last executing test programs: 1m46.971490737s ago: executing program 2 (id=197): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1m46.950308197s ago: executing program 2 (id=200): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x6}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) io_uring_enter(0xffffffffffffffff, 0x0, 0xcb, 0xf, 0x0, 0x0) 1m46.876527458s ago: executing program 2 (id=204): syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x4000, &(0x7f00000000c0), 0x2, 0xbb8, &(0x7f00000017c0)="$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") syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000280)='./bus\x00', 0x2081413, 0x0, 0x1, 0x0, &(0x7f0000000080)) mount$overlay(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000001100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@workdir={'workdir', 0x3d, './bus'}}], [], 0x2c}) chdir(&(0x7f0000000100)='./file0\x00') open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) 1m46.699059262s ago: executing program 2 (id=213): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev={0xfe, 0x80, '\x00', 0x40}, @in6=@dev={0xfe, 0x80, '\x00', 0x3b}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffe}, {0x0, 0x7e000000000}, 0x40000, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in=@private=0xa010100, 0x0, 0x0, 0x1, 0xb7, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 1m46.540063754s ago: executing program 3 (id=218): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, 0x0) 1m46.295910528s ago: executing program 3 (id=227): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) 1m46.221988619s ago: executing program 3 (id=231): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x1be) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x31001, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x84000, 0x0) 1m46.12686408s ago: executing program 3 (id=234): r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESOCT=r2, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESHEX=r1]) 1m46.101742931s ago: executing program 2 (id=236): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x10, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) lstat(0x0, 0x0) 1m46.022022142s ago: executing program 32 (id=236): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x10, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) lstat(0x0, 0x0) 1m46.017827192s ago: executing program 3 (id=240): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.idle_time\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f00000002c0), &(0x7f0000000300)=r0}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 1m45.935956664s ago: executing program 33 (id=240): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.idle_time\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f00000002c0), &(0x7f0000000300)=r0}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 1m20.734779969s ago: executing program 34 (id=1314): syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x800, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'iso8859-1'}}, {@numtail}, {@numtail}, {@utf8no}, {@fat=@codepage={'codepage', 0x3d, '865'}}, {@utf8}, {@utf8}, {@shortname_winnt}, {@shortname_win95}, {@fat=@dos1xfloppy}, {@rodir}, {@uni_xlate}]}, 0x1, 0x27e, &(0x7f0000000240)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$UHID_INPUT(r0, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./bus\x00', 0x0) 49.693075781s ago: executing program 1 (id=2729): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @random="e7976f16965d"}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f00000005c0)={r1, 0x1, 0x6, @local}, 0x10) 49.654307392s ago: executing program 1 (id=2730): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000680)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000400)={r1, 0x1, r0, 0x4008}) 48.802809835s ago: executing program 1 (id=2770): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x1be) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x31001, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x84000, 0x0) 48.765189116s ago: executing program 1 (id=2772): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x14, r2, 0x601}, 0x14}}, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x2c, r2, 0x1, 0x0, 0xfffffffd, {}, [@TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6b33}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 48.651548368s ago: executing program 1 (id=2779): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000540)=ANY=[], 0x18, 0xffffffffffffffff) 48.648353258s ago: executing program 35 (id=2779): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000540)=ANY=[], 0x18, 0xffffffffffffffff) 24.404373518s ago: executing program 8 (id=3621): pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, 0x0, 0xb) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) read$FUSE(r0, &(0x7f0000005c40)={0x2020}, 0x2020) close_range(r2, 0xffffffffffffffff, 0x0) 24.314879119s ago: executing program 8 (id=3628): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x4d8, 0x340, 0x11, 0x148, 0x340, 0x0, 0x440, 0x2a8, 0x2a8, 0x440, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @bytecode={0x0, 0x21, 0x0, [{}, {}, {0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0xf}]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 24.194943051s ago: executing program 8 (id=3632): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x80000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 23.327331005s ago: executing program 8 (id=3654): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000001200)=[@text32={0x20, &(0x7f0000000180)="650f22e60f01c966baf80cb8fa1bde81ef66bafc0c66ed6426f30fc734cc440f20c03509000000440f22c00f01b1d031000066ba430066ed66baf80cb8c9b9c888ef66bafc0cb000ee670f01c866baf80cb82ca6df88ef66bafc0cb801000000ef", 0x61}], 0x1, 0x5, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23.319780876s ago: executing program 8 (id=3655): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000d80), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x10000000000002a9, 0x0, 0x0) 23.257299946s ago: executing program 36 (id=3655): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000d80), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x10000000000002a9, 0x0, 0x0) 23.08224574s ago: executing program 37 (id=3661): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0xe, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)={@map=r1, r2, 0x26, 0x0, 0x0, @void, @value}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 23.07665433s ago: executing program 38 (id=3656): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) arch_prctl$ARCH_GET_XCOMP_PERM(0x1022, &(0x7f0000000200)) 23.03111281s ago: executing program 39 (id=3665): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f00000000c0)='./file0\x00', 0x400, &(0x7f0000000680)=ANY=[@ANYBLOB="636865636b3d6e6f726d616c2c757466383d302c646f733178666c6f7070792c7379735f696d6d757461626c652c757466383d312c756e695f786c6174653d302c73686f72746e616d653d6d697865642c73686f72746e616d653d77696e39352c757466383d312c00f04ba42e925a375ef6089fa14bebc7d52d2ce4cb66cd1e6138a141056eaf73864b4b9a2ad6665e1532539f8a9bc2a78e"], 0x0, 0x27c, &(0x7f0000000800)="$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") utime(&(0x7f0000000200)='./file0\x00', 0x0) 22.824630663s ago: executing program 40 (id=3672): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x92) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@index_on}]}) 22.818692324s ago: executing program 2 (id=3663): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x181040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000740)=ANY=[@ANYBLOB="010000000000000071000040af6f9f92a80c37"]) 22.818403554s ago: executing program 41 (id=3663): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x181040, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000740)=ANY=[@ANYBLOB="010000000000000071000040af6f9f92a80c37"]) 22.775453845s ago: executing program 3 (id=3664): syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x840, &(0x7f0000000080)={[{@test_dummy_encryption_v1}, {@test_dummy_encryption_v1}]}, 0x1, 0x241, &(0x7f0000000540)="$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") mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0xc, r1, 0x8, 0x0, 0xffffffffffffffff}) 22.775324655s ago: executing program 42 (id=3664): syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x840, &(0x7f0000000080)={[{@test_dummy_encryption_v1}, {@test_dummy_encryption_v1}]}, 0x1, 0x241, &(0x7f0000000540)="$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") mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0xc, r1, 0x8, 0x0, 0xffffffffffffffff}) 22.611525877s ago: executing program 8 (id=3667): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000807b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 22.548507508s ago: executing program 43 (id=3667): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000807b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 22.538464299s ago: executing program 1 (id=3666): r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000080), &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000ac0)="b8", 0x1, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000440)) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, r1, 0x0) 22.498366509s ago: executing program 44 (id=3666): r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000080), &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000ac0)="b8", 0x1, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000440)) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, r1, 0x0) 17.965474814s ago: executing program 0 (id=3732): r0 = syz_open_dev$loop(&(0x7f00000005c0), 0x9, 0x12d600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x1000, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0155aaffffffffffff0300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c559265406c09306003d8002000", [0x0, 0x2]}}) close(0x3) bpf$MAP_CREATE(0x0, 0x0, 0x0) 17.909514335s ago: executing program 0 (id=3736): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001280)={0x78, r2, 0xacf5e67dd0b583a1, 0x0, 0x0, {{0x5}, {@val={0x8}, @val={0xc}}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x4f, 0xe, {{{0x0, 0x2}, {}, @device_a, @broadcast, @from_mac=@device_b}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @val, @val={0x3, 0x1}, @void, @void, @void, @void, @void, @val={0x3c, 0x4}, @void, @val={0x72, 0x6}, @void, @val={0x76, 0x6}}}]]}, 0x78}}, 0x0) 17.866557715s ago: executing program 0 (id=3738): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x1003, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vlan0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000180)="0b036800e0ff64120200475400f6a13bb1000000080088a84820", 0x100a6, 0x0, &(0x7f0000000140)={0x11, 0x0, r2}, 0x14) 17.806960687s ago: executing program 0 (id=3741): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2008002, &(0x7f0000001e80)={[{@inlinecrypt}]}, 0x1, 0x549, &(0x7f0000001800)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x20) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000008) 17.781256337s ago: executing program 0 (id=3742): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1, 0xf, &(0x7f0000000480)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000001c0)=r1, 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) 17.61943223s ago: executing program 0 (id=3753): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) syz_io_uring_setup(0x5039, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pselect6(0x40, &(0x7f0000000080)={0x4, 0x7, 0x1ec6aae1, 0x7, 0xa538, 0x5, 0x1, 0xf8}, &(0x7f00000005c0)={0x8, 0x80002, 0x1, 0x4, 0x1, 0x9, 0x3ff, 0xd}, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) 17.57871785s ago: executing program 45 (id=3753): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) syz_io_uring_setup(0x5039, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pselect6(0x40, &(0x7f0000000080)={0x4, 0x7, 0x1ec6aae1, 0x7, 0xa538, 0x5, 0x1, 0xf8}, &(0x7f00000005c0)={0x8, 0x80002, 0x1, 0x4, 0x1, 0x9, 0x3ff, 0xd}, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) 1.952577078s ago: executing program 6 (id=4199): readv(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_newnexthop={0x24, 0x68, 0x309, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}, @NHA_ID={0x8, 0x1, 0x1}]}, 0x24}}, 0x0) 1.900303518s ago: executing program 6 (id=4202): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x63, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) process_mrelease(0xffffffffffffffff, 0x0) 1.82260793s ago: executing program 6 (id=4205): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x16, 0x5, 0x5}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000000000009802"]) 1.736272201s ago: executing program 6 (id=4208): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000200)='mm_page_alloc\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r2}, 0x10) 1.673398292s ago: executing program 6 (id=4210): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) syz_usb_connect(0x0, 0x5a, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ec13b2106d04f308280b0102030109024800010000000009046900000e010000084101", @ANYBLOB="32d33cd83c2d"], 0x0) 1.482954916s ago: executing program 4 (id=4228): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0x64}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0xfffffec0}], 0x4, 0x0, 0x0, 0x8010}, 0x0) dup2(r1, r0) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000005d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000001c0)="65c0a8193ae74ad15135d5242022c15690aef9b97ba8e3c8f894b31062f3de0c9d2763b7e35b040b79ed001f3d76aca9278974f53fee3afcca973c85057bf62ba7407381452f94a48b81462a586c8e410766faa1041b5e61e80958f5aecf2b5565aaa37857092d2814ecf483d57c98521bf57e057e75544176660e66b9e9c1a94756a58b4f427c924751c6fc08ad156960ebd233e6fa4c5a797e4ed79c61627ef87911a2", 0xa4}, {0x0}, {&(0x7f0000000540)="2a551a1e5f955c5a434a02eef4cc2e8769d1a588e7717168a31c7a1020c68f79553cdf1e07ff36179e722775aaba06c12f4a13f382fbeb937dca4e937f8cc3f659abfa77b6b2797091b465a3e06871065e60246aa7cb03a3fd211874cb62fdbc50fdf886eafad7314aaa7e7e34ef3a87466e9f9ad61fa9594d896c77344e8ca797141c12", 0x84}, {&(0x7f0000000280)="41fd564fbeaaab863dc348e0d07b641863079345bf50efa157dc9d4e82d0b3ba465defa83a3f669e83dc6a0ebdfc8288722a7f6db6923634d88b3b7fbd9ee79df1d847dc7055340106ac49aae0ebf887f029962079847b61054375f7467bbe9a93f6a39f94d0cc7a776088c2c150", 0x6e}, {&(0x7f0000000400)="bc3bfd240085bc6d067604d66464885324f0632bcf6d86e8e06b1a2aa92dd1af55a6155072ed6cce349583bf051f91b35aa27df8a8979706b13f3371741f47dff9492097976e79a329ae93138f7e3a0b697c941155d8e0c4f83797", 0x5b}, {&(0x7f0000000c00)="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", 0x3ba}, {&(0x7f0000000080)="78978960310ce677b529e8a79ecfab947b", 0x11}], 0x7}}, {{&(0x7f00000008c0)=@l2tp6={0xa, 0x0, 0xffffffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)="ca35ec8050ba090a69b129cbf49cc70ce040be849bb4e3d4d74914d6f7bc12945177d966bf0fb4e56b588cba5350d01f8a0dbf6e6348abf5eddd35bf4ae8763c2f7f9f649779d1b0b09697f5f736513c28558b9a8f497b18f925b9c23c113574695693598b7cdd30bbba95cbee1b1b00140e70c9e35ae22f6375d24610925ebc53bd09754947f1efb04ac580da4605da10e2a307ccb7b4930d90f918e3689a4879b583297154e6b60eeb4b0c91aa08ea46554bcaab2ca2e7e85cfc55f797eecd319df5465bf3ade4a59de1cd19", 0xcd}, {&(0x7f0000000940)="ad78d8864399227e3f17f795af3022731916ec4d650979300dc6abf6b5bf887ebe1b9c87cc236e544e55387fd2994ec4f6790cef472188d0048ccb0a9f5a82aa0b93f50f6f4f8627847b46e91a550a25c561f91dd162537b81fca9b82ca1d0a7775dfa480fb696f5", 0x68}, {&(0x7f0000002600)="4998d0cadab497131b58c983632c1b3b5ac9ef92ce4f1fe0c21bc8259122896fb823c2546289ed140e1370cc576ee27e3615950d783c772365a1a1e592d445df9fc2271f521fa9ef82301925a4855484f7080bf59d42eb679bdcf1a728bed566bb0df314686f28b1c55de65e127d67480dc2854bdc00b44d174701fcb4bb43d22cf261800a36b738c7aac71dd121b69f5144acd1039777e567ef007a869ab6536d00229aa0543deba8a7a0ed470faa094cca9bd0b3898f46924ddf82fee182b91e31f967", 0xc4}, {&(0x7f00000028c0)="a0ea522e9960603b214face481240f58b127f38fa99a68b9b66a96e3fbda8efd041a9c54af514dca850d3167c189abb9b47093a5681b9c242747ecaf8e76dd78de9eb8a181e413c5176abed5316de37549b20ba90a7538c9cc4d10bc5d033ba0307d25d38f434c546354eace34a24772b0c3f644a3a182b976f328295fef15dde275568750ea61ff32f09346a95fdf1753cadb0f1381ba14cee07e48251ce150ff15aea157be55cb5ef25e303dbefac2", 0xb0}, {&(0x7f0000002980)="fe57373629841ef7fab532930ed9932432b86f510fc0470d619418a7811b218cf68146f3fdafe3a26925c0a0ed2eaee0ef2bd05f362eb306fcaa83f845b75f5b33fad809c3edb464e44a690db8b7e7349591e92d8e4ac939e3aeb182605bcc8c3a17f65cb632b93d79151e1955b4a4d4d734467c35d3269bfe9073b314419d3d1b93c749e37ab630a581d875f81fbeeac3b22fc692d9e6cf6a6da9126445010c0cefd71d9298b1b982ccaa79d2bd6b3bdbae9741426826cfbbc7f1f94b0f7f044c570b89366eb95f0f94969b6543121672c6a04a3be517c3cfa1bcea5dec990b4cc1ffb0ab9802ba6efa4172fb701d4e3e3b2fbc15ddbe724c9844fca46cc73b3fc4e12e0eee2147c1b92bd209d6b1db306c3ab66d3f1a2b70362d55f9b07a78b707fd4ef0d2e7665f813d0829b13547307bd5cbeb05bbd940ab10283cc9205508ad01371b4421c86f6cd334bda29dbe6eb162201686730041e5feb625ffb9e3e951d4bb5980ab49431a65e94a0a23ea5e5cce95adfadf8a41108c048044b41f5a71eb99e936f5c03b53ce5e5bbce18a842b3ed195ad1686e32f101e0845fe40e8a434e8e5c3d24d2ba10359b34f982fa56c50123ee144953ba6db032bfab0fae4761751f7acff0acb9556effd66abd3b39ea5d60f43a02121993f5050d6d7b77f8d62c47282d2c752457e34c8fba53a8d31d5c5c81556d8ebdbdeb7bcae7bc659b373f98862ee7ad050d4e52d22919acb8310369163d8ef7c63009d82cdccf57ed2eff32c6067448a604c0a386f0701c8a268fd81e0652d10be61555bf48c445bb136ea9acb8404ff5c8d61275277c2adc703cc950da351062d679575cc7b9c15a6e78ca5347e6db673790d8fb824ec9c59a2e47ba18e0dde5cc1e6056c971a6ba54fcb45919d48af01b17a322e25a44a2bd122c89d3df16bbf4b1316bb1815845c3402be4a12fbd04c3cc8d6ef7a94d2d2d2c332aefdb6fbdc2463b57fdcd2479bc90644f81fbeab59bf30b7d0ce882e2bf34c241e47fe9a3e496b309aa3c7677be78950c57345a2f90e376f0ec09a6aae53f49e58513c34fb58e379ca08b22a644e675d79cfd9a49655b17427ea5775f0f5b562af32a942c14920f4ac26def2d60d46a44bc3e88412fe66e195e43ebb1f1d2ad9442437e6474aa9f7d17b53c3c7531395849bd42851315dc67842ca7f8b6e4cc7583ed09c445931cdee8db7868ff612bab654640a31ff706c26a7ac09505c54cbbf60eea4e3c973be0a31dcf399a793b66308ed8f1c64ea983ab4c79641713bd1006addf3c02aee4353842e524b62ec66e966ac5e3ef409b6b47987c6e77c4a88324b53e0cf0362c88fd363e6a78d2b44def841d061c56e6ed86a3a2e15307601248360cf385e40756cef29f91ac5dd8319de8351699da427122427f2a64c7d36674b5774b318177d6e4ea83f9e9639b870a67cde38550b3312faad1f7a778d49a20f0a7f7f9981ab2422cfce8c41ed6261bafd3f98b04686a080da7d98ac1c89456ce481c4634e3cb84d63cc1de38fadab0b767d647b13a59d0c0884988c1c29ec5c87b00608ee0c413f9c7ef284f7aeb6d30e20702986535f89583a96c5887593a6d0c70bcf823e391c267ff84389b53303eb4ff0ee02e2c50cf97f5c9729741c9018abf171c0de247e0f79cd2b0b075504693980225140bb1532f65617f8f9093b6cd9c5d469d532518f2dae73217f069f02c759dc931aec7b6fbc898b09ccd2ecd69d9148cadb05f2d6df7ee075079e6c336280b2916e9a113954ca3c8d7bc00b4a439d7cb4604028a98326a80bc849621ba4b17bee06f702207a1162c9e7b526a258029b0b8b0fe44148e881bc856860ba643fb0515179ac50fac1d9660ba960543c8803e0e12967e8566521fde1fd8b0ede90fcd25dfc53b712201281e8fee84072d548f5ddad50366dd300ea96f8c5011d06b77c15f698b48d74a8e6a6e16015cf6a901d337a3e7b2e47dd6ad3387b2be3c671b0172278d8459c231dcdd96be932999ae6d45e19d0c1d26f2cad0ff0b869dd4e373921effe9ae719f3644525a1ad93b2f040cd729bc1ec68d2ae4e6e459ed93640907dde5adf89033fe1e0f544e690cc9a9e4bc96e09641c416dd4bf7bf2027ce0058fcc891750bab176727b60f38c6ef5e4f2c96485b7b7a277e16d698937a63369dac7ee900071313d149d42eaa713447dda5be9c7083ca6a8e0f6f6031e7109e4f5491356795f82e008c92ff2c28025be40a2a66abf9e5d7fea2db2bed92d2bf30550598ea2e257642d5500c2f6a77a40aba59256a959caf28e7bc678c8e17b07d75b6fb1e560498da5034580b78762a037c56641cf610b4861dfa0ad7fb116beb355bb13db6467af3f1dfdef4615ae69658544f6292bd0c8d950e84eaeac4084e0679e684eef99180997a0bf71cb5a7978be6ef11edfc8a937544612d719064fc926ad328674de65541f36516d5b747aada35d532313b873e5cb4434d593af60ab4548caa08d915dfdec6b6d64c35a05839f4656435cc1067bdcb5e015deafb0f925bfba9dafb0acb24e462e5da07b65ba6af59d0422f037dd16649cc73b2e30f94917725312097895b694884ce94c0fd7cc289136ef67214c3b2bb0a453eec0d07af771a74d1a1d8a34704f3a8e8e6b1bafd48037adaba1c649f9b23de4ae7143cc20a4b873417f1930d4c814d36c8aec18a45833a1e6b2ee5f67853109d8dc4d88c0281a356db5a8b51b28b160923f259bab2034d846653b4efb8dec1972abbc1c986408ab14cfb119c2be97a38aeed417d47269398592dd0ab4a676ede151122d4be2990586a90a4d23b1a3f44c818d4554f50ff04717e17f03fdc31d7396f286e9fa7641e092decffedecebb670d7a7b071a3acd3aa04db65649bb9cfc7cf582392e6f36c0062c1c8a4993061f7c2394e6ab236f5dff1bf8ec1f649e31f943144a7fa04304d02d21fcf56962da7af968537b8e947fdd3810a997042ceedcdb60e4794be865da9dac2fb81f9a37e18934ffae284ac4fb8bf4bea7f66ef768330a40d5f168eabf3e0833a1c6826188cc2c9429e15f1b21761034f23a1eb762d4ff6f1db8b681ef7b1e512a0556c7187ff3f380c777b557e25b74f556dc5498907f2a4e038c3c73ba3b10f13566591e504f7341bdd39ea24a77918b9f13ab624944c8bad2b2c62a95238b6b2dd98e1916796e1b44a54ee789aafba362b9b200d749582f5976a08734de6f4a127187d81c367c1326470ab9e3c71eac8b0f40477418e4550ad4e54438ee75c7141615743b6373580d37e0f85b732f61629a55e9a2d1c76c2002d5b21e5149597bd918de9ca1676d9259b7e99c7155d18818c285bf4233f4091ff27dcaa37e0e5a5f32727b22b627d50cefe0b6538d4597ce4b310648ee9d5dd9f7764ad1231b4872d3b1d328a844f7e2a0c7d5a2a5fbdcf4b35bd2e49ee73bead7b0d80b9880db872d8e2efd91a60c1fd7ce2ba7cef67df417979277649acde195408c53abaf84e448704765ff61fbaf2d02bcb3ed4ed5e4d89ceb71f32cb4ff53b7d31e40a55e0c9e977aed9cfc5bb964b48afda8bd7405b6dba2d7a18950b15af69da5d3ac04f4f9d89c82698d089fdbdbd6306c5b63851d43f5b49a85bf3a16bbd3a686b55015fd145e498a4d8e8f66c34fec95ecb5f66728a286460d5e93e1eb467e24d256af1be32ef7c6d75d6719b632224e0c77ee700b65869bdeae73ec95b89a4f248def263c01c65d6dc144c0403320ed39aa56dc27f4b550255e96131bfd409c214bb64b6ec5edf4120dbbd8126e36f187ba7a6b17c61da84888fbb2cde8d2980e5db66eadc326602c7cbbc80fc181a29cadc96309ee1276dc8e72fa747a5b5fed90b5d5a0cb92258de591dc20344afba11d7b4d7c7a873af1cae56e6c0bf055b3d1376da5c87f9ad58bd020cac708117ac3166e7296ea0b55b2dda9e0d2dc27ad133c1e36cf9557680005083c52119b2989588c8a57c7d06d1a44139617e721a2c2bca46e9369f558585ddd6132643126c8fb77465827035d0055b9fce6db58c2c6440f7ea110a18bb2ac7a6a954122868b08b0f22d8727204efeef4e95a16c617efec68c41e19ac125b82dcf5dd746db33cd379b55e61c6742a788f82ea9e8014fc0cb178b680e5e5d3f8f6e8e2ca2febba1a0ee3f8d5a1414e26ef763b8906c61d35908b82d8b3aa23fe54f3e3ea42027203c2eeff61a694c6e3993b33f90fcfcdf3cdf2ba53a4ce97d53b0c708a1f6bcdbe6dce9ba2f8366dc0827f257664413f02d21a522cc32d36aad440fb0ec31a884933f896767d6bf6381f8d56089ec01f0a49d6f279018758aabd487a1d2a4a12bd4b1ad3430244996459590fdc01f0ed2c8d3ef5728cc1c4847d04a0536f7869a598fdf8795aa57ac14b080720a8f326792f234f5245f16650944f98f98cdc87d1fb1554399f23c0ca3171068ed267b85e14c7597152fc02ad9c57e01fdcfe79b42bc41dc6759fc3c740075e48c97f030e296e5e033aaf6a86bd8e5c3969ef7b7e96d9ed2766cf13e2ad5edb3fef8aed685cee60664b77c2d99a019b2c4075bd1debe8e540c3aad8fd59ee98e6232104e5d3df54c64dcad0dae6cb4a0793b53d80730947ccb99e2fd9950f16429ecad074aacc9decc3d3f3fee765de4df21be7f07f33e4d6b542d86379617a7be49e817315666ea94e3928872437a77fd36b665f993afe6041f8a6fff2630e68f625a77cba044d3c116b626b77adf8b9edd9a5c4e435b2949f3b28bb452c19fb9072ff33f220f7a5c217a7876dcb891edcea5a0d929dc404ad63cc045dc20203cac0ae7b3ef47adab9af84549f528ab92777f070f391346042f74d3c0f0ada0a3bf8c8b09d6253735c0b6d99ea665a70a559268773abee93d3400b0a452b33e865de207358a7d405d28186ca9bf16103a8a015ec9b2560d26b2b56b7c2f4285134306215d20a0291632f3da5e3375306a96ff47e9b32311b3a6833606dc169ca2c9fb1eef9399a2da28d8716c287d9362e48e4df58a3924f2e01fad36522fee5040f51787c021c9870e9313d576d4bbc8e66a2545204c8053e051cb1b26830a74f916f2442538ea32ee9cdd20c62ed1dd4b3e4053b55a745728f2bf4da9d146cfb2cec87df366275b1d5d5fcfc303add1618bc233c98976501b84fc704b3d427eefbf4a3d49506d58c060e894cd7df2c4ded7de98602378d1f5313edad9f2e9caa04947dbff913c122177bba40af6e3982a5ae51ae95dbbe18c6ccb891e196f373cbc245bac30e248549a09f49de14b0b4fda02b98bcd17329935bc83b9280437b510e2ab3f496b3de6dc8f31fb304055fadf49de9ffc0782126f67dbd41701c75ac7e2dece9357bca94fef0eeca0ad3a9a80e58b8d650f0ecb6703475adb7c8c11bb131cdb909edb6f0eb94d4f05f3f6ab11d4d616152d04359d68b1bf0537edd834c7623b6db15d01eeff38cfc7fc45c7d21e23d8a1038315eb362e112a58bd8a5388ec1d9327b19667e136ab8eb1678e32d6bbbc41d27c89a395f6e66bc2f7ba79bd189ab31d59e3a3f73febc33a783554b9dded2f558ce22f5f0ec5b40c551e55a27edc34e48e881ce8b8ba6491c765fd978b3729da30c5ac2c0e65a9afeac71e9a082963b9dd5c04e2a842b0063edddd964d38ec7bb88514e0e614be1ef816368ef1003879b22bde7fb1ac64ba7bb6bc201bbf854e9bb2ba9c80de9cd4ffe186e81f03d631c738eb0d0d407c215759c33e1c9cb7d18cbc5af341c12a260a1ca1b66f09cec238", 0x1000}, {&(0x7f00000006c0)="c25d6a15068d7085c572e9b65091db8b", 0x10}], 0x6, &(0x7f0000003a80)=[{0x1010, 0x10b, 0xa64, "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"}, {0xe8, 0x113, 0x6, "c170f4a2fd5890a06eaeed79f5631785cde738bdb596ceb7428a0670e8eac9668df83e30dfe76091ba7089f513773b3a7a28f44fbdb962d8c7e7b5aabdadea3e71ec6378d9fcff1f7d8bdd86b4d8e72f6557363d45194e9f6b39d816c6bdca515ca601802246534fdf8ec50f97aa78a76fbc1a6621f46e60c808881e677ee9a62de4dc57511b142c1a0991230bcec626c3d4cbf18def4cfa9d00ac1725ad98d1000d440b9acc71936d230f92f3cd4069fe45ccd017a173a9532679861322963ea6bdb20a4053c2d23b75ef832e4c1a49e279cb00949a9c"}, {0x18, 0x10e, 0xb, "ab87"}, {0x98, 0x10b, 0x6, "6850cf7c645410d245a6c4f5ae27ddbdd0bb7b8cf104a81d9b79e13d037df150719cf40737a3fa1216215e6a31d59d817661af94a959975aa7b33df2d2498b4bcea4209f808783b465d364720b37442ed76c81ef1921b2522b72a4aa71c9adda6bf719dbc7e0217de9cc5160d8c27cc9263f6144645e31a7b5b539a323c833bcfa0d8966d5c0a501"}, {0xc0, 0x0, 0xffffffff, "25358fa9b241458fc45d168e8aeed943a54d64e392abdb163dd054cd3bc01551bbb52bc1a8d7627069f8f3a6d623421dd8464fd8e8c04ebb2d7455d2abf19fea980f2faf990f2bfb6942eb5d13f6166f7f25107be232d6a518125ef1d9cb73471ec2b221383b83e04be72b1ed6764d62db65ddcf6a472fd353c2be6af955dd0f79eee2aaf229bb4428f8ad943bb530e5ab17d07899a7c959ba1e3a780a2239f095b75733a26a631011"}, {0x1010, 0x118, 0x800, "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"}], 0x2278}}], 0x7, 0x200000d1) 1.404646087s ago: executing program 4 (id=4234): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) syz_btf_id_by_name$bpf_lsm(&(0x7f0000000500)='bpf_lsm_xfrm_state_delete_security\x00') 1.347500838s ago: executing program 7 (id=4235): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f00000002c0), &(0x7f0000000300)=r1}, 0x20) wait4(0x0, 0x0, 0x2, 0x0) 1.347150178s ago: executing program 7 (id=4237): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000005c0)={&(0x7f0000000000)=""/96, 0x128000, 0x800}, 0x20) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000180)=0x200000, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000500)={0x0}, 0x20) 1.250205399s ago: executing program 7 (id=4238): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x40000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000640)=r1, 0x4) sendmsg$unix(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 1.232669s ago: executing program 7 (id=4239): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r0}, 0x10) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x201000, 0x1000}, 0x20) 1.21608184s ago: executing program 4 (id=4241): newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(0x0, r0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = getpgrp(0x0) kcmp(r1, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 1.19704589s ago: executing program 7 (id=4242): r0 = socket(0x840000000002, 0x3, 0xfa) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240), 0x4000095, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000340)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x4, 0x0, {0xa, 0x4e22, 0x7, @private1, 0xd5}}}, 0x32) 1.19652844s ago: executing program 4 (id=4243): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x6, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000600)='sys_enter\x00', r1}, 0x18) tgkill(0x0, 0x0, 0x1a) 1.177867661s ago: executing program 4 (id=4245): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x91, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e27, 0xffffffff, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) 1.007123483s ago: executing program 4 (id=4248): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581d7"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000002c0)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0xf, {[@global=@item_012={0x0, 0x1, 0x5}, @local=@item_4={0x3, 0x2, 0x0, "45501821"}, @main=@item_4={0x3, 0x0, 0x8, "b775e7cd"}, @global=@item_012={0x1, 0x1, 0x7, "84"}, @local=@item_012={0x1, 0x2, 0x7, ')'}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000540), 0x0, 0x800) read$hiddev(r1, &(0x7f0000002b40)=""/175, 0xaf) 929.711855ms ago: executing program 7 (id=4250): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000400)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES8], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00000f00000009003d140f3c369197d09647"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r1, 0xd01c4813, 0x0) 612.60714ms ago: executing program 5 (id=4261): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000fcffffff000000000000210085000000360000009500070000000000b83f3584230b8f5ec8921327291cf4880dd3a91af830f8a476ba1b51d4eb67103b000000000000000000000000000000640f9922d207e93470686f20ad"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x2300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) 589.81662ms ago: executing program 5 (id=4263): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r1}, &(0x7f00000006c0), &(0x7f0000000700)=r0}, 0x20) close(0x3) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1}, 0x40) 577.97691ms ago: executing program 5 (id=4265): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x8004, &(0x7f0000000080)={[{@discard}, {@bh}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}]}, 0x1, 0x7b9, &(0x7f00000007c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107842, 0x42) lseek(r1, 0x5, 0x3) 526.361681ms ago: executing program 9 (id=4267): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='mmap_lock_acquire_returned\x00', r0}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) unlinkat(r1, 0x0, 0x0) 476.554592ms ago: executing program 9 (id=4268): recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x58, &(0x7f00000000c0)}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x19, 0x4, 0x8, 0x2008, 0x0, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x14, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000000000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r1}, 0xc) 476.326592ms ago: executing program 9 (id=4269): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f00000001c0)='pids.max\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001d00010a0000000000000000040100000800018004"], 0x1c}}, 0x20000080) 474.069192ms ago: executing program 9 (id=4278): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) lsetxattr$security_evm(0x0, 0x0, 0x0, 0xfffe, 0x0) 247.420296ms ago: executing program 5 (id=4270): r0 = socket(0x1d, 0x2, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.stat\x00', 0x275a, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x2001, 0x880b, 0x8}}}}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x6a, 0x10, 0x0, &(0x7f0000000080)) 247.295386ms ago: executing program 9 (id=4271): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x9) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c00000010004b0400f4ed00000000007a000900", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800b00010062726964676500001c00028008000400000000000600060000000000060009"], 0x4c}}, 0x0) 187.781307ms ago: executing program 6 (id=4272): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}, 0x9}], 0x1, 0x40000102, 0x0) 83.935209ms ago: executing program 5 (id=4273): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000060000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYBLOB="180000000000e3ff000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f00000002c0)={[{@jqfmt_vfsv1}, {}, {@barrier_val}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@resuid}, {@nodelalloc}, {@acl}, {@noinit_itable}]}, 0xfc, 0x58f, &(0x7f0000000cc0)="$eJzs3V1rHNUbAPBnNpv09f9vCqWoFxLohZXaTZP4UkFovRQtFvS+Lsk2lGy6JbspTSzYXtgbb6SIIhbED+C9l8Uv4KcoaKFoCXohQmQ2s+02mc1bU3eb/f1guufMS888O/OcnJnZZQPoWyPpP4WIFyPiyyTiUNuyYmQLR1bWW3p4fTKdklhe/uj3JJJsXmv9JHs9kFVeiIifP484UVjbbn1hcaZcrVbmsvpoY/bKaH1h8eSl2fJ0ZbpyeXxi4vQbE+Nvv/XmjsX66vm/vv3w7nunvzi29M2P9w/fTuJsHMyWtcfxFG60V0bK/2SlwTi7asWxHWislyTd3gG2ZSDN8yQ9Q9M+4FAMZFkP7H6fRcRynqHcucCukuTnP7DrtcYBrWv7HboOfm48eHflRkcz9qH2+Isr90Zib/PaaP9S8sSVUXq9O7wD7adt/PTbndvpFOvfh9i3QR1gS27cjIhTxeLa/j/J+r/tO9W8eby+1W30298f6Ka76fjntbzxXyFG2m7qrx7/HMjJ3e3YOP8L93egmY7S8d87uePfR13X8EBW+19zzDeYXLxUrZyKiP9HxPEY3JPW13uec3rp3nKnZe3jv3RK22+NBbP9uF/c8+Q2U+VGOSKGnibulgc3I14q5sWfPBr/JjnHP30/zm+yjaOVOy93WrZx/M/W8g8Rr+Qe/8cnf7L+88nR5vkw2jor1vrz1tFfOrXf7fjT479//fiHk/bntfWtt/H93r8rnZZt9/wfSj5ulltJcK3caMyNRQwlH6ydP/5421a9tX4a//FjHfq/5mv++Z9efH2yyfhvHbnVcdVeOP5TWzr+Wy/ce//T7zq1v7nj/3qzdDybk/V/+bJzZbM7+LTvHwAAAAAAAPSSQkQcjKRQelQuFEqllc93HIn9hWqt3jhxsTZ/eSqa35UdjsFC60n3obbPQ4xln4dt1cdX1Sci4nBEfDWwr1kvTdaqU90OHgAAAAAAAAAAAAAAAAAAAHrEgQ7f/0/9OtDtvQOeueYPG+zp9l4A3bDhT/7vxC89AT1pw/wHdi35D/1L/kP/kv/Qv+Q/9C/5D/1L/kP/auX/H1+3z026szMAAAAAAAAAAAAAAAAAAAAAAAAAAADw/Dt/7lw6LS89vD6Z1qeuLszP1K6enKrUZ0qz85OlydrcldJ0rTZdrZQma7Mb/X/VWu3K2HjMXxttVOqN0frC4oXZ2vzlxoVLs+XpyoXK4H8SFQAAAAAAAAAAAAAAAAAAADxf6guLM+VqtTLXV4ViFv3mtjoTvbDPz7BwJns7trV5sVeiUOhQuJkd3q1t1aUOCQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABy/BsAAP//upQvnA==") unlink(&(0x7f0000000180)='./file1\x00') 83.820238ms ago: executing program 9 (id=4274): bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="110000000400000004"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_CLEAR_HALT(r0, 0xc0105502, &(0x7f0000000300)={0x1, 0x1}) 0s ago: executing program 5 (id=4275): r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0], 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="290000000400000000000000000000000100000000000000c2e120df0000000001"], 0x29) syz_fuse_handle_req(r0, &(0x7f0000008100)="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", 0x2000, &(0x7f0000000340)={&(0x7f0000000180)={0x50, 0x0, 0x0, {0x7, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x1, 0x7, 0x6}}, 0x30) kernel console output (not intermixed with test programs): [ 72.866716][ T28] kauditd_printk_skb: 30 callbacks suppressed [ 72.866736][ T28] audit: type=1400 audit(1744873966.118:765): avc: denied { read write } for pid=5037 comm="syz.0.2128" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 72.896333][ T28] audit: type=1400 audit(1744873966.118:766): avc: denied { open } for pid=5037 comm="syz.0.2128" path="/dev/ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 72.919480][ T28] audit: type=1400 audit(1744873966.118:767): avc: denied { ioctl } for pid=5037 comm="syz.0.2128" path="/dev/ppp" dev="devtmpfs" ino=154 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 73.050929][ T5056] syz.7.2124[5056] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.051035][ T5056] syz.7.2124[5056] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.882270][ T5099] syz.6.2143[5099] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.905430][ T5099] syz.6.2143[5099] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.102479][ T5126] syz.6.2170[5126] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.168192][ T5126] syz.6.2170[5126] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.267303][ T398] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 75.322536][ T5197] loop1: detected capacity change from 0 to 256 [ 75.330222][ T5197] exFAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 75.353693][ T5197] exFAT-fs (loop1): Medium has reported failures. Some data may be lost. [ 75.379284][ T5197] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xe62de5da, utbl_chksum : 0xe619d30d) [ 75.414439][ T28] audit: type=1400 audit(1744873968.658:768): avc: denied { add_name } for pid=5195 comm="syz.1.2191" name="control" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 75.453286][ T28] audit: type=1400 audit(1744873968.658:769): avc: denied { create } for pid=5195 comm="syz.1.2191" name="control" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 75.477871][ T398] usb 1-1: New USB device found, idVendor=0403, idProduct=6010, bcdDevice=c6.98 [ 75.495813][ T28] audit: type=1400 audit(1744873968.658:770): avc: denied { associate } for pid=5195 comm="syz.1.2191" name="control" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 75.499644][ T398] usb 1-1: New USB device strings: Mfr=0, Product=8, SerialNumber=0 [ 75.545916][ T398] usb 1-1: Product: syz [ 75.569172][ T398] usb 1-1: config 0 descriptor?? [ 75.589447][ T28] audit: type=1400 audit(1744873968.658:771): avc: denied { setattr } for pid=5195 comm="syz.1.2191" name="file0" dev="loop1" ino=1048690 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 75.597396][ T398] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 75.656463][ T28] audit: type=1400 audit(1744873968.658:772): avc: denied { remove_name } for pid=5195 comm="syz.1.2191" name="file0" dev="loop1" ino=1048690 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 75.659664][ T398] ftdi_sio ttyUSB0: unknown device type: 0xc698 [ 75.691067][ T28] audit: type=1400 audit(1744873968.658:773): avc: denied { rename } for pid=5195 comm="syz.1.2191" name="file0" dev="loop1" ino=1048690 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 75.716350][ T28] audit: type=1400 audit(1744873968.658:774): avc: denied { rmdir } for pid=5195 comm="syz.1.2191" name="control" dev="loop1" ino=1048689 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 75.879635][ T313] usb 1-1: USB disconnect, device number 15 [ 75.885975][ T313] ftdi_sio 1-1:0.0: device disconnected [ 76.166290][ T5300] loop1: detected capacity change from 0 to 512 [ 76.197753][ T5300] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 76.208386][ T5300] ext4 filesystem being mounted at /113/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.229183][ T3980] EXT4-fs (loop1): unmounting filesystem. [ 76.664764][ T5366] loop1: detected capacity change from 0 to 512 [ 76.703240][ T5366] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 76.722258][ T5366] ext4 filesystem being mounted at /118/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.754792][ T3980] EXT4-fs (loop1): unmounting filesystem. [ 76.799730][ T5389] loop1: detected capacity change from 0 to 512 [ 76.807247][ T5389] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 76.818097][ T5389] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8002c119, mo2=0002] [ 76.826636][ T5389] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2186: inode #15: comm syz.1.2276: corrupted in-inode xattr [ 76.839323][ T5389] EXT4-fs error (device loop1): ext4_orphan_get:1405: comm syz.1.2276: couldn't read orphan inode 15 (err -117) [ 76.852841][ T5389] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 77.339258][ T5437] device vlan2 entered promiscuous mode [ 77.344873][ T5437] device gretap0 entered promiscuous mode [ 77.835125][ T5486] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2316'. [ 78.438829][ T5549] syz.0.2348[5549] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.438912][ T5549] syz.0.2348[5549] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.606456][ T398] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 78.720790][ T5557] input: syz0 as /devices/virtual/input/input19 [ 78.721402][ T28] kauditd_printk_skb: 14 callbacks suppressed [ 78.721422][ T28] audit: type=1400 audit(1744873971.968:789): avc: denied { read append } for pid=5556 comm="syz.0.2353" name="uinput" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 78.762625][ T28] audit: type=1400 audit(1744873971.968:790): avc: denied { ioctl open } for pid=5556 comm="syz.0.2353" path="/dev/uinput" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 78.786652][ T28] audit: type=1400 audit(1744873972.008:791): avc: denied { read } for pid=87 comm="acpid" name="event3" dev="devtmpfs" ino=656 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 78.809939][ T398] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.830901][ T398] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 78.843252][ T28] audit: type=1400 audit(1744873972.008:792): avc: denied { open } for pid=87 comm="acpid" path="/dev/input/event3" dev="devtmpfs" ino=656 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 78.856469][ T398] usb 2-1: New USB device found, idVendor=054c, idProduct=0df2, bcdDevice=d6.af [ 78.916847][ T5568] overlayfs: missing 'lowerdir' [ 78.917946][ T398] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.940599][ T5569] 9pnet_fd: Insufficient options for proto=fd [ 78.960674][ T398] usb 2-1: config 0 descriptor?? [ 79.029892][ T5583] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2364'. [ 79.137930][ T5593] futex_wake_op: syz.5.2369 tries to shift op by -1; fix this program [ 79.376244][ T398] playstation 0003:054C:0DF2.000C: unknown main item tag 0x0 [ 79.383625][ T398] playstation 0003:054C:0DF2.000C: unknown main item tag 0x0 [ 79.406431][ T398] playstation 0003:054C:0DF2.000C: unknown main item tag 0x0 [ 79.415216][ T398] playstation 0003:054C:0DF2.000C: unknown main item tag 0x0 [ 79.422520][ T398] playstation 0003:054C:0DF2.000C: unknown main item tag 0x0 [ 79.444119][ T398] playstation 0003:054C:0DF2.000C: hidraw0: USB HID v1.01 Device [HID 054c:0df2] on usb-dummy_hcd.1-1/input0 [ 79.459267][ T5632] netlink: 36 bytes leftover after parsing attributes in process `syz.7.2387'. [ 79.568151][ T398] playstation 0003:054C:0DF2.000C: Failed to retrieve feature with reportID 9: -71 [ 79.577369][ T398] playstation 0003:054C:0DF2.000C: Failed to retrieve DualSense pairing info: -71 [ 79.586475][ T398] playstation 0003:054C:0DF2.000C: Failed to get MAC address from DualSense [ 79.594876][ T398] playstation 0003:054C:0DF2.000C: Failed to create dualsense. [ 79.602779][ T398] playstation: probe of 0003:054C:0DF2.000C failed with error -71 [ 79.611455][ T398] usb 2-1: USB disconnect, device number 6 [ 80.209773][ T292] kernel write not supported for file [eventfd] (pid: 292 comm: kworker/0:2) [ 80.306513][ T5672] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2398'. [ 80.344284][ T5680] tipc: Enabling of bearer rejected, already enabled [ 80.511631][ T5707] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2421'. [ 80.739529][ T28] audit: type=1326 audit(1744873973.988:793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5738 comm="syz.5.2436" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f626b58e169 code=0x0 [ 80.797583][ T28] audit: type=1326 audit(1744873974.048:794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5747 comm="syz.6.2442" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fb7b6f8e169 code=0x0 [ 81.640565][ T5770] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2459'. [ 81.656643][ T5770] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2459'. [ 82.239057][ T5876] device veth1_macvtap left promiscuous mode [ 82.329191][ T5891] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.428977][ T5908] syz.1.2528[5908] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.429044][ T5908] syz.1.2528[5908] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.515482][ T28] audit: type=1326 audit(1744873975.758:795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5915 comm="syz.1.2521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46aa98e169 code=0x7ffc0000 [ 82.581737][ T5927] device veth1_macvtap left promiscuous mode [ 82.622675][ T28] audit: type=1326 audit(1744873975.758:796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5915 comm="syz.1.2521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=440 compat=0 ip=0x7f46aa98e169 code=0x7ffc0000 [ 82.645996][ T28] audit: type=1326 audit(1744873975.758:797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5915 comm="syz.1.2521" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46aa98e169 code=0x7ffc0000 [ 82.768399][ T5948] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.853887][ T5958] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5958 comm=syz.0.2540 [ 82.883822][ T5962] device veth1_macvtap left promiscuous mode [ 83.417239][ T5983] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.863151][ T6047] syz.1.2584[6047] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.863247][ T6047] syz.1.2584[6047] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.927616][ T6057] netlink: 40 bytes leftover after parsing attributes in process `syz.5.2589'. [ 84.078256][ T6084] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6084 comm=syz.0.2601 [ 84.097790][ T6084] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2601'. [ 84.396426][ T28] audit: type=1400 audit(1744873977.638:798): avc: denied { read write } for pid=3980 comm="syz-executor" name="loop1" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 84.447281][ T28] audit: type=1400 audit(1744873977.638:799): avc: denied { open } for pid=3980 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 84.505073][ T28] audit: type=1400 audit(1744873977.638:800): avc: denied { ioctl } for pid=3980 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=115 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 84.587256][ T28] audit: type=1400 audit(1744873977.668:801): avc: denied { bpf } for pid=6117 comm="syz.7.2616" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 84.645814][ T28] audit: type=1400 audit(1744873977.668:802): avc: denied { map_create } for pid=6117 comm="syz.7.2616" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 84.707019][ T28] audit: type=1400 audit(1744873977.668:803): avc: denied { map_read map_write } for pid=6117 comm="syz.7.2616" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 84.784374][ T28] audit: type=1400 audit(1744873977.688:804): avc: denied { prog_load } for pid=6117 comm="syz.7.2616" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 84.856438][ T28] audit: type=1400 audit(1744873977.688:805): avc: denied { perfmon } for pid=6117 comm="syz.7.2616" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 84.890243][ T28] audit: type=1400 audit(1744873977.688:806): avc: denied { prog_run } for pid=6117 comm="syz.7.2616" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 84.910678][ T28] audit: type=1400 audit(1744873977.798:807): avc: denied { create } for pid=6122 comm="syz.0.2617" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 85.250967][ T6174] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 85.280025][ T6174] device bridge_slave_0 left promiscuous mode [ 85.297457][ T6174] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.314996][ T6174] device bridge_slave_1 left promiscuous mode [ 85.326511][ T6174] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.710579][ T6229] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2668'. [ 86.083260][ T6293] block device autoloading is deprecated and will be removed. [ 86.091319][ T6293] I/O error, dev loop0, sector 2 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 2 [ 86.100610][ T6293] EXT4-fs (loop0): unable to read superblock [ 86.201816][ T6318] overlayfs: missing 'lowerdir' [ 86.347646][ T6340] incfs: Options parsing error. -22 [ 86.352765][ T6340] incfs: mount failed -22 [ 86.523216][ T6356] device batadv_slave_1 entered promiscuous mode [ 86.531269][ T6355] device batadv_slave_1 left promiscuous mode [ 86.555368][ T6359] overlayfs: failed to clone lowerpath [ 86.967657][ T6385] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6385 comm=syz.5.2740 [ 87.187047][ T6422] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6422 comm=syz.7.2761 [ 87.346903][ T6436] incfs: Options parsing error. -22 [ 87.352038][ T6436] incfs: mount failed -22 [ 87.446320][ T5434] EXT4-fs (loop1): unmounting filesystem. [ 87.486839][ T6452] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6452 comm=syz.0.2775 [ 87.793442][ T6478] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.800657][ T6478] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.808168][ T6478] device bridge_slave_0 entered promiscuous mode [ 87.817203][ T6478] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.824065][ T6478] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.831502][ T6478] device bridge_slave_1 entered promiscuous mode [ 87.905312][ T6478] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.912233][ T6478] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.919293][ T6478] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.926067][ T6478] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.951835][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.959638][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.967263][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.978390][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.986620][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.993466][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.002161][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.010339][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.017186][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.038120][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.051815][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.077696][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 88.101322][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 88.109360][ T6493] 9pnet_fd: Insufficient options for proto=fd [ 88.110089][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 88.122854][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 88.132634][ T6478] device veth0_vlan entered promiscuous mode [ 88.145659][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 88.156985][ T6478] device veth1_macvtap entered promiscuous mode [ 88.172574][ T8] device veth0_vlan left promiscuous mode [ 88.312364][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 88.329942][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 88.569619][ T6516] loop8: detected capacity change from 0 to 40427 [ 88.576576][ T6516] F2FS-fs (loop8): Invalid log_blocksize (268), supports only 12 [ 88.584137][ T6516] F2FS-fs (loop8): Can't find valid F2FS filesystem in 1th superblock [ 88.594549][ T6516] F2FS-fs (loop8): Found nat_bits in checkpoint [ 88.630180][ T6516] F2FS-fs (loop8): Try to recover 1th superblock, ret: 0 [ 88.637405][ T6516] F2FS-fs (loop8): Mounted with checkpoint version = 48b305e5 [ 88.785771][ T6551] loop8: detected capacity change from 0 to 256 [ 88.796000][ T6551] exFAT-fs (loop8): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 88.869008][ T6564] loop8: detected capacity change from 0 to 16 [ 88.875813][ T6564] erofs: (device loop8): mounted with root inode @ nid 36. [ 88.924443][ T6575] loop8: detected capacity change from 0 to 2048 [ 88.954476][ T6575] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: none. [ 88.963015][ T6575] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.985575][ T6478] EXT4-fs (loop8): unmounting filesystem. [ 89.240433][ T6587] loop8: detected capacity change from 0 to 128 [ 89.903545][ T6662] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2868'. [ 89.912488][ T28] kauditd_printk_skb: 91 callbacks suppressed [ 89.912505][ T28] audit: type=1400 audit(1744873983.148:899): avc: denied { bind } for pid=6658 comm="syz.6.2867" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 89.914999][ T6662] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2868'. [ 89.947419][ T6662] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2868'. [ 89.963004][ T6662] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 90.017070][ T28] audit: type=1400 audit(1744873983.268:900): avc: denied { getopt } for pid=6667 comm="syz.5.2873" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 90.043068][ T6672] syz.8.2874[6672] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.043155][ T6672] syz.8.2874[6672] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.107733][ T28] audit: type=1400 audit(1744873983.358:901): avc: denied { mount } for pid=6680 comm="syz.0.2870" name="/" dev="ramfs" ino=38281 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 90.173253][ T28] audit: type=1400 audit(1744873983.418:902): avc: denied { connect } for pid=6687 comm="syz.0.2882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 90.248531][ T6695] IPv6: syztnl0: Disabled Multicast RS [ 90.488191][ T28] audit: type=1400 audit(1744873983.738:903): avc: denied { name_bind } for pid=6708 comm="syz.8.2890" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 90.769899][ T28] audit: type=1400 audit(1744873984.018:904): avc: denied { create } for pid=6714 comm="syz.8.2893" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 90.806738][ T28] audit: type=1400 audit(1744873984.018:905): avc: denied { ioctl } for pid=6714 comm="syz.8.2893" path="socket:[37737]" dev="sockfs" ino=37737 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 90.920116][ T28] audit: type=1400 audit(1744873984.168:906): avc: denied { read write } for pid=6738 comm="syz.8.2906" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 90.945877][ T28] audit: type=1400 audit(1744873984.168:907): avc: denied { open } for pid=6738 comm="syz.8.2906" path="/dev/raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 90.969116][ T28] audit: type=1400 audit(1744873984.168:908): avc: denied { ioctl } for pid=6738 comm="syz.8.2906" path="/dev/raw-gadget" dev="devtmpfs" ino=254 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 91.186467][ T292] usb 9-1: new high-speed USB device number 2 using dummy_hcd [ 91.377602][ T292] usb 9-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 91.386530][ T292] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.395151][ T292] usb 9-1: config 0 descriptor?? [ 91.800243][ T6759] netlink: 68 bytes leftover after parsing attributes in process `syz.5.2911'. [ 91.810327][ T6740] loop8: detected capacity change from 0 to 128 [ 91.826733][ T292] usb 9-1: Cannot set MAC address [ 91.831902][ T292] MOSCHIP usb-ethernet driver: probe of 9-1:0.0 failed with error -71 [ 91.843086][ T292] usb 9-1: USB disconnect, device number 2 [ 91.891141][ T6771] validate_nla: 12 callbacks suppressed [ 91.891170][ T6771] netlink: 'syz.5.2917': attribute type 4 has an invalid length. [ 91.915158][ T6771] netlink: 'syz.5.2917': attribute type 16 has an invalid length. [ 91.930785][ T6771] netlink: 'syz.5.2917': attribute type 3 has an invalid length. [ 91.938497][ T6771] netlink: 64066 bytes leftover after parsing attributes in process `syz.5.2917'. [ 92.193116][ T6804] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 92.325711][ T6815] syz.0.2940[6815] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.325820][ T6815] syz.0.2940[6815] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.438795][ T6833] xt_hashlimit: size too large, truncated to 1048576 [ 92.892614][ T6843] loop8: detected capacity change from 0 to 40427 [ 92.899860][ T6843] F2FS-fs (loop8): heap/no_heap options were deprecated [ 92.921049][ T6843] F2FS-fs (loop8): invalid crc value [ 92.941369][ T6843] F2FS-fs (loop8): Found nat_bits in checkpoint [ 93.010629][ T6843] F2FS-fs (loop8): Start checkpoint disabled! [ 93.046469][ T6843] F2FS-fs (loop8): Mounted with checkpoint version = 48b305e6 [ 93.177255][ T10] kworker/u4:1: attempt to access beyond end of device [ 93.177255][ T10] loop8: rw=2049, sector=40960, nr_sectors = 24 limit=40427 [ 93.424021][ T6903] netlink: 68 bytes leftover after parsing attributes in process `syz.0.2976'. [ 93.480502][ T6904] netlink: 'syz.8.2971': attribute type 12 has an invalid length. [ 93.954474][ T6928] loop8: detected capacity change from 0 to 40427 [ 93.972466][ T6928] F2FS-fs (loop8): Small segment_count (9 < 1 * 24) [ 93.985755][ T6928] F2FS-fs (loop8): Can't find valid F2FS filesystem in 1th superblock [ 94.013074][ T6928] F2FS-fs (loop8): Found nat_bits in checkpoint [ 94.049699][ T6928] F2FS-fs (loop8): Try to recover 1th superblock, ret: 0 [ 94.056757][ T6928] F2FS-fs (loop8): Mounted with checkpoint version = 48b305e5 [ 94.084185][ T6478] syz-executor: attempt to access beyond end of device [ 94.084185][ T6478] loop8: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 94.341180][ T7001] loop8: detected capacity change from 0 to 8192 [ 94.349267][ T7001] FAT-fs (loop8): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 94.353835][ T7009] syz.5.3027[7009] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.359648][ T7009] syz.5.3027[7009] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.433147][ T7023] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=7023 comm=syz.8.3034 [ 94.459211][ T7021] futex_wake_op: syz.5.3033 tries to shift op by -1; fix this program [ 94.477052][ T7025] input: syz1 as /devices/virtual/input/input20 [ 94.883240][ T7102] overlayfs: failed to clone lowerpath [ 95.000402][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 95.000420][ T28] audit: type=1326 audit(1744873988.248:935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7124 comm="syz.7.3083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc47b8e169 code=0x7ffc0000 [ 95.073071][ T7138] netlink: 277 bytes leftover after parsing attributes in process `syz.7.3089'. [ 95.079631][ T28] audit: type=1326 audit(1744873988.248:936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7124 comm="syz.7.3083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7fdc47b8e169 code=0x7ffc0000 [ 95.126918][ T28] audit: type=1326 audit(1744873988.248:937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7124 comm="syz.7.3083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc47b8e169 code=0x7ffc0000 [ 95.154619][ T28] audit: type=1326 audit(1744873988.248:938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7124 comm="syz.7.3083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7fdc47b8e169 code=0x7ffc0000 [ 95.179315][ T28] audit: type=1326 audit(1744873988.248:939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7124 comm="syz.7.3083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc47b8e169 code=0x7ffc0000 [ 95.202714][ T28] audit: type=1326 audit(1744873988.248:940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7124 comm="syz.7.3083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fdc47b8e169 code=0x7ffc0000 [ 95.226319][ T28] audit: type=1326 audit(1744873988.248:941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7124 comm="syz.7.3083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc47b8e169 code=0x7ffc0000 [ 95.251968][ T28] audit: type=1326 audit(1744873988.248:942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7124 comm="syz.7.3083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=438 compat=0 ip=0x7fdc47b8e169 code=0x7ffc0000 [ 95.283800][ T28] audit: type=1326 audit(1744873988.248:943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7124 comm="syz.7.3083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc47b8e169 code=0x7ffc0000 [ 95.358121][ T28] audit: type=1400 audit(1744873988.388:944): avc: denied { ioctl } for pid=7145 comm="syz.0.3094" path="socket:[38843]" dev="sockfs" ino=38843 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 95.687983][ T7208] loop8: detected capacity change from 0 to 128 [ 95.697159][ T7208] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: writeback. [ 95.706475][ T7208] ext4 filesystem being mounted at /54/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 95.748488][ T6478] EXT4-fs (loop8): unmounting filesystem. [ 95.767212][ T7221] I/O error, dev loop13, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 95.777202][ T7221] FAT-fs (loop13): unable to read boot sector [ 95.871786][ T7239] device lo entered promiscuous mode [ 95.878396][ T7239] device tunl0 entered promiscuous mode [ 95.885164][ T7239] device gre0 entered promiscuous mode [ 95.894368][ T7239] device gretap0 entered promiscuous mode [ 95.901568][ T7239] device erspan0 entered promiscuous mode [ 95.909461][ T7239] device ip_vti0 entered promiscuous mode [ 98.416353][ C0] sched: RT throttling activated [ 98.862101][ T7370] overlayfs: failed to clone upperpath [ 98.868464][ T7370] overlayfs: failed to clone upperpath [ 99.046416][ T292] usb 9-1: new high-speed USB device number 3 using dummy_hcd [ 99.227662][ T292] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.238548][ T292] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 99.248263][ T292] usb 9-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 99.262073][ T292] usb 9-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 99.271504][ T292] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.280125][ T292] usb 9-1: config 0 descriptor?? [ 99.689015][ T292] plantronics 0003:047F:FFFF.000D: No inputs registered, leaving [ 99.697855][ T292] plantronics 0003:047F:FFFF.000D: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.8-1/input0 [ 99.957278][ T398] usb 9-1: USB disconnect, device number 3 [ 100.482936][ T7390] tipc: Started in network mode [ 100.488845][ T7392] syz.8.3198[7392] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.488998][ T7392] syz.8.3198[7392] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 100.502205][ T7390] tipc: Node identity ac14142f, cluster identity 4711 [ 100.521396][ T7390] tipc: Enabling of bearer rejected, failed to enable media [ 100.521644][ T28] kauditd_printk_skb: 22 callbacks suppressed [ 100.521679][ T28] audit: type=1400 audit(2000000004.680:967): avc: denied { write } for pid=7386 comm="syz.7.3199" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 100.698544][ T7403] loop8: detected capacity change from 0 to 40427 [ 100.705417][ T7403] F2FS-fs (loop8): fault_type options not supported [ 100.712780][ T7403] F2FS-fs (loop8): invalid crc value [ 100.718998][ T7403] F2FS-fs (loop8): Found nat_bits in checkpoint [ 100.753531][ T7403] F2FS-fs (loop8): Start checkpoint disabled! [ 100.760228][ T7403] F2FS-fs (loop8): Mounted with checkpoint version = 48b305e6 [ 100.792359][ T7403] syz.8.3203: attempt to access beyond end of device [ 100.792359][ T7403] loop8: rw=2049, sector=77824, nr_sectors = 136 limit=40427 [ 100.832178][ T8] kworker/u4:0: attempt to access beyond end of device [ 100.832178][ T8] loop8: rw=1, sector=77824, nr_sectors = 8 limit=40427 [ 100.848701][ T8] kworker/u4:0: attempt to access beyond end of device [ 100.848701][ T8] loop8: rw=1, sector=77848, nr_sectors = 8 limit=40427 [ 100.862770][ T8] kworker/u4:0: attempt to access beyond end of device [ 100.862770][ T8] loop8: rw=2049, sector=40960, nr_sectors = 16 limit=40427 [ 101.171296][ T7461] overlayfs: failed to clone upperpath [ 101.647087][ T28] audit: type=1400 audit(2000000005.800:968): avc: denied { getopt } for pid=7535 comm="syz.7.3267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 101.666419][ T292] usb 9-1: new high-speed USB device number 4 using dummy_hcd [ 101.848495][ T28] audit: type=1400 audit(2000000006.000:969): avc: denied { create } for pid=7561 comm="syz.7.3279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 101.876616][ T292] usb 9-1: Using ep0 maxpacket: 8 [ 101.882634][ T292] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 101.910521][ T292] usb 9-1: New USB device found, idVendor=046d, idProduct=c24f, bcdDevice= 0.00 [ 101.921354][ T292] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.947829][ T292] usb 9-1: config 0 descriptor?? [ 101.955031][ T292] usbhid 9-1:0.0: couldn't find an input interrupt endpoint [ 101.970099][ T28] audit: type=1400 audit(2000000006.120:970): avc: denied { execstack } for pid=7567 comm="syz.6.3282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 102.014146][ T7572] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3293'. [ 102.357073][ T7605] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 102.366234][ T7605] FAT-fs (loop1): unable to read boot sector [ 102.386103][ T7612] fuse: Bad value for 'fd' [ 103.425245][ T28] audit: type=1400 audit(2000000007.570:971): avc: denied { setopt } for pid=7670 comm="syz.6.3327" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 104.394051][ T292] usb 9-1: USB disconnect, device number 4 [ 104.530872][ T7693] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 104.606656][ T7705] syz.6.3343[7705] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.606765][ T7705] syz.6.3343[7705] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.672002][ T7717] loop8: detected capacity change from 0 to 128 [ 104.753257][ T7717] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: none. [ 104.762338][ T28] audit: type=1400 audit(2000000008.910:972): avc: denied { create } for pid=7726 comm="syz.6.3355" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 104.792479][ T28] audit: type=1400 audit(2000000008.940:973): avc: denied { write } for pid=7726 comm="syz.6.3355" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 104.824547][ T7717] ext4 filesystem being mounted at /79/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 104.845356][ T28] audit: type=1400 audit(2000000008.990:974): avc: denied { create } for pid=7716 comm="syz.8.3351" name="encrypted_dir" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 104.867429][ T28] audit: type=1400 audit(2000000008.990:975): avc: denied { write } for pid=7716 comm="syz.8.3351" name="encrypted_dir" dev="loop8" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 104.890129][ T28] audit: type=1400 audit(2000000008.990:976): avc: denied { add_name } for pid=7716 comm="syz.8.3351" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 104.911837][ T6478] EXT4-fs (loop8): unmounting filesystem. [ 105.083168][ T7768] IPv6: syztnl0: Disabled Multicast RS [ 105.804000][ T7829] overlayfs: failed to clone lowerpath [ 105.946574][ T28] kauditd_printk_skb: 2 callbacks suppressed [ 105.946591][ T28] audit: type=1400 audit(2000000010.090:979): avc: denied { create } for pid=7849 comm="syz.0.3413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 106.004643][ T28] audit: type=1400 audit(2000000010.150:980): avc: denied { setattr } for pid=7852 comm="syz.6.3415" name="/" dev="configfs" ino=14568 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 106.050946][ T7867] netlink: 28 bytes leftover after parsing attributes in process `syz.5.3421'. [ 106.091323][ T7873] loop8: detected capacity change from 0 to 128 [ 106.132116][ T7873] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: none. [ 106.151180][ T7873] ext4 filesystem being mounted at /89/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 106.164650][ T7879] syz.6.3427[7879] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.164737][ T7879] syz.6.3427[7879] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.191069][ T7896] sch_tbf: burst 0 is lower than device gretap0 mtu (1476) ! [ 106.289545][ T6478] EXT4-fs (loop8): unmounting filesystem. [ 106.352447][ T28] audit: type=1400 audit(2000000010.500:981): avc: denied { bind } for pid=7925 comm="syz.8.3450" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 106.379873][ T7928] incfs: Options parsing error. -22 [ 106.385159][ T7928] incfs: mount failed -22 [ 106.417749][ T28] audit: type=1400 audit(2000000010.500:982): avc: denied { read } for pid=7925 comm="syz.8.3450" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 106.486399][ T28] audit: type=1400 audit(2000000010.500:983): avc: denied { write } for pid=7925 comm="syz.8.3450" path="socket:[41373]" dev="sockfs" ino=41373 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 106.699612][ T7967] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 106.719107][ T7967] FAT-fs (loop1): unable to read boot sector [ 106.769390][ T7977] xt_bpf: check failed: parse error [ 107.162592][ T28] audit: type=1326 audit(2000000011.310:984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7997 comm="syz.6.3482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb7b6f8e169 code=0x7ffc0000 [ 107.229559][ T28] audit: type=1326 audit(2000000011.310:985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7997 comm="syz.6.3482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb7b6f2a359 code=0x7ffc0000 [ 107.295562][ T28] audit: type=1326 audit(2000000011.310:986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7997 comm="syz.6.3482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb7b6f2a359 code=0x7ffc0000 [ 107.354075][ T28] audit: type=1326 audit(2000000011.310:987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7997 comm="syz.6.3482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb7b6f2a359 code=0x7ffc0000 [ 107.412583][ T28] audit: type=1326 audit(2000000011.310:988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7997 comm="syz.6.3482" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb7b6f2a359 code=0x7ffc0000 [ 107.567588][ T8033] capability: warning: `syz.6.3498' uses 32-bit capabilities (legacy support in use) [ 108.028963][ T8069] syz_tun: refused to change device tx_queue_len [ 108.412151][ T8119] xt_hashlimit: size too large, truncated to 1048576 [ 108.537935][ T8094] loop8: detected capacity change from 0 to 40427 [ 108.587693][ T8094] F2FS-fs (loop8): Found nat_bits in checkpoint [ 108.698661][ T8094] F2FS-fs (loop8): Mounted with checkpoint version = 48b305e5 [ 109.296460][ T24] usb 9-1: new high-speed USB device number 5 using dummy_hcd [ 109.477675][ T24] usb 9-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 109.488560][ T24] usb 9-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 109.501411][ T24] usb 9-1: New USB device found, idVendor=056a, idProduct=0314, bcdDevice= 0.00 [ 109.510315][ T24] usb 9-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.519187][ T24] usb 9-1: config 0 descriptor?? [ 109.927426][ T24] wacom 0003:056A:0314.000E: Unknown device_type for 'HID 056a:0314'. Assuming pen. [ 109.946532][ T24] wacom 0003:056A:0314.000E: hidraw0: USB HID v0.00 Device [HID 056a:0314] on usb-dummy_hcd.8-1/input0 [ 109.958118][ T24] input: Wacom Intuos Pro S Pen as /devices/platform/dummy_hcd.8/usb9/9-1/9-1:0.0/0003:056A:0314.000E/input/input23 [ 110.127136][ T24] usb 9-1: USB disconnect, device number 5 [ 110.888705][ T8251] netlink: 'syz.6.3591': attribute type 4 has an invalid length. [ 110.911622][ T8251] netlink: 'syz.6.3591': attribute type 16 has an invalid length. [ 110.934605][ T8251] netlink: 'syz.6.3591': attribute type 3 has an invalid length. [ 110.943037][ T8251] netlink: 64066 bytes leftover after parsing attributes in process `syz.6.3591'. [ 111.678461][ T8288] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3609'. [ 111.882084][ T8324] tmpfs: Unknown parameter 'rootcon’' [ 111.923906][ T8330] xt_bpf: check failed: parse error [ 112.067098][ T28] kauditd_printk_skb: 164 callbacks suppressed [ 112.067114][ T28] audit: type=1326 audit(2000000016.220:1153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8349 comm="syz.0.3637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb1558e169 code=0x7ffc0000 [ 112.117209][ T28] audit: type=1326 audit(2000000016.250:1154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8349 comm="syz.0.3637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fbb1558e169 code=0x7ffc0000 [ 112.141192][ T28] audit: type=1326 audit(2000000016.250:1155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8349 comm="syz.0.3637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fbb1558e1a3 code=0x7ffc0000 [ 112.164847][ T28] audit: type=1326 audit(2000000016.250:1156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8349 comm="syz.0.3637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fbb1558cc1f code=0x7ffc0000 [ 112.188730][ T28] audit: type=1326 audit(2000000016.250:1157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8349 comm="syz.0.3637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fbb1558e1f7 code=0x7ffc0000 [ 112.212078][ T28] audit: type=1326 audit(2000000016.250:1158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8349 comm="syz.0.3637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbb1558cad0 code=0x7ffc0000 [ 112.235467][ T28] audit: type=1326 audit(2000000016.250:1159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8349 comm="syz.0.3637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fbb1558cdca code=0x7ffc0000 [ 112.281842][ T28] audit: type=1326 audit(2000000016.250:1160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8349 comm="syz.0.3637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb1558e169 code=0x7ffc0000 [ 112.307023][ T28] audit: type=1326 audit(2000000016.250:1161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8349 comm="syz.0.3637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fbb1558e169 code=0x7ffc0000 [ 112.337413][ T8356] overlayfs: missing 'workdir' [ 112.345504][ T28] audit: type=1326 audit(2000000016.250:1162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8349 comm="syz.0.3637" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb1558e169 code=0x7ffc0000 [ 113.457297][ T10] device bridge_slave_1 left promiscuous mode [ 113.465631][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.491634][ T10] device bridge_slave_0 left promiscuous mode [ 113.506715][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.537304][ T10] device veth1_macvtap left promiscuous mode [ 113.548671][ T10] device veth0_vlan left promiscuous mode [ 113.833236][ T8407] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.840623][ T8407] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.848203][ T8407] device bridge_slave_0 entered promiscuous mode [ 113.856162][ T8407] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.863185][ T8407] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.870454][ T8407] device bridge_slave_1 entered promiscuous mode [ 113.971216][ T8414] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.978219][ T8414] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.985442][ T8414] device bridge_slave_0 entered promiscuous mode [ 113.993765][ T8414] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.000739][ T8414] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.008065][ T8414] device bridge_slave_1 entered promiscuous mode [ 114.050192][ T10] tipc: Disabling bearer [ 114.055599][ T10] tipc: Left network mode [ 114.068060][ T10] tipc: Left network mode [ 114.078589][ T10] tipc: Disabling bearer [ 114.083758][ T10] tipc: Left network mode [ 114.088680][ T8419] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.095528][ T8419] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.102923][ T8419] device bridge_slave_0 entered promiscuous mode [ 114.114557][ T8419] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.121751][ T8419] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.129051][ T8419] device bridge_slave_1 entered promiscuous mode [ 114.159340][ T8416] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.166206][ T8416] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.173531][ T8416] device bridge_slave_0 entered promiscuous mode [ 114.180569][ T8416] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.187512][ T8416] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.194762][ T8416] device bridge_slave_1 entered promiscuous mode [ 114.314367][ T8414] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.321533][ T8414] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.328649][ T8414] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.335731][ T8414] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.407346][ T915] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.414693][ T915] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.423693][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.431640][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.455218][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.463483][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.471492][ T915] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.478349][ T915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.485956][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.494739][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.503049][ T915] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.509914][ T915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.517404][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.542455][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.561390][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.571613][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.579840][ T915] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.586706][ T915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.617308][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.625671][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.633681][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.642233][ T915] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.649148][ T915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.656881][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.665067][ T915] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.671941][ T915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.679351][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.687214][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.695182][ T915] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.702051][ T915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.709447][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.722231][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.730430][ T915] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.737290][ T915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.744495][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.754153][ T915] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.761035][ T915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.770645][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.778687][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.788913][ T10] device gretap0 left promiscuous mode [ 114.816131][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.824028][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.832107][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.840224][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.848284][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.876595][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.888106][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.896313][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.909936][ T8407] device veth0_vlan entered promiscuous mode [ 114.923369][ T8416] device veth0_vlan entered promiscuous mode [ 114.930086][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.938469][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.946894][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.954958][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.963025][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.971558][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.979900][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.987825][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.995905][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.003426][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.010985][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.018484][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.025809][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.033288][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.041976][ T8419] device veth0_vlan entered promiscuous mode [ 115.056795][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.064675][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.078530][ T8414] device veth0_vlan entered promiscuous mode [ 115.085400][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.093041][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.105322][ T8407] device veth1_macvtap entered promiscuous mode [ 115.115906][ T10] device bridge_slave_1 left promiscuous mode [ 115.121951][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.129539][ T10] device bridge_slave_0 left promiscuous mode [ 115.135499][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.144172][ T10] device veth0_vlan left promiscuous mode [ 115.150176][ T10] device veth0_vlan left promiscuous mode [ 115.155929][ T10] device veth1_macvtap left promiscuous mode [ 115.161995][ T10] device veth0_vlan left promiscuous mode [ 115.519926][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.527953][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.536187][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.543752][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.551798][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.568064][ T8416] device veth1_macvtap entered promiscuous mode [ 115.576715][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.585055][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.593916][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.602421][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.610922][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.626078][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.634271][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.650488][ T8419] device veth1_macvtap entered promiscuous mode [ 115.659515][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.667275][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.679148][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.688800][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.698562][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.706893][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.715109][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.735199][ T8414] device veth1_macvtap entered promiscuous mode [ 115.750335][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.759232][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.767917][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.776808][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.785741][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.806167][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.816841][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.844866][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.853954][ T915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.972257][ T8459] loop6: detected capacity change from 0 to 256 [ 116.003889][ T8459] exFAT-fs (loop6): failed to load upcase table (idx : 0x00010000, chksum : 0x2b61951d, utbl_chksum : 0xe619d30d) [ 116.093880][ T8466] loop6: detected capacity change from 0 to 512 [ 116.100895][ T8466] EXT4-fs: Ignoring removed bh option [ 116.114019][ T8466] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 116.170978][ T8466] EXT4-fs (loop6): 1 truncate cleaned up [ 116.180129][ T8466] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: writeback. [ 116.230062][ T8419] EXT4-fs (loop6): unmounting filesystem. [ 116.349158][ T8482] loop6: detected capacity change from 0 to 128 [ 116.355842][ T8482] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 116.362876][ T8484] loop7: detected capacity change from 0 to 1024 [ 116.366805][ T8482] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none. [ 116.379404][ T8482] ext2 filesystem being mounted at /4/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 116.390623][ T8484] EXT4-fs (loop7): Test dummy encryption mode enabled [ 116.400108][ T8484] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: writeback. [ 116.400431][ T8419] EXT4-fs (loop6): unmounting filesystem. [ 116.422135][ T8407] EXT4-fs (loop7): unmounting filesystem. [ 117.145304][ T28] kauditd_printk_skb: 11 callbacks suppressed [ 117.145322][ T28] audit: type=1400 audit(2000000021.290:1174): avc: denied { bind } for pid=8520 comm="syz.0.3707" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 117.288037][ T8509] loop5: detected capacity change from 0 to 40427 [ 117.303884][ T8527] loop7: detected capacity change from 0 to 8192 [ 117.305305][ T8509] F2FS-fs (loop5): fault_injection options not supported [ 117.321067][ T8509] F2FS-fs (loop5): invalid crc value [ 117.327810][ T8509] F2FS-fs (loop5): Found nat_bits in checkpoint [ 117.379195][ T8509] F2FS-fs (loop5): Mounted with checkpoint version = 48b305e5 [ 117.443486][ T28] audit: type=1400 audit(2000000021.590:1175): avc: denied { rename } for pid=8508 comm="syz.5.3701" name="file0" dev="loop5" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 117.447461][ T8527] FAT-fs (loop7): error, corrupted directory (invalid entries) [ 117.473565][ T8414] syz-executor: attempt to access beyond end of device [ 117.473565][ T8414] loop5: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 117.488734][ T8527] FAT-fs (loop7): Filesystem has been set read-only [ 117.495913][ T28] audit: type=1400 audit(2000000021.590:1176): avc: denied { rmdir } for pid=8508 comm="syz.5.3701" name="bus" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 117.496151][ T8533] FAT-fs (loop7): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 117.619106][ T8536] loop9: detected capacity change from 0 to 512 [ 117.625456][ T8536] EXT4-fs: Ignoring removed nobh option [ 117.637263][ T8536] EXT4-fs: Ignoring removed mblk_io_submit option [ 117.646308][ T28] audit: type=1400 audit(2000000021.790:1177): avc: denied { write } for pid=8538 comm="syz.5.3711" name="001" dev="devtmpfs" ino=184 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 117.678125][ T8536] EXT4-fs (loop9): mounted filesystem without journal. Quota mode: writeback. [ 117.712124][ T28] audit: type=1400 audit(2000000021.850:1178): avc: denied { map } for pid=8535 comm="syz.9.3713" path="/2/file1/file1" dev="loop9" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 117.738336][ T8545] loop7: detected capacity change from 0 to 512 [ 117.748999][ T8547] loop6: detected capacity change from 0 to 512 [ 117.757742][ T28] audit: type=1400 audit(2000000021.850:1179): avc: denied { execute } for pid=8535 comm="syz.9.3713" path="/2/file1/file1" dev="loop9" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 117.757826][ T8547] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 117.787531][ T8550] loop5: detected capacity change from 0 to 128 [ 117.791922][ T8545] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 117.809827][ T8545] EXT4-fs (loop7): 1 truncate cleaned up [ 117.816317][ T8550] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. [ 117.825454][ T8547] EXT4-fs (loop6): 1 truncate cleaned up [ 117.831029][ T8547] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none. [ 117.834893][ T8550] ext4 filesystem being mounted at /4/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 117.841518][ T8545] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: writeback. [ 117.887800][ T28] audit: type=1400 audit(2000000022.040:1180): avc: denied { execute_no_trans } for pid=8548 comm="syz.5.3717" path="/4/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file1" dev="loop5" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 117.894557][ T8547] EXT4-fs error (device loop6): ext4_generic_delete_entry:2729: inode #2: block 13: comm syz.6.3716: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 117.953690][ T8547] EXT4-fs error (device loop6) in ext4_delete_entry:2800: Corrupt filesystem [ 117.970462][ T8414] EXT4-fs (loop5): unmounting filesystem. [ 117.988914][ T28] audit: type=1400 audit(2000000022.140:1181): avc: denied { rename } for pid=8542 comm="syz.7.3714" name="file1" dev="loop7" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 118.015747][ T8419] EXT4-fs (loop6): unmounting filesystem. [ 118.024739][ T8407] EXT4-fs (loop7): unmounting filesystem. [ 118.042673][ T28] audit: type=1400 audit(2000000022.140:1182): avc: denied { unlink } for pid=8542 comm="syz.7.3714" name="file0" dev="loop7" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 118.106847][ T8416] EXT4-fs (loop9): unmounting filesystem. [ 118.123737][ T28] audit: type=1400 audit(2000000022.260:1183): avc: denied { read } for pid=8560 comm="syz.7.3721" name="usbmon0" dev="devtmpfs" ino=155 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 118.249527][ T8585] loop7: detected capacity change from 0 to 512 [ 118.259697][ T8587] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 118.262688][ T8590] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3735'. [ 118.292840][ T8585] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: writeback. [ 118.305332][ T8585] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.344547][ T8585] overlayfs: invalid origin (00000079000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000) [ 118.383950][ T8407] EXT4-fs (loop7): unmounting filesystem. [ 118.528439][ T8622] loop5: detected capacity change from 0 to 512 [ 118.535909][ T316] tipc: Disabling bearer [ 118.541592][ T316] tipc: Left network mode [ 118.560835][ T8622] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 118.570060][ T8622] ext4 filesystem being mounted at /6/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.604840][ T8622] overlayfs: invalid origin (00000079000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000) [ 118.650389][ T8414] EXT4-fs (loop5): unmounting filesystem. [ 118.724285][ T8637] loop5: detected capacity change from 0 to 2048 [ 118.773552][ T8637] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. [ 118.792320][ T8637] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 118.838362][ T8637] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 65537 with max blocks 1 with error 28 [ 118.855325][ T8642] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 31 with max blocks 33 with error 28 [ 118.891426][ T8637] EXT4-fs (loop5): This should not happen!! Data will be lost [ 118.891426][ T8637] [ 118.903616][ T8642] EXT4-fs (loop5): This should not happen!! Data will be lost [ 118.903616][ T8642] [ 118.925383][ T8637] EXT4-fs (loop5): Total free blocks count 0 [ 118.934421][ T8642] EXT4-fs (loop5): Total free blocks count 0 [ 118.947196][ T8637] EXT4-fs (loop5): Free/Dirty block details [ 118.955149][ T8642] EXT4-fs (loop5): Free/Dirty block details [ 118.965623][ T316] device gretap0 left promiscuous mode [ 118.967986][ T8637] EXT4-fs (loop5): free_blocks=2415919504 [ 119.007176][ T8641] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.024295][ T8641] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.037948][ T8641] device bridge_slave_0 entered promiscuous mode [ 119.065774][ T8641] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.083900][ T8641] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.091607][ T8641] device bridge_slave_1 entered promiscuous mode [ 119.167492][ T316] device bridge_slave_1 left promiscuous mode [ 119.173519][ T316] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.180910][ T316] device bridge_slave_0 left promiscuous mode [ 119.187071][ T316] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.195044][ T316] device veth0_vlan left promiscuous mode [ 119.297558][ T8641] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.304577][ T8641] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.312143][ T8641] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.319436][ T8641] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.327721][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.348528][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.380198][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.388583][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.404596][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.413408][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.423103][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.430217][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.447495][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.455979][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.474513][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.481425][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.506906][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.516714][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.524724][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.534966][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.566729][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.579057][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.593794][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.601888][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.617299][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.638884][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.646932][ T8641] device veth0_vlan entered promiscuous mode [ 119.664538][ T8682] loop6: detected capacity change from 0 to 512 [ 119.673365][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.681542][ T8682] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 119.696246][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.701122][ T8682] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 119.716839][ T8641] device veth1_macvtap entered promiscuous mode [ 119.737869][ T8682] EXT4-fs (loop6): warning: mounting unchecked fs, running e2fsck is recommended [ 119.753286][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 119.761993][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 119.770419][ T8682] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 119.779090][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.787518][ T8682] System zones: 0-2, 18-18, 34-35 [ 119.793525][ T8682] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none. [ 119.807223][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.827283][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.835602][ T8682] EXT4-fs (loop6): re-mounted. Quota mode: none. [ 119.849219][ T8682] EXT4-fs (loop6): warning: mounting unchecked fs, running e2fsck is recommended [ 119.878688][ T8682] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 119.891171][ T8682] EXT4-fs (loop6): re-mounted. Quota mode: none. [ 119.903274][ T8682] EXT4-fs error (device loop6): ext4_validate_block_bitmap:438: comm syz.6.3773: bg 0: block 353: padding at end of block bitmap is not set [ 119.938973][ T8419] EXT4-fs (loop6): unmounting filesystem. [ 119.976207][ T8704] device veth0 entered promiscuous mode [ 119.981830][ T8704] device macsec1 entered promiscuous mode [ 119.997213][ T8704] device veth0 left promiscuous mode [ 120.150101][ T8697] loop9: detected capacity change from 0 to 40427 [ 120.160716][ T8716] loop6: detected capacity change from 0 to 512 [ 120.171668][ T8697] F2FS-fs (loop9): fault_type options not supported [ 120.189672][ T8697] F2FS-fs (loop9): invalid crc value [ 120.191790][ T8716] EXT4-fs: Ignoring removed nobh option [ 120.205705][ T8719] loop5: detected capacity change from 0 to 512 [ 120.212174][ T8716] EXT4-fs: Ignoring removed mblk_io_submit option [ 120.219861][ T8719] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 120.230328][ T8697] F2FS-fs (loop9): Found nat_bits in checkpoint [ 120.231775][ T8721] tmpfs: Unknown parameter 'nolazytimeun' [ 120.250853][ T8716] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: writeback. [ 120.283047][ T8719] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2186: inode #15: comm syz.5.3789: corrupted in-inode xattr [ 120.300540][ T8697] F2FS-fs (loop9): Start checkpoint disabled! [ 120.305460][ T8719] EXT4-fs (loop5): Remounting filesystem read-only [ 120.326685][ T8719] EXT4-fs (loop5): 1 truncate cleaned up [ 120.339745][ T8719] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. [ 120.352435][ T8697] F2FS-fs (loop9): Mounted with checkpoint version = 48b305e6 [ 120.395953][ T8414] EXT4-fs (loop5): unmounting filesystem. [ 120.418491][ T8697] syz.9.3777: attempt to access beyond end of device [ 120.418491][ T8697] loop9: rw=2049, sector=45096, nr_sectors = 96 limit=40427 [ 120.448320][ T8697] syz.9.3777: attempt to access beyond end of device [ 120.448320][ T8697] loop9: rw=2049, sector=77824, nr_sectors = 40 limit=40427 [ 120.462527][ T8697] syz.9.3777: attempt to access beyond end of device [ 120.462527][ T8697] loop9: rw=2049, sector=45096, nr_sectors = 96 limit=40427 [ 120.487923][ T8419] EXT4-fs (loop6): unmounting filesystem. [ 120.503837][ T8] kworker/u4:0: attempt to access beyond end of device [ 120.503837][ T8] loop9: rw=2049, sector=40960, nr_sectors = 16 limit=40427 [ 120.616440][ T24] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 120.808330][ T24] usb 5-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 120.818851][ T24] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 120.829746][ T24] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 120.836487][ T19] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 120.839845][ T24] usb 5-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 120.859361][ T24] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 120.868247][ T24] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.877718][ T24] usb 5-1: invalid MIDI out EP 0 [ 120.884532][ T24] snd-usb-audio: probe of 5-1:27.0 failed with error -22 [ 121.036476][ T19] usb 7-1: Using ep0 maxpacket: 16 [ 121.043051][ T19] usb 7-1: unable to get BOS descriptor or descriptor too short [ 121.051352][ T19] usb 7-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 121.067496][ T19] usb 7-1: string descriptor 0 read error: -22 [ 121.073561][ T19] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 121.082615][ T19] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.086296][ T398] usb 5-1: USB disconnect, device number 7 [ 121.096177][ T19] usb 7-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 121.294598][ T19] usb 7-1: unit 1 not found! [ 121.301275][ T19] usb 7-1: USB disconnect, device number 5 [ 121.383098][ T8770] loop5: detected capacity change from 0 to 512 [ 121.389575][ T8770] EXT4-fs: Ignoring removed nobh option [ 121.401568][ T8770] EXT4-fs: Ignoring removed mblk_io_submit option [ 121.410569][ T8770] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 121.569642][ T8414] EXT4-fs (loop5): unmounting filesystem. [ 121.719471][ T8805] loop4: detected capacity change from 0 to 256 [ 122.396459][ T24] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 122.578184][ T24] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 122.590423][ T24] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 122.600702][ T24] usb 7-1: New USB device found, idVendor=04d8, idProduct=f372, bcdDevice= 0.00 [ 122.609863][ T24] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.618733][ T24] usb 7-1: config 0 descriptor?? [ 122.726443][ T398] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 122.791353][ T8887] loop7: detected capacity change from 0 to 512 [ 122.805952][ T8887] EXT4-fs: Ignoring removed nobh option [ 122.812188][ T8887] EXT4-fs: Ignoring removed mblk_io_submit option [ 122.860620][ T8887] EXT4-fs (loop7): mounted filesystem without journal. Quota mode: writeback. [ 122.907593][ T398] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 122.928250][ T398] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 122.951796][ T398] usb 6-1: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.00 [ 122.963219][ T398] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 122.974159][ T398] usb 6-1: config 0 descriptor?? [ 123.031875][ T24] hid-led 0003:04D8:F372.000F: unexpected long global item [ 123.042584][ T24] hid-led: probe of 0003:04D8:F372.000F failed with error -22 [ 123.095757][ T8407] EXT4-fs (loop7): unmounting filesystem. [ 123.235239][ T6] usb 7-1: USB disconnect, device number 6 [ 123.384177][ T398] hid-steam 0003:28DE:1142.0010: item fetching failed at offset 3/5 [ 123.398216][ T398] hid-steam 0003:28DE:1142.0010: steam_probe:parse of hid interface failed [ 123.421789][ T398] hid-steam: probe of 0003:28DE:1142.0010 failed with error -22 [ 123.496728][ T28] kauditd_printk_skb: 23 callbacks suppressed [ 123.496746][ T28] audit: type=1400 audit(2000000027.650:1207): avc: denied { getopt } for pid=9115 comm="syz.4.3857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 123.541360][ T9121] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.563016][ T9121] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.570226][ T9121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.586969][ T6] usb 6-1: USB disconnect, device number 2 [ 123.727774][ T28] audit: type=1400 audit(2000000027.880:1208): avc: denied { unlink } for pid=9134 comm="syz.9.3863" name="#11" dev="tmpfs" ino=176 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 123.727922][ T9135] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 123.819248][ T9142] loop6: detected capacity change from 0 to 512 [ 123.828007][ T9143] loop9: detected capacity change from 0 to 512 [ 123.833379][ T9133] loop4: detected capacity change from 0 to 40427 [ 123.834363][ T9143] EXT4-fs: Ignoring removed nobh option [ 123.846146][ T9133] F2FS-fs (loop4): invalid crc value [ 123.848671][ T9143] EXT4-fs error (device loop9): ext4_free_branches:1030: inode #11: comm syz.9.3867: invalid indirect mapped block 256 (level 2) [ 123.853391][ T9133] F2FS-fs (loop4): Found nat_bits in checkpoint [ 123.865204][ T9143] EXT4-fs (loop9): 2 truncates cleaned up [ 123.876317][ T9143] EXT4-fs (loop9): mounted filesystem without journal. Quota mode: writeback. [ 123.898018][ T9143] EXT4-fs error (device loop9): ext4_validate_block_bitmap:429: comm syz.9.3867: bg 0: block 5: invalid block bitmap [ 123.911763][ T9142] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: writeback. [ 123.913274][ T9133] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e4 [ 123.920876][ T9142] ext4 filesystem being mounted at /42/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.928141][ T9143] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 65 with error 28 [ 123.956587][ T9142] EXT4-fs error (device loop6): ext4_ext_check_inode:520: inode #2: comm syz.6.3866: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 123.974330][ T9143] EXT4-fs (loop9): This should not happen!! Data will be lost [ 123.974330][ T9143] [ 123.990709][ T9143] EXT4-fs (loop9): Total free blocks count 0 [ 123.996593][ T9143] EXT4-fs (loop9): Free/Dirty block details [ 123.996685][ T9133] syz.4.3862: attempt to access beyond end of device [ 123.996685][ T9133] loop4: rw=2049, sector=53248, nr_sectors = 800 limit=40427 [ 124.002877][ T9143] EXT4-fs (loop9): free_blocks=0 [ 124.017014][ T9142] EXT4-fs error (device loop6): ext4_ext_check_inode:520: inode #2: comm syz.6.3866: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 124.020781][ T9143] EXT4-fs (loop9): dirty_blocks=66 [ 124.054675][ T9133] syz.4.3862: attempt to access beyond end of device [ 124.054675][ T9133] loop4: rw=2049, sector=54048, nr_sectors = 8 limit=40427 [ 124.056424][ T9143] EXT4-fs (loop9): Block reservation details [ 124.075424][ T8419] EXT4-fs (loop6): unmounting filesystem. [ 124.089522][ T9143] EXT4-fs (loop9): i_reserved_data_blocks=66 [ 124.095896][ T8641] syz-executor: attempt to access beyond end of device [ 124.095896][ T8641] loop4: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 124.099876][ T8947] EXT4-fs (loop9): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 124.220151][ T28] audit: type=1400 audit(2000000028.370:1209): avc: denied { shutdown } for pid=9167 comm="syz.6.3876" laddr=::1 lport=255 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 124.356942][ T28] audit: type=1400 audit(2000000028.510:1210): avc: denied { mounton } for pid=9180 comm="syz.4.3882" path="/18/file0" dev="tmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 124.357035][ T9183] 9pnet_fd: Insufficient options for proto=fd [ 124.420621][ T28] audit: type=1400 audit(2000000028.570:1211): avc: denied { getattr } for pid=9180 comm="syz.4.3882" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=44984 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 124.456468][ T398] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 124.477818][ T9183] loop4: detected capacity change from 0 to 512 [ 124.488155][ T9183] ext2: Unknown parameter 'fowner<00000000000000000384' [ 124.528545][ T9160] loop5: detected capacity change from 0 to 40427 [ 124.536577][ T28] audit: type=1400 audit(2000000028.690:1212): avc: denied { write } for pid=9194 comm="syz.6.3888" name="file0" dev="tmpfs" ino=290 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 124.559658][ T28] audit: type=1400 audit(2000000028.690:1213): avc: denied { open } for pid=9194 comm="syz.6.3888" path="/52/file0" dev="tmpfs" ino=290 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 124.583281][ T28] audit: type=1400 audit(2000000028.740:1214): avc: denied { ioctl } for pid=9194 comm="syz.6.3888" path="/52/file0" dev="tmpfs" ino=290 ioctlcmd=0x1275 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 124.602068][ T9186] loop9: detected capacity change from 0 to 40427 [ 124.626140][ T9186] F2FS-fs (loop9): fault_injection options not supported [ 124.633992][ T9186] F2FS-fs (loop9): invalid crc value [ 124.640333][ T9160] F2FS-fs (loop5): Found nat_bits in checkpoint [ 124.650152][ T9202] netlink: 96 bytes leftover after parsing attributes in process `syz.6.3890'. [ 124.660218][ T398] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 124.671849][ T9186] F2FS-fs (loop9): Found nat_bits in checkpoint [ 124.676615][ T398] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 124.710753][ T398] usb 8-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 124.722186][ T398] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 124.735235][ T9160] F2FS-fs (loop5): Mounted with checkpoint version = 48b305e5 [ 124.740593][ T398] usb 8-1: config 0 descriptor?? [ 124.760823][ T9186] F2FS-fs (loop9): Mounted with checkpoint version = 48b305e5 [ 124.793633][ T8414] syz-executor: attempt to access beyond end of device [ 124.793633][ T8414] loop5: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 124.804243][ T28] audit: type=1400 audit(2000000028.950:1215): avc: denied { setattr } for pid=9185 comm="syz.9.3884" path="/35/file1/file1" dev="loop9" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 124.854077][ T8416] syz-executor: attempt to access beyond end of device [ 124.854077][ T8416] loop9: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 125.165983][ T398] pyra 0003:1E7D:2CF6.0011: unknown main item tag 0x0 [ 125.182557][ T398] pyra 0003:1E7D:2CF6.0011: unknown main item tag 0x0 [ 125.196691][ T398] pyra 0003:1E7D:2CF6.0011: unknown main item tag 0x0 [ 125.213544][ T398] pyra 0003:1E7D:2CF6.0011: unknown main item tag 0x0 [ 125.234817][ T9248] loop5: detected capacity change from 0 to 512 [ 125.241294][ T398] pyra 0003:1E7D:2CF6.0011: unknown main item tag 0x0 [ 125.256634][ T9248] EXT4-fs: Ignoring removed mblk_io_submit option [ 125.263029][ T398] pyra 0003:1E7D:2CF6.0011: unknown main item tag 0x0 [ 125.276615][ T398] pyra 0003:1E7D:2CF6.0011: unknown main item tag 0x0 [ 125.291070][ T398] pyra 0003:1E7D:2CF6.0011: hidraw0: USB HID v0.00 Device [HID 1e7d:2cf6] on usb-dummy_hcd.7-1/input0 [ 125.303055][ T9248] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 125.332560][ T9248] ext4 filesystem being mounted at /30/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.385173][ T8414] EXT4-fs (loop5): unmounting filesystem. [ 125.390283][ T9244] loop9: detected capacity change from 0 to 40427 [ 125.399473][ T28] audit: type=1400 audit(2000000029.550:1216): avc: denied { watch watch_reads } for pid=9256 comm="syz.6.3910" path="/60/file0" dev="tmpfs" ino=331 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 125.424517][ T9244] F2FS-fs (loop9): Found nat_bits in checkpoint [ 125.513325][ T9269] loop6: detected capacity change from 0 to 1024 [ 125.520029][ T9244] F2FS-fs (loop9): Mounted with checkpoint version = 48b305e5 [ 125.545159][ T9269] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: writeback. [ 125.556927][ T9269] EXT4-fs (loop6): re-mounted. Quota mode: writeback. [ 125.572969][ T8419] EXT4-fs (loop6): unmounting filesystem. [ 125.583226][ T9244] F2FS-fs (loop9): access invalid blkaddr:2048 [ 125.590422][ T9244] CPU: 1 PID: 9244 Comm: syz.9.3905 Not tainted 6.1.129-syzkaller-00013-g6684cdb34eae #0 [ 125.600066][ T9244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 125.609984][ T9244] Call Trace: [ 125.613100][ T9244] [ 125.615866][ T9244] dump_stack_lvl+0x151/0x1b7 [ 125.620479][ T9244] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 125.625774][ T9244] ? f2fs_get_next_page_offset+0x770/0x770 [ 125.631409][ T9244] dump_stack+0x15/0x18 [ 125.634862][ T9279] syz.9.3905: attempt to access beyond end of device [ 125.634862][ T9279] loop9: rw=2049, sector=45096, nr_sectors = 96 limit=40427 [ 125.635398][ T9244] __f2fs_is_valid_blkaddr+0xda6/0x1450 [ 125.654414][ T9244] f2fs_is_valid_blkaddr+0x25/0x30 [ 125.659445][ T9244] f2fs_map_blocks+0xd10/0x4510 [ 125.664143][ T9244] ? f2fs_map_lock+0x260/0x260 [ 125.668729][ T9244] ? xa_load+0x1a1/0x210 [ 125.672894][ T9244] ? xas_find_conflict+0x8c0/0x8c0 [ 125.677845][ T9244] ? folio_unlock+0x5c/0x70 [ 125.682186][ T9244] f2fs_mpage_readpages+0xc65/0x20f0 [ 125.687302][ T9244] ? post_alloc_hook+0x213/0x220 [ 125.692080][ T9244] ? get_page_from_freelist+0x3a98/0x3b10 [ 125.697644][ T9244] ? dquot_release_reservation_block+0xa0/0xa0 [ 125.703705][ T9244] ? __this_cpu_preempt_check+0x13/0x20 [ 125.709085][ T9244] ? memcg_rstat_updated+0x57/0x120 [ 125.714141][ T9244] f2fs_readahead+0xfd/0x250 [ 125.718547][ T9244] ? blk_start_plug+0x9c/0x130 [ 125.723145][ T9244] read_pages+0x1be/0xd40 [ 125.727311][ T9244] ? workingset_activation+0x430/0x430 [ 125.732616][ T9244] ? folio_add_lru+0x280/0x3f0 [ 125.737206][ T9244] ? page_cache_ra_unbounded+0x800/0x800 [ 125.742697][ T9244] ? filemap_add_folio+0x18f/0x200 [ 125.747631][ T9244] ? __filemap_add_folio+0xf60/0xf60 [ 125.752746][ T9244] ? __update_load_avg_cfs_rq+0xb1/0x2f0 [ 125.758212][ T9244] page_cache_ra_unbounded+0x61f/0x800 [ 125.763631][ T9244] ? readahead_gfp_mask+0x190/0x190 [ 125.768660][ T9244] page_cache_ra_order+0x987/0xc40 [ 125.773791][ T9244] ? compat_start_thread+0x20/0x20 [ 125.778749][ T9244] ? do_page_cache_ra+0x110/0x110 [ 125.783852][ T9244] ? finish_task_switch+0x167/0x7b0 [ 125.788887][ T9244] ondemand_readahead+0x925/0xef0 [ 125.793897][ T9244] ? page_cache_sync_ra+0x450/0x450 [ 125.799058][ T9244] ? __futex_queue+0x1c1/0x3c0 [ 125.803663][ T9244] ? blk_cgroup_congested+0x132/0x150 [ 125.808879][ T9244] page_cache_sync_ra+0x3d6/0x450 [ 125.813732][ T9244] f2fs_readdir+0x599/0xc10 [ 125.818509][ T9244] ? f2fs_fill_dentries+0xd00/0xd00 [ 125.823537][ T9244] ? debug_smp_processor_id+0x17/0x20 [ 125.828845][ T9244] ? security_file_permission+0x86/0xb0 [ 125.834243][ T9244] iterate_dir+0x265/0x600 [ 125.838488][ T9244] ? f2fs_fill_dentries+0xd00/0xd00 [ 125.843546][ T9244] __se_sys_getdents64+0x1c1/0x460 [ 125.848473][ T9244] ? __x64_sys_getdents64+0x90/0x90 [ 125.853501][ T9244] ? filldir+0x670/0x670 [ 125.857582][ T9244] ? fpregs_restore_userregs+0x130/0x290 [ 125.863050][ T9244] __x64_sys_getdents64+0x7b/0x90 [ 125.867912][ T9244] x64_sys_call+0x5ae/0x9a0 [ 125.872248][ T9244] do_syscall_64+0x3b/0xb0 [ 125.876498][ T9244] ? clear_bhb_loop+0x55/0xb0 [ 125.881011][ T9244] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 125.886744][ T9244] RIP: 0033:0x7f4a5958e169 [ 125.891026][ T9244] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 125.910646][ T9244] RSP: 002b:00007f4a593ff038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 125.918855][ T9244] RAX: ffffffffffffffda RBX: 00007f4a597b5fa0 RCX: 00007f4a5958e169 [ 125.926675][ T9244] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 125.934482][ T9244] RBP: 00007f4a59610a68 R08: 0000000000000000 R09: 0000000000000000 [ 125.942444][ T9244] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 125.950248][ T9244] R13: 0000000000000000 R14: 00007f4a597b5fa0 R15: 00007ffccb93a328 [ 125.962698][ T9244] [ 125.966500][ T9244] syz.9.3905: attempt to access beyond end of device [ 125.966500][ T9244] loop9: rw=524288, sector=45064, nr_sectors = 8 limit=40427 [ 125.980462][ T398] pyra 0003:1E7D:2CF6.0011: couldn't init struct pyra_device [ 125.992831][ T9244] syz.9.3905: attempt to access beyond end of device [ 125.992831][ T9244] loop9: rw=0, sector=45064, nr_sectors = 8 limit=40427 [ 125.996434][ T398] pyra 0003:1E7D:2CF6.0011: couldn't install mouse [ 126.019421][ T398] pyra: probe of 0003:1E7D:2CF6.0011 failed with error -71 [ 126.028161][ T398] usb 8-1: USB disconnect, device number 2 [ 126.029273][ T8416] syz-executor: attempt to access beyond end of device [ 126.029273][ T8416] loop9: rw=2049, sector=45192, nr_sectors = 8 limit=40427 [ 126.116699][ T6] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 126.266576][ T292] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 126.307532][ T6] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 126.322729][ T6] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 126.333087][ T9298] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 126.354108][ T6] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 126.367788][ T6] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 126.377980][ T6] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 126.387360][ T6] usb 6-1: config 0 descriptor?? [ 126.392215][ T9300] netlink: 4 bytes leftover after parsing attributes in process `syz.9.3927'. [ 126.401358][ T9300] netlink: 60 bytes leftover after parsing attributes in process `syz.9.3927'. [ 126.487704][ T292] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 126.498562][ T292] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 126.518310][ T292] usb 7-1: New USB device found, idVendor=056a, idProduct=0314, bcdDevice= 0.00 [ 126.528465][ T292] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 126.554007][ T292] usb 7-1: config 0 descriptor?? [ 126.814458][ T6] plantronics 0003:047F:FFFF.0012: No inputs registered, leaving [ 126.827811][ T6] plantronics 0003:047F:FFFF.0012: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.5-1/input0 [ 126.963506][ T292] wacom 0003:056A:0314.0013: Unknown device_type for 'HID 056a:0314'. Assuming pen. [ 126.980110][ T292] wacom 0003:056A:0314.0013: hidraw1: USB HID v0.00 Device [HID 056a:0314] on usb-dummy_hcd.6-1/input0 [ 127.012108][ T292] input: Wacom Intuos Pro S Pen as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:056A:0314.0013/input/input27 [ 127.101255][ T398] usb 6-1: USB disconnect, device number 3 [ 127.167291][ T292] usb 7-1: USB disconnect, device number 7 [ 127.650834][ T9360] kvm: MWAIT instruction emulated as NOP! [ 127.733782][ T9375] syz.5.3962[9375] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 127.733890][ T9375] syz.5.3962[9375] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 127.776448][ T24] usb 8-1: new full-speed USB device number 3 using dummy_hcd [ 127.806985][ T9388] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3968'. [ 127.816825][ T9388] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3968'. [ 127.847574][ T9391] loop9: detected capacity change from 0 to 512 [ 127.854927][ T9391] EXT4-fs (loop9): revision level too high, forcing read-only mode [ 127.863134][ T9391] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 127.871107][ T9391] System zones: 0-1, 15-15, 18-18, 34-34 [ 127.877494][ T9391] EXT4-fs (loop9): orphan cleanup on readonly fs [ 127.883846][ T9391] EXT4-fs warning (device loop9): ext4_enable_quotas:7017: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 127.898558][ T9391] EXT4-fs (loop9): Cannot turn on quotas: error -22 [ 127.905770][ T9391] EXT4-fs error (device loop9): ext4_validate_block_bitmap:438: comm syz.9.3969: bg 0: block 40: padding at end of block bitmap is not set [ 127.920388][ T9391] EXT4-fs error (device loop9) in ext4_mb_clear_bb:6170: Corrupt filesystem [ 127.929458][ T9391] EXT4-fs (loop9): 1 truncate cleaned up [ 127.935071][ T9391] EXT4-fs (loop9): mounted filesystem without journal. Quota mode: writeback. [ 127.955128][ T8416] EXT4-fs (loop9): unmounting filesystem. [ 127.962701][ T9402] device batadv_slave_1 entered promiscuous mode [ 127.969623][ T9401] device batadv_slave_1 left promiscuous mode [ 127.978013][ T24] usb 8-1: config 0 has an invalid interface number: 20 but max is 0 [ 127.985928][ T24] usb 8-1: config 0 has no interface number 0 [ 127.993881][ T24] usb 8-1: config 0 interface 20 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 128.008063][ T24] usb 8-1: New USB device found, idVendor=04e6, idProduct=000b, bcdDevice= 1.00 [ 128.017062][ T24] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 128.025123][ T24] usb 8-1: Product: syz [ 128.029785][ T24] usb 8-1: Manufacturer: syz [ 128.034981][ T24] usb 8-1: SerialNumber: syz [ 128.040164][ T24] usb 8-1: config 0 descriptor?? [ 128.045299][ T9350] raw-gadget.0 gadget.7: fail, usb_ep_enable returned -22 [ 128.053364][ T24] usb-storage 8-1:0.20: USB Mass Storage device detected [ 128.066845][ T24] usb-storage 8-1:0.20: Quirks match for vid 04e6 pid 000b: 4 [ 128.205876][ T9432] loop4: detected capacity change from 0 to 512 [ 128.214366][ T9432] EXT4-fs error (device loop4): ext4_orphan_get:1400: inode #15: comm syz.4.3986: casefold flag without casefold feature [ 128.227343][ T9432] EXT4-fs error (device loop4): ext4_orphan_get:1405: comm syz.4.3986: couldn't read orphan inode 15 (err -117) [ 128.239564][ T9432] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 128.264408][ T24] scsi host1: usb-storage 8-1:0.20 [ 128.270393][ T8641] EXT4-fs (loop4): unmounting filesystem. [ 128.295805][ T9439] loop9: detected capacity change from 0 to 512 [ 128.306475][ T9439] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 128.318073][ T9439] EXT4-fs (loop9): 1 truncate cleaned up [ 128.323635][ T9439] EXT4-fs (loop9): mounted filesystem without journal. Quota mode: none. [ 128.334041][ T9439] EXT4-fs (loop9): re-mounted. Quota mode: none. [ 128.349623][ T8416] EXT4-fs (loop9): unmounting filesystem. [ 128.369592][ T9450] SELinux: Context } is not valid (left unmapped). [ 128.465334][ T9468] loop4: detected capacity change from 0 to 128 [ 128.468009][ T19] usb 8-1: USB disconnect, device number 3 [ 128.548480][ T9478] tipc: Started in network mode [ 128.559459][ T9478] tipc: Node identity ac14140f, cluster identity 4711 [ 128.576459][ T9478] tipc: New replicast peer: 255.255.255.255 [ 128.582457][ T9478] tipc: Enabled bearer , priority 10 [ 128.830422][ T9494] netlink: 'syz.5.4013': attribute type 12 has an invalid length. [ 128.904579][ T28] kauditd_printk_skb: 13 callbacks suppressed [ 128.904592][ T28] audit: type=1400 audit(2000000032.290:1229): avc: denied { mount } for pid=9507 comm="syz.9.4019" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 128.948509][ T28] audit: type=1400 audit(2000000032.330:1230): avc: denied { unmount } for pid=8416 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 128.957594][ T9512] loop4: detected capacity change from 0 to 512 [ 128.972821][ T9514] overlayfs: failed to set xattr on upper [ 128.980461][ T9514] overlayfs: ...falling back to index=off,metacopy=off. [ 128.987346][ T9514] overlayfs: ...falling back to xino=off. [ 128.994937][ T9514] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. [ 129.017951][ T28] audit: type=1400 audit(2000000032.410:1231): avc: denied { lock } for pid=9515 comm="syz.7.4023" path="socket:[45969]" dev="sockfs" ino=45969 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 129.071283][ T9512] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.4020: invalid indirect mapped block 256 (level 2) [ 129.138645][ T9512] EXT4-fs (loop4): 2 truncates cleaned up [ 129.144294][ T9512] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 129.155709][ T9512] EXT4-fs error (device loop4): ext4_check_dx_root:2266: inode #2: comm syz.4.4020: Corrupt dir, invalid name_len for '.', running e2fsck is recommended [ 129.192723][ T8641] EXT4-fs (loop4): unmounting filesystem. [ 129.217774][ T9534] loop6: detected capacity change from 0 to 128 [ 129.227385][ T9534] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none. [ 129.236150][ T9534] ext4 filesystem being mounted at /79/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 129.251779][ T9534] fscrypt (loop6, inode 12): Unsupported encryption modes (contents 0, filenames 0) [ 129.276227][ T8419] EXT4-fs (loop6): unmounting filesystem. [ 129.347140][ T28] audit: type=1400 audit(2000000032.740:1232): avc: denied { map } for pid=9547 comm="syz.6.4036" path="/dev/bus/usb/003/001" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 129.475366][ T9532] loop7: detected capacity change from 0 to 40427 [ 129.502910][ T9553] netem: change failed [ 129.528573][ T9532] F2FS-fs (loop7): Found nat_bits in checkpoint [ 129.580449][ T28] audit: type=1400 audit(2000000032.970:1233): avc: denied { name_bind } for pid=9565 comm="syz.4.4043" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 129.587455][ T9564] loop6: detected capacity change from 0 to 1024 [ 129.630617][ T9564] EXT4-fs: Ignoring removed bh option [ 129.639567][ T9564] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 129.651247][ T9532] F2FS-fs (loop7): Mounted with checkpoint version = 48b305e5 [ 129.676424][ T398] usb 10-1: new high-speed USB device number 2 using dummy_hcd [ 129.696459][ T9564] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: writeback. [ 129.705383][ T24] tipc: Node number set to 2886997007 [ 129.750692][ T8419] EXT4-fs (loop6): unmounting filesystem. [ 129.785634][ T9580] loop6: detected capacity change from 0 to 128 [ 129.794944][ T9580] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 129.808139][ T8407] syz-executor: attempt to access beyond end of device [ 129.808139][ T8407] loop7: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 129.837529][ T9580] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 129.866445][ T398] usb 10-1: Using ep0 maxpacket: 16 [ 129.872882][ T398] usb 10-1: unable to get BOS descriptor or descriptor too short [ 129.880938][ T8951] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 129.892656][ T398] usb 10-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 129.933764][ T398] usb 10-1: string descriptor 0 read error: -22 [ 129.950707][ T398] usb 10-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 129.976241][ T398] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.005003][ T398] usb 10-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 130.219698][ T398] usb 10-1: unit 1 not found! [ 130.226245][ T398] usb 10-1: USB disconnect, device number 2 [ 130.254048][ T9601] loop5: detected capacity change from 0 to 1024 [ 130.288457][ T9601] EXT4-fs: Ignoring removed nobh option [ 130.296852][ T9601] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 130.308772][ T9606] netlink: 8 bytes leftover after parsing attributes in process `syz.7.4059'. [ 130.354496][ T9601] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 130.387199][ T9601] EXT4-fs (loop5): shut down requested (0) [ 130.405427][ T28] audit: type=1400 audit(2000000033.790:1234): avc: denied { create } for pid=9600 comm="syz.5.4057" name=E91F7189591E9233614B scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=sock_file permissive=1 [ 130.410674][ T9616] loop4: detected capacity change from 0 to 1024 [ 130.440947][ T8414] EXT4-fs (loop5): unmounting filesystem. [ 130.448469][ T9616] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 130.497403][ T8641] EXT4-fs (loop4): unmounting filesystem. [ 130.526562][ T39] usb 7-1: new high-speed USB device number 8 using dummy_hcd [ 130.622967][ T9651] loop5: detected capacity change from 0 to 512 [ 130.629725][ T9651] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 130.641598][ T9651] EXT4-fs (loop5): 1 truncate cleaned up [ 130.647443][ T9651] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. [ 130.666956][ T8414] EXT4-fs (loop5): unmounting filesystem. [ 130.672001][ T28] audit: type=1400 audit(2000000034.060:1235): avc: denied { lock } for pid=9653 comm="syz.7.4079" path="socket:[48239]" dev="sockfs" ino=48239 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 130.727835][ T39] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 130.745011][ T39] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 130.754967][ T39] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 130.795985][ T39] usb 7-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 130.807884][ T39] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 130.816890][ T39] usb 7-1: config 0 descriptor?? [ 130.889308][ T9675] loop5: detected capacity change from 0 to 512 [ 130.915042][ T9675] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 130.924866][ T9675] ext4 filesystem being mounted at /73/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.928410][ T9681] overlayfs: failed to create directory ./file0/work (errno: 13); mounting read-only [ 130.940067][ T9675] EXT4-fs error (device loop5): ext4_xattr_block_get:546: inode #15: comm syz.5.4088: corrupted xattr block 19 [ 130.956932][ T9675] EXT4-fs (loop5): Remounting filesystem read-only [ 130.963383][ T9675] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 130.972446][ T9675] EXT4-fs error (device loop5): ext4_xattr_block_get:546: inode #15: comm syz.5.4088: corrupted xattr block 19 [ 130.984357][ T9675] EXT4-fs (loop5): Remounting filesystem read-only [ 130.991242][ T9675] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 131.000412][ T9675] EXT4-fs error (device loop5): ext4_xattr_block_get:546: inode #15: comm syz.5.4088: corrupted xattr block 19 [ 131.001526][ T28] audit: type=1400 audit(2000000034.390:1236): avc: denied { write } for pid=9674 comm="syz.5.4088" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 131.012525][ T9675] EXT4-fs (loop5): Remounting filesystem read-only [ 131.040936][ T9675] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 131.073268][ T9688] loop9: detected capacity change from 0 to 1024 [ 131.081043][ T8414] EXT4-fs (loop5): unmounting filesystem. [ 131.132264][ T9688] EXT4-fs (loop9): mounted filesystem without journal. Quota mode: none. [ 131.152605][ T9688] EXT4-fs error (device loop9): ext4_validate_block_bitmap:429: comm syz.9.4092: bg 0: block 260: invalid block bitmap [ 131.201978][ T9688] EXT4-fs error (device loop9): ext4_free_inode:355: comm syz.9.4092: bit already cleared for inode 15 [ 131.227089][ T8416] EXT4-fs (loop9): unmounting filesystem. [ 131.251711][ T39] plantronics 0003:047F:FFFF.0014: No inputs registered, leaving [ 131.268688][ T39] plantronics 0003:047F:FFFF.0014: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.6-1/input0 [ 131.410740][ T9724] loop9: detected capacity change from 0 to 512 [ 131.429189][ T9724] EXT4-fs (loop9): encrypted files will use data=ordered instead of data journaling mode [ 131.457815][ T9724] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c018, mo2=0002] [ 131.472167][ T9724] System zones: 1-12 [ 131.488860][ T9724] EXT4-fs (loop9): 1 truncate cleaned up [ 131.507723][ T9724] EXT4-fs (loop9): mounted filesystem without journal. Quota mode: none. [ 131.518657][ T19] usb 7-1: USB disconnect, device number 8 [ 131.571335][ T28] audit: type=1400 audit(2000000034.960:1237): avc: denied { connect } for pid=9738 comm="syz.4.4114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 131.593771][ T8416] EXT4-fs (loop9): unmounting filesystem. [ 131.597545][ T9742] loop5: detected capacity change from 0 to 256 [ 131.610568][ T9742] FAT-fs (loop5): Directory bread(block 64) failed [ 131.616996][ T9742] FAT-fs (loop5): Directory bread(block 65) failed [ 131.623389][ T9742] FAT-fs (loop5): Directory bread(block 66) failed [ 131.630134][ T9742] FAT-fs (loop5): Directory bread(block 67) failed [ 131.637024][ T9742] FAT-fs (loop5): Directory bread(block 68) failed [ 131.643819][ T9742] FAT-fs (loop5): Directory bread(block 69) failed [ 131.652304][ T9742] FAT-fs (loop5): Directory bread(block 70) failed [ 131.659788][ T9742] FAT-fs (loop5): Directory bread(block 71) failed [ 131.666592][ T9742] FAT-fs (loop5): Directory bread(block 72) failed [ 131.672963][ T9742] FAT-fs (loop5): Directory bread(block 73) failed [ 131.692871][ T28] audit: type=1400 audit(2000000035.080:1238): avc: denied { watch } for pid=9741 comm="syz.5.4115" path="/84/bus" dev="loop5" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 131.732157][ T9757] netlink: 'syz.7.4123': attribute type 4 has an invalid length. [ 131.761248][ T9764] device ip6tnl2 entered promiscuous mode [ 131.773385][ T9762] device ip6tnl1 entered promiscuous mode [ 131.996400][ T927] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 132.057815][ T9032] Bluetooth: hci0: Frame reassembly failed (-84) [ 132.059431][ T9777] loop5: detected capacity change from 0 to 40427 [ 132.087830][ T9777] F2FS-fs (loop5): Found nat_bits in checkpoint [ 132.132136][ T9777] F2FS-fs (loop5): Mounted with checkpoint version = 48b305e5 [ 132.157726][ T9777] F2FS-fs (loop5): access invalid blkaddr:2048 [ 132.163978][ T9777] CPU: 0 PID: 9777 Comm: syz.5.4132 Not tainted 6.1.129-syzkaller-00013-g6684cdb34eae #0 [ 132.173622][ T9777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 132.184572][ T9777] Call Trace: [ 132.187691][ T9777] [ 132.190475][ T9777] dump_stack_lvl+0x151/0x1b7 [ 132.194991][ T9777] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 132.200279][ T9777] ? f2fs_get_next_page_offset+0x770/0x770 [ 132.205927][ T9777] dump_stack+0x15/0x18 [ 132.209915][ T9777] __f2fs_is_valid_blkaddr+0xda6/0x1450 [ 132.215300][ T9777] f2fs_is_valid_blkaddr+0x25/0x30 [ 132.220253][ T9777] f2fs_map_blocks+0xd10/0x4510 [ 132.224943][ T9777] ? f2fs_map_lock+0x260/0x260 [ 132.229525][ T9777] ? xa_load+0x1a1/0x210 [ 132.233606][ T9777] ? xas_find_conflict+0x8c0/0x8c0 [ 132.238551][ T9777] ? folio_unlock+0x5c/0x70 [ 132.242898][ T9777] f2fs_mpage_readpages+0xc65/0x20f0 [ 132.248009][ T9777] ? post_alloc_hook+0x213/0x220 [ 132.252790][ T9777] ? get_page_from_freelist+0x3a98/0x3b10 [ 132.258343][ T9777] ? dquot_release_reservation_block+0xa0/0xa0 [ 132.264336][ T9777] ? __this_cpu_preempt_check+0x13/0x20 [ 132.269706][ T9777] ? memcg_rstat_updated+0x57/0x120 [ 132.274751][ T9777] f2fs_readahead+0xfd/0x250 [ 132.279197][ T9777] ? blk_start_plug+0x9c/0x130 [ 132.283785][ T9777] read_pages+0x1be/0xd40 [ 132.287935][ T9777] ? workingset_activation+0x430/0x430 [ 132.293431][ T9777] ? folio_add_lru+0x280/0x3f0 [ 132.298118][ T9777] ? page_cache_ra_unbounded+0x800/0x800 [ 132.303578][ T9777] ? filemap_add_folio+0x18f/0x200 [ 132.308543][ T9777] ? __filemap_add_folio+0xf60/0xf60 [ 132.313650][ T9777] ? __update_load_avg_cfs_rq+0xb1/0x2f0 [ 132.319116][ T9777] page_cache_ra_unbounded+0x61f/0x800 [ 132.324413][ T9777] ? readahead_gfp_mask+0x190/0x190 [ 132.329530][ T9777] ? save_fpregs_to_fpstate+0x18f/0x220 [ 132.334935][ T9777] page_cache_ra_order+0x987/0xc40 [ 132.339860][ T9777] ? compat_start_thread+0x20/0x20 [ 132.344809][ T9777] ? do_page_cache_ra+0x110/0x110 [ 132.349672][ T9777] ? finish_task_switch+0x167/0x7b0 [ 132.354700][ T9777] ondemand_readahead+0x925/0xef0 [ 132.359653][ T9777] ? page_cache_sync_ra+0x450/0x450 [ 132.364691][ T9777] ? __futex_queue+0x1c1/0x3c0 [ 132.369288][ T9777] ? blk_cgroup_congested+0x132/0x150 [ 132.374492][ T9777] page_cache_sync_ra+0x3d6/0x450 [ 132.379350][ T9777] f2fs_readdir+0x599/0xc10 [ 132.383694][ T9777] ? f2fs_fill_dentries+0xd00/0xd00 [ 132.388724][ T9777] ? debug_smp_processor_id+0x17/0x20 [ 132.393937][ T9777] ? security_file_permission+0x86/0xb0 [ 132.399459][ T9777] iterate_dir+0x265/0x600 [ 132.403792][ T9777] ? f2fs_fill_dentries+0xd00/0xd00 [ 132.408829][ T9777] __se_sys_getdents64+0x1c1/0x460 [ 132.413773][ T9777] ? __x64_sys_getdents64+0x90/0x90 [ 132.418809][ T9777] ? filldir+0x670/0x670 [ 132.422889][ T9777] __x64_sys_getdents64+0x7b/0x90 [ 132.427745][ T9777] x64_sys_call+0x5ae/0x9a0 [ 132.432087][ T9777] do_syscall_64+0x3b/0xb0 [ 132.436340][ T9777] ? clear_bhb_loop+0x55/0xb0 [ 132.440857][ T9777] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 132.446580][ T9777] RIP: 0033:0x7fdf8af8e169 [ 132.450829][ T9777] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.470363][ T9777] RSP: 002b:00007fdf8be39038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 132.478602][ T9777] RAX: ffffffffffffffda RBX: 00007fdf8b1b5fa0 RCX: 00007fdf8af8e169 [ 132.486413][ T9777] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 132.494227][ T9777] RBP: 00007fdf8b010a68 R08: 0000000000000000 R09: 0000000000000000 [ 132.502039][ T9777] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 132.509850][ T9777] R13: 0000000000000000 R14: 00007fdf8b1b5fa0 R15: 00007ffd77494a28 [ 132.517765][ T9777] [ 132.522803][ T9777] syz.5.4132: attempt to access beyond end of device [ 132.522803][ T9777] loop5: rw=524288, sector=45064, nr_sectors = 8 limit=40427 [ 132.522813][ T927] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 132.522874][ T9777] syz.5.4132: attempt to access beyond end of device [ 132.522874][ T9777] loop5: rw=0, sector=45064, nr_sectors = 8 limit=40427 [ 132.537240][ T9808] syz.5.4132: attempt to access beyond end of device [ 132.537240][ T9808] loop5: rw=2049, sector=45096, nr_sectors = 96 limit=40427 [ 132.573965][ T927] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 132.590289][ T927] usb 5-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 132.608000][ T927] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 132.619819][ T8414] syz-executor: attempt to access beyond end of device [ 132.619819][ T8414] loop5: rw=2049, sector=45192, nr_sectors = 8 limit=40427 [ 132.622242][ T927] usb 5-1: SerialNumber: syz [ 132.842111][ T927] usb 5-1: 0:2 : does not exist [ 132.849922][ T927] usb 5-1: USB disconnect, device number 8 [ 132.966320][ T9818] syz.5.4147[9818] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 132.966499][ T9818] syz.5.4147[9818] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 133.054362][ T9831] loop9: detected capacity change from 0 to 128 [ 133.074401][ T9831] EXT4-fs (loop9): mounted filesystem without journal. Quota mode: none. [ 133.083418][ T9831] ext4 filesystem being mounted at /98/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 133.099209][ T9831] fscrypt (loop9, inode 12): Unsupported encryption modes (contents 0, filenames 0) [ 133.116903][ T8416] EXT4-fs (loop9): unmounting filesystem. [ 133.214929][ T9855] input: syz0 as /devices/virtual/input/input32 [ 133.234832][ T9853] loop7: detected capacity change from 0 to 8192 [ 133.248691][ T9853] syz.7.4163: attempt to access beyond end of device [ 133.248691][ T9853] loop7: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 133.263988][ T9853] FAT-fs (loop7): error, invalid access to FAT (entry 0x0000e1b1) [ 133.271892][ T9853] FAT-fs (loop7): Filesystem has been set read-only [ 133.279878][ T9853] FAT-fs (loop7): error, invalid access to FAT (entry 0x0000e1b1) [ 133.295079][ T9853] FAT-fs (loop7): error, invalid access to FAT (entry 0x0000e1b1) [ 133.573163][ T9899] loop5: detected capacity change from 0 to 512 [ 133.595150][ T9899] EXT4-fs error (device loop5): ext4_orphan_get:1400: inode #15: comm syz.5.4184: casefold flag without casefold feature [ 133.616687][ T9899] EXT4-fs error (device loop5): ext4_orphan_get:1405: comm syz.5.4184: couldn't read orphan inode 15 (err -117) [ 133.638264][ T9899] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 133.663567][ T8414] EXT4-fs (loop5): unmounting filesystem. [ 133.706445][ T927] usb 8-1: new high-speed USB device number 4 using dummy_hcd [ 133.916423][ T927] usb 8-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 133.926597][ T927] usb 8-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 133.936522][ T927] usb 8-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 133.945454][ T927] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 133.953682][ T927] usb 8-1: SerialNumber: syz [ 134.110808][ T9931] loop5: detected capacity change from 0 to 4096 [ 134.117474][ T9931] EXT4-fs: Ignoring removed orlov option [ 134.124985][ T9931] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 134.134060][ T9793] Bluetooth: hci0: command 0x1003 tx timeout [ 134.140113][ T2277] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 134.146517][ T9791] Bluetooth: hci0: Opcode 0x0c20 failed: -22 [ 134.159616][ T28] kauditd_printk_skb: 5 callbacks suppressed [ 134.159634][ T28] audit: type=1400 audit(2000000037.550:1244): avc: denied { rename } for pid=9930 comm="syz.5.4198" name="file0" dev="loop5" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 134.161751][ T927] usb 8-1: 0:2 : does not exist [ 134.165596][ T28] audit: type=1400 audit(2000000037.550:1245): avc: denied { reparent } for pid=9930 comm="syz.5.4198" name="file0" dev="loop5" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 134.188372][ T9931] EXT4-fs error (device loop5): ext4_get_first_dir_block:3603: inode #12: block 80: comm syz.5.4198: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 134.236094][ T9931] EXT4-fs (loop5): Remounting filesystem read-only [ 134.243566][ T9931] EXT4-fs error (device loop5): ext4_get_first_dir_block:3605: inode #12: comm syz.5.4198: directory missing '..' [ 134.273313][ T927] usb 8-1: USB disconnect, device number 4 [ 134.281960][ T9931] EXT4-fs (loop5): Remounting filesystem read-only [ 134.312877][ T8414] EXT4-fs (loop5): unmounting filesystem. [ 134.319154][ T28] audit: type=1400 audit(2000000037.710:1246): avc: denied { mount } for pid=9936 comm="syz.4.4201" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 134.341927][ T28] audit: type=1400 audit(2000000037.710:1247): avc: denied { unmount } for pid=8641 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 134.378032][ T9943] loop4: detected capacity change from 0 to 512 [ 134.389955][ T9943] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 134.415164][ T9943] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c018, mo2=0002] [ 134.423867][ T9943] System zones: 1-12 [ 134.428638][ T9943] EXT4-fs (loop4): 1 truncate cleaned up [ 134.434344][ T9943] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 134.468716][ T8641] EXT4-fs (loop4): unmounting filesystem. [ 134.607046][ T9978] netlink: 10 bytes leftover after parsing attributes in process `syz.9.4218'. [ 134.616168][ T9978] netlink: 10 bytes leftover after parsing attributes in process `syz.9.4218'. [ 134.769473][T10004] netlink: 4344 bytes leftover after parsing attributes in process `syz.9.4231'. [ 134.816487][ T927] usb 7-1: new high-speed USB device number 9 using dummy_hcd [ 134.822469][T10015] loop9: detected capacity change from 0 to 256 [ 134.837208][T10015] exFAT-fs (loop9): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 134.847900][T10015] exFAT-fs (loop9): Medium has reported failures. Some data may be lost. [ 134.860860][T10015] exFAT-fs (loop9): failed to load upcase table (idx : 0x00010000, chksum : 0xe5f865da, utbl_chksum : 0xe619d30d) [ 134.887521][ T28] audit: type=1400 audit(2000000038.280:1248): avc: denied { remove_name } for pid=10014 comm="syz.9.4236" name="file0" dev="loop9" ino=1048734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 134.911029][T10015] exFAT-fs (loop9): error, found bogus dentry(18) beyond unused empty group(3) (start_clu : 5, cur_clu : 5) [ 134.914357][ T28] audit: type=1400 audit(2000000038.300:1249): avc: denied { rename } for pid=10014 comm="syz.9.4236" name="file0" dev="loop9" ino=1048734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 134.941925][T10015] exFAT-fs (loop9): Filesystem has been set read-only [ 135.035084][ T28] audit: type=1400 audit(2000000038.420:1250): avc: denied { create } for pid=10031 comm="syz.9.4244" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 135.054860][ T927] usb 7-1: Using ep0 maxpacket: 16 [ 135.067611][ T927] usb 7-1: config 0 has an invalid interface number: 105 but max is 0 [ 135.092077][ T28] audit: type=1400 audit(2000000038.480:1251): avc: denied { read write } for pid=10036 comm="syz.9.4246" name="uhid" dev="devtmpfs" ino=263 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 135.117527][ T39] hid-generic 0000:0000:0000.0015: unknown main item tag 0x0 [ 135.120376][ T927] usb 7-1: config 0 descriptor has 1 excess byte, ignoring [ 135.125907][ T39] hid-generic 0000:0000:0000.0015: hidraw0: HID v0.00 Device [syz1] on syz0 [ 135.141635][ T28] audit: type=1400 audit(2000000038.510:1252): avc: denied { open } for pid=10036 comm="syz.9.4246" path="/dev/uhid" dev="devtmpfs" ino=263 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 135.171568][ T927] usb 7-1: config 0 has no interface number 0 [ 135.194723][ T927] usb 7-1: New USB device found, idVendor=046d, idProduct=08f3, bcdDevice= b.28 [ 135.204435][T10041] binder: 10039:10041 ioctl c0306201 2000000001c0 returned -14 [ 135.208936][ T28] audit: type=1400 audit(2000000038.580:1253): avc: denied { read } for pid=10039 comm="syz.9.4247" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 135.227232][ T927] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 135.256223][ T927] usb 7-1: Product: syz [ 135.260614][ T927] usb 7-1: Manufacturer: syz [ 135.265493][ T927] usb 7-1: SerialNumber: syz [ 135.271098][ T927] usb 7-1: config 0 descriptor?? [ 135.273723][T10044] loop9: detected capacity change from 0 to 512 [ 135.277045][ T927] usb 7-1: Found UVC 0.00 device syz (046d:08f3) [ 135.282599][T10044] EXT4-fs: Ignoring removed oldalloc option [ 135.288304][ T927] usb 7-1: No valid video chain found. [ 135.296930][T10044] EXT4-fs error (device loop9): ext4_xattr_inode_iget:400: comm syz.9.4249: Parent and EA inode have the same ino 15 [ 135.311677][T10044] EXT4-fs (loop9): Remounting filesystem read-only [ 135.318114][T10044] EXT4-fs error (device loop9): ext4_xattr_inode_iget:400: comm syz.9.4249: Parent and EA inode have the same ino 15 [ 135.330510][T10044] EXT4-fs (loop9): Remounting filesystem read-only [ 135.336971][T10044] EXT4-fs (loop9): 1 orphan inode deleted [ 135.342559][T10044] EXT4-fs (loop9): mounted filesystem without journal. Quota mode: none. [ 135.360931][ T8416] EXT4-fs (loop9): unmounting filesystem. [ 135.489191][ T39] usb 7-1: USB disconnect, device number 9 [ 135.536441][ T398] usb 8-1: new high-speed USB device number 5 using dummy_hcd [ 135.546460][ T19] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 135.627899][T10078] loop5: detected capacity change from 0 to 2048 [ 135.634490][T10078] EXT4-fs: Ignoring removed bh option [ 135.648258][T10078] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. [ 135.717542][ T398] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 135.729993][ T398] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 135.737741][ T19] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 135.750271][ T398] usb 8-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 135.750315][ T398] usb 8-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 135.750340][ T398] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 135.751126][ T398] usb 8-1: config 0 descriptor?? [ 135.805348][ T19] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 135.815290][ T19] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 135.828328][ T19] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 135.837446][ T19] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 135.846052][ T19] usb 5-1: config 0 descriptor?? [ 135.915411][ T8951] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 135.930386][ T8951] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 135.942540][ T8951] EXT4-fs (loop5): This should not happen!! Data will be lost [ 135.942540][ T8951] [ 135.952046][ T8951] EXT4-fs (loop5): Total free blocks count 0 [ 135.958146][ T8951] EXT4-fs (loop5): Free/Dirty block details [ 135.963995][ T8951] EXT4-fs (loop5): free_blocks=2415919104 [ 135.969656][ T8951] EXT4-fs (loop5): dirty_blocks=8224 [ 135.974863][ T8951] EXT4-fs (loop5): Block reservation details [ 135.980802][ T8951] EXT4-fs (loop5): i_reserved_data_blocks=514 [ 135.989872][ T8951] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 2048 with error 28 [ 136.126162][T10101] loop5: detected capacity change from 0 to 1024 [ 136.148449][T10101] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. [ 136.159370][T10101] EXT4-fs error (device loop5): ext4_validate_block_bitmap:429: comm syz.5.4273: bg 0: block 260: invalid block bitmap [ 136.172210][T10101] EXT4-fs error (device loop5): ext4_free_inode:355: comm syz.5.4273: bit already cleared for inode 15 [ 136.189283][ T398] plantronics 0003:047F:FFFF.0016: unknown main item tag 0xd [ 136.196972][ T398] plantronics 0003:047F:FFFF.0016: unknown main item tag 0x0 [ 136.197957][ T8414] EXT4-fs (loop5): unmounting filesystem. [ 136.204213][ T398] plantronics 0003:047F:FFFF.0016: unknown main item tag 0x0 [ 136.204474][ T398] plantronics 0003:047F:FFFF.0016: No inputs registered, leaving [ 136.209778][ C0] ================================================================== [ 136.209793][ C0] BUG: KASAN: use-after-free in __run_timers+0x34a/0xa10 [ 136.218347][ T398] plantronics 0003:047F:FFFF.0016: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.7-1/input0 [ 136.224477][ C0] Write of size 8 at addr ffff888113194a00 by task syz-executor/8414 [ 136.259277][ C0] [ 136.261481][ C0] CPU: 0 PID: 8414 Comm: syz-executor Not tainted 6.1.129-syzkaller-00013-g6684cdb34eae #0 [ 136.271263][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 136.281238][ C0] Call Trace: [ 136.284357][ C0] [ 136.287050][ C0] dump_stack_lvl+0x151/0x1b7 [ 136.291595][ C0] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 136.296866][ C0] ? _printk+0xd1/0x111 [ 136.300997][ C0] ? __virt_addr_valid+0x242/0x2f0 [ 136.306093][ C0] print_report+0x158/0x4e0 [ 136.310499][ C0] ? __virt_addr_valid+0x242/0x2f0 [ 136.315443][ C0] ? kasan_complete_mode_report_info+0x90/0x1b0 [ 136.321518][ C0] ? __run_timers+0x34a/0xa10 [ 136.326160][ C0] kasan_report+0x13c/0x170 [ 136.330492][ C0] ? __run_timers+0x34a/0xa10 [ 136.335008][ C0] __asan_report_store8_noabort+0x17/0x20 [ 136.340560][ C0] __run_timers+0x34a/0xa10 [ 136.344911][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 136.349935][ C0] ? calc_index+0x270/0x270 [ 136.354367][ C0] ? sched_clock+0x9/0x10 [ 136.358446][ C0] ? sched_clock_cpu+0x71/0x2b0 [ 136.363136][ C0] run_timer_softirq+0x69/0xf0 [ 136.367740][ C0] handle_softirqs+0x1db/0x650 [ 136.372509][ C0] ? irqtime_account_irq+0xdc/0x260 [ 136.377539][ C0] __irq_exit_rcu+0x52/0xf0 [ 136.381874][ C0] irq_exit_rcu+0x9/0x10 [ 136.385955][ C0] sysvec_apic_timer_interrupt+0xa9/0xc0 [ 136.391422][ C0] [ 136.394196][ C0] [ 136.396973][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 136.402791][ C0] RIP: 0010:console_emit_next_record+0x8b6/0xad0 [ 136.408950][ C0] Code: 48 81 e6 00 02 00 00 31 ff e8 66 0f 1a 00 49 81 e7 00 02 00 00 75 07 e8 18 0b 1a 00 eb 06 e8 11 0b 1a 00 fb 44 0f b6 64 24 1f <48> c7 84 24 80 00 00 00 0e 36 e0 45 4b c7 44 35 00 00 00 00 00 4b [ 136.428773][ C0] RSP: 0018:ffffc90000fc75a0 EFLAGS: 00000293 [ 136.434839][ C0] RAX: ffffffff815b8d1f RBX: 0000000000000001 RCX: ffff88811cd79440 [ 136.442754][ C0] RDX: 0000000000000000 RSI: 0000000000000200 RDI: 0000000000000000 [ 136.450572][ C0] RBP: ffffc90000fc77b0 R08: ffffffff815b8d0a R09: 0000000000000003 [ 136.458377][ C0] R10: ffffffffffffffff R11: dffffc0000000001 R12: 0000000000000001 [ 136.466284][ C0] R13: dffffc0000000000 R14: 1ffff920001f8ec4 R15: 0000000000000200 [ 136.474305][ C0] ? console_emit_next_record+0x89a/0xad0 [ 136.479845][ C0] ? console_emit_next_record+0x8af/0xad0 [ 136.485410][ C0] ? info_print_prefix+0x300/0x300 [ 136.490374][ C0] ? prb_final_commit+0x6f/0x90 [ 136.495047][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 136.500424][ C0] ? __stack_depot_save+0x36/0x480 [ 136.505381][ C0] console_unlock+0x2c7/0x710 [ 136.509881][ C0] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 136.515529][ C0] ? vprintk_emit+0x450/0x450 [ 136.520032][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 136.526025][ C0] ? vprintk_emit+0x342/0x450 [ 136.530744][ C0] vprintk_emit+0x147/0x450 [ 136.535167][ C0] ? printk_sprint+0x430/0x430 [ 136.539759][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 136.545744][ C0] vprintk_default+0x26/0x30 [ 136.550182][ C0] vprintk+0x74/0x80 [ 136.554033][ C0] _printk+0xd1/0x111 [ 136.557885][ C0] ? __ext4_msg+0x139/0x2e0 [ 136.562300][ C0] ? panic+0x667/0x667 [ 136.566200][ C0] __ext4_msg+0x2d3/0x2e0 [ 136.570476][ C0] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 136.576127][ C0] ? ext4_put_super+0x9b/0xd60 [ 136.580750][ C0] ? __ext4_std_error+0x510/0x510 [ 136.585759][ C0] ? __kasan_check_write+0x14/0x20 [ 136.590702][ C0] ext4_put_super+0xba/0xd60 [ 136.595294][ C0] ? ext4_drop_inode+0x1a0/0x1a0 [ 136.600062][ C0] generic_shutdown_super+0x14f/0x370 [ 136.605271][ C0] kill_block_super+0x7e/0xe0 [ 136.609784][ C0] deactivate_locked_super+0xad/0x110 [ 136.614994][ C0] deactivate_super+0xbe/0xf0 [ 136.619607][ C0] cleanup_mnt+0x485/0x510 [ 136.623846][ C0] ? user_path_at_empty+0x14e/0x1a0 [ 136.628882][ C0] __cleanup_mnt+0x19/0x20 [ 136.633130][ C0] task_work_run+0x24d/0x2e0 [ 136.637559][ C0] ? task_work_cancel+0x2e0/0x2e0 [ 136.642420][ C0] ? __x64_sys_umount+0x122/0x170 [ 136.647290][ C0] exit_to_user_mode_loop+0x94/0xa0 [ 136.652314][ C0] exit_to_user_mode_prepare+0x5a/0xa0 [ 136.657612][ C0] syscall_exit_to_user_mode+0x26/0x130 [ 136.662991][ C0] do_syscall_64+0x47/0xb0 [ 136.667249][ C0] ? clear_bhb_loop+0x55/0xb0 [ 136.672031][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 136.677743][ C0] RIP: 0033:0x7fdf8af8f497 [ 136.682170][ C0] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 136.701622][ C0] RSP: 002b:00007ffd77493cb8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 136.709985][ C0] RAX: 0000000000000000 RBX: 00007fdf8b010854 RCX: 00007fdf8af8f497 [ 136.717799][ C0] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffd77493d70 [ 136.725692][ C0] RBP: 00007ffd77493d70 R08: 0000000000000000 R09: 0000000000000000 [ 136.733497][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffd77494e00 [ 136.741306][ C0] R13: 00007fdf8b010854 R14: 00000000000213cc R15: 00007ffd77494e40 [ 136.749133][ C0] [ 136.751989][ C0] [ 136.754154][ C0] Allocated by task 9791: [ 136.758318][ C0] kasan_set_track+0x4b/0x70 [ 136.762741][ C0] kasan_save_alloc_info+0x1f/0x30 [ 136.767695][ C0] __kasan_kmalloc+0x9c/0xb0 [ 136.772126][ C0] __kmalloc+0xb4/0x1e0 [ 136.776108][ C0] hci_alloc_dev_priv+0x27/0x1c00 [ 136.781106][ C0] hci_uart_tty_ioctl+0x401/0xa70 [ 136.785959][ C0] tty_ioctl+0x903/0xc50 [ 136.790092][ C0] __se_sys_ioctl+0x114/0x190 [ 136.794551][ C0] __x64_sys_ioctl+0x7b/0x90 [ 136.799071][ C0] x64_sys_call+0x98/0x9a0 [ 136.803319][ C0] do_syscall_64+0x3b/0xb0 [ 136.807569][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 136.813299][ C0] [ 136.815464][ C0] Freed by task 9791: [ 136.819292][ C0] kasan_set_track+0x4b/0x70 [ 136.823715][ C0] kasan_save_free_info+0x2b/0x40 [ 136.828757][ C0] ____kasan_slab_free+0x131/0x180 [ 136.833700][ C0] __kasan_slab_free+0x11/0x20 [ 136.838436][ C0] __kmem_cache_free+0x21d/0x410 [ 136.843197][ C0] kfree+0x7a/0xf0 [ 136.846755][ C0] hci_release_dev+0x14d3/0x1640 [ 136.851527][ C0] bt_host_release+0x83/0xa0 [ 136.855965][ C0] device_release+0x95/0x1c0 [ 136.860379][ C0] kobject_put+0x178/0x260 [ 136.864668][ C0] put_device+0x1f/0x30 [ 136.868820][ C0] hci_dev_cmd+0x2be/0x9b0 [ 136.873050][ C0] hci_sock_ioctl+0x415/0x7f0 [ 136.877574][ C0] sock_do_ioctl+0x152/0x450 [ 136.882093][ C0] sock_ioctl+0x455/0x740 [ 136.886245][ C0] __se_sys_ioctl+0x114/0x190 [ 136.890759][ C0] __x64_sys_ioctl+0x7b/0x90 [ 136.895192][ C0] x64_sys_call+0x98/0x9a0 [ 136.899436][ C0] do_syscall_64+0x3b/0xb0 [ 136.903718][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 136.909423][ C0] [ 136.911635][ C0] Last potentially related work creation: [ 136.917145][ C0] kasan_save_stack+0x3b/0x60 [ 136.921665][ C0] __kasan_record_aux_stack+0xb4/0xc0 [ 136.926863][ C0] kasan_record_aux_stack_noalloc+0xb/0x10 [ 136.932505][ C0] insert_work+0x56/0x310 [ 136.936672][ C0] __queue_work+0x9b6/0xd70 [ 136.941017][ C0] queue_work_on+0x105/0x170 [ 136.945525][ C0] __hci_cmd_sync_sk+0xc2a/0xf70 [ 136.950304][ C0] hci_cmd_sync_status+0x52/0x130 [ 136.955156][ C0] hci_dev_cmd+0x771/0x9b0 [ 136.959411][ C0] hci_sock_ioctl+0x415/0x7f0 [ 136.963928][ C0] sock_do_ioctl+0x152/0x450 [ 136.968351][ C0] sock_ioctl+0x455/0x740 [ 136.972515][ C0] __se_sys_ioctl+0x114/0x190 [ 136.977030][ C0] __x64_sys_ioctl+0x7b/0x90 [ 136.981478][ C0] x64_sys_call+0x98/0x9a0 [ 136.985711][ C0] do_syscall_64+0x3b/0xb0 [ 136.990362][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 136.996100][ C0] [ 136.998263][ C0] Second to last potentially related work creation: [ 137.004951][ C0] kasan_save_stack+0x3b/0x60 [ 137.009459][ C0] __kasan_record_aux_stack+0xb4/0xc0 [ 137.014666][ C0] kasan_record_aux_stack_noalloc+0xb/0x10 [ 137.020302][ C0] insert_work+0x56/0x310 [ 137.024472][ C0] __queue_work+0x9b6/0xd70 [ 137.028831][ C0] queue_work_on+0x105/0x170 [ 137.033230][ C0] hci_cmd_timeout+0x199/0x200 [ 137.037862][ C0] process_one_work+0x73d/0xcb0 [ 137.042518][ C0] worker_thread+0xa60/0x1260 [ 137.047208][ C0] kthread+0x26d/0x300 [ 137.051111][ C0] ret_from_fork+0x1f/0x30 [ 137.055459][ C0] [ 137.057618][ C0] The buggy address belongs to the object at ffff888113194000 [ 137.057618][ C0] which belongs to the cache kmalloc-8k of size 8192 [ 137.071695][ C0] The buggy address is located 2560 bytes inside of [ 137.071695][ C0] 8192-byte region [ffff888113194000, ffff888113196000) [ 137.085443][ C0] [ 137.087604][ C0] The buggy address belongs to the physical page: [ 137.093870][ C0] page:ffffea00044c6400 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x113190 [ 137.103924][ C0] head:ffffea00044c6400 order:3 compound_mapcount:0 compound_pincount:0 [ 137.112081][ C0] flags: 0x4000000000010200(slab|head|zone=1) [ 137.118081][ C0] raw: 4000000000010200 ffffea0004354000 dead000000000003 ffff888100043500 [ 137.126506][ C0] raw: 0000000000000000 0000000000020002 00000001ffffffff 0000000000000000 [ 137.134916][ C0] page dumped because: kasan: bad access detected [ 137.141167][ C0] page_owner tracks the page as allocated [ 137.146714][ C0] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL), pid 292, tgid 292 (kworker/0:2), ts 99285980809, free_ts 98933450270 [ 137.169218][ C0] post_alloc_hook+0x213/0x220 [ 137.173808][ C0] prep_new_page+0x1b/0x110 [ 137.178149][ C0] get_page_from_freelist+0x3a98/0x3b10 [ 137.183791][ C0] __alloc_pages+0x234/0x610 [ 137.188217][ C0] alloc_slab_page+0x6c/0xf0 [ 137.192642][ C0] new_slab+0x90/0x3e0 [ 137.196549][ C0] ___slab_alloc+0x6f9/0xb80 [ 137.200975][ C0] __slab_alloc+0x5d/0xa0 [ 137.205150][ C0] __kmem_cache_alloc_node+0x207/0x2a0 [ 137.210433][ C0] kmalloc_trace+0x2a/0xa0 [ 137.214947][ C0] hid_allocate_device+0x50/0x2f0 [ 137.219823][ C0] usbhid_probe+0x3e5/0xff0 [ 137.224684][ C0] usb_probe_interface+0x5b6/0xa90 [ 137.229756][ C0] really_probe+0x2b8/0x920 [ 137.234046][ C0] __driver_probe_device+0x1a0/0x310 [ 137.239164][ C0] driver_probe_device+0x54/0x3d0 [ 137.244026][ C0] page last free stack trace: [ 137.248538][ C0] free_unref_page_prepare+0x9f1/0xa00 [ 137.253834][ C0] free_unref_page+0xb2/0x5c0 [ 137.258350][ C0] free_compound_page+0x9d/0xd0 [ 137.263041][ C0] destroy_large_folio+0x56/0x90 [ 137.267803][ C0] __folio_put+0xcf/0xe0 [ 137.271883][ C0] skb_release_data+0x3c1/0x840 [ 137.276858][ C0] __kfree_skb+0x50/0x70 [ 137.280922][ C0] tcp_rtx_queue_unlink_and_free+0x3d5/0x610 [ 137.286743][ C0] tcp_ack+0x2437/0x6a30 [ 137.290809][ C0] tcp_rcv_established+0xe31/0x1c60 [ 137.295845][ C0] tcp_v4_do_rcv+0x430/0xa20 [ 137.300277][ C0] tcp_v4_rcv+0x20d7/0x2a30 [ 137.304619][ C0] ip_protocol_deliver_rcu+0x32f/0x720 [ 137.309905][ C0] ip_local_deliver_finish+0x246/0x400 [ 137.315222][ C0] ip_local_deliver+0x1b3/0x3b0 [ 137.319887][ C0] ip_sublist_rcv+0x7e5/0x990 [ 137.324492][ C0] [ 137.326658][ C0] Memory state around the buggy address: [ 137.332239][ C0] ffff888113194900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 137.340124][ C0] ffff888113194980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 137.348128][ C0] >ffff888113194a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 137.356023][ C0] ^ [ 137.359921][ C0] ffff888113194a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 137.367818][ C0] ffff888113194b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 137.375713][ C0] ================================================================== [ 137.383613][ C0] Disabling lock debugging due to kernel taint [ 137.389685][ C0] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 137.401154][ C0] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 137.409398][ C0] CPU: 0 PID: 8414 Comm: syz-executor Tainted: G B 6.1.129-syzkaller-00013-g6684cdb34eae #0 [ 137.420679][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 137.430615][ C0] RIP: 0010:__queue_work+0x4f1/0xd70 [ 137.435783][ C0] Code: 39 03 0f 84 40 01 00 00 e8 4c 6e 2a 00 4c 89 e7 e8 e4 df d7 03 49 bd 00 00 00 00 00 fc ff df 4c 8b 65 d0 4c 89 f0 48 c1 e8 03 <42> 80 3c 28 00 74 08 4c 89 f7 e8 c0 1d 72 00 49 8b 3e e8 98 d8 d7 [ 137.455312][ C0] RSP: 0018:ffffc90000007c78 EFLAGS: 00010046 [ 137.461208][ C0] RAX: 0000000000000000 RBX: 000000007fffffff RCX: ffff88811cd79440 [ 137.469036][ C0] RDX: 0000000000000100 RSI: 000000007fffffff RDI: 000000007fffffff [ 137.476833][ C0] RBP: ffffc90000007d00 R08: ffffffff814b279b R09: 0000000000000007 [ 137.484648][ C0] R10: ffffffffffffffff R11: dffffc0000000001 R12: ffff8881131949c8 [ 137.492452][ C0] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881131949e0 [ 137.500262][ C0] FS: 000055557e6fe500(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 137.509026][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 137.515460][ C0] CR2: 00007f5dae1ea700 CR3: 000000013c17d000 CR4: 00000000003506b0 [ 137.523349][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 137.531172][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 137.538970][ C0] Call Trace: [ 137.542094][ C0] [ 137.544789][ C0] ? __die_body+0x62/0xb0 [ 137.548953][ C0] ? die_addr+0x9f/0xd0 [ 137.552973][ C0] ? exc_general_protection+0x317/0x4c0 [ 137.558330][ C0] ? asm_exc_general_protection+0x27/0x30 [ 137.563894][ C0] ? __queue_work+0x28b/0xd70 [ 137.568402][ C0] ? __queue_work+0x4f1/0xd70 [ 137.572918][ C0] ? __queue_work+0x29c/0xd70 [ 137.577421][ C0] delayed_work_timer_fn+0x61/0x80 [ 137.582542][ C0] ? queue_work_node+0x1d0/0x1d0 [ 137.587309][ C0] call_timer_fn+0x3b/0x2d0 [ 137.591658][ C0] ? queue_work_node+0x1d0/0x1d0 [ 137.597000][ C0] __run_timers+0x756/0xa10 [ 137.601334][ C0] ? calc_index+0x270/0x270 [ 137.605666][ C0] ? sched_clock+0x9/0x10 [ 137.609874][ C0] ? sched_clock_cpu+0x71/0x2b0 [ 137.614517][ C0] run_timer_softirq+0x69/0xf0 [ 137.619133][ C0] handle_softirqs+0x1db/0x650 [ 137.623714][ C0] ? irqtime_account_irq+0xdc/0x260 [ 137.628752][ C0] __irq_exit_rcu+0x52/0xf0 [ 137.633086][ C0] irq_exit_rcu+0x9/0x10 [ 137.637168][ C0] sysvec_apic_timer_interrupt+0xa9/0xc0 [ 137.642637][ C0] [ 137.645418][ C0] [ 137.648198][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 137.654003][ C0] RIP: 0010:console_emit_next_record+0x8b6/0xad0 [ 137.660170][ C0] Code: 48 81 e6 00 02 00 00 31 ff e8 66 0f 1a 00 49 81 e7 00 02 00 00 75 07 e8 18 0b 1a 00 eb 06 e8 11 0b 1a 00 fb 44 0f b6 64 24 1f <48> c7 84 24 80 00 00 00 0e 36 e0 45 4b c7 44 35 00 00 00 00 00 4b [ 137.679773][ C0] RSP: 0018:ffffc90000fc75a0 EFLAGS: 00000293 [ 137.685666][ C0] RAX: ffffffff815b8d1f RBX: 0000000000000001 RCX: ffff88811cd79440 [ 137.693479][ C0] RDX: 0000000000000000 RSI: 0000000000000200 RDI: 0000000000000000 [ 137.701332][ C0] RBP: ffffc90000fc77b0 R08: ffffffff815b8d0a R09: 0000000000000003 [ 137.709379][ C0] R10: ffffffffffffffff R11: dffffc0000000001 R12: 0000000000000001 [ 137.717172][ C0] R13: dffffc0000000000 R14: 1ffff920001f8ec4 R15: 0000000000000200 [ 137.724996][ C0] ? console_emit_next_record+0x89a/0xad0 [ 137.730629][ C0] ? console_emit_next_record+0x8af/0xad0 [ 137.736210][ C0] ? info_print_prefix+0x300/0x300 [ 137.741129][ C0] ? prb_final_commit+0x6f/0x90 [ 137.745816][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 137.751108][ C0] ? __stack_depot_save+0x36/0x480 [ 137.756057][ C0] console_unlock+0x2c7/0x710 [ 137.760622][ C0] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 137.766207][ C0] ? vprintk_emit+0x450/0x450 [ 137.770723][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 137.776715][ C0] ? vprintk_emit+0x342/0x450 [ 137.781227][ C0] vprintk_emit+0x147/0x450 [ 137.785568][ C0] ? printk_sprint+0x430/0x430 [ 137.790163][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 137.796154][ C0] vprintk_default+0x26/0x30 [ 137.800580][ C0] vprintk+0x74/0x80 [ 137.804310][ C0] _printk+0xd1/0x111 [ 137.808131][ C0] ? __ext4_msg+0x139/0x2e0 [ 137.812469][ C0] ? panic+0x667/0x667 [ 137.816376][ C0] __ext4_msg+0x2d3/0x2e0 [ 137.820561][ C0] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 137.826183][ C0] ? ext4_put_super+0x9b/0xd60 [ 137.830794][ C0] ? __ext4_std_error+0x510/0x510 [ 137.835642][ C0] ? __kasan_check_write+0x14/0x20 [ 137.840595][ C0] ext4_put_super+0xba/0xd60 [ 137.845018][ C0] ? ext4_drop_inode+0x1a0/0x1a0 [ 137.849789][ C0] generic_shutdown_super+0x14f/0x370 [ 137.854997][ C0] kill_block_super+0x7e/0xe0 [ 137.859523][ C0] deactivate_locked_super+0xad/0x110 [ 137.864719][ C0] deactivate_super+0xbe/0xf0 [ 137.869235][ C0] cleanup_mnt+0x485/0x510 [ 137.873484][ C0] ? user_path_at_empty+0x14e/0x1a0 [ 137.878531][ C0] __cleanup_mnt+0x19/0x20 [ 137.882770][ C0] task_work_run+0x24d/0x2e0 [ 137.887199][ C0] ? task_work_cancel+0x2e0/0x2e0 [ 137.892150][ C0] ? __x64_sys_umount+0x122/0x170 [ 137.897015][ C0] exit_to_user_mode_loop+0x94/0xa0 [ 137.902142][ C0] exit_to_user_mode_prepare+0x5a/0xa0 [ 137.907449][ C0] syscall_exit_to_user_mode+0x26/0x130 [ 137.912822][ C0] do_syscall_64+0x47/0xb0 [ 137.917072][ C0] ? clear_bhb_loop+0x55/0xb0 [ 137.921596][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 137.927316][ C0] RIP: 0033:0x7fdf8af8f497 [ 137.931566][ C0] Code: a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 a8 ff ff ff f7 d8 64 89 02 b8 [ 137.951270][ C0] RSP: 002b:00007ffd77493cb8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 137.959524][ C0] RAX: 0000000000000000 RBX: 00007fdf8b010854 RCX: 00007fdf8af8f497 [ 137.967326][ C0] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffd77493d70 [ 137.975139][ C0] RBP: 00007ffd77493d70 R08: 0000000000000000 R09: 0000000000000000 [ 137.982947][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffd77494e00 [ 137.991018][ C0] R13: 00007fdf8b010854 R14: 00000000000213cc R15: 00007ffd77494e40 [ 137.998921][ C0] [ 138.001782][ C0] Modules linked in: [ 138.005523][ C0] ---[ end trace 0000000000000000 ]--- [ 138.010810][ C0] RIP: 0010:__queue_work+0x4f1/0xd70 [ 138.015936][ C0] Code: 39 03 0f 84 40 01 00 00 e8 4c 6e 2a 00 4c 89 e7 e8 e4 df d7 03 49 bd 00 00 00 00 00 fc ff df 4c 8b 65 d0 4c 89 f0 48 c1 e8 03 <42> 80 3c 28 00 74 08 4c 89 f7 e8 c0 1d 72 00 49 8b 3e e8 98 d8 d7 [ 138.035806][ C0] RSP: 0018:ffffc90000007c78 EFLAGS: 00010046 [ 138.041706][ C0] RAX: 0000000000000000 RBX: 000000007fffffff RCX: ffff88811cd79440 [ 138.049523][ C0] RDX: 0000000000000100 RSI: 000000007fffffff RDI: 000000007fffffff [ 138.057414][ C0] RBP: ffffc90000007d00 R08: ffffffff814b279b R09: 0000000000000007 [ 138.065226][ C0] R10: ffffffffffffffff R11: dffffc0000000001 R12: ffff8881131949c8 [ 138.073044][ C0] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881131949e0 [ 138.080855][ C0] FS: 000055557e6fe500(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 138.089646][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 138.096037][ C0] CR2: 00007f5dae1ea700 CR3: 000000013c17d000 CR4: 00000000003506b0 [ 138.103850][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 138.111659][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 138.119482][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 138.126772][ C0] Kernel Offset: disabled [ 138.130918][ C0] Rebooting in 86400 seconds..