, @in=@private}}, {{@in6=@remote}, 0x0, @in=@local}}, 0x0) r0 = socket(0x10, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002780)=[{{&(0x7f00000001c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000b00)=""/115, 0x73}, 0x5}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440)=@known='trusted.overlay.upper\x00', &(0x7f0000000480)=""/177, 0xb1) socketpair$unix(0x1, 0x884acb7711b39702, 0x0, 0x0) 2.450812741s ago: executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000280)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@errors_continue}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f0000000680)="$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") chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x28011, r0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001f80)=[{0x0}, {0x0}, {0xffffffffffffffff}], 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) 2.296161135s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x83, &(0x7f0000000600)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff430486dd601b8b97004d88c19e9ace00000000000000002100000002ff02000000000000000000000000000104004e20004db0"], 0x0) 2.225895906s ago: executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000003c0)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f4adf7", 0x48, 0x3a, 0x0, @remote, @mcast2, {[], @time_exceed={0x5, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x2f, 0x0, @dev, @mcast1, [@fragment={0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, @dstopts={0x4, 0x0, '\x00', [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}]}}}}}}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_usb_connect$hid(0x0, 0x6c, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x27b8, 0x1ed, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000640)={0x0, 0x22, 0x5, {[@main=@item_012={0x2, 0x0, 0x0, "caf3"}, @global=@item_012={0x1, 0x1, 0x1, "9e"}]}}, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0xe07}, 0x14}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f0000000200)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000e80)={r3, &(0x7f0000000cc0), &(0x7f0000000dc0), 0x3}, 0x20) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r5 = getpid() syz_pidfd_open(r5, 0x0) capset(&(0x7f00000001c0)={0x19980330, r5}, &(0x7f0000000440)={0x2, 0x8, 0x6, 0xfff, 0x4, 0x8}) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r6}, 0x10) msync(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) r7 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x8041, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r7, 0xc0406619, &(0x7f0000000180)={@desc={0x1, 0x0, @desc3}}) 1.854900283s ago: executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100005938d74010973077339600000001090212000100001e000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000010c0)={0x84, &(0x7f0000000080)=ANY=[@ANYBLOB="1f769a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, &(0x7f00000002c0)=ANY=[@ANYBLOB="000002000000f96e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/4078], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = epoll_create(0x7) r3 = epoll_create1(0x0) r4 = epoll_create(0x7) bpf$PROG_LOAD(0x5, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)) r5 = epoll_create1(0x0) r6 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000100)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r8, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000200)) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000580)={0x1c, &(0x7f0000000b80)=ANY=[@ANYBLOB="2011c50000008957"], 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 1.717650934s ago: executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) sendmsg$nl_route(r6, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000000"], 0x0}, 0x90) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000340)={0x14, &(0x7f00000003c0)={0x40, 0x11, 0x4d, {0x4d, 0x8, "90c5c34ae31583e808fde78b8d9c886f12ef36f9b9dcff9c4d7aa612ffa7208d9975a07a01770e9b7c2421d59462de5cd21bbbd830545d1363c2f86983de31f1b1e903d56b6de7ee3f7c8f"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4}}}, &(0x7f0000000900)={0x34, &(0x7f0000000580)={0x0, 0x11, 0x54, "37b89090c410a3df6d5c54543b648c29de613895e726e0fa370fc2bcbac155b1927fcc37b51e3837804cb66c288d70322d7cb5efdf61ffda0018f398ce34b90481e9b25ba2caf7a92d12b37610dd6a304658cf74"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0xc0}, &(0x7f0000000680)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000c00)=ANY=[@ANYBLOB="2000930000000087ce2658de3d424f1577f06e736604855719208d7cbd16475fc7945fa4d03c67733900813acb7cfa9e7b43e93f2628f09b9d794c941725f34ada7c4853439c59c1a86145d3e385e2010066aba78936c1fa67c23a7bf82b7c559980000000d6270b32408f08f23b8e1f1acd248377166d5a935342b44117ff297a45ef31a447227e8372974b78604c32ee10328f2440d55085a00000000000000000"], &(0x7f0000000700)={0x20, 0x1, 0x1, 0x5}, &(0x7f0000000780)={0x20, 0x0, 0x1, 0x81}}) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000001840)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r9}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1b}}, {}, [@snprintf={{}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x5}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5, 0x1, 0xb, 0x8, 0xa, 0x4}, {0x7, 0x0, 0x0, 0x8}, {0x7, 0x1, 0xb, 0x0}, {0x7, 0x0, 0x0, 0x0}, {}, {0x18, 0x2, 0x2, 0x0, r8}, {}, {0x46, 0x0, 0x0, 0x76}}], {{}, {0x6, 0x0, 0xb, 0x8}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 757.610843ms ago: executing program 4: unshare(0x6c060000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$unix(r1, &(0x7f0000000380), &(0x7f0000000180)=0x6e, 0x80800) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x0, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @hash={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_HASH_LEN={0x8}, @NFTA_HASH_SEED={0x8, 0x5, 0x1, 0x0, 0x7f}, @NFTA_HASH_MODULUS={0x8}, @NFTA_HASH_SREG={0x8, 0x1, 0x1, 0x0, 0x12}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x8c}}, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x1, 0x1, 0x2, 0x5}}, 0x2) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) unshare(0x8000400) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001580), 0x1027) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') lseek(r4, 0xea, 0x0) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x68}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x810) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f00000002c0)={r4, 0x6, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "fee8a2ab78fcb8d60b7d24716c668a4af8964953aa472a02501aa4a0e908daaca7bd683e362c5cb86b2b6a93b43b88a864c6a6b4e04d9683f7a10d83af1ea89d", "2809e8dbe108598948224ad54afa251d69462daf544660a92520a1a93c5240f05f819e01177d3d4500c3441c45e35f54cd8b4a93261f3f152d2d8dd4992861ac", "90be8b1c1e96b85502655c6c7f306003b6df7701673074f648abe533d8a0f4bd"}}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(r1, 0x0, 0x41, 0x80000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, 0x0) epoll_pwait(0xffffffffffffffff, 0xffffffffffffffff, 0x3e, 0x0, &(0x7f0000000000), 0x8) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137", 0x3f, 0x4014, 0x0, 0x0) shutdown(r2, 0x1) splice(r2, 0x0, r1, 0x0, 0x7, 0xb) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001500)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) socket$inet6(0xa, 0x800, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000001, 0x10, 0xffffffffffffffff, 0x0) 703.938451ms ago: executing program 4: iopl(0x0) inotify_init1(0x0) writev(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x22000406, &(0x7f0000000180)={[{@dioread_lock}, {@noblock_validity}, {@abort}, {@init_itable}, {@auto_da_alloc}, {@grpjquota, 0x2e}, {@nouid32}, {@errors_remount}, {@jqfmt_vfsv1}, {@grpid}], [], 0x2c}, 0x84, 0x4aa, &(0x7f0000000740)="$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") ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000080)={0x1}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080), 0x200002, 0x0) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000000)='./bus\x00', 0x14d35e, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0x40286608, &(0x7f0000000080)={@id={0x2, 0x0, @d}}) 321.54282ms ago: executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x54c, 0x268, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0x0, "85e83c34"}]}}, 0x0}, 0x0) 313.195452ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001001000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) 302.131733ms ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r1) 265.900809ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) statfs(&(0x7f0000000000)='./file0\x00', 0x0) 249.445452ms ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) setrlimit(0x40000000000008, &(0x7f0000000000)) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r4, 0xee01) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r2, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x20}}], 0x1, 0x4000804) 245.220322ms ago: executing program 0: unshare(0x2040400) r0 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000300)={0x0, r1}) 225.727005ms ago: executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000400)='./file0\x00', 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="73686f72746e616d653d77696e39352c73686f72746e616d653d77696e39352c71756965742c636865636b3d7374726963742c6e6f6e756d7461696c3d302c696f636861727365743d69736f383835392d31342c756e695f786c6174653d312c636f6465706167653d313235352c73686f72746e616d653d77696e39352c756e695f786c6174653d302c00ed5ae8441bf165585b41cf41021aaa2d3b20b9f457aa2ba75624f91306ad49e9382d3f42"], 0x1, 0x22a, &(0x7f00000006c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.swap.current\x00', 0x275a, 0x0) write$UHID_INPUT(r0, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0xb00) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c41, 0x0) 220.449506ms ago: executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2800000002000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0064d082778c3938", &(0x7f0000000380)=""/85, 0x600, 0x4000000}, 0x28) 191.940551ms ago: executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000280)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@errors_continue}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f0000000680)="$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") chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x28011, r0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001f80)=[{0x0}, {0x0}, {0xffffffffffffffff}], 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) 137.560128ms ago: executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x17) mremap(&(0x7f0000349000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000635000/0x1000)=nil) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x8208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x604100, 0x7ffffe, 0x4002011, r2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 129.80358ms ago: executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000000)="8252", 0x2}], 0x1}}], 0x1, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a847500140600fe8000000000000000000000000000bb", @ANYRES32=0x41424344], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000327000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000180)="66b9800000c00f326635000800000f300f0f1c9a65660ff3b20618baa000ec672e660f38803d004000000f285473f61366b9800000c00f326635004000000f300f20e06635800000000f22e0f30fa6c8", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000140)={0x0, 0x0, 0xf9}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 0s ago: executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) sendmsg$nl_route(r6, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000000"], 0x0}, 0x90) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000340)={0x14, &(0x7f00000003c0)={0x40, 0x11, 0x4d, {0x4d, 0x8, "90c5c34ae31583e808fde78b8d9c886f12ef36f9b9dcff9c4d7aa612ffa7208d9975a07a01770e9b7c2421d59462de5cd21bbbd830545d1363c2f86983de31f1b1e903d56b6de7ee3f7c8f"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4}}}, &(0x7f0000000900)={0x34, &(0x7f0000000580)={0x0, 0x11, 0x54, "37b89090c410a3df6d5c54543b648c29de613895e726e0fa370fc2bcbac155b1927fcc37b51e3837804cb66c288d70322d7cb5efdf61ffda0018f398ce34b90481e9b25ba2caf7a92d12b37610dd6a304658cf74"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0xc0}, &(0x7f0000000680)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000c00)=ANY=[@ANYBLOB="2000930000000087ce2658de3d424f1577f06e736604855719208d7cbd16475fc7945fa4d03c67733900813acb7cfa9e7b43e93f2628f09b9d794c941725f34ada7c4853439c59c1a86145d3e385e2010066aba78936c1fa67c23a7bf82b7c559980000000d6270b32408f08f23b8e1f1acd248377166d5a935342b44117ff297a45ef31a447227e8372974b78604c32ee10328f2440d55085a00000000000000000"], &(0x7f0000000700)={0x20, 0x1, 0x1, 0x5}, &(0x7f0000000780)={0x20, 0x0, 0x1, 0x81}}) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000001840)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r9}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1b}}, {}, [@snprintf={{}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x5}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5, 0x1, 0xb, 0x8, 0xa, 0x4}, {0x7, 0x0, 0x0, 0x8}, {0x7, 0x1, 0xb, 0x0}, {0x7, 0x0, 0x0, 0x0}, {}, {0x18, 0x2, 0x2, 0x0, r8}, {}, {0x46, 0x0, 0x0, 0x76}}], {{}, {0x6, 0x0, 0xb, 0x8}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.225' (ED25519) to the list of known hosts. 2024/06/15 20:53:02 fuzzer started 2024/06/15 20:53:02 dialing manager at 10.128.0.163:30008 [ 19.797861][ T30] audit: type=1400 audit(1718484782.638:66): avc: denied { node_bind } for pid=283 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 19.801823][ T30] audit: type=1400 audit(1718484782.638:67): avc: denied { name_bind } for pid=283 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 19.823642][ T30] audit: type=1400 audit(1718484782.658:68): avc: denied { integrity } for pid=291 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 19.849665][ T293] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 19.850304][ T291] cgroup: Unknown subsys name 'net' [ 19.863937][ T30] audit: type=1400 audit(1718484782.688:69): avc: denied { mounton } for pid=291 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.886667][ T291] cgroup: Unknown subsys name 'devices' [ 19.899046][ T30] audit: type=1400 audit(1718484782.688:70): avc: denied { mount } for pid=291 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.908127][ T292] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 19.920992][ T30] audit: type=1400 audit(1718484782.698:71): avc: denied { mounton } for pid=295 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 19.953959][ T30] audit: type=1400 audit(1718484782.698:72): avc: denied { mount } for pid=295 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 19.976966][ T30] audit: type=1400 audit(1718484782.698:73): avc: denied { setattr } for pid=296 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 19.999916][ T30] audit: type=1400 audit(1718484782.698:74): avc: denied { relabelto } for pid=293 comm="mkswap" name="swap-file" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.025099][ T30] audit: type=1400 audit(1718484782.698:75): avc: denied { write } for pid=293 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.052103][ T291] cgroup: Unknown subsys name 'hugetlb' [ 20.057551][ T291] cgroup: Unknown subsys name 'rlimit' 2024/06/15 20:53:03 starting 5 executor processes [ 21.210320][ T306] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.217213][ T306] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.224309][ T306] device bridge_slave_0 entered promiscuous mode [ 21.232199][ T306] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.239241][ T306] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.246308][ T306] device bridge_slave_1 entered promiscuous mode [ 21.300080][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.307029][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.314043][ T308] device bridge_slave_0 entered promiscuous mode [ 21.321934][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.328791][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.336021][ T308] device bridge_slave_1 entered promiscuous mode [ 21.360547][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.367737][ T311] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.374811][ T311] device bridge_slave_0 entered promiscuous mode [ 21.381579][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.388455][ T311] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.395511][ T311] device bridge_slave_1 entered promiscuous mode [ 21.466000][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.472991][ T310] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.480265][ T310] device bridge_slave_0 entered promiscuous mode [ 21.489528][ T309] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.496418][ T309] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.503492][ T309] device bridge_slave_0 entered promiscuous mode [ 21.511579][ T309] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.518501][ T309] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.525637][ T309] device bridge_slave_1 entered promiscuous mode [ 21.532114][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.538980][ T310] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.546165][ T310] device bridge_slave_1 entered promiscuous mode [ 21.680308][ T306] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.687185][ T306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.694241][ T306] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.701196][ T306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.718055][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.724896][ T308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.732008][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.738800][ T308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.755745][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.762606][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.769700][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.776496][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.796501][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.803565][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.811122][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.818075][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.824888][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.832074][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.839776][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.847024][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.871496][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.879492][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.886310][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.893715][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.901771][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.908614][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.936436][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.944544][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.952711][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.960489][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.968844][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.975763][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.982960][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.990865][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.997613][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.006600][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.039059][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.047037][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.054882][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.062901][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.069878][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.077193][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.085086][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.091845][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.098998][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.106747][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.114636][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.121400][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.128537][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.136130][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.143921][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.158183][ T306] device veth0_vlan entered promiscuous mode [ 22.167045][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 22.174446][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.182788][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.190534][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.197992][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.205332][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.213292][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.221187][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.227943][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.248588][ T306] device veth1_macvtap entered promiscuous mode [ 22.257071][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.265500][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 22.273680][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.281790][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.290241][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.297522][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.304780][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.312792][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.319646][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.326800][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.334701][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.341451][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.348683][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.356424][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.371712][ T309] device veth0_vlan entered promiscuous mode [ 22.377928][ T311] device veth0_vlan entered promiscuous mode [ 22.387489][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.395635][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.404746][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.412562][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.420283][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.428415][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.436566][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.444540][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.452980][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.460282][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.475345][ T308] device veth0_vlan entered promiscuous mode [ 22.498030][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.505682][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.514957][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.522412][ T328] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.532402][ T308] device veth1_macvtap entered promiscuous mode [ 22.543962][ T311] device veth1_macvtap entered promiscuous mode [ 22.557570][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.565580][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.574150][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.582596][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.590959][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.600042][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.607781][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.615682][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.623810][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.632638][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.644202][ T309] device veth1_macvtap entered promiscuous mode [ 22.661928][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.673422][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.681624][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.689619][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.697781][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.705921][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.714246][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.722525][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.730356][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.738272][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.746521][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.754762][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.763212][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.771383][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.779681][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.789406][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.796800][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.816976][ T310] device veth0_vlan entered promiscuous mode [ 22.839878][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.848351][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.874048][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.883940][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.905033][ T310] device veth1_macvtap entered promiscuous mode [ 22.918580][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.928789][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.937781][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.948978][ T355] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 22.971057][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.982832][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.992336][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.000586][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.175506][ T369] syz-executor.2 (pid 369) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 23.295294][ T373] loop3: detected capacity change from 0 to 512 [ 23.318527][ T373] EXT4-fs (loop3): Ignoring removed mblk_io_submit option [ 23.326191][ T373] EXT4-fs (loop3): Test dummy encryption mode enabled [ 23.333156][ T373] EXT4-fs (loop3): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 23.336451][ T39] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 23.360209][ T373] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a064e01c, mo2=0002] [ 23.370851][ T373] System zones: 1-12 [ 23.392766][ T373] EXT4-fs error (device loop3): ext4_orphan_get:1397: inode #15: comm syz-executor.3: casefold flag without casefold feature [ 23.426906][ T373] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: inode #12: comm syz-executor.3: missing EA_INODE flag [ 23.441854][ T373] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz-executor.3: error while reading EA inode 12 err=-117 [ 23.454801][ T373] EXT4-fs (loop3): 1 orphan inode deleted [ 23.461039][ T373] EXT4-fs (loop3): mounted filesystem without journal. Opts: dioread_nolock,abort,max_dir_size_kb=0x0000000000009c7c,debug,mblk_io_submit,errors=continue,test_dummy_encryption,prjquota,nodiscard,,errors=continue. Quota mode: writeback. [ 23.653966][ T373] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 23.796608][ T39] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 23.809040][ T39] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 23.819016][ T39] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 23.828137][ T39] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 23.861945][ T39] usb 2-1: config 0 descriptor?? [ 23.891612][ T418] loop3: detected capacity change from 0 to 512 [ 23.935393][ T418] EXT4-fs (loop3): Ignoring removed mblk_io_submit option [ 23.945319][ T418] EXT4-fs (loop3): Test dummy encryption mode enabled [ 23.954868][ T418] EXT4-fs (loop3): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 23.979944][ T418] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a064e01c, mo2=0002] [ 23.987870][ T418] System zones: 1-12 [ 23.992436][ T418] EXT4-fs error (device loop3): ext4_orphan_get:1397: inode #15: comm syz-executor.3: casefold flag without casefold feature [ 24.006871][ T418] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: inode #12: comm syz-executor.3: missing EA_INODE flag [ 24.019374][ T418] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz-executor.3: error while reading EA inode 12 err=-117 [ 24.032227][ T418] EXT4-fs (loop3): 1 orphan inode deleted [ 24.042978][ T418] EXT4-fs (loop3): mounted filesystem without journal. Opts: dioread_nolock,abort,max_dir_size_kb=0x0000000000009c7c,debug,mblk_io_submit,errors=continue,test_dummy_encryption,prjquota,nodiscard,,errors=continue. Quota mode: writeback. [ 24.112784][ T438] IPv6: NLM_F_CREATE should be specified when creating new route [ 24.120533][ T438] IPv6: Can't replace route, no match found [ 24.197950][ T389] syz-executor.2 (389) used greatest stack depth: 21232 bytes left [ 24.260930][ T458] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 24.284398][ T462] loop4: detected capacity change from 0 to 512 [ 24.403506][ T462] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 24.519228][ T462] EXT4-fs (loop4): Test dummy encryption mode enabled [ 24.528300][ T471] IPv6: NLM_F_CREATE should be specified when creating new route [ 24.535886][ T471] IPv6: Can't replace route, no match found [ 24.552826][ T462] EXT4-fs (loop4): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 24.582574][ T462] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a064e01c, mo2=0002] [ 24.590986][ T462] System zones: 1-12 [ 24.595606][ T462] EXT4-fs error (device loop4): ext4_orphan_get:1397: inode #15: comm syz-executor.4: casefold flag without casefold feature [ 24.609331][ T462] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: inode #12: comm syz-executor.4: missing EA_INODE flag [ 24.624334][ T462] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz-executor.4: error while reading EA inode 12 err=-117 [ 24.637210][ T462] EXT4-fs (loop4): 1 orphan inode deleted [ 24.642752][ T462] EXT4-fs (loop4): mounted filesystem without journal. Opts: dioread_nolock,abort,max_dir_size_kb=0x0000000000009c7c,debug,mblk_io_submit,errors=continue,test_dummy_encryption,prjquota,nodiscard,,errors=continue. Quota mode: writeback. [ 25.024498][ T30] kauditd_printk_skb: 50 callbacks suppressed [ 25.024514][ T30] audit: type=1400 audit(1718484787.808:126): avc: denied { setopt } for pid=488 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 25.059982][ T500] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 25.066472][ T39] uclogic 0003:256C:006D.0001: interface is invalid, ignoring [ 25.088612][ T30] audit: type=1400 audit(1718484787.818:127): avc: denied { create } for pid=340 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 25.116452][ T30] audit: type=1400 audit(1718484787.818:128): avc: denied { write } for pid=340 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 25.145730][ T30] audit: type=1400 audit(1718484787.818:129): avc: denied { nlmsg_read } for pid=340 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 25.249976][ T30] audit: type=1400 audit(1718484788.088:130): avc: denied { create } for pid=511 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 25.346719][ T30] audit: type=1400 audit(1718484788.118:131): avc: denied { bind } for pid=511 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 25.483798][ T30] audit: type=1400 audit(1718484788.118:132): avc: denied { write } for pid=511 comm="syz-executor.4" path="socket:[15505]" dev="sockfs" ino=15505 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 25.512435][ T341] SELinux: security_context_str_to_sid(root) failed for (dev ?, type ?) errno=-22 [ 25.522960][ T341] SELinux: security_context_str_to_sid(root) failed for (dev 9p, type 9p) errno=-22 [ 25.581783][ T20] usb 2-1: USB disconnect, device number 2 [ 25.676852][ T531] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 25.713393][ T537] IPv6: Can't replace route, no match found [ 25.751108][ T546] loop2: detected capacity change from 0 to 1024 [ 25.827253][ T546] EXT4-fs (loop2): Ignoring removed nobh option [ 25.833510][ T546] EXT4-fs (loop2): Ignoring removed oldalloc option [ 25.854205][ T546] EXT4-fs (loop2): mounted filesystem without journal. Opts: nobh,noauto_da_alloc,dioread_lock,norecovery,debug_want_extra_isize=0x0000000000000080,lazytime,nodelalloc,oldalloc,grpid,,errors=continue. Quota mode: none. [ 25.877393][ T546] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 25.950523][ T557] loop4: detected capacity change from 0 to 512 [ 26.467421][ T557] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 26.490083][ T557] EXT4-fs (loop4): Test dummy encryption mode enabled [ 26.520545][ T557] EXT4-fs (loop4): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 26.553402][ T557] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a064e01c, mo2=0002] [ 26.570082][ T578] IPv6: NLM_F_CREATE should be specified when creating new route [ 26.577831][ T557] System zones: 1-12 [ 26.582304][ T578] IPv6: Can't replace route, no match found [ 26.588520][ T557] EXT4-fs error (device loop4): ext4_orphan_get:1397: inode #15: comm syz-executor.4: casefold flag without casefold feature [ 26.607707][ T557] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: inode #12: comm syz-executor.4: missing EA_INODE flag [ 26.623452][ T557] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz-executor.4: error while reading EA inode 12 err=-117 [ 26.636335][ T557] EXT4-fs (loop4): 1 orphan inode deleted [ 26.663078][ T586] IPv6: NLM_F_REPLACE set, but no existing node found! [ 26.663247][ T557] EXT4-fs (loop4): mounted filesystem without journal. Opts: dioread_nolock,abort,max_dir_size_kb=0x0000000000009c7c,debug,mblk_io_submit,errors=continue,test_dummy_encryption,prjquota,nodiscard,,errors=continue. Quota mode: writeback. [ 26.672451][ T580] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 27.106489][ T60] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 27.141463][ T30] audit: type=1400 audit(1718484789.978:133): avc: denied { mounton } for pid=604 comm="syz-executor.3" path="/root/syzkaller-testdir3187427032/syzkaller.fVD2wq/15/file0" dev="incremental-fs" ino=1959 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 27.176796][ T30] audit: type=1400 audit(1718484790.018:134): avc: denied { read } for pid=604 comm="syz-executor.3" name="file0" dev="incremental-fs" ino=1969 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 27.202783][ T30] audit: type=1400 audit(1718484790.018:135): avc: denied { open } for pid=604 comm="syz-executor.3" path="/root/syzkaller-testdir3187427032/syzkaller.fVD2wq/15/file0/file0" dev="incremental-fs" ino=1969 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 27.266134][ T615] loop3: detected capacity change from 0 to 512 [ 27.275182][ T615] EXT4-fs (loop3): Ignoring removed mblk_io_submit option [ 27.282606][ T615] EXT4-fs (loop3): Test dummy encryption mode enabled [ 27.289573][ T615] EXT4-fs (loop3): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 27.316664][ T615] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a064e01c, mo2=0002] [ 27.324703][ T615] System zones: 1-12 [ 27.365641][ T615] EXT4-fs error (device loop3): ext4_orphan_get:1397: inode #15: comm syz-executor.3: casefold flag without casefold feature [ 27.383363][ T615] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: inode #12: comm syz-executor.3: missing EA_INODE flag [ 27.416937][ T615] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz-executor.3: error while reading EA inode 12 err=-117 [ 27.430728][ T615] EXT4-fs (loop3): 1 orphan inode deleted [ 27.436551][ T615] EXT4-fs (loop3): mounted filesystem without journal. Opts: dioread_nolock,abort,max_dir_size_kb=0x0000000000009c7c,debug,mblk_io_submit,errors=continue,test_dummy_encryption,prjquota,nodiscard,,errors=continue. Quota mode: writeback. [ 27.525804][ T620] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 27.552222][ T626] loop3: detected capacity change from 0 to 128 [ 27.581797][ T60] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.598274][ T60] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 27.607920][ T60] usb 3-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 27.616743][ T60] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 27.625023][ T60] usb 3-1: config 0 descriptor?? [ 27.637415][ T626] EXT4-fs (loop3): Ignoring removed oldalloc option [ 27.645307][ T626] EXT4-fs (loop3): Unrecognized mount option "obj_user=" or missing value [ 27.952131][ T626] loop3: detected capacity change from 0 to 1024 [ 27.959253][ T626] EXT4-fs (loop3): Quota format mount options ignored when QUOTA feature is enabled [ 27.971261][ T626] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=f00cc01c, mo2=0002] [ 27.979317][ T626] System zones: 0-1, 3-36 [ 27.984554][ T626] EXT4-fs (loop3): mounted filesystem without journal. Opts: bsddf,debug_want_extra_isize=0x0000000000000084,resuid=0x0000000000000000,max_batch_time=0x0000000000000007,lazytime,jqfmt=vfsold,usrquota,data_err=abort,debug,,errors=continue. Quota mode: writeback. [ 28.029194][ T626] EXT4-fs error (device loop3): ext4_find_dest_de:2112: inode #2: block 48: comm syz-executor.3: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 28.055687][ T311] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 48: comm syz-executor.3: path /root/syzkaller-testdir3187427032/syzkaller.fVD2wq/21/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 28.156509][ T353] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 28.165448][ T311] syz-executor.3 (311) used greatest stack depth: 20912 bytes left [ 28.235640][ T646] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.242558][ T646] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.249748][ T646] device bridge_slave_0 entered promiscuous mode [ 28.256785][ T646] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.263722][ T646] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.271100][ T646] device bridge_slave_1 entered promiscuous mode [ 28.312608][ T646] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.319582][ T646] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.326685][ T646] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.333630][ T646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.353758][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.361513][ T6] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.369207][ T6] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.397589][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.405644][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.412511][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.420563][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.429841][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.436802][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.444060][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.453018][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.460740][ T353] usb 1-1: too many configurations: 33, using maximum allowed: 8 [ 28.479751][ T646] device veth0_vlan entered promiscuous mode [ 28.486468][ T330] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 28.486739][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.503825][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.511800][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.519338][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.537350][ T646] device veth1_macvtap entered promiscuous mode [ 28.547416][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.557358][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.585078][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.593672][ T661] loop3: detected capacity change from 0 to 512 [ 28.658284][ T661] EXT4-fs (loop3): Ignoring removed mblk_io_submit option [ 28.667168][ T661] EXT4-fs (loop3): Test dummy encryption mode enabled [ 28.673787][ T661] EXT4-fs (loop3): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 28.686857][ T661] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a064e01c, mo2=0002] [ 28.694629][ T661] System zones: 1-12 [ 28.698994][ T527] device bridge_slave_1 left promiscuous mode [ 28.704901][ T527] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.712073][ T661] EXT4-fs error (device loop3): ext4_orphan_get:1397: inode #15: comm syz-executor.3: casefold flag without casefold feature [ 28.725170][ T527] device bridge_slave_0 left promiscuous mode [ 28.725224][ T661] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: inode #12: comm syz-executor.3: missing EA_INODE flag [ 28.731323][ T527] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.750057][ T661] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz-executor.3: error while reading EA inode 12 err=-117 [ 28.762802][ T661] EXT4-fs (loop3): 1 orphan inode deleted [ 28.768516][ T661] EXT4-fs (loop3): mounted filesystem without journal. Opts: dioread_nolock,abort,max_dir_size_kb=0x0000000000009c7c,debug,mblk_io_submit,errors=continue,test_dummy_encryption,prjquota,nodiscard,,errors=continue. Quota mode: writeback. [ 28.768659][ T527] device veth1_macvtap left promiscuous mode [ 28.796906][ T60] uclogic 0003:256C:006D.0002: interface is invalid, ignoring [ 28.815029][ T527] device veth0_vlan left promiscuous mode [ 28.869550][ T666] loop3: detected capacity change from 0 to 256 [ 28.887313][ T666] exfat: Deprecated parameter 'namecase' [ 28.892825][ T666] exfat: Deprecated parameter 'utf8' [ 28.898095][ T330] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 28.898186][ T666] exfat: Deprecated parameter 'namecase' [ 28.938954][ T666] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xdc42f586, utbl_chksum : 0xe619d30d) [ 29.000097][ T591] SELinux: security_context_str_to_sid(root) failed for (dev ?, type ?) errno=-22 [ 29.011098][ T591] SELinux: security_context_str_to_sid(root) failed for (dev 9p, type 9p) errno=-22 [ 29.061712][ T60] usb 3-1: USB disconnect, device number 2 [ 29.067486][ T26] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 29.089203][ T330] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 29.098607][ T330] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.109005][ T330] usb 5-1: Product: syz [ 29.112994][ T330] usb 5-1: Manufacturer: syz [ 29.117490][ T353] usb 1-1: New USB device found, idVendor=0403, idProduct=8698, bcdDevice=bd.70 [ 29.122294][ T330] usb 5-1: SerialNumber: syz [ 29.135141][ T353] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 29.155024][ T353] usb 1-1: config 0 descriptor?? [ 29.175116][ T679] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 29.192068][ T681] loop3: detected capacity change from 0 to 1024 [ 29.198918][ T353] ftdi_sio 1-1:0.0: Ignoring interface reserved for JTAG [ 29.268185][ T681] EXT4-fs (loop3): Ignoring removed nobh option [ 29.274412][ T681] EXT4-fs (loop3): Ignoring removed oldalloc option [ 29.287602][ T681] EXT4-fs (loop3): mounted filesystem without journal. Opts: nobh,noauto_da_alloc,dioread_lock,norecovery,debug_want_extra_isize=0x0000000000000080,lazytime,nodelalloc,oldalloc,grpid,,errors=continue. Quota mode: none. [ 29.313073][ T681] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 29.383362][ T685] ======================================================= [ 29.383362][ T685] WARNING: The mand mount option has been deprecated and [ 29.383362][ T685] and is ignored by this kernel. Remove the mand [ 29.383362][ T685] option from the mount to silence this warning. [ 29.383362][ T685] ======================================================= [ 29.418743][ T60] usb 5-1: USB disconnect, device number 2 [ 29.423582][ T353] usb 1-1: USB disconnect, device number 2 [ 29.463955][ T646] syz-executor.3 (646) used greatest stack depth: 20880 bytes left [ 29.476602][ T26] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 29.491177][ T26] usb 2-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.00 [ 29.501152][ T26] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 29.511250][ T26] usb 2-1: config 0 descriptor?? [ 29.539123][ T687] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.545995][ T687] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.546876][ T26] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 29.553659][ T687] device bridge_slave_0 entered promiscuous mode [ 29.568431][ T687] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.575983][ T687] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.584709][ T687] device bridge_slave_1 entered promiscuous mode [ 29.661872][ T687] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.668779][ T687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.676053][ T687] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.682948][ T687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.714055][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 29.723838][ T353] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.732650][ T353] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.765811][ T26] usb 2-1: USB disconnect, device number 3 [ 29.778328][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 29.786298][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.793168][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.800780][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 29.809114][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.815967][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.823398][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 29.831547][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 29.852540][ T687] device veth0_vlan entered promiscuous mode [ 29.859087][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 29.868001][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.875960][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 29.883491][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 29.897846][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.907127][ T687] device veth1_macvtap entered promiscuous mode [ 29.917995][ T657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.926920][ T657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 30.077357][ T527] device bridge_slave_1 left promiscuous mode [ 30.083402][ T527] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.100397][ T527] device bridge_slave_0 left promiscuous mode [ 30.108095][ T527] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.124135][ T527] device veth1_macvtap left promiscuous mode [ 30.134650][ T723] loop2: detected capacity change from 0 to 1024 [ 30.140893][ T527] device veth0_vlan left promiscuous mode [ 30.168707][ T723] EXT4-fs (loop2): Ignoring removed nomblk_io_submit option [ 30.199181][ T723] EXT4-fs (loop2): mounted filesystem without journal. Opts: nolazytime,bsddf,barrier=0x0000000000000000,jqfmt=vfsv1,debug_want_extra_isize=0x0000000000000042,lazytime,nodelalloc,noblock_validity,nomblk_io_submit,,errors=continue. Quota mode: none. [ 30.299912][ T723] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 30.316788][ T30] kauditd_printk_skb: 22 callbacks suppressed [ 30.316800][ T30] audit: type=1400 audit(1718484793.158:158): avc: denied { setattr } for pid=722 comm="syz-executor.2" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 30.356254][ T721] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.363272][ T721] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.370567][ T721] device bridge_slave_0 entered promiscuous mode [ 30.377766][ T721] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.384587][ T721] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.406213][ T721] device bridge_slave_1 entered promiscuous mode [ 30.412584][ T26] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 30.474495][ T721] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.481474][ T721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.488866][ T721] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.495609][ T721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.524365][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 30.536058][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.543010][ T352] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 30.546543][ T60] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 30.560600][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.583054][ T752] SELinux: security_context_str_to_sid(ramfs) failed for (dev ?, type ?) errno=-22 [ 30.592837][ T752] SELinux: security_context_str_to_sid(ramfs) failed for (dev proc, type proc) errno=-22 [ 30.603582][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 30.611921][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.618783][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.629289][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 30.637940][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.644785][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.652146][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 30.660005][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 30.680843][ T669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 30.691235][ T721] device veth0_vlan entered promiscuous mode [ 30.697794][ T669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 30.706291][ T669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 30.713729][ T669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 30.726771][ T721] device veth1_macvtap entered promiscuous mode [ 30.736524][ T669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 30.744776][ T669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 30.753282][ T669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 30.776471][ T26] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.787348][ T26] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 30.797005][ T26] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 30.805901][ T26] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 30.814304][ T26] usb 4-1: config 0 descriptor?? [ 30.856560][ T352] usb 5-1: too many configurations: 33, using maximum allowed: 8 [ 30.882184][ T30] audit: type=1400 audit(1718484793.718:159): avc: denied { read } for pid=771 comm="syz-executor.0" name="ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 30.905456][ T30] audit: type=1400 audit(1718484793.718:160): avc: denied { open } for pid=771 comm="syz-executor.0" path="/dev/ppp" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 30.916482][ T60] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 30.928891][ T30] audit: type=1400 audit(1718484793.738:161): avc: denied { ioctl } for pid=771 comm="syz-executor.0" path="/dev/ppp" dev="devtmpfs" ino=134 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 31.036483][ T20] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 31.096535][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 31.105452][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.114874][ T60] usb 2-1: Product: syz [ 31.118947][ T60] usb 2-1: Manufacturer: syz [ 31.123312][ T60] usb 2-1: SerialNumber: syz [ 31.227139][ T527] device bridge_slave_1 left promiscuous mode [ 31.233107][ T527] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.240464][ T527] device bridge_slave_0 left promiscuous mode [ 31.240537][ T30] audit: type=1400 audit(1718484794.088:162): avc: denied { append } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 31.246768][ T527] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.276072][ T30] audit: type=1400 audit(1718484794.088:163): avc: denied { open } for pid=82 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 31.298838][ T30] audit: type=1400 audit(1718484794.088:164): avc: denied { getattr } for pid=82 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 31.321741][ T527] device veth1_macvtap left promiscuous mode [ 31.327631][ T527] device veth0_vlan left promiscuous mode [ 31.346561][ T353] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 31.405890][ T349] usb 2-1: USB disconnect, device number 4 [ 31.436491][ T20] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 31.446501][ T20] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 31.536590][ T20] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.545494][ T20] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 31.554718][ T20] usb 3-1: SerialNumber: syz [ 31.576508][ T352] usb 5-1: New USB device found, idVendor=0403, idProduct=8698, bcdDevice=bd.70 [ 31.585359][ T352] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 31.593268][ T353] usb 1-1: Using ep0 maxpacket: 32 [ 31.598705][ T20] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 31.606751][ T352] usb 5-1: config 0 descriptor?? [ 31.657028][ T352] ftdi_sio 5-1:0.0: Ignoring interface reserved for JTAG [ 31.766547][ T353] usb 1-1: unable to get BOS descriptor or descriptor too short [ 31.800817][ T352] usb 3-1: USB disconnect, device number 3 [ 31.859014][ T20] usb 5-1: USB disconnect, device number 3 [ 31.865123][ T353] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 31.874292][ T353] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 31.884246][ T353] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 31.986537][ T26] uclogic 0003:256C:006D.0003: interface is invalid, ignoring [ 32.046874][ T353] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 32.056000][ T353] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.063906][ T353] usb 1-1: Product: syz [ 32.068263][ T353] usb 1-1: Manufacturer: syz [ 32.072655][ T353] usb 1-1: SerialNumber: syz [ 32.190354][ T720] SELinux: security_context_str_to_sid(root) failed for (dev ?, type ?) errno=-22 [ 32.201624][ T720] SELinux: security_context_str_to_sid(root) failed for (dev 9p, type 9p) errno=-22 [ 32.238466][ T26] usb 4-1: USB disconnect, device number 2 [ 32.387163][ T353] usb 1-1: 0:2 : does not exist [ 32.397202][ T353] usb 1-1: USB disconnect, device number 3 [ 32.409775][ T30] audit: type=1400 audit(1718484795.248:165): avc: denied { write } for pid=798 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 33.029766][ T818] syz-executor.1[818] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.029814][ T818] syz-executor.1[818] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.048448][ T818] syz-executor.1[818] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.060372][ T818] syz-executor.1[818] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.175194][ T30] audit: type=1400 audit(1718484796.008:166): avc: denied { create } for pid=827 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 33.207383][ T30] audit: type=1400 audit(1718484796.008:167): avc: denied { write } for pid=827 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 33.268133][ T831] loop1: detected capacity change from 0 to 8192 [ 33.321704][ T836] fscrypt (sda1, inode 1966): Mutually exclusive encryption flags (0x16) [ 33.386401][ T353] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 33.754405][ T349] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 33.869509][ T867] fscrypt (sda1, inode 1967): Mutually exclusive encryption flags (0x16) [ 33.888532][ T353] usb 4-1: too many configurations: 33, using maximum allowed: 8 [ 33.973611][ T869] syz-executor.4 (869) used greatest stack depth: 20656 bytes left [ 34.006448][ T349] usb 1-1: Using ep0 maxpacket: 32 [ 34.034317][ T871] loop4: detected capacity change from 0 to 8192 [ 34.063637][ T873] SELinux: security_context_str_to_sid(r) failed for (dev ?, type ?) errno=-22 [ 34.083060][ T873] SELinux: security_context_str_to_sid(r) failed for (dev tmpfs, type tmpfs) errno=-22 [ 34.206509][ T349] usb 1-1: unable to get BOS descriptor or descriptor too short [ 34.316668][ T349] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 34.370717][ T349] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 34.448979][ T897] loop1: detected capacity change from 0 to 256 [ 34.470878][ T349] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 34.503474][ T900] loop2: detected capacity change from 0 to 8192 [ 34.510878][ T897] exFAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 34.529411][ T897] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xe622a5da, utbl_chksum : 0xe619d30d) [ 34.568036][ T906] syz-executor.4[906] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.568082][ T906] syz-executor.4[906] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.646992][ T906] syz-executor.4[906] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.658818][ T906] syz-executor.4[906] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.676504][ T349] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 34.699352][ T349] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.709038][ T349] usb 1-1: Product: syz [ 34.713050][ T349] usb 1-1: Manufacturer: syz [ 34.724097][ T349] usb 1-1: SerialNumber: syz [ 34.986551][ T353] usb 4-1: New USB device found, idVendor=0403, idProduct=8698, bcdDevice=bd.70 [ 34.995811][ T353] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 35.005514][ T353] usb 4-1: config 0 descriptor?? [ 35.047148][ T353] ftdi_sio 4-1:0.0: Ignoring interface reserved for JTAG [ 35.056608][ T349] usb 1-1: 0:2 : does not exist [ 35.074683][ T349] usb 1-1: USB disconnect, device number 4 [ 35.086607][ T60] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 35.094600][ T930] loop4: detected capacity change from 0 to 8192 [ 35.257101][ T657] usb 4-1: USB disconnect, device number 3 [ 35.302660][ T940] loop1: detected capacity change from 0 to 40427 [ 35.327029][ T954] loop4: detected capacity change from 0 to 256 [ 35.359610][ T954] exFAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 35.372041][ T940] F2FS-fs (loop1): Found nat_bits in checkpoint [ 35.394710][ T940] F2FS-fs (loop1): Cannot turn on quotas: -2 on 2 [ 35.401906][ T940] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 35.410338][ T954] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xe622a5da, utbl_chksum : 0xe619d30d) [ 35.466512][ T60] usb 3-1: config 0 interface 0 altsetting 3 endpoint 0x1 has invalid wMaxPacketSize 0 [ 35.491218][ T60] usb 3-1: config 0 interface 0 has no altsetting 0 [ 35.514583][ T960] loop0: detected capacity change from 0 to 2048 [ 35.546963][ T960] loop0: p1 < > p4 [ 35.676957][ T60] usb 3-1: New USB device found, idVendor=045e, idProduct=0438, bcdDevice=7e.c7 [ 35.686992][ T60] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.698397][ T60] usb 3-1: Product: syz [ 35.702566][ T60] usb 3-1: Manufacturer: syz [ 35.709053][ T60] usb 3-1: SerialNumber: syz [ 35.744243][ T960] loop0: p4 size 8388608 extends beyond EOD, truncated [ 35.751728][ T60] usb 3-1: config 0 descriptor?? [ 35.864887][ T413] udevd[413]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 35.873935][ T410] udevd[410]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 35.901406][ T413] udevd[413]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 35.902490][ T410] udevd[410]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 35.922544][ T30] kauditd_printk_skb: 21 callbacks suppressed [ 35.922557][ T30] audit: type=1326 audit(1718484798.768:189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=974 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65a7d8cea9 code=0x7ffc0000 [ 35.968568][ T30] audit: type=1326 audit(1718484798.768:190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=974 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65a7d8cea9 code=0x7ffc0000 [ 35.997284][ T30] audit: type=1326 audit(1718484798.768:191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=974 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=127 compat=0 ip=0x7f65a7d8cea9 code=0x7ffc0000 [ 36.021759][ T30] audit: type=1326 audit(1718484798.768:192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=974 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65a7d8cea9 code=0x7ffc0000 [ 36.045651][ T30] audit: type=1326 audit(1718484798.768:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=974 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f65a7d8cea9 code=0x7ffc0000 [ 36.082581][ T971] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.089857][ T971] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.097650][ T971] device bridge_slave_0 entered promiscuous mode [ 36.104699][ T971] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.115375][ T971] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.123578][ T971] device bridge_slave_1 entered promiscuous mode [ 36.206167][ T30] audit: type=1400 audit(1718484799.038:194): avc: denied { create } for pid=971 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 36.227765][ T30] audit: type=1400 audit(1718484799.068:195): avc: denied { write } for pid=971 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 36.248540][ T30] audit: type=1400 audit(1718484799.068:196): avc: denied { read } for pid=971 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 36.297323][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.304525][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.314525][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.325347][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.333747][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.340809][ T353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.353725][ T30] audit: type=1400 audit(1718484799.188:197): avc: denied { create } for pid=997 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 36.373471][ T30] audit: type=1400 audit(1718484799.188:198): avc: denied { write } for pid=997 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 36.395150][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 36.403008][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.411364][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.419634][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.426503][ T353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.434003][ T987] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.440944][ T987] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.468382][ T987] device bridge_slave_0 entered promiscuous mode [ 36.478218][ T987] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.485418][ T987] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.494977][ T987] device bridge_slave_1 entered promiscuous mode [ 36.554335][ T60] usb 3-1: USB disconnect, device number 4 [ 36.701287][ T1004] device veth0_vlan left promiscuous mode [ 36.718360][ T1008] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 36.730055][ T1008] loop0: detected capacity change from 0 to 1024 [ 36.746010][ T1009] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 36.758476][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.777084][ T1008] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 0 in block_group 0 [ 36.790898][ T1008] EXT4-fs (loop0): get root inode failed [ 36.791188][ T330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.796463][ T1008] EXT4-fs (loop0): mount failed [ 36.819934][ T342] device bridge_slave_1 left promiscuous mode [ 36.826010][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.836608][ T342] device bridge_slave_0 left promiscuous mode [ 36.842564][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.851164][ T342] device veth1_macvtap left promiscuous mode [ 36.858498][ T342] device veth0_vlan left promiscuous mode [ 36.979451][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 36.987983][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 36.995742][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.003527][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.016606][ T1028] tun0: tun_chr_ioctl cmd 1074025677 [ 37.021745][ T1028] tun0: linktype set to 1 [ 37.031488][ T971] device veth0_vlan entered promiscuous mode [ 37.048093][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.059538][ T971] device veth1_macvtap entered promiscuous mode [ 37.081434][ T1030] syz-executor.2[1030] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.081491][ T1030] syz-executor.2[1030] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.091634][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.125663][ T1032] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure [ 37.147597][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.155724][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.166541][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.174779][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.181647][ T353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.188968][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.197370][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.204326][ T353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.216437][ T669] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 37.233973][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.241703][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 37.252988][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.261573][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 37.269539][ T352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.293363][ T1042] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 37.323610][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.338489][ T1042] loop2: detected capacity change from 0 to 1024 [ 37.345060][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.377309][ T1044] SELinux: Context system_u:object_r:gpg_agent_exec_t:s0 is not valid (left unmapped). [ 37.425895][ T1044] loop4: detected capacity change from 0 to 1024 [ 37.516013][ T987] device veth0_vlan entered promiscuous mode [ 37.563481][ T987] device veth1_macvtap entered promiscuous mode [ 37.573360][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.581211][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.589190][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.597270][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.605501][ T353] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 37.613386][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.620925][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.629859][ T1042] EXT4-fs error (device loop2): __ext4_get_inode_loc:4340: comm syz-executor.2: Invalid inode table block 0 in block_group 0 [ 37.643720][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.653032][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.661609][ T669] usb 1-1: config 0 interface 0 altsetting 3 endpoint 0x1 has invalid wMaxPacketSize 0 [ 37.663815][ T1042] EXT4-fs (loop2): get root inode failed [ 37.671736][ T669] usb 1-1: config 0 interface 0 has no altsetting 0 [ 37.683219][ T1042] EXT4-fs (loop2): mount failed [ 37.704558][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.718280][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.845862][ T1071] loop4: detected capacity change from 0 to 256 [ 37.896529][ T669] usb 1-1: New USB device found, idVendor=045e, idProduct=0438, bcdDevice=7e.c7 [ 37.905445][ T669] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.911474][ T1071] FAT-fs (loop4): Directory bread(block 64) failed [ 37.913294][ T669] usb 1-1: Product: syz [ 37.919983][ T1071] FAT-fs (loop4): Directory bread(block 65) failed [ 37.923864][ T669] usb 1-1: Manufacturer: syz [ 37.930886][ T1071] FAT-fs (loop4): Directory bread(block 66) failed [ 37.935523][ T669] usb 1-1: SerialNumber: syz [ 37.953186][ T669] usb 1-1: config 0 descriptor?? [ 38.058586][ T330] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 38.156869][ T1071] FAT-fs (loop4): Directory bread(block 67) failed [ 38.163948][ T1071] FAT-fs (loop4): Directory bread(block 68) failed [ 38.171300][ T1071] FAT-fs (loop4): Directory bread(block 69) failed [ 38.178158][ T1071] FAT-fs (loop4): Directory bread(block 70) failed [ 38.185373][ T1071] FAT-fs (loop4): Directory bread(block 71) failed [ 38.191962][ T1071] FAT-fs (loop4): Directory bread(block 72) failed [ 38.198771][ T1071] FAT-fs (loop4): Directory bread(block 73) failed [ 38.265710][ T1082] loop1: detected capacity change from 0 to 1024 [ 38.291276][ T1086] loop4: detected capacity change from 0 to 512 [ 38.328693][ T1086] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 38.341713][ T1086] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 38.349625][ T1082] EXT4-fs (loop1): Test dummy encryption mode enabled [ 38.358899][ T330] usb 4-1: Using ep0 maxpacket: 32 [ 38.359580][ T1082] EXT4-fs (loop1): Ignoring removed orlov option [ 38.370905][ T342] device bridge_slave_1 left promiscuous mode [ 38.372521][ T1086] EXT4-fs (loop4): 1 truncate cleaned up [ 38.377812][ T342] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.390116][ T342] device bridge_slave_0 left promiscuous mode [ 38.392352][ T1086] EXT4-fs (loop4): mounted filesystem without journal. Opts: quota,inode_readahead_blks=0x0000000000000080,barrier=0x0000000000000003,stripe=0x0000000000000004,block_validity,debug_want_extra_isize=0x000000000000002e,,errors=continue. Quota mode: writeback. [ 38.396064][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.422500][ T1082] EXT4-fs (loop1): mounted filesystem without journal. Opts: test_dummy_encryption,debug_want_extra_isize=0x0000000000000084,stripe=0x0000000000000007,commit=0x0000000000000005,orlov,barrier=0x0000000000000005,max_batch_time=0x0000000000000000,data_err=abort,,errors=continue. Quota mode: writeback. [ 38.456737][ T342] device veth1_macvtap left promiscuous mode [ 38.462575][ T342] device veth0_vlan left promiscuous mode [ 38.493503][ T1086] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2213: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 38.502458][ T1082] fscrypt: AES-256-XTS using implementation "xts-aes-aesni" [ 38.505986][ T1086] EXT4-fs warning (device loop4): ext4_xattr_set_entry:1745: inode #15: comm syz-executor.4: unable to update i_inline_off [ 38.526177][ T1086] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2809: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 38.539814][ T1086] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2213: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 38.556463][ T330] usb 4-1: unable to get BOS descriptor or descriptor too short [ 38.656564][ T330] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 38.665678][ T330] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 38.676573][ T330] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 38.682825][ T1100] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 38.703356][ T1100] device veth0_vlan left promiscuous mode [ 38.727369][ T1107] loop1: detected capacity change from 0 to 256 [ 38.747777][ T1109] loop4: detected capacity change from 0 to 2048 [ 38.782629][ T1107] FAT-fs (loop1): Directory bread(block 64) failed [ 38.789132][ T1107] FAT-fs (loop1): Directory bread(block 65) failed [ 38.795492][ T1107] FAT-fs (loop1): Directory bread(block 66) failed [ 38.798071][ T60] usb 1-1: USB disconnect, device number 5 [ 38.802058][ T1107] FAT-fs (loop1): Directory bread(block 67) failed [ 38.834631][ T1107] FAT-fs (loop1): Directory bread(block 68) failed [ 38.841795][ T1107] FAT-fs (loop1): Directory bread(block 69) failed [ 38.848708][ T1107] FAT-fs (loop1): Directory bread(block 70) failed [ 38.855194][ T1107] FAT-fs (loop1): Directory bread(block 71) failed [ 38.856462][ T1109] EXT4-fs (loop4): mounted filesystem without journal. Opts: commit=0x0000000000000005,,errors=continue. Quota mode: none. [ 38.862149][ T1107] FAT-fs (loop1): Directory bread(block 72) failed [ 38.874229][ T330] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 38.880976][ T1107] FAT-fs (loop1): Directory bread(block 73) failed [ 38.895460][ T330] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.903805][ T330] usb 4-1: Product: syz [ 38.916408][ T330] usb 4-1: Manufacturer: syz [ 38.920840][ T330] usb 4-1: SerialNumber: syz [ 38.971932][ T1116] loop4: detected capacity change from 0 to 1024 [ 38.982336][ T1116] EXT4-fs (loop4): Test dummy encryption mode enabled [ 38.994842][ T1118] loop0: detected capacity change from 0 to 512 [ 38.994892][ T1116] EXT4-fs (loop4): Ignoring removed orlov option [ 39.010623][ T1116] EXT4-fs (loop4): mounted filesystem without journal. Opts: test_dummy_encryption,debug_want_extra_isize=0x0000000000000084,stripe=0x0000000000000007,commit=0x0000000000000005,orlov,barrier=0x0000000000000005,max_batch_time=0x0000000000000000,data_err=abort,,errors=continue. Quota mode: writeback. [ 39.017527][ T1118] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 39.067078][ T1118] EXT4-fs (loop0): 1 truncate cleaned up [ 39.072646][ T1118] EXT4-fs (loop0): mounted filesystem without journal. Opts: quota,inode_readahead_blks=0x0000000000000080,barrier=0x0000000000000003,stripe=0x0000000000000004,block_validity,debug_want_extra_isize=0x000000000000002e,,errors=continue. Quota mode: writeback. [ 39.121571][ T1118] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2213: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 39.134096][ T1118] EXT4-fs warning (device loop0): ext4_xattr_set_entry:1745: inode #15: comm syz-executor.0: unable to update i_inline_off [ 39.147518][ T1118] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2213: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 39.213962][ T1132] loop2: detected capacity change from 0 to 1024 [ 39.223100][ T1132] EXT4-fs (loop2): Ignoring removed nomblk_io_submit option [ 39.236120][ T1132] EXT4-fs (loop2): error: journal path ./bus is not a block device [ 39.261593][ T1140] loop0: detected capacity change from 0 to 256 [ 39.264318][ T1134] loop4: detected capacity change from 0 to 512 [ 39.267816][ T330] usb 4-1: 0:2 : does not exist [ 39.282127][ T330] usb 4-1: USB disconnect, device number 4 [ 39.298455][ T1134] EXT4-fs error (device loop4): ext4_do_update_inode:5191: inode #3: comm syz-executor.4: corrupted inode contents [ 39.318484][ T1134] EXT4-fs error (device loop4): ext4_dirty_inode:6024: inode #3: comm syz-executor.4: mark_inode_dirty error [ 39.345405][ T410] udevd[410]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 39.368284][ T1134] EXT4-fs error (device loop4): ext4_do_update_inode:5191: inode #3: comm syz-executor.4: corrupted inode contents [ 39.386781][ T1134] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #3: comm syz-executor.4: mark_inode_dirty error [ 39.400636][ T1134] EXT4-fs (loop4): 1 orphan inode deleted [ 39.401156][ T1140] FAT-fs (loop0): Directory bread(block 64) failed [ 39.406270][ T1134] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 39.413384][ T1140] FAT-fs (loop0): Directory bread(block 65) failed [ 39.423663][ T1134] ext4 filesystem being mounted at /root/syzkaller-testdir2753217084/syzkaller.Tba9vC/104/file1 supports timestamps until 2038 (0x7fffffff) [ 39.430507][ T1140] FAT-fs (loop0): Directory bread(block 66) failed [ 39.465158][ T1140] FAT-fs (loop0): Directory bread(block 67) failed [ 39.473505][ T1140] FAT-fs (loop0): Directory bread(block 68) failed [ 39.537999][ T1140] FAT-fs (loop0): Directory bread(block 69) failed [ 39.546621][ T669] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 39.578303][ T1140] FAT-fs (loop0): Directory bread(block 70) failed [ 39.605215][ T1134] 9pnet: Insufficient options for proto=fd [ 39.611995][ T1140] FAT-fs (loop0): Directory bread(block 71) failed [ 39.627137][ T1140] FAT-fs (loop0): Directory bread(block 72) failed [ 39.638785][ T1140] FAT-fs (loop0): Directory bread(block 73) failed [ 39.652307][ T1134] syz-executor.4 (1134) used greatest stack depth: 19360 bytes left [ 39.686903][ T1146] loop4: detected capacity change from 0 to 2048 [ 39.765428][ T1146] EXT4-fs (loop4): mounted filesystem without journal. Opts: commit=0x0000000000000005,,errors=continue. Quota mode: none. [ 39.936512][ T669] usb 2-1: config 0 interface 0 altsetting 3 endpoint 0x1 has invalid wMaxPacketSize 0 [ 39.946828][ T669] usb 2-1: config 0 interface 0 has no altsetting 0 [ 39.965940][ T1160] loop4: detected capacity change from 0 to 40427 [ 39.981700][ T1172] loop3: detected capacity change from 0 to 512 [ 40.016470][ T330] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 40.038642][ T1172] EXT4-fs error (device loop3): ext4_do_update_inode:5191: inode #3: comm syz-executor.3: corrupted inode contents [ 40.068608][ T1160] F2FS-fs (loop4): invalid crc value [ 40.073782][ T1172] EXT4-fs error (device loop3): ext4_dirty_inode:6024: inode #3: comm syz-executor.3: mark_inode_dirty error [ 40.085657][ T1172] EXT4-fs error (device loop3): ext4_do_update_inode:5191: inode #3: comm syz-executor.3: corrupted inode contents [ 40.103791][ T1172] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #3: comm syz-executor.3: mark_inode_dirty error [ 40.104313][ T1160] F2FS-fs (loop4): Found nat_bits in checkpoint [ 40.126518][ T669] usb 2-1: New USB device found, idVendor=045e, idProduct=0438, bcdDevice=7e.c7 [ 40.137794][ T1172] EXT4-fs (loop3): 1 orphan inode deleted [ 40.143331][ T1172] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 40.164292][ T669] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.166636][ T1172] ext4 filesystem being mounted at /root/syzkaller-testdir364876130/syzkaller.NjMuOL/8/file1 supports timestamps until 2038 (0x7fffffff) [ 40.172481][ T669] usb 2-1: Product: syz [ 40.191149][ T669] usb 2-1: Manufacturer: syz [ 40.196310][ T669] usb 2-1: SerialNumber: syz [ 40.201947][ T669] usb 2-1: config 0 descriptor?? [ 40.207405][ T1172] 9pnet: Insufficient options for proto=fd [ 40.213424][ T1181] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 40.224071][ T1160] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 40.263466][ T310] attempt to access beyond end of device [ 40.263466][ T310] loop4: rw=2049, want=45104, limit=40427 [ 40.296323][ T1185] loop3: detected capacity change from 0 to 2048 [ 40.330781][ T1187] syz-executor.4[1187] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.330827][ T1187] syz-executor.4[1187] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.386488][ T330] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.409433][ T330] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 40.420246][ T1185] EXT4-fs (loop3): mounted filesystem without journal. Opts: commit=0x0000000000000005,,errors=continue. Quota mode: none. [ 40.433113][ T330] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 40.460488][ T330] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 40.480093][ T1189] loop4: detected capacity change from 0 to 40427 [ 40.480773][ T330] usb 1-1: config 0 descriptor?? [ 40.513972][ T1193] loop3: detected capacity change from 0 to 512 [ 40.520072][ T1189] F2FS-fs (loop4): Mismatch start address, segment0(512) cp_blkaddr(175702528) [ 40.529203][ T1189] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 40.536676][ T669] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 40.539096][ T1189] F2FS-fs (loop4): invalid crc value [ 40.551208][ T1189] F2FS-fs (loop4): Found nat_bits in checkpoint [ 40.561368][ T1193] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option [ 40.570026][ T1193] EXT4-fs (loop3): journaled quota format not specified [ 40.582831][ T1189] F2FS-fs (loop4): Cannot turn on quotas: -2 on 0 [ 40.589875][ T1189] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 40.596884][ T1189] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e4 [ 40.612794][ T310] attempt to access beyond end of device [ 40.612794][ T310] loop4: rw=2049, want=45104, limit=40427 [ 40.776559][ T669] usb 3-1: Using ep0 maxpacket: 32 [ 40.980723][ T669] usb 3-1: unable to get BOS descriptor or descriptor too short [ 40.992127][ T60] usb 2-1: USB disconnect, device number 5 [ 41.016956][ T30] kauditd_printk_skb: 62 callbacks suppressed [ 41.016970][ T30] audit: type=1326 audit(1718484803.858:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1223 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7f3915ea9 code=0x7ffc0000 [ 41.071713][ T30] audit: type=1326 audit(1718484803.858:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1223 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7f3915ea9 code=0x7ffc0000 [ 41.096111][ T669] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 41.300572][ T669] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 41.310654][ T669] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 41.322651][ T1229] loop1: detected capacity change from 0 to 512 [ 41.346519][ T30] audit: type=1326 audit(1718484803.858:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1223 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7fa7f3915ea9 code=0x7ffc0000 [ 41.376469][ T30] audit: type=1326 audit(1718484803.858:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1223 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7f3915ea9 code=0x7ffc0000 [ 41.405741][ T1229] EXT4-fs (loop1): Ignoring removed nomblk_io_submit option [ 41.413472][ T1229] EXT4-fs (loop1): journaled quota format not specified [ 41.416430][ T30] audit: type=1326 audit(1718484803.858:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1223 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7f3915ea9 code=0x7ffc0000 [ 41.466418][ T30] audit: type=1326 audit(1718484803.858:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1223 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=234 compat=0 ip=0x7fa7f3915ea9 code=0x7ffc0000 [ 41.506419][ T30] audit: type=1326 audit(1718484803.858:263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1223 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7f3915ea9 code=0x7ffc0000 [ 41.540566][ T30] audit: type=1326 audit(1718484803.858:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1223 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7f3915ea9 code=0x7ffc0000 [ 41.565581][ T669] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 41.575465][ T669] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.587116][ T30] audit: type=1400 audit(1718484804.408:265): avc: denied { ioctl } for pid=1230 comm="syz-executor.1" path="socket:[18980]" dev="sockfs" ino=18980 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 41.612502][ T669] usb 3-1: Product: syz [ 41.616663][ T669] usb 3-1: Manufacturer: syz [ 41.621143][ T669] usb 3-1: SerialNumber: syz [ 41.753572][ T1251] loop4: detected capacity change from 0 to 512 [ 41.807175][ T330] uclogic 0003:256C:006D.0004: interface is invalid, ignoring [ 41.815788][ T1251] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 41.825271][ T1251] EXT4-fs (loop4): journaled quota format not specified [ 41.946825][ T669] usb 3-1: 0:2 : does not exist [ 41.972236][ T669] usb 3-1: USB disconnect, device number 5 [ 42.035797][ T1150] SELinux: security_context_str_to_sid(root) failed for (dev ?, type ?) errno=-22 [ 42.054660][ T1150] SELinux: security_context_str_to_sid(root) failed for (dev 9p, type 9p) errno=-22 [ 42.139858][ T657] usb 1-1: USB disconnect, device number 6 [ 42.487732][ T1271] loop1: detected capacity change from 0 to 40427 [ 42.530718][ T1271] F2FS-fs (loop1): invalid crc value [ 42.542977][ T1271] F2FS-fs (loop1): Found nat_bits in checkpoint [ 42.584694][ T1271] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 42.619606][ T1298] loop4: detected capacity change from 0 to 512 [ 42.646847][ T1298] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 42.653996][ T1298] EXT4-fs (loop4): journaled quota format not specified [ 42.674517][ T971] attempt to access beyond end of device [ 42.674517][ T971] loop1: rw=2049, want=45104, limit=40427 [ 42.683272][ T1301] loop2: detected capacity change from 0 to 2048 [ 42.767743][ T1301] EXT4-fs (loop2): mounted filesystem without journal. Opts: commit=0x0000000000000005,,errors=continue. Quota mode: none. [ 42.823613][ T1309] loop1: detected capacity change from 0 to 512 [ 42.883541][ T1309] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 42.895414][ T1309] ext4 filesystem being mounted at /root/syzkaller-testdir48746041/syzkaller.11ltwK/28/file0 supports timestamps until 2038 (0x7fffffff) [ 43.206476][ T20] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 43.213849][ T657] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 43.236440][ T669] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 43.286424][ T6] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 43.306441][ T330] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 43.456675][ T657] usb 1-1: Using ep0 maxpacket: 32 [ 43.586556][ T20] usb 2-1: New USB device found, idVendor=0421, idProduct=026c, bcdDevice=1f.2f [ 43.595560][ T20] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 43.596502][ T669] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 43.604717][ T20] usb 2-1: config 0 descriptor?? [ 43.619271][ T669] usb 5-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.00 [ 43.629729][ T669] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 43.639063][ T669] usb 5-1: config 0 descriptor?? [ 43.646561][ T657] usb 1-1: unable to get BOS descriptor or descriptor too short [ 43.666535][ T330] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 43.668798][ T20] rndis_host 2-1:0.0: More than one union descriptor, skipping ... [ 43.677401][ T669] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 43.685619][ T20] usb 2-1: bad CDC descriptors [ 43.691435][ T330] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 43.696161][ T6] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 43.719788][ T20] cdc_acm 2-1:0.0: More than one union descriptor, skipping ... [ 43.728199][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.739120][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 43.748683][ T6] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 43.761530][ T657] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 43.770030][ T6] usb 3-1: New USB device found, idVendor=056a, idProduct=00ce, bcdDevice= 0.00 [ 43.778887][ T657] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 43.786497][ T330] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.788792][ T6] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 43.797945][ T330] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 43.805429][ T657] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 43.818280][ T330] usb 4-1: SerialNumber: syz [ 43.822706][ T6] usb 3-1: config 0 descriptor?? [ 43.867112][ T330] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 43.892154][ T353] usb 5-1: USB disconnect, device number 4 [ 43.996682][ T657] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 44.005686][ T657] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.013429][ T657] usb 1-1: Product: syz [ 44.017609][ T657] usb 1-1: Manufacturer: syz [ 44.022337][ T657] usb 1-1: SerialNumber: syz [ 44.073490][ T330] usb 4-1: USB disconnect, device number 5 [ 44.336515][ T657] usb 1-1: 0:2 : does not exist [ 44.342791][ T657] usb 1-1: USB disconnect, device number 7 [ 44.388712][ T330] usb 2-1: USB disconnect, device number 6 [ 44.504791][ T669] usb 3-1: USB disconnect, device number 6 [ 44.613082][ T1351] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 44.824741][ T1354] loop3: detected capacity change from 0 to 1024 [ 44.856899][ T1354] EXT4-fs error (device loop3): __ext4_get_inode_loc:4340: comm syz-executor.3: Invalid inode table block 0 in block_group 0 [ 44.870484][ T1354] EXT4-fs (loop3): get root inode failed [ 44.875931][ T1354] EXT4-fs (loop3): mount failed [ 44.886444][ T330] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 45.048719][ T30] audit: type=1400 audit(1718484807.888:266): avc: denied { name_bind } for pid=1374 comm="syz-executor.2" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 45.317087][ T330] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.344169][ T330] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 45.356426][ T330] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 45.365475][ T330] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 45.412775][ T330] usb 2-1: config 0 descriptor?? [ 45.440291][ T1388] loop4: detected capacity change from 0 to 1024 [ 45.551599][ T1388] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 45.660025][ T1402] loop4: detected capacity change from 0 to 512 [ 45.679313][ T1404] loop2: detected capacity change from 0 to 512 [ 45.699826][ T1402] EXT4-fs warning (device loop4): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 45.711979][ T1402] EXT4-fs warning (device loop4): dx_probe:880: Enable large directory feature to access it [ 45.725594][ T1402] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz-executor.4: Corrupt directory, running e2fsck is recommended [ 45.739127][ T1402] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 45.747480][ T1402] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2213: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 45.759956][ T1402] EXT4-fs (loop4): Remounting filesystem read-only [ 45.766911][ T1402] EXT4-fs error (device loop4): ext4_orphan_get:1402: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 45.767965][ T1404] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 45.788672][ T1402] EXT4-fs (loop4): mounted filesystem without journal. Opts: dioread_lock,noblock_validity,abort,init_itable,auto_da_alloc,grpjquota=.nouid32,errors=remount-ro,jqfmt=vfsv1,grpid,,. Quota mode: writeback. [ 45.812842][ T1402] EXT4-fs warning (device loop4): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 45.824509][ T1402] EXT4-fs warning (device loop4): dx_probe:880: Enable large directory feature to access it [ 45.834609][ T1402] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz-executor.4: Corrupt directory, running e2fsck is recommended [ 45.847995][ T1402] EXT4-fs warning (device loop4): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 45.862363][ T1402] EXT4-fs warning (device loop4): dx_probe:880: Enable large directory feature to access it [ 45.872717][ T1402] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz-executor.4: Corrupt directory, running e2fsck is recommended [ 45.877838][ T1404] EXT4-fs (loop2): 1 orphan inode deleted [ 45.886263][ T1402] EXT4-fs warning (device loop4): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 45.904286][ T1402] EXT4-fs warning (device loop4): dx_probe:880: Enable large directory feature to access it [ 45.912847][ T1404] EXT4-fs (loop2): 1 truncate cleaned up [ 45.914213][ T1402] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz-executor.4: Corrupt directory, running e2fsck is recommended [ 45.930089][ T1404] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,max_dir_size_kb=0x0000000000000004,debug_want_extra_isize=0x000000000000002e,inode_readahead_blks=0x0000000000010000,jqfmt=vfsold,noload,data_err=ignore,init_itable,debug_want_extra_isize=0x0000000000000006. Quota mode: none. [ 45.932870][ T1402] EXT4-fs warning (device loop4): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 46.005591][ T1402] EXT4-fs error (device loop4): ext4_find_dest_de:2112: inode #2: block 3: comm syz-executor.4: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 46.026554][ T1402] EXT4-fs (loop4): Remounting filesystem read-only [ 46.048830][ T30] audit: type=1400 audit(1718484808.888:267): avc: denied { unlink } for pid=1409 comm="syz-executor.3" name="#1" dev="sda1" ino=1975 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 [ 46.052737][ T1404] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 46.096636][ T1404] EXT4-fs (loop2): Remounting filesystem read-only [ 46.626448][ T330] uclogic 0003:256C:006D.0006: interface is invalid, ignoring [ 46.779638][ T30] audit: type=1400 audit(1718484809.618:268): avc: denied { mount } for pid=1446 comm="syz-executor.0" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 46.831402][ T1340] SELinux: security_context_str_to_sid(root) failed for (dev ?, type ?) errno=-22 [ 46.843343][ T30] audit: type=1400 audit(1718484809.678:269): avc: denied { unmount } for pid=721 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 46.857483][ T1340] SELinux: security_context_str_to_sid(root) failed for (dev 9p, type 9p) errno=-22 [ 46.883713][ T1449] loop0: detected capacity change from 0 to 2048 [ 46.921623][ T6] usb 2-1: USB disconnect, device number 7 [ 46.977173][ T1449] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 46.987980][ T1449] ext4 filesystem being mounted at /root/syzkaller-testdir3599988326/syzkaller.X7LF9B/44/file0 supports timestamps until 2038 (0x7fffffff) [ 47.016925][ T1449] fs-verity: sha512 using implementation "sha512-avx2" [ 47.023643][ T30] audit: type=1400 audit(1718484809.858:270): avc: denied { ioctl } for pid=1448 comm="syz-executor.0" path="/root/syzkaller-testdir3599988326/syzkaller.X7LF9B/44/file0/file0/file0" dev="loop0" ino=13 ioctlcmd=0x6685 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 47.106909][ T30] audit: type=1400 audit(1718484809.938:271): avc: denied { setattr } for pid=1448 comm="syz-executor.0" name="file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 47.188121][ T30] audit: type=1400 audit(1718484810.028:272): avc: denied { create } for pid=1461 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 47.212309][ T30] audit: type=1400 audit(1718484810.048:273): avc: denied { setopt } for pid=1461 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 47.546130][ T30] audit: type=1400 audit(1718484810.378:274): avc: denied { create } for pid=1499 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 47.568121][ T30] audit: type=1400 audit(1718484810.408:275): avc: denied { write } for pid=1499 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 47.601681][ T30] audit: type=1326 audit(1718484810.438:276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1502 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa7f3915ea9 code=0x7ffc0000 [ 47.615180][ T1482] kvm [1481]: vcpu0, guest rIP: 0x18e disabled perfctr wrmsr: 0xc1 data 0x3ce00000000 [ 47.625919][ T6] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 47.647675][ T1482] kvm [1481]: vcpu0, guest rIP: 0x18e disabled perfctr wrmsr: 0xc2 data 0x110000000000 [ 47.662150][ T1482] kvm [1481]: vcpu0, guest rIP: 0x18e ignored wrmsr: 0x11e data 0x35ce00000000 [ 47.675859][ T1482] kvm [1481]: vcpu0, guest rIP: 0x18e disabled perfctr wrmsr: 0x186 data 0x51ce00000000 [ 47.675898][ T1506] loop1: detected capacity change from 0 to 1024 [ 47.686980][ T1482] kvm [1481]: vcpu0, guest rIP: 0x18e disabled perfctr wrmsr: 0x186 data 0x584500000800 [ 47.706439][ T669] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 47.717346][ T1506] EXT4-fs (loop1): Ignoring removed orlov option [ 47.723553][ T1506] EXT4-fs (loop1): Ignoring removed nomblk_io_submit option [ 47.738155][ T1506] EXT4-fs (loop1): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,errors=continue,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 47.773107][ T1506] EXT4-fs error (device loop1): get_max_inline_xattr_value_size:69: inode #12: comm syz-executor.1: corrupt xattr in inline inode [ 47.786672][ T1506] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2213: inode #12: comm syz-executor.1: corrupted in-inode xattr [ 47.906442][ T6] usb 5-1: Using ep0 maxpacket: 16 [ 47.956415][ T669] usb 1-1: Using ep0 maxpacket: 32 [ 48.146428][ T657] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 48.156451][ T669] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 48.246495][ T6] usb 5-1: New USB device found, idVendor=1199, idProduct=0025, bcdDevice=1e.64 [ 48.255363][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.263837][ T6] usb 5-1: Product: syz [ 48.267956][ T6] usb 5-1: Manufacturer: syz [ 48.272584][ T6] usb 5-1: SerialNumber: syz [ 48.277623][ T6] usb 5-1: config 0 descriptor?? [ 48.326476][ T669] usb 1-1: New USB device found, idVendor=056a, idProduct=0043, bcdDevice= 0.40 [ 48.335378][ T669] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.344191][ T669] usb 1-1: Product: syz [ 48.348310][ T669] usb 1-1: Manufacturer: syz [ 48.352713][ T669] usb 1-1: SerialNumber: syz [ 48.417393][ T669] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 48.654504][ T669] usb 1-1: USB disconnect, device number 8 [ 48.681586][ T657] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 48.692332][ T353] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 48.699676][ T657] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 48.701059][ T330] usb 5-1: USB disconnect, device number 5 [ 48.709359][ T657] usb 2-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 48.723986][ T657] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 48.732244][ T657] usb 2-1: config 0 descriptor?? [ 49.086646][ T353] usb 4-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 49.095580][ T353] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 49.103840][ T353] usb 4-1: config 0 descriptor?? [ 49.227748][ T657] hid-led 0003:27B8:01ED.0007: unknown main item tag 0x0 [ 49.325059][ T1535] incfs: Can't find or create .index dir in ./file0 [ 49.331784][ T1535] incfs: mount failed -14 [ 49.423866][ T1539] loop4: detected capacity change from 0 to 512 [ 49.430808][ T1513] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 49.446491][ T657] hid-led: probe of 0003:27B8:01ED.0007 failed with error -71 [ 49.456824][ T657] usb 2-1: USB disconnect, device number 8 [ 49.476888][ T1539] EXT4-fs warning (device loop4): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 49.506422][ T1539] EXT4-fs warning (device loop4): dx_probe:880: Enable large directory feature to access it [ 49.516695][ T1539] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz-executor.4: Corrupt directory, running e2fsck is recommended [ 49.530094][ T1539] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 49.538342][ T1539] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2213: inode #15: comm syz-executor.4: corrupted in-inode xattr [ 49.554964][ T1539] EXT4-fs (loop4): Remounting filesystem read-only [ 49.561533][ T1539] EXT4-fs error (device loop4): ext4_orphan_get:1402: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 49.573987][ T1539] EXT4-fs (loop4): mounted filesystem without journal. Opts: dioread_lock,noblock_validity,abort,init_itable,auto_da_alloc,grpjquota=.nouid32,errors=remount-ro,jqfmt=vfsv1,grpid,,. Quota mode: writeback. [ 49.616531][ T1539] EXT4-fs warning (device loop4): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 49.628105][ T1539] EXT4-fs warning (device loop4): dx_probe:880: Enable large directory feature to access it [ 49.638489][ T1539] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz-executor.4: Corrupt directory, running e2fsck is recommended [ 49.652569][ T1539] EXT4-fs warning (device loop4): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 49.664146][ T1539] EXT4-fs warning (device loop4): dx_probe:880: Enable large directory feature to access it [ 49.678432][ T1539] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz-executor.4: Corrupt directory, running e2fsck is recommended [ 49.692367][ T1539] EXT4-fs warning (device loop4): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 49.703850][ T1539] EXT4-fs warning (device loop4): dx_probe:880: Enable large directory feature to access it [ 49.713968][ T1539] EXT4-fs warning (device loop4): dx_probe:965: inode #2: comm syz-executor.4: Corrupt directory, running e2fsck is recommended [ 49.727434][ T1539] EXT4-fs warning (device loop4): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 49.739416][ T1539] EXT4-fs error (device loop4): ext4_find_dest_de:2112: inode #2: block 3: comm syz-executor.4: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 49.770081][ T1539] EXT4-fs (loop4): Remounting filesystem read-only [ 49.887905][ T1563] loop4: detected capacity change from 0 to 256 [ 49.912552][ T1565] loop0: detected capacity change from 0 to 1024 [ 49.937522][ T1565] EXT4-fs (loop0): Ignoring removed orlov option [ 49.943750][ T1565] EXT4-fs (loop0): Ignoring removed nomblk_io_submit option [ 49.973722][ T1565] EXT4-fs (loop0): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,errors=continue,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 50.016764][ T1565] EXT4-fs error (device loop0): get_max_inline_xattr_value_size:69: inode #12: comm syz-executor.0: corrupt xattr in inline inode [ 50.047160][ T1565] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2213: inode #12: comm syz-executor.0: corrupted in-inode xattr [ 50.078393][ T669] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 50.099505][ T721] ================================================================== [ 50.107394][ T721] BUG: KASAN: use-after-free in ext4_xattr_delete_inode+0xcd0/0xce0 [ 50.115206][ T721] Read of size 4 at addr ffff8881280d2000 by task syz-executor.0/721 [ 50.123202][ T721] [ 50.125371][ T721] CPU: 1 PID: 721 Comm: syz-executor.0 Not tainted 5.15.149-syzkaller-00165-g85445b5a2107 #0 [ 50.135352][ T721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 50.145259][ T721] Call Trace: [ 50.148368][ T721] [ 50.151156][ T721] dump_stack_lvl+0x151/0x1b7 [ 50.155658][ T721] ? io_uring_drop_tctx_refs+0x190/0x190 [ 50.161125][ T721] ? panic+0x751/0x751 [ 50.165035][ T721] print_address_description+0x87/0x3b0 [ 50.170412][ T721] kasan_report+0x179/0x1c0 [ 50.174752][ T721] ? ext4_xattr_delete_inode+0xcd0/0xce0 [ 50.180218][ T721] ? ext4_xattr_delete_inode+0xcd0/0xce0 [ 50.185686][ T721] __asan_report_load4_noabort+0x14/0x20 [ 50.191154][ T721] ext4_xattr_delete_inode+0xcd0/0xce0 [ 50.196452][ T721] ? sb_end_intwrite+0x120/0x120 [ 50.201570][ T721] ? ext4_expand_extra_isize_ea+0x1bb0/0x1bb0 [ 50.207472][ T721] ? ext4_journal_check_start+0x16c/0x230 [ 50.213029][ T721] ? __kasan_check_read+0x11/0x20 [ 50.217890][ T721] ? ext4_inode_is_fast_symlink+0x295/0x3d0 [ 50.223614][ T721] ? ext4_evict_inode+0xb8d/0x14e0 [ 50.228564][ T721] ext4_evict_inode+0xea1/0x14e0 [ 50.233341][ T721] ? _raw_spin_unlock+0x4d/0x70 [ 50.238121][ T721] ? ext4_inode_is_fast_symlink+0x3d0/0x3d0 [ 50.243933][ T721] ? _raw_spin_unlock+0x4d/0x70 [ 50.248618][ T721] ? inode_io_list_del+0x18b/0x1a0 [ 50.253564][ T721] ? ext4_inode_is_fast_symlink+0x3d0/0x3d0 [ 50.259291][ T721] evict+0x2a3/0x630 [ 50.263030][ T721] iput+0x63b/0x7e0 [ 50.266672][ T721] vfs_rmdir+0x359/0x470 [ 50.270750][ T721] do_rmdir+0x3ab/0x630 [ 50.274743][ T721] ? d_delete_notify+0x160/0x160 [ 50.279520][ T721] __x64_sys_unlinkat+0xdf/0xf0 [ 50.284376][ T721] do_syscall_64+0x3d/0xb0 [ 50.288629][ T721] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 50.294363][ T721] RIP: 0033:0x7f65a7d8c687 [ 50.298612][ T721] Code: 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 07 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 50.318050][ T721] RSP: 002b:00007fffba820638 EFLAGS: 00000207 ORIG_RAX: 0000000000000107 [ 50.326296][ T721] RAX: ffffffffffffffda RBX: 0000000000000065 RCX: 00007f65a7d8c687 [ 50.334108][ T721] RDX: 0000000000000200 RSI: 00007fffba8217e0 RDI: 00000000ffffff9c [ 50.341916][ T721] RBP: 00007f65a7de9636 R08: 0000000000000000 R09: 0000000000000000 [ 50.349745][ T721] R10: 0000000000000100 R11: 0000000000000207 R12: 00007fffba8217e0 [ 50.357541][ T721] R13: 00007f65a7de9636 R14: 000000000000c2e4 R15: 0000000000000008 [ 50.365369][ T721] [ 50.368225][ T721] [ 50.370390][ T721] Allocated by task 410: [ 50.374481][ T721] __kasan_slab_alloc+0xb1/0xe0 [ 50.379150][ T721] slab_post_alloc_hook+0x53/0x2c0 [ 50.384100][ T721] kmem_cache_alloc+0xf5/0x200 [ 50.388699][ T721] __sigqueue_alloc+0x130/0x200 [ 50.393384][ T721] __send_signal+0x1fd/0xcb0 [ 50.397810][ T721] send_signal+0x43a/0x590 [ 50.402063][ T721] do_send_sig_info+0xde/0x230 [ 50.406664][ T721] group_send_sig_info+0x113/0x460 [ 50.411619][ T721] bpf_send_signal_common+0x2d8/0x420 [ 50.416819][ T721] bpf_send_signal+0x19/0x20 [ 50.421248][ T721] 0xffffffffa0030ed5 [ 50.425066][ T721] bpf_trace_run2+0xec/0x210 [ 50.429496][ T721] __bpf_trace_sys_exit+0x62/0x70 [ 50.434354][ T721] syscall_exit_to_user_mode+0x149/0x160 [ 50.439821][ T721] do_syscall_64+0x49/0xb0 [ 50.444070][ T721] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 50.449800][ T721] [ 50.451968][ T721] Freed by task 410: [ 50.455720][ T721] kasan_set_track+0x4b/0x70 [ 50.460137][ T721] kasan_set_free_info+0x23/0x40 [ 50.464900][ T721] ____kasan_slab_free+0x126/0x160 [ 50.469859][ T721] __kasan_slab_free+0x11/0x20 [ 50.474446][ T721] slab_free_freelist_hook+0xbd/0x190 [ 50.479655][ T721] kmem_cache_free+0x116/0x2e0 [ 50.484253][ T721] __dequeue_signal+0x4f8/0x600 [ 50.488949][ T721] dequeue_signal+0x10c/0x520 [ 50.493454][ T721] signalfd_read+0x38c/0x1440 [ 50.497968][ T721] vfs_read+0x27d/0xd40 [ 50.501962][ T721] ksys_read+0x199/0x2c0 [ 50.506039][ T721] __x64_sys_read+0x7b/0x90 [ 50.510378][ T721] do_syscall_64+0x3d/0xb0 [ 50.514633][ T721] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 50.520360][ T721] [ 50.522530][ T721] The buggy address belongs to the object at ffff8881280d2000 [ 50.522530][ T721] which belongs to the cache sigqueue of size 80 [ 50.536075][ T721] The buggy address is located 0 bytes inside of [ 50.536075][ T721] 80-byte region [ffff8881280d2000, ffff8881280d2050) [ 50.548923][ T721] The buggy address belongs to the page: [ 50.554394][ T721] page:ffffea0004a03480 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1280d2 [ 50.564451][ T721] flags: 0x4000000000000200(slab|zone=1) [ 50.569924][ T721] raw: 4000000000000200 0000000000000000 dead000000000122 ffff8881001bf500 [ 50.578342][ T721] raw: 0000000000000000 0000000000240024 00000001ffffffff 0000000000000000 [ 50.586760][ T721] page dumped because: kasan: bad access detected [ 50.593026][ T721] page_owner tracks the page as allocated [ 50.598560][ T721] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_HARDWALL), pid 410, ts 44955468567, free_ts 44900615900 [ 50.615832][ T721] post_alloc_hook+0x1a3/0x1b0 [ 50.620438][ T721] prep_new_page+0x1b/0x110 [ 50.624774][ T721] get_page_from_freelist+0x3550/0x35d0 [ 50.630153][ T721] __alloc_pages+0x27e/0x8f0 [ 50.634579][ T721] new_slab+0x9a/0x4e0 [ 50.638484][ T721] ___slab_alloc+0x39e/0x830 [ 50.642912][ T721] __slab_alloc+0x4a/0x90 [ 50.647077][ T721] kmem_cache_alloc+0x134/0x200 [ 50.651769][ T721] __sigqueue_alloc+0x130/0x200 [ 50.656450][ T721] __send_signal+0x1fd/0xcb0 [ 50.660879][ T721] send_signal+0x43a/0x590 [ 50.665128][ T721] do_send_sig_info+0xde/0x230 [ 50.669731][ T721] group_send_sig_info+0x113/0x460 [ 50.674674][ T721] bpf_send_signal_common+0x2d8/0x420 [ 50.679890][ T721] bpf_send_signal+0x19/0x20 [ 50.684307][ T721] 0xffffffffa0030ed5 [ 50.688132][ T721] page last free stack trace: [ 50.692645][ T721] free_unref_page_prepare+0x7c8/0x7d0 [ 50.697935][ T721] free_unref_page_list+0x14b/0xa60 [ 50.702968][ T721] release_pages+0x1310/0x1370 [ 50.707568][ T721] free_pages_and_swap_cache+0x8a/0xa0 [ 50.712877][ T721] tlb_finish_mmu+0x177/0x320 [ 50.717376][ T721] exit_mmap+0x40d/0x940 [ 50.721454][ T721] __mmput+0x95/0x310 [ 50.725273][ T721] mmput+0x5b/0x170 [ 50.728919][ T721] do_exit+0xb9c/0x2ca0 [ 50.732923][ T721] do_group_exit+0x141/0x310 [ 50.737338][ T721] __x64_sys_exit_group+0x3f/0x40 [ 50.742197][ T721] do_syscall_64+0x3d/0xb0 [ 50.746450][ T721] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 50.752180][ T721] [ 50.754349][ T721] Memory state around the buggy address: [ 50.759835][ T721] ffff8881280d1f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 50.767719][ T721] ffff8881280d1f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 50.775615][ T721] >ffff8881280d2000: fa fb fb fb fb fb fb fb fb fb fc fc fc fc fa fb [ 50.783511][ T721] ^ [ 50.787418][ T721] ffff8881280d2080: fb fb fb fb fb fb fb fb fc fc fc fc fa fb fb fb 2024/06/15 20:53:33 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 50.795318][ T721] ffff8881280d2100: fb fb fb fb fb fb fc fc fc fc fa fb fb fb fb fb [ 50.803213][ T721] ================================================================== [ 50.811114][ T721] Disabling lock debugging due to kernel taint