last executing test programs: 5.434119797s ago: executing program 4: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400ffd9b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x28811, r4, 0x0) ftruncate(r4, 0xc17a) ioctl$ASHMEM_SET_NAME(r2, 0x40087708, &(0x7f0000002600)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80`4/\xe9\x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\x16\\n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84\x04;\xc5[\nja\xb9\'\xc9#\xfcx\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00B\x05\xd4\xea\xea\x7f=\xc6:\\N\xc3\xb7Vw\xc6\x9c\x96s\xaaHL\x96\xc72\n\x18Ynj\xceTS\xfbl\x0f\x9f8M\f\x89\xa1\xd2Hs`\x8bp\x8a\xc4%\xf8\x1d3\nV\x9a\xaf\x1f\xf96^\x93\xc1\xaf)\rg\x86\xd6\xea\xa9\x0f\x9a\xf1V\x1b\xbf\x8b\'-\xab\x8e\t7\xd3\xf7\xa9v\xfbY\xe6\x9b^d\x8c\xb1\xdd') ioctl$ASHMEM_SET_NAME(r2, 0x40087707, &(0x7f0000000300)='\x00\x00\x03\x06\x00\x00\x00\x01\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00') 5.412032991s ago: executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000090003206d0414c340000000000109022400010000a000090400000103010100092100080001220100090581", @ANYRES64], 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, &(0x7f0000000dc0)=ANY=[@ANYBLOB="00020c0000000c0002"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000080)={0x7b, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000b40)={0xc3, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xb, &(0x7f0000000000)=@framed={{}, [@printk={@p, {}, {}, {}, {0x7, 0x0, 0xb, 0xd, 0x0, 0x0, 0x5}, {}, {0x85, 0x0, 0x0, 0x73}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="a94113"], 0x0, 0x0, 0x0, 0x0}) 4.248884751s ago: executing program 0: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x1000417, &(0x7f0000000240)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x7}}, {@grpquota}]}, 0x1, 0x4eb, &(0x7f0000000d40)="$eJzs3c9vVFsdAPDvnXZoKQMFZaFGBRFFQ5j+ABqCC2GjMYTESFy5gNoOTdMZpum0SCuLsnRvIokr/RPcuTBh5cKdO925wYUJKnkv9CVvMS/3zqUd2g7te7Qd6Hw+ye2955xhvufMcM6Ze2B6AuhZZyNiNSKORMS9iBjO85P8iButI33cq5ePp9ZePp5Kotm8878kK0/zou3PpI7lzzkYET/7ccQvk61xG8src5PVamUhT48s1uZHGssrl2YLec74xNjE6LXLV8f3rK1nan968aPZWz//y5+/8fzvq9//dVqt0m+OZ2Xt7dhLraYXo9SW1x8Rt/YjWJf0539/+PCkve1LEXEu6//D0Ze9mwDAYdZsDkdzuD0NABx26f1/KZJCOV8LKEWhUC631vBOx1ChWm8sXhyuLz2YjmwN62QUC/dnq5XRfK3wZBSTND2WXW+kxzelL0fEqYj47cDRLF2eqlenu/nBBwB62LFN8//HA635HwA45Aa7XQEA4MCZ/wGg95j/AaD3fI7537cDAeCQcP8PAL3H/A8AvWfH+f/JwdQDADgQP719Oz2aa/nvv55+uLz0g9LDS9OVxly5tjRVnqovzJdn6vWZaqU81Wzu9HzVen1+7Mp6srG8crdWX3qweHe2NjlTuVsp7nN7AICdnTrz7J9JRKxeP5od0baXg7kaDrdCtysAdE1ftysAdI3v80Dv2sU9vmUAOOS22aL3DR3/i9BTm7/Ch+rCV63/Q6+y/g+964ut//9wz+sBHDzr/9C7ms3Env8A0GOs8QPv9O//AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA0KNK2ZEUytle4Kvpz0K5HHE8Ik5GMbk/W62MRsSJiPjHQHEgTY91u9IAwDsq/CfJ9/+6MHy+tLn0SPLJQHaOiF/9/s7vHk0uLi6Mpfn/X89ffJrnjx/pRgMAgHY3tma15un83HYj/+rl46nXx0FW8cXN1uaiady1/GiV9Ed/dh6MYkQMfZTk6Zb080rfHsRffRIRX9lo/6O2CKVsDaS18+nm+Gns4/sQf+P13xy/8Eb8QlaWnovZa/HlPagL9JpnN1vjZN730i6W979CnM3O2/f/wWyEenevx7+1LeNfYX3869sSP8n6/Nn19Ntr8uLKX3+yJbM53Cp7EvG1/u3iJ+vxkw7j7/ldtvFfX//muU5lzT9EXIjt47fUsmF2ZLE2P9JYXrk0W5ucqcxUHoyPT4xNjF67fHV8JFujbv3823Yx/nv94olO8dP2D3WIP7hD+7+zy/b/8dN7v/jWW+J/79vbv/+n3xI/nRO/u8v4k0M3Om7fncaf7tD+nd7/i7uM//zfK9O7fCgAcAAayytzk9VqZWGHi/Sz5k6PcfFhXsRqxHtQDRfv1UW3RyZgv210+m7XBAAAAAAAAAAAAAAA6KSxvDI3EPv7daJutxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDD67MAAAD//w/PzvM=") setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000000000000000000000000000181100004ef824ad63c934c91f18d4c2205daf3d51abc9c95cd6a486b967e315c9831e59abd3cd56d74075ce328ced14f3a5d292feadbcc2b100e2b6bed36b8275ea284795cb8200fe6eaa553f07f106c856dd0c2175e0aa0d1ce3833dc3239cab34e3044c29ba92981a951e09387d98b459d93d864412a34d9740bc220070ad0645be0d05d05dc9a53244b3bb4a651bf38e4091f055d804000000000000004cccdb730b72aadf79fd1290d4", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) mount(&(0x7f0000000080)=@sr0, 0x0, &(0x7f00000002c0)='configfs\x00', 0x1000, &(0x7f0000000340)='\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./bus\x00', 0x1000041, 0x0, 0x1, 0x0, &(0x7f0000000040)) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x10) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001500)=@newtaction={0x14, 0x31, 0x829}, 0x14}, 0x1, 0x81000000}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x8208200) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mremap(&(0x7f0000097000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000200)='ext4_sync_file_enter\x00', r1}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000680), 0x12) 4.19355896s ago: executing program 0: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/config', 0x0, 0x0) dup3(r2, r3, 0x0) 4.151060656s ago: executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406c256d0000000000000109022400010000000009040000010300000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000540)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x5, {0x5, 0x0, "a8c6df"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r1}, 0x10) syz_usb_control_io$hid(r0, &(0x7f00000002c0)={0x24, 0x0, &(0x7f0000000380)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, 0x0, &(0x7f0000000400)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0003"], 0x0, 0x0}, 0x0) 1.779251794s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_journal_start\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 1.714886085s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x1, 0x7, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{r0}, &(0x7f00000005c0), &(0x7f0000000600)='%-010d \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) 1.706035366s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000040)='ext4_unlink_enter\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000040)='ext4_unlink_enter\x00', r4}, 0x10) unlink(&(0x7f0000000300)='./cgroup\x00') 1.694436758s ago: executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() bpf$MAP_CREATE(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, 0x0, 0x0}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_ext={0x1c, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="180100002020702500000000002020207b1a01ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540), 0x10, 0x0, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000600)=[{0x0, 0x0, 0x0, 0x5}], 0x10, 0x8001}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x0, 0x1b, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000000000009500000000000000b7080000000000007b8af8ff00000000b7080000380000007b8af0ff00040000bfa100000000000007010000f8ffffffbff8735d859a25a504e502ca1d6aa400000002000008000000182300", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a500000018110000", @ANYBLOB="0000000000000000b70200000000000085000000860000000500feff0000000085200000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850000008600000018"], &(0x7f0000000440)='GPL\x00', 0x401, 0x93, &(0x7f0000000480)=""/147, 0x41000, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0xa, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7, &(0x7f0000000780), &(0x7f0000000980)=[{0x1, 0x1}, {0x1, 0x0, 0xf, 0x1}, {0x5, 0x2, 0x6}, {0x0, 0x0, 0x0, 0x7}, {0x0, 0x3}, {0x0, 0x1}, {0x0, 0x3, 0x0, 0x8}], 0x10, 0x7}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9, 0x84, 0x144}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r4}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, &(0x7f0000000840)=""/121, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r4}, 0x38) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) 1.662803263s ago: executing program 1: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="0200ffff07"], 0xd) 1.623748388s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='netlink_extack\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x2c, &(0x7f00000002c0)={&(0x7f00000004c0)=@newtaction={0x84, 0x30, 0xffff, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x5c, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x30, 0x1, {0x0, 0x81000000}}]]}, {0x10}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x84}}, 0x0) 1.600578282s ago: executing program 1: r0 = socket$nl_generic(0x11, 0x3, 0x10) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @private}, @address_reply}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x36}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) 1.35919348s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="6ecc5eef1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000e27b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_da_write_pages_extent\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) ioctl$SIOCSIFHWADDR(r2, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 1.342714692s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x12, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x241, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000040)={0x50, 0x0, r3, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r2, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r2, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) lseek(r4, 0x0, 0x2) 1.338331883s ago: executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x3, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='blkio.throttle.io_serviced\x00', 0x0, 0x0) write$cgroup_devices(r2, &(0x7f0000000480)=ANY=[@ANYBLOB='c *:*0w\x00'], 0x8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x19) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0xffffff3b}], 0x2, &(0x7f0000008640)=[{&(0x7f0000000000)=""/95, 0x7ffff000}], 0x286, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip6_vti0\x00', 0x10) sendmmsg$inet(r1, &(0x7f0000000f40)=[{{&(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x1, 0x0) mount(&(0x7f0000000340)=@sr0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='msdos\x00', 0x20000, &(0x7f0000000400)='kmem_cache_free\x00') bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r7, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 1.016680463s ago: executing program 0: unshare(0x6020600) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000539d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, 0x0, &(0x7f00000002c0)}, 0x20) 1.000689995s ago: executing program 3: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) unshare(0x400) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ff7}]}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) pidfd_getfd(r1, r1, 0x0) 1.000240225s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_journal_start\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_journal_start\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 987.040117ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r1, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 984.206518ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r4, 0x400455c8, 0x0) ioctl$sock_bt_hci(r3, 0x400448e0, &(0x7f00000003c0)) 977.860919ms ago: executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = dup(r0) sendmsg$netlink(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{0x0, 0x1b8}], 0x1}, 0x0) 945.663324ms ago: executing program 3: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="0200ffff07"], 0xd) 937.625985ms ago: executing program 3: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/config', 0x0, 0x0) dup3(r2, r3, 0x0) 930.907366ms ago: executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000090003206d0414c340000000000109022400010000a000090400000103010100092100080001220100090581", @ANYRES64], 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, &(0x7f0000000dc0)=ANY=[@ANYBLOB="00020c0000000c0002"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000080)={0x7b, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000b40)={0xc3, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xb, &(0x7f0000000000)=@framed={{}, [@printk={@p, {}, {}, {}, {0x7, 0x0, 0xb, 0xd, 0x0, 0x0, 0x5}, {}, {0x85, 0x0, 0x0, 0x73}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="a94113"], 0x0, 0x0, 0x0, 0x0}) 826.824122ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000280)='jbd2_update_log_tail\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000280)='jbd2_update_log_tail\x00', r2}, 0x10) ioctl$TUNSETOFFLOAD(r0, 0x40086607, 0x20001419) 773.829441ms ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0), 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYRES32=r0, @ANYRES16=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mlockall(0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448e0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080), 0xfd32) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x201c4aa, &(0x7f0000004040)=ANY=[@ANYRES8=r2], 0x6, 0x2d5, &(0x7f0000000680)="$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") r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x17, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) r5 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000200)={@cgroup=r6, r4, 0x12}, 0x10) r7 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) r8 = fsmount(r7, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000200)={@cgroup=r8, r4, 0x12, 0x2}, 0x10) r9 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) r10 = eventfd(0x0) r11 = eventfd(0x0) ioctl$KVM_IRQFD(r9, 0x4020ae76, &(0x7f0000000280)={r10, 0x0, 0x2, r11}) ioctl$KVM_IRQFD(r9, 0x4020ae76, &(0x7f0000000080)={r11, 0x1, 0x2, r10}) eventfd(0x0) ioctl$KVM_IRQFD(r9, 0x4020ae76, 0x0) prctl$PR_SET_MM(0x53564d41, 0x0, &(0x7f0000ffb000/0x3000)=nil) bpf$PROG_LOAD(0x5, 0x0, 0x0) 564.814713ms ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000440)=@framed={{}, [@printk={@s}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) r2 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) r3 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc1}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r3, r2, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x4, r1, r1, 0x0, 0x0) 557.914434ms ago: executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000a40)={0x2020}, 0x2020) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000ac0)=ANY=[@ANYBLOB="12010000000000086b1d01014000010203010902"], 0x0) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendfile(r2, r1, 0x0, 0x3a) 27.070236ms ago: executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000700850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='neigh_update\x00', r0}, 0x10) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ftruncate(r2, 0x4) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000780)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)=@newchain={0x2c, 0x64, 0x2, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0xffe0, 0x8}, {0x5, 0xfff1}, {0x8, 0xd}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x4040011) ftruncate(r2, 0x0) r5 = socket$inet6(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(r5, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000504740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x41044}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000840), 0x2c}}, 0x801) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000b00), r3) r6 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x10, 0x2b, 0x2, 0x3, 0x0, 0x0, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1}}, @sadb_lifetime={0x4, 0x4}]}, 0xc0}}, 0x0) sendfile(r7, r3, 0x0, 0x9) ioctl$VHOST_VSOCK_SET_GUEST_CID(r6, 0x4008af60, &(0x7f0000000040)) signalfd(r1, &(0x7f0000000800)={[0xbcd]}, 0x8) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000000)={{{@in=@initdev, @in=@empty}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000100)=0xe8) 0s ago: executing program 4: r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) unshare(0x400) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ff7}]}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) pidfd_getfd(r1, r1, 0x0) kernel console output (not intermixed with test programs): [ 23.633402][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.642006][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.650609][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.659020][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.666863][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.676978][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.694895][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.707882][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.727676][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.735790][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.744263][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.752326][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.877638][ T370] tipc: Started in network mode [ 23.891540][ T370] tipc: Node identity fff, cluster identity 1 [ 23.903251][ T370] tipc: Node number set to 4095 [ 23.956651][ T384] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 24.131262][ T400] fuse: Bad value for 'fd' [ 24.229742][ T411] tipc: Started in network mode [ 24.237592][ T411] tipc: Node identity fff, cluster identity 1 [ 24.246801][ T411] tipc: Node number set to 4095 [ 24.306434][ T418] device pim6reg1 entered promiscuous mode [ 24.382198][ T425] SELinux: security_context_str_to_sid(root) failed for (dev ?, type ?) errno=-22 [ 24.392266][ T425] SELinux: security_context_str_to_sid(root) failed for (dev incremental-fs, type incremental-fs) errno=-22 [ 24.414354][ T379] syz-executor.0 (379) used greatest stack depth: 21488 bytes left [ 24.487910][ T429] loop4: detected capacity change from 0 to 256 [ 24.533230][ T429] exfat: Deprecated parameter 'namecase' [ 24.556713][ T429] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xb5fb52fc, utbl_chksum : 0xe619d30d) [ 24.660330][ T429] exFAT-fs (loop4): error, invalid access to FAT (entry 0x00000005) bogus content (0xc2767c68) [ 24.829911][ T428] loop1: detected capacity change from 0 to 131072 [ 24.861875][ T441] fuse: Bad value for 'fd' [ 24.869141][ T428] F2FS-fs (loop1): invalid crc value [ 24.907627][ T428] F2FS-fs (loop1): Found nat_bits in checkpoint [ 24.908056][ T448] tipc: Started in network mode [ 24.937959][ T448] tipc: Node identity fff, cluster identity 1 [ 24.944090][ T448] tipc: Node number set to 4095 [ 24.957577][ T428] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 24.958050][ T309] exFAT-fs (loop4): error, invalid access to FAT (entry 0x00000005) bogus content (0xc2767c68) [ 24.989772][ T309] exFAT-fs (loop4): error, invalid access to FAT (entry 0x00000005) bogus content (0xc2767c68) [ 25.139164][ T309] syz-executor.4 (309) used greatest stack depth: 20880 bytes left [ 25.336546][ T465] loop3: detected capacity change from 0 to 256 [ 25.368455][ T465] exfat: Deprecated parameter 'utf8' [ 25.373667][ T465] exfat: Deprecated parameter 'namecase' [ 25.379080][ T30] kauditd_printk_skb: 56 callbacks suppressed [ 25.379093][ T30] audit: type=1400 audit(1718190116.202:132): avc: denied { write } for pid=455 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 25.404620][ T465] exfat: Deprecated parameter 'namecase' [ 25.404641][ T465] exfat: Deprecated parameter 'utf8' [ 25.404651][ T465] exfat: Deprecated parameter 'utf8' [ 25.426598][ T465] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xdc42f586, utbl_chksum : 0xe619d30d) [ 25.467779][ T30] audit: type=1400 audit(1718190116.352:133): avc: denied { read append } for pid=455 comm="syz-executor.3" path="/root/syzkaller-testdir2913748025/syzkaller.TPN1jW/8/file1/cpuacct.usage_sys" dev="loop3" ino=1048591 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 25.500460][ T45] tipc: Left network mode [ 25.597899][ T473] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.612030][ T473] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.627518][ T473] device bridge_slave_0 entered promiscuous mode [ 25.643545][ T473] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.656663][ T473] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.664881][ T473] device bridge_slave_1 entered promiscuous mode [ 25.704182][ T30] audit: type=1400 audit(1718190116.592:134): avc: denied { setopt } for pid=482 comm="syz-executor.1" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 25.733788][ T30] audit: type=1400 audit(1718190116.622:135): avc: denied { mount } for pid=482 comm="syz-executor.1" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 25.758041][ T483] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 25.770238][ T30] audit: type=1400 audit(1718190116.622:136): avc: denied { unlink } for pid=482 comm="syz-executor.1" name="#1" dev="sda1" ino=1968 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 [ 25.845468][ T487] fuse: Bad value for 'fd' [ 25.894617][ T473] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.901540][ T473] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.908727][ T473] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.915555][ T473] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.967480][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.976634][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.997603][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.015674][ T30] audit: type=1400 audit(1718190116.902:137): avc: denied { write } for pid=489 comm="syz-executor.3" name="ip6_flowlabel" dev="proc" ino=4026532699 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 26.048237][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.056338][ T333] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.063214][ T333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.071236][ T30] audit: type=1400 audit(1718190116.962:138): avc: denied { write } for pid=489 comm="syz-executor.3" name="kvm" dev="devtmpfs" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 26.099658][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.111645][ T333] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.118559][ T333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.126026][ T30] audit: type=1400 audit(1718190116.992:139): avc: denied { read write } for pid=493 comm="syz-executor.0" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.152585][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.164757][ T30] audit: type=1400 audit(1718190116.992:140): avc: denied { open } for pid=493 comm="syz-executor.0" path="/dev/raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.196359][ T30] audit: type=1400 audit(1718190116.992:141): avc: denied { ioctl } for pid=493 comm="syz-executor.0" path="/dev/raw-gadget" dev="devtmpfs" ino=162 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.201011][ T473] device veth0_vlan entered promiscuous mode [ 26.237216][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.254181][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.264056][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.271780][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.279538][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.289229][ T510] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 26.303967][ T473] device veth1_macvtap entered promiscuous mode [ 26.311610][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.334237][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.343511][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.360740][ T45] device bridge_slave_1 left promiscuous mode [ 26.366811][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.377711][ T60] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 26.393757][ T45] device bridge_slave_0 left promiscuous mode [ 26.407891][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.426039][ T45] device veth1_macvtap left promiscuous mode [ 26.435346][ T45] device veth0_vlan left promiscuous mode [ 26.471812][ T521] loop1: detected capacity change from 0 to 256 [ 26.519267][ T521] exfat: Deprecated parameter 'namecase' [ 26.682592][ T524] loop3: detected capacity change from 0 to 256 [ 26.737588][ T524] exfat: Deprecated parameter 'utf8' [ 26.742818][ T524] exfat: Deprecated parameter 'namecase' [ 26.748372][ T524] exfat: Deprecated parameter 'namecase' [ 26.753741][ T524] exfat: Deprecated parameter 'utf8' [ 26.758984][ T524] exfat: Deprecated parameter 'utf8' [ 26.767408][ T524] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xdc42f586, utbl_chksum : 0xe619d30d) [ 26.769616][ T521] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xb5fb52fc, utbl_chksum : 0xe619d30d) [ 26.927506][ T60] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 26.957490][ T60] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 26.982776][ T60] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 6.00 [ 26.998978][ T60] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 27.015270][ T60] usb 1-1: config 0 descriptor?? [ 27.353875][ T312] exFAT-fs (loop1): error, invalid access to FAT (entry 0x00000005) bogus content (0x54128add) [ 27.365464][ T312] exFAT-fs (loop1): error, invalid access to FAT (entry 0x00000005) bogus content (0x54128add) [ 27.775250][ T551] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.782199][ T551] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.789507][ T551] device bridge_slave_0 entered promiscuous mode [ 27.796205][ T551] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.803515][ T551] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.811316][ T551] device bridge_slave_1 entered promiscuous mode [ 27.827462][ T60] usb 1-1: string descriptor 0 read error: -71 [ 27.833823][ T60] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 27.848738][ T60] usb 1-1: USB disconnect, device number 2 [ 27.925956][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.933531][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.956315][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 27.964474][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.973231][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.980104][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.987889][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.996061][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.004155][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.011018][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.024397][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 28.105154][ T568] loop4: detected capacity change from 0 to 256 [ 28.111705][ T329] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 28.158880][ T568] exfat: Deprecated parameter 'utf8' [ 28.164175][ T568] exfat: Deprecated parameter 'namecase' [ 28.169905][ T568] exfat: Deprecated parameter 'namecase' [ 28.175622][ T568] exfat: Deprecated parameter 'utf8' [ 28.181092][ T568] exfat: Deprecated parameter 'utf8' [ 28.196487][ T568] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xdc42f586, utbl_chksum : 0xe619d30d) [ 28.198148][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.216256][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 28.224573][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.246085][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 28.265820][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.274375][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.288113][ T551] device veth0_vlan entered promiscuous mode [ 28.295973][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.304346][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.320321][ T551] device veth1_macvtap entered promiscuous mode [ 28.327691][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.335142][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.342938][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.351153][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.369663][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 28.398493][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.408745][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.425261][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.438975][ T574] loop0: detected capacity change from 0 to 256 [ 28.445510][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.519814][ T574] exfat: Deprecated parameter 'namecase' [ 28.546636][ T574] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0xb5fb52fc, utbl_chksum : 0xe619d30d) [ 28.677246][ T574] exFAT-fs (loop0): error, invalid access to FAT (entry 0x00000005) bogus content (0x11dd56f8) [ 28.687112][ T571] loop2: detected capacity change from 0 to 131072 [ 28.694832][ T45] device bridge_slave_1 left promiscuous mode [ 28.704436][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.766338][ T571] F2FS-fs (loop2): invalid crc value [ 28.783755][ T45] device bridge_slave_0 left promiscuous mode [ 28.790585][ T571] F2FS-fs (loop2): Found nat_bits in checkpoint [ 28.827719][ T571] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 28.841727][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.858173][ T45] device veth1_macvtap left promiscuous mode [ 28.864084][ T45] device veth0_vlan left promiscuous mode [ 28.869937][ T329] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 28.886038][ T329] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 28.905774][ T329] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 28.917894][ T329] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 28.945313][ T329] usb 4-1: config 0 descriptor?? [ 29.283706][ T308] exFAT-fs (loop0): error, invalid access to FAT (entry 0x00000005) bogus content (0x11dd56f8) [ 29.299386][ T308] exFAT-fs (loop0): error, invalid access to FAT (entry 0x00000005) bogus content (0x11dd56f8) [ 29.469356][ T329] hid (null): bogus close delimiter [ 29.650282][ T45] tipc: Left network mode [ 29.687474][ T329] usb 4-1: string descriptor 0 read error: -22 [ 29.774613][ T613] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.788743][ T613] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.796351][ T613] device bridge_slave_0 entered promiscuous mode [ 29.803329][ T613] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.810811][ T613] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.818281][ T613] device bridge_slave_1 entered promiscuous mode [ 30.127031][ T613] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.133935][ T613] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.141494][ T613] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.148357][ T613] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.204176][ T329] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.0001/input/input4 [ 30.218164][ T329] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.0001/input/input5 [ 30.230695][ T329] uclogic 0003:256C:006D.0001: input,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.3-1/input0 [ 30.244893][ T329] usb 4-1: USB disconnect, device number 2 [ 30.275520][ T527] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.283958][ T527] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.306157][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 30.314367][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 30.333488][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 30.351332][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 30.360446][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.367416][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.376107][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 30.385607][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 30.395847][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.402743][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.413724][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 30.422817][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 30.432198][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 30.441473][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 30.469303][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 30.478152][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 30.488768][ T613] device veth0_vlan entered promiscuous mode [ 30.500686][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 30.509811][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 30.521969][ T613] device veth1_macvtap entered promiscuous mode [ 30.532454][ T640] loop4: detected capacity change from 0 to 512 [ 30.540232][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 30.548080][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 30.555386][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 30.565360][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 30.575443][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 30.584332][ T640] EXT4-fs error (device loop4): ext4_orphan_get:1397: inode #15: comm syz-executor.4: casefold flag without casefold feature [ 30.598586][ T45] device bridge_slave_1 left promiscuous mode [ 30.606646][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.614839][ T640] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: inode #2: comm syz-executor.4: missing EA_INODE flag [ 30.626861][ T45] device bridge_slave_0 left promiscuous mode [ 30.633551][ T640] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz-executor.4: error while reading EA inode 2 err=-117 [ 30.633938][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.654442][ T640] EXT4-fs (loop4): 1 orphan inode deleted [ 30.660281][ T640] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 30.691970][ T45] device veth1_macvtap left promiscuous mode [ 30.698085][ T45] device veth0_vlan left promiscuous mode [ 30.709633][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 30.709647][ T30] audit: type=1400 audit(1718190121.602:153): avc: denied { create } for pid=639 comm="syz-executor.4" name="control" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 30.741778][ T640] EXT4-fs warning (device loop4): __ext4fs_dirhash:270: inode #15: comm syz-executor.4: Siphash requires key [ 30.765565][ T30] audit: type=1400 audit(1718190121.652:154): avc: denied { create } for pid=643 comm="syz-executor.2" name="#7" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 [ 30.777438][ T640] EXT4-fs warning (device loop4): __ext4fs_dirhash:270: inode #15: comm syz-executor.4: Siphash requires key [ 30.788776][ T30] audit: type=1400 audit(1718190121.652:155): avc: denied { link } for pid=643 comm="syz-executor.2" name="#7" dev="sda1" ino=1961 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 [ 30.823531][ T640] EXT4-fs warning (device loop4): __ext4fs_dirhash:270: inode #15: comm syz-executor.4: Siphash requires key [ 30.824674][ T30] audit: type=1400 audit(1718190121.652:156): avc: denied { rename } for pid=643 comm="syz-executor.2" name="#8" dev="sda1" ino=1961 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 [ 30.856575][ T648] EXT4-fs warning (device loop4): __ext4fs_dirhash:270: inode #15: comm syz-executor.4: Siphash requires key [ 30.889193][ T648] EXT4-fs warning (device loop4): __ext4fs_dirhash:270: inode #15: comm syz-executor.4: Siphash requires key [ 30.919901][ T648] EXT4-fs warning (device loop4): __ext4fs_dirhash:270: inode #15: comm syz-executor.4: Siphash requires key [ 30.998393][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 31.007409][ T313] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 31.015136][ T653] sit: Dst spoofed 0.0.0.0/2002::bfd8:a5dd -> 224.0.0.1/2002:c021:42c4:3911:45ba:dd28:fd7f:ffc [ 31.018074][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 31.040812][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 31.121861][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 31.135237][ T30] audit: type=1400 audit(1718190122.022:157): avc: denied { append } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 31.411059][ T30] audit: type=1400 audit(1718190122.022:158): avc: denied { open } for pid=82 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 31.433555][ T30] audit: type=1400 audit(1718190122.022:159): avc: denied { getattr } for pid=82 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 31.458334][ T313] usb 4-1: Using ep0 maxpacket: 16 [ 31.485877][ T669] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 31.533565][ T673] loop1: detected capacity change from 0 to 8192 [ 31.558453][ T673] loop1: p1 p2 p4 < > [ 31.562509][ T673] loop1: partition table partially beyond EOD, truncated [ 31.577631][ T313] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.591363][ T681] sit: Dst spoofed 0.0.0.0/2002::bfd8:a5dd -> 224.0.0.1/2002:c021:42c4:3911:45ba:dd28:fd7f:ffc [ 31.597528][ T673] loop1: p1 size 108986237 extends beyond EOD, truncated [ 31.608478][ T313] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 31.618018][ T313] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 31.637718][ T313] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 31.642916][ T684] loop0: detected capacity change from 0 to 256 [ 31.646720][ T673] loop1: p2 start 65535 is beyond EOD, truncated [ 31.659316][ T313] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 31.667422][ T673] loop1: p4 start 50331648 is beyond EOD, truncated [ 31.675158][ T313] usb 4-1: config 0 descriptor?? [ 31.697928][ T684] exfat: Deprecated parameter 'namecase' [ 31.714591][ T684] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x2eabf3fa, utbl_chksum : 0xe619d30d) [ 31.783314][ T691] syz-executor.0[691] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.783384][ T691] syz-executor.0[691] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.856513][ T30] audit: type=1400 audit(1718190129.753:160): avc: denied { create } for pid=695 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 31.887644][ T30] audit: type=1400 audit(1718190129.753:161): avc: denied { write } for pid=695 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 31.927062][ T700] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 31.975920][ T30] audit: type=1400 audit(1718190129.863:162): avc: denied { create } for pid=709 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 32.062043][ T724] syz-executor.2[724] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.062113][ T724] syz-executor.2[724] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.118017][ T732] bridge0: port 3(syz_tun) entered blocking state [ 32.154305][ T646] loop3: detected capacity change from 0 to 512 [ 32.157896][ T732] bridge0: port 3(syz_tun) entered disabled state [ 32.169398][ T732] device syz_tun entered promiscuous mode [ 32.175148][ T732] bridge0: port 3(syz_tun) entered blocking state [ 32.181459][ T732] bridge0: port 3(syz_tun) entered forwarding state [ 32.188936][ T646] EXT4-fs (loop3): old and new quota format mixing [ 32.488960][ T313] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 32.503081][ T313] input: HID 045e:07da as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:045E:07DA.0002/input/input6 [ 32.516901][ T313] microsoft 0003:045E:07DA.0002: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 32.764039][ T768] process 'syz-executor.0' launched './file0' with NULL argv: empty string added [ 32.893240][ T6] usb 4-1: USB disconnect, device number 3 [ 33.119611][ T787] SELinux: security_context_str_to_sid(s) failed for (dev ?, type ?) errno=-22 [ 33.129029][ T787] SELinux: security_context_str_to_sid(s) failed for (dev incremental-fs, type incremental-fs) errno=-22 [ 33.163585][ T793] bridge0: port 3(syz_tun) entered blocking state [ 33.169947][ T793] bridge0: port 3(syz_tun) entered disabled state [ 33.176493][ T793] device syz_tun entered promiscuous mode [ 33.182317][ T793] bridge0: port 3(syz_tun) entered blocking state [ 33.188573][ T793] bridge0: port 3(syz_tun) entered forwarding state [ 33.197440][ T329] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 33.237431][ T511] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 33.634205][ T813] SELinux: security_context_str_to_sid(s) failed for (dev ?, type ?) errno=-22 [ 33.647925][ T813] SELinux: security_context_str_to_sid(s) failed for (dev incremental-fs, type incremental-fs) errno=-22 [ 33.663538][ T815] loop2: detected capacity change from 0 to 1024 [ 33.669792][ T329] usb 2-1: Using ep0 maxpacket: 32 [ 33.677966][ T819] bridge0: port 3(syz_tun) entered blocking state [ 33.684277][ T819] bridge0: port 3(syz_tun) entered disabled state [ 33.691354][ T819] device syz_tun entered promiscuous mode [ 33.697071][ T819] bridge0: port 3(syz_tun) entered blocking state [ 33.697410][ T815] EXT4-fs (loop2): Test dummy encryption mode enabled [ 33.703342][ T819] bridge0: port 3(syz_tun) entered forwarding state [ 33.710160][ T815] EXT4-fs (loop2): Ignoring removed orlov option [ 33.725968][ T815] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,debug_want_extra_isize=0x0000000000000084,stripe=0x0000000000000007,commit=0x0000000000000005,orlov,barrier=0x0000000000000005,max_batch_time=0x0000000000000000,data_err=abort,,errors=continue. Quota mode: writeback. [ 33.754161][ T511] usb 1-1: Using ep0 maxpacket: 32 [ 33.764827][ T815] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 33.774770][ T815] fscrypt: AES-256-XTS using implementation "xts-aes-aesni" [ 33.897879][ T511] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 33.906522][ T511] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 33.915497][ T511] usb 1-1: config 1 has no interface number 1 [ 33.921561][ T329] usb 2-1: New USB device found, idVendor=046d, idProduct=08f6, bcdDevice=81.8a [ 33.930479][ T511] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 33.943052][ T329] usb 2-1: New USB device strings: Mfr=0, Product=9, SerialNumber=0 [ 33.951953][ T329] usb 2-1: Product: syz [ 33.956038][ T511] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 34.077517][ T6] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 34.221836][ T329] usb 2-1: config 0 descriptor?? [ 34.377559][ T6] usb 4-1: Using ep0 maxpacket: 16 [ 34.397530][ T511] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 34.406457][ T511] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.414245][ T511] usb 1-1: Product: syz [ 34.418229][ T511] usb 1-1: Manufacturer: syz [ 34.422619][ T511] usb 1-1: SerialNumber: syz [ 34.497506][ T6] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.498225][ T329] usb 2-1: USB disconnect, device number 2 [ 34.508343][ T6] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 34.513925][ T26] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 34.523880][ T6] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 34.543844][ T6] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 34.552744][ T6] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 34.561172][ T6] usb 4-1: config 0 descriptor?? [ 34.726250][ T847] SELinux: security_context_str_to_sid(s) failed for (dev ?, type ?) errno=-22 [ 34.736174][ T847] SELinux: security_context_str_to_sid(s) failed for (dev incremental-fs, type incremental-fs) errno=-22 [ 34.747581][ T511] usb 1-1: 2:1 : format type 0 is detected, processed as PCM [ 34.754791][ T511] usb 1-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 34.761310][ T511] usb 1-1: 2:1 : invalid channels 0 [ 34.770349][ T849] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 34.779949][ T849] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 34.790826][ T511] usb 1-1: USB disconnect, device number 3 [ 34.907563][ T26] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.918358][ T26] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 34.927920][ T26] usb 5-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 34.936833][ T26] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 34.945301][ T26] usb 5-1: config 0 descriptor?? [ 35.019648][ T832] loop3: detected capacity change from 0 to 512 [ 35.061028][ T832] EXT4-fs (loop3): old and new quota format mixing [ 35.247838][ T857] syz-executor.1 (pid 857) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 35.318177][ T6] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 35.334205][ T6] input: HID 045e:07da as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:045E:07DA.0003/input/input7 [ 35.346617][ T6] microsoft 0003:045E:07DA.0003: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 35.427619][ T26] hid (null): bogus close delimiter [ 35.782803][ T511] usb 4-1: USB disconnect, device number 4 [ 35.807487][ T26] usb 5-1: string descriptor 0 read error: -22 [ 35.840752][ T881] SELinux: security_context_str_to_sid(s) failed for (dev ?, type ?) errno=-22 [ 35.850921][ T881] SELinux: security_context_str_to_sid(s) failed for (dev incremental-fs, type incremental-fs) errno=-22 [ 35.888331][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 35.938627][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 35.938640][ T30] audit: type=1400 audit(1718190133.833:177): avc: denied { create } for pid=889 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 35.964327][ T30] audit: type=1400 audit(1718190133.833:178): avc: denied { connect } for pid=889 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 35.984167][ T30] audit: type=1400 audit(1718190133.833:179): avc: denied { write } for pid=889 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 36.029421][ T26] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:256C:006D.0004/input/input8 [ 36.043117][ T26] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:256C:006D.0004/input/input9 [ 36.043552][ T898] loop1: detected capacity change from 0 to 1024 [ 36.061804][ T26] uclogic 0003:256C:006D.0004: input,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.4-1/input0 [ 36.108246][ T898] EXT4-fs (loop1): Test dummy encryption mode enabled [ 36.115699][ T898] EXT4-fs (loop1): Ignoring removed orlov option [ 36.124312][ T898] EXT4-fs (loop1): mounted filesystem without journal. Opts: test_dummy_encryption,debug_want_extra_isize=0x0000000000000084,stripe=0x0000000000000007,commit=0x0000000000000005,orlov,barrier=0x0000000000000005,max_batch_time=0x0000000000000000,data_err=abort,,errors=continue. Quota mode: writeback. [ 36.558246][ T511] usb 5-1: USB disconnect, device number 2 [ 36.568609][ T913] ======================================================= [ 36.568609][ T913] WARNING: The mand mount option has been deprecated and [ 36.568609][ T913] and is ignored by this kernel. Remove the mand [ 36.568609][ T913] option from the mount to silence this warning. [ 36.568609][ T913] ======================================================= [ 36.655523][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 36.675448][ T30] audit: type=1400 audit(1718190134.563:180): avc: denied { mounton } for pid=927 comm="syz-executor.3" path="/root/syzkaller-testdir2913748025/syzkaller.TPN1jW/32/file0" dev="sda1" ino=1965 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 [ 36.837825][ T30] audit: type=1400 audit(1718190134.733:181): avc: denied { ioctl } for pid=932 comm="syz-executor.3" path="socket:[16240]" dev="sockfs" ino=16240 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 36.864103][ T30] audit: type=1400 audit(1718190134.733:182): avc: denied { bind } for pid=932 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 37.442670][ T950] loop4: detected capacity change from 0 to 256 [ 37.481246][ T950] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 37.597398][ T6] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 37.877394][ T6] usb 3-1: Using ep0 maxpacket: 16 [ 37.987434][ T511] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 37.997561][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.008341][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 38.017827][ T6] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 38.030445][ T6] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 38.039256][ T6] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 38.047544][ T6] usb 3-1: config 0 descriptor?? [ 38.367451][ T511] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.387932][ T984] loop0: detected capacity change from 0 to 256 [ 38.394801][ T511] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 38.406262][ T511] usb 5-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 38.415449][ T511] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 38.423883][ T511] usb 5-1: config 0 descriptor?? [ 38.440855][ T984] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 38.509807][ T940] loop2: detected capacity change from 0 to 512 [ 38.548377][ T940] EXT4-fs (loop2): old and new quota format mixing [ 38.580080][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 38.648113][ T6] microsoft 0003:045E:07DA.0005: unknown main item tag 0x0 [ 38.773692][ T1001] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 38.799709][ T1001] loop1: detected capacity change from 0 to 256 [ 38.858369][ T1001] exfat: Deprecated parameter 'utf8' [ 38.863573][ T1001] exfat: Deprecated parameter 'namecase' [ 38.869160][ T1001] exfat: Deprecated parameter 'namecase' [ 38.874617][ T1001] exfat: Deprecated parameter 'utf8' [ 38.879839][ T1001] exfat: Deprecated parameter 'utf8' [ 38.881705][ T1003] loop3: detected capacity change from 0 to 512 [ 38.887922][ T6] input: HID 045e:07da as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:045E:07DA.0005/input/input10 [ 38.904686][ T1001] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xdc42f586, utbl_chksum : 0xe619d30d) [ 38.917479][ T6] microsoft 0003:045E:07DA.0005: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 38.930341][ T6] usb 3-1: USB disconnect, device number 2 [ 38.943667][ T1003] EXT4-fs error (device loop3): ext4_orphan_get:1423: comm syz-executor.3: bad orphan inode 15 [ 38.954576][ T1003] ext4_test_bit(bit=14, block=18) = 1 [ 38.960151][ T1003] is_bad_inode(inode)=0 [ 38.964158][ T1003] NEXT_ORPHAN(inode)=1023 [ 38.968680][ T1003] max_ino=32 [ 38.971734][ T1003] i_nlink=0 [ 38.974874][ T1003] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2925: inode #15: comm syz-executor.3: corrupted xattr block 19 [ 38.987740][ T1003] EXT4-fs warning (device loop3): ext4_evict_inode:303: xattr delete (err -117) [ 38.996675][ T1003] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 39.007441][ T1003] ext4 filesystem being mounted at /root/syzkaller-testdir2913748025/syzkaller.TPN1jW/38/bus supports timestamps until 2038 (0x7fffffff) [ 39.026798][ T30] audit: type=1400 audit(1718190136.913:183): avc: denied { ioctl } for pid=1002 comm="syz-executor.3" path="socket:[16943]" dev="sockfs" ino=16943 ioctlcmd=0x8955 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 39.052006][ T511] hid (null): bogus close delimiter [ 39.257459][ T511] usb 5-1: string descriptor 0 read error: -22 [ 39.304846][ T30] audit: type=1400 audit(1718190137.193:184): avc: denied { connect } for pid=1021 comm="syz-executor.3" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 39.325740][ T30] audit: type=1400 audit(1718190137.203:185): avc: denied { write } for pid=1021 comm="syz-executor.3" laddr=fe80::a8aa:aaff:feaa:aa16 lport=58 faddr=ff02::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 39.468304][ T511] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:256C:006D.0006/input/input11 [ 39.480723][ T511] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:256C:006D.0006/input/input12 [ 39.493258][ T511] uclogic 0003:256C:006D.0006: input,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.4-1/input0 [ 39.745988][ T26] usb 5-1: USB disconnect, device number 3 [ 40.009532][ T30] audit: type=1400 audit(1718190137.893:186): avc: denied { write } for pid=1046 comm="syz-executor.0" name="001" dev="devtmpfs" ino=161 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 40.774307][ T1068] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 40.787846][ T1068] loop3: detected capacity change from 0 to 256 [ 40.868224][ T1068] exfat: Deprecated parameter 'utf8' [ 40.873476][ T1068] exfat: Deprecated parameter 'namecase' [ 40.879388][ T1068] exfat: Deprecated parameter 'namecase' [ 40.884917][ T1068] exfat: Deprecated parameter 'utf8' [ 40.890025][ T1068] exfat: Deprecated parameter 'utf8' [ 40.911169][ T1068] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xdc42f586, utbl_chksum : 0xe619d30d) [ 40.927461][ T333] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 41.287535][ T333] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 41.300514][ T333] usb 5-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 41.309812][ T333] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 41.327295][ T333] usb 5-1: config 0 descriptor?? [ 41.367869][ T333] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 41.432385][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 41.432398][ T30] audit: type=1326 audit(1718190139.323:190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1102 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fde78993ea9 code=0x0 [ 41.658295][ T26] usb 5-1: USB disconnect, device number 4 [ 42.010001][ T30] audit: type=1400 audit(1718190139.903:191): avc: denied { mount } for pid=1122 comm="syz-executor.2" name="/" dev="configfs" ino=12203 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 42.014655][ T1123] overlayfs: missing 'lowerdir' [ 42.033080][ T30] audit: type=1400 audit(1718190139.903:192): avc: denied { mounton } for pid=1122 comm="syz-executor.2" path="/root/syzkaller-testdir811929865/syzkaller.gZlGQi/57/file0" dev="configfs" ino=12203 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 42.077890][ T1123] overlayfs: missing 'lowerdir' [ 42.137490][ T1128] loop2: detected capacity change from 0 to 512 [ 42.158357][ T1128] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 42.187270][ T1128] EXT4-fs (loop2): too many log groups per flexible block group [ 42.194955][ T1128] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 42.202140][ T1128] EXT4-fs (loop2): mount failed [ 43.032960][ T30] audit: type=1400 audit(1718190140.913:193): avc: denied { unmount } for pid=310 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 43.163897][ T30] audit: type=1400 audit(1718190141.053:194): avc: denied { create } for pid=1159 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 43.186936][ T1162] loop4: detected capacity change from 0 to 512 [ 43.213522][ T1168] overlayfs: missing 'lowerdir' [ 43.228529][ T1168] overlayfs: missing 'lowerdir' [ 43.235954][ T1162] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 43.247249][ T1162] ext4 filesystem being mounted at /root/syzkaller-testdir3239705847/syzkaller.DaVgNb/58/file0 supports timestamps until 2038 (0x7fffffff) [ 43.266280][ T1162] EXT4-fs error (device loop4): ext4_search_dir:1548: inode #2: block 3: comm syz-executor.4: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 43.287696][ T30] audit: type=1400 audit(1718190141.173:195): avc: denied { remove_name } for pid=1161 comm="syz-executor.4" name="bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 43.341282][ T1172] loop2: detected capacity change from 0 to 512 [ 43.362692][ T30] audit: type=1400 audit(1718190141.173:196): avc: denied { rename } for pid=1161 comm="syz-executor.4" name="bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 43.390405][ T1172] EXT4-fs (loop2): too many log groups per flexible block group [ 43.398237][ T1172] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 43.404895][ T1172] EXT4-fs (loop2): mount failed [ 43.427525][ T333] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 43.666181][ T1190] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 43.692960][ T1190] loop1: detected capacity change from 0 to 256 [ 43.717573][ T1190] exfat: Deprecated parameter 'utf8' [ 43.722719][ T1190] exfat: Deprecated parameter 'namecase' [ 43.728263][ T1190] exfat: Deprecated parameter 'namecase' [ 43.733614][ T1190] exfat: Deprecated parameter 'utf8' [ 43.738763][ T1190] exfat: Deprecated parameter 'utf8' [ 43.746243][ T1190] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xdc42f586, utbl_chksum : 0xe619d30d) [ 43.773340][ T333] usb 1-1: Using ep0 maxpacket: 32 [ 43.891603][ T1208] loop3: detected capacity change from 0 to 2048 [ 43.897977][ T333] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 43.906943][ T333] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 43.916198][ T333] usb 1-1: config 1 has no interface number 1 [ 43.922199][ T333] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 43.935079][ T333] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 43.946100][ T1208] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 43.957186][ T1208] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a002e01c, mo2=0002] [ 43.965479][ T1208] System zones: 0-19 [ 43.970420][ T1208] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 44.059459][ T30] audit: type=1400 audit(1718190141.953:197): avc: denied { create } for pid=1220 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 44.110157][ T30] audit: type=1400 audit(1718190142.003:198): avc: denied { create } for pid=1224 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 44.130009][ T30] audit: type=1400 audit(1718190142.003:199): avc: denied { connect } for pid=1224 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 44.149691][ T333] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 44.149717][ T333] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.149732][ T333] usb 1-1: Product: syz [ 44.149742][ T333] usb 1-1: Manufacturer: syz [ 44.149752][ T333] usb 1-1: SerialNumber: syz [ 44.244521][ T1241] loop2: detected capacity change from 0 to 512 [ 44.781365][ T1241] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 44.792669][ T1241] ext4 filesystem being mounted at /root/syzkaller-testdir811929865/syzkaller.gZlGQi/73/file0 supports timestamps until 2038 (0x7fffffff) [ 44.811402][ T1241] EXT4-fs error (device loop2): ext4_search_dir:1548: inode #2: block 3: comm syz-executor.2: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 44.888029][ T1260] loop1: detected capacity change from 0 to 256 [ 44.917543][ T333] usb 1-1: 2:1 : format type 0 is detected, processed as PCM [ 44.924946][ T333] usb 1-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 44.930877][ T333] usb 1-1: 2:1 : invalid channels 0 [ 44.938002][ T1260] exfat: Deprecated parameter 'utf8' [ 44.943556][ T1260] exfat: Deprecated parameter 'utf8' [ 44.952917][ T1260] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d) [ 44.966414][ T333] usb 1-1: USB disconnect, device number 4 [ 45.138123][ T1282] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure [ 45.179503][ T1292] loop2: detected capacity change from 0 to 256 [ 45.180229][ T1294] overlayfs: missing 'lowerdir' [ 45.185959][ T1290] loop3: detected capacity change from 0 to 256 [ 45.294253][ T1295] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 45.320051][ T1295] loop1: detected capacity change from 0 to 256 [ 45.334452][ T1290] exfat: Deprecated parameter 'utf8' [ 45.358198][ T1295] exfat: Deprecated parameter 'utf8' [ 45.363740][ T1295] exfat: Deprecated parameter 'namecase' [ 45.369799][ T1295] exfat: Deprecated parameter 'namecase' [ 45.375317][ T1295] exfat: Deprecated parameter 'utf8' [ 45.380442][ T1295] exfat: Deprecated parameter 'utf8' [ 45.388279][ T1295] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xdc42f586, utbl_chksum : 0xe619d30d) [ 45.396411][ T1290] exfat: Deprecated parameter 'utf8' [ 45.416777][ T1292] FAT-fs (loop2): Directory bread(block 64) failed [ 45.425080][ T1294] overlayfs: missing 'lowerdir' [ 45.425956][ T1292] FAT-fs (loop2): Directory bread(block 65) failed [ 45.431852][ T1290] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d) [ 45.436962][ T1292] FAT-fs (loop2): Directory bread(block 66) failed [ 45.452365][ T1299] syz-executor.0[1299] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.455439][ T1292] FAT-fs (loop2): Directory bread(block 67) failed [ 45.473801][ T1292] FAT-fs (loop2): Directory bread(block 68) failed [ 45.480350][ T1299] syz-executor.0[1299] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.480458][ T1292] FAT-fs (loop2): Directory bread(block 69) failed [ 45.506877][ T1292] FAT-fs (loop2): Directory bread(block 70) failed [ 45.514327][ T1292] FAT-fs (loop2): Directory bread(block 71) failed [ 45.529519][ T1292] FAT-fs (loop2): Directory bread(block 72) failed [ 45.536007][ T1292] FAT-fs (loop2): Directory bread(block 73) failed [ 45.558603][ T1303] loop4: detected capacity change from 0 to 512 [ 45.602865][ T1303] EXT4-fs (loop4): too many log groups per flexible block group [ 45.610999][ T1303] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 45.618077][ T1303] EXT4-fs (loop4): mount failed [ 46.610702][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 46.610714][ T30] audit: type=1400 audit(1718190144.503:205): avc: denied { unmount } for pid=310 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 46.669435][ T1328] loop1: detected capacity change from 0 to 512 [ 46.708743][ T1337] loop4: detected capacity change from 0 to 256 [ 46.719860][ T1337] exfat: Deprecated parameter 'utf8' [ 46.725014][ T1337] exfat: Deprecated parameter 'utf8' [ 46.729149][ T1328] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 46.732769][ T1337] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d) [ 46.741182][ T1328] ext4 filesystem being mounted at /root/syzkaller-testdir1756621620/syzkaller.bsPe2F/62/file0 supports timestamps until 2038 (0x7fffffff) [ 46.788281][ T1328] EXT4-fs error (device loop1): ext4_search_dir:1548: inode #2: block 3: comm syz-executor.1: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 47.622134][ T1366] overlayfs: missing 'lowerdir' [ 47.641618][ T1366] overlayfs: missing 'lowerdir' [ 47.655011][ T551] bridge0: port 3(syz_tun) entered disabled state [ 47.664008][ T551] device syz_tun left promiscuous mode [ 47.669498][ T551] bridge0: port 3(syz_tun) entered disabled state [ 47.669503][ T511] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 47.694340][ T1374] loop3: detected capacity change from 0 to 512 [ 47.710048][ T551] syz-executor.1 (551) used greatest stack depth: 19736 bytes left [ 47.721148][ T1366] loop0: detected capacity change from 0 to 512 [ 47.734789][ T1377] loop4: detected capacity change from 0 to 256 [ 47.743428][ T1372] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.750729][ T1372] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.758147][ T1372] device bridge_slave_0 entered promiscuous mode [ 47.762567][ T1374] EXT4-fs (loop3): 1 truncate cleaned up [ 47.765116][ T1372] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.776670][ T1372] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.777493][ T1377] exfat: Deprecated parameter 'utf8' [ 47.784144][ T1372] device bridge_slave_1 entered promiscuous mode [ 47.789335][ T1366] EXT4-fs (loop0): too many log groups per flexible block group [ 47.797629][ T1374] EXT4-fs (loop3): mounted filesystem without journal. Opts: noauto_da_alloc,auto_da_alloc=0x0000000000010001,noload,jqfmt=vfsold,,errors=continue. Quota mode: none. [ 47.802710][ T1366] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 47.819006][ T1377] exfat: Deprecated parameter 'utf8' [ 47.825416][ T1366] EXT4-fs (loop0): mount failed [ 47.850796][ T1377] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d) [ 47.894250][ T1372] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.901607][ T1372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.908830][ T1372] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.915658][ T1372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.972642][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.980447][ T333] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.989020][ T333] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.997655][ T30] audit: type=1326 audit(1718190145.883:206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1386 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21d3264ea9 code=0x7ffc0000 [ 48.031947][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.039817][ T511] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 48.047615][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.059261][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.059287][ T511] usb 3-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 48.075340][ T30] audit: type=1326 audit(1718190145.893:207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1386 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21d3264ea9 code=0x7ffc0000 [ 48.076650][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.100851][ T511] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 48.116662][ T30] audit: type=1326 audit(1718190145.913:208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1386 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f21d3264ea9 code=0x7ffc0000 [ 48.137652][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.147379][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.155055][ T511] usb 3-1: config 0 descriptor?? [ 48.162166][ T30] audit: type=1326 audit(1718190145.913:209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1386 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21d3264ea9 code=0x7ffc0000 [ 48.188287][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.196271][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.196473][ T30] audit: type=1326 audit(1718190145.913:210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1386 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21d3264ea9 code=0x7ffc0000 [ 48.222610][ T1372] device veth0_vlan entered promiscuous mode [ 48.228292][ T511] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 48.234826][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.241402][ T30] audit: type=1326 audit(1718190145.913:211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1386 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f21d3264ea9 code=0x7ffc0000 [ 48.272184][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.280147][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.287586][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.297578][ T30] audit: type=1326 audit(1718190145.913:212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1386 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21d3264ea9 code=0x7ffc0000 [ 48.324917][ T30] audit: type=1326 audit(1718190145.913:213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1386 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21d3264ea9 code=0x7ffc0000 [ 48.330404][ T1372] device veth1_macvtap entered promiscuous mode [ 48.349112][ T30] audit: type=1326 audit(1718190145.913:214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1386 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f21d3264ea9 code=0x7ffc0000 [ 48.374961][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.398741][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.400411][ T1393] loop0: detected capacity change from 0 to 512 [ 48.408254][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.452377][ T6] usb 3-1: USB disconnect, device number 3 [ 48.478497][ T1393] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 48.489453][ T1393] ext4 filesystem being mounted at /root/syzkaller-testdir3904396890/syzkaller.MjgFuK/70/file0 supports timestamps until 2038 (0x7fffffff) [ 48.509001][ T1393] EXT4-fs error (device loop0): ext4_search_dir:1548: inode #2: block 3: comm syz-executor.0: bad entry in directory: rec_len is smaller than minimal - offset=16444, inode=113, rec_len=0, size=2048 fake=0 [ 48.659207][ T1424] loop3: detected capacity change from 0 to 512 [ 48.689939][ T1424] EXT4-fs (loop3): 1 truncate cleaned up [ 48.695474][ T1424] EXT4-fs (loop3): mounted filesystem without journal. Opts: noauto_da_alloc,auto_da_alloc=0x0000000000010001,noload,jqfmt=vfsold,,errors=continue. Quota mode: none. [ 48.721408][ T1385] loop4: detected capacity change from 0 to 131072 [ 48.760310][ T1385] F2FS-fs (loop4): Found nat_bits in checkpoint [ 48.783069][ T1385] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 48.849379][ T45] device bridge_slave_1 left promiscuous mode [ 48.855430][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.862843][ T45] device bridge_slave_0 left promiscuous mode [ 48.868878][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.876383][ T45] device veth1_macvtap left promiscuous mode [ 48.882426][ T45] device veth0_vlan left promiscuous mode [ 49.072600][ T1439] loop4: detected capacity change from 0 to 40427 [ 49.120073][ T1439] F2FS-fs (loop4): Found nat_bits in checkpoint [ 49.143977][ T1439] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 49.156585][ T1439] attempt to access beyond end of device [ 49.156585][ T1439] loop4: rw=10241, want=45104, limit=40427 [ 49.170720][ T473] attempt to access beyond end of device [ 49.170720][ T473] loop4: rw=2049, want=45120, limit=40427 [ 49.252519][ T39] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 49.300049][ T1447] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 49.308445][ T1447] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 49.368400][ T1470] loop4: detected capacity change from 0 to 512 [ 49.391606][ T1470] EXT4-fs (loop4): 1 truncate cleaned up [ 49.397187][ T1470] EXT4-fs (loop4): mounted filesystem without journal. Opts: noauto_da_alloc,auto_da_alloc=0x0000000000010001,noload,jqfmt=vfsold,,errors=continue. Quota mode: none. [ 49.465203][ T1471] loop3: detected capacity change from 0 to 40427 [ 49.497723][ T39] usb 3-1: Using ep0 maxpacket: 16 [ 49.518416][ T1482] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 49.527192][ T1471] F2FS-fs (loop3): Found nat_bits in checkpoint [ 49.546609][ T1482] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 49.572363][ T1471] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 49.593649][ T1471] attempt to access beyond end of device [ 49.593649][ T1471] loop3: rw=10241, want=45104, limit=40427 [ 49.609166][ T311] attempt to access beyond end of device [ 49.609166][ T311] loop3: rw=2049, want=45120, limit=40427 [ 49.620597][ T39] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.633210][ T39] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 49.643425][ T39] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 49.656516][ T39] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 49.665851][ T39] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 49.675909][ T39] usb 3-1: config 0 descriptor?? [ 49.730342][ T1496] overlayfs: missing 'lowerdir' [ 49.737684][ T1496] overlayfs: missing 'lowerdir' [ 49.798840][ T1508] loop1: detected capacity change from 0 to 512 [ 49.819868][ T1508] EXT4-fs (loop1): too many log groups per flexible block group [ 49.827517][ T1508] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 49.834175][ T1508] EXT4-fs (loop1): mount failed [ 49.932506][ T1514] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 49.940681][ T1514] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 50.142989][ T1437] loop2: detected capacity change from 0 to 512 [ 50.208309][ T1437] EXT4-fs (loop2): old and new quota format mixing [ 50.226703][ T1516] loop1: detected capacity change from 0 to 40427 [ 50.320278][ T1516] F2FS-fs (loop1): Found nat_bits in checkpoint [ 50.354238][ T1516] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 50.381067][ T1516] attempt to access beyond end of device [ 50.381067][ T1516] loop1: rw=10241, want=45104, limit=40427 [ 50.388498][ T39] microsoft 0003:045E:07DA.0007: unknown main item tag 0x0 [ 50.404070][ T39] input: HID 045e:07da as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:045E:07DA.0007/input/input13 [ 50.414529][ T1520] loop3: detected capacity change from 0 to 131072 [ 50.416561][ T39] microsoft 0003:045E:07DA.0007: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 50.422039][ T1372] attempt to access beyond end of device [ 50.422039][ T1372] loop1: rw=2049, want=45120, limit=40427 [ 50.461073][ T1520] F2FS-fs (loop3): Found nat_bits in checkpoint [ 50.488749][ T1520] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 50.625688][ T313] usb 3-1: USB disconnect, device number 4 [ 51.086013][ T1559] loop3: detected capacity change from 0 to 2048 [ 51.118515][ T1559] loop3: p1 < > p4 [ 51.122699][ T1559] loop3: p4 size 8388608 extends beyond EOD, truncated [ 51.197902][ T1559] __loop_clr_fd: partition scan of loop3 failed (rc=-16) [ 51.216140][ T54] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 51.292611][ T1572] loop1: detected capacity change from 0 to 8192 [ 52.861934][ T1608] loop2: detected capacity change from 0 to 256 [ 52.884274][ T1610] loop3: detected capacity change from 0 to 256 [ 52.895744][ T1608] FAT-fs (loop2): Directory bread(block 64) failed [ 52.902269][ T1608] FAT-fs (loop2): Directory bread(block 65) failed [ 52.908994][ T1608] FAT-fs (loop2): Directory bread(block 66) failed [ 52.915389][ T1608] FAT-fs (loop2): Directory bread(block 67) failed [ 52.922008][ T1608] FAT-fs (loop2): Directory bread(block 68) failed [ 52.928816][ T1608] FAT-fs (loop2): Directory bread(block 69) failed [ 52.935334][ T1608] FAT-fs (loop2): Directory bread(block 70) failed [ 52.939837][ T1610] exFAT-fs (loop3): failed to load upcase table (idx : 0x00011a37, chksum : 0x9279b0ee, utbl_chksum : 0xe619d30d) [ 52.942052][ T1608] FAT-fs (loop2): Directory bread(block 71) failed [ 52.960459][ T1608] FAT-fs (loop2): Directory bread(block 72) failed [ 52.967104][ T1608] FAT-fs (loop2): Directory bread(block 73) failed [ 53.029589][ T30] kauditd_printk_skb: 25 callbacks suppressed [ 53.029604][ T30] audit: type=1400 audit(1718190150.923:240): avc: denied { name_bind } for pid=1609 comm="syz-executor.3" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 53.091823][ T30] audit: type=1400 audit(1718190150.983:241): avc: denied { create } for pid=1609 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 53.111617][ T30] audit: type=1400 audit(1718190150.983:242): avc: denied { bind } for pid=1609 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 53.131688][ T313] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 53.131959][ T30] audit: type=1400 audit(1718190150.983:243): avc: denied { node_bind } for pid=1609 comm="syz-executor.3" saddr=fc02:: scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 54.911670][ T26] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 54.937400][ T313] usb 2-1: Using ep0 maxpacket: 8 [ 55.057470][ T313] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.074930][ T313] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 55.086182][ T313] usb 2-1: New USB device found, idVendor=04e7, idProduct=0009, bcdDevice= 0.00 [ 55.095402][ T313] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 55.104948][ T313] usb 2-1: config 0 descriptor?? [ 55.126333][ T1660] loop0: detected capacity change from 0 to 256 [ 55.151259][ T1660] exFAT-fs (loop0): failed to load upcase table (idx : 0x00011a37, chksum : 0x9279b0ee, utbl_chksum : 0xe619d30d) [ 55.852446][ T26] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.873692][ T30] audit: type=1400 audit(1718190153.763:244): avc: denied { setopt } for pid=1672 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 55.874178][ T26] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 55.898142][ T1675] syz-executor.4[1675] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.904067][ T1675] syz-executor.4[1675] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.904583][ T26] usb 3-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 55.935927][ T26] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 55.947443][ T313] usbhid 2-1:0.0: can't add hid device: -71 [ 55.952310][ T26] usb 3-1: config 0 descriptor?? [ 55.953305][ T313] usbhid: probe of 2-1:0.0 failed with error -71 [ 55.982346][ T313] usb 2-1: USB disconnect, device number 3 [ 56.098919][ T1694] loop0: detected capacity change from 0 to 1024 [ 56.157749][ T1694] EXT4-fs (loop0): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 56.195499][ T1694] EXT4-fs (loop0): mounted filesystem without journal. Opts: jqfmt=vfsold,noauto_da_alloc,jqfmt=vfsold,bsdgroups,resuid=0x0000000000000000,dioread_nolock,usrjquota=,discard,jqfmt=vfsv1,,errors=continue. Quota mode: none. [ 56.478706][ T1703] EXT4-fs error (device loop0): ext4_lookup:1855: inode #12: comm syz-executor.0: iget: bad extended attribute block 768799145984 [ 56.492112][ T20] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 56.509153][ T30] audit: type=1400 audit(1718190154.403:245): avc: denied { create } for pid=1693 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 56.539708][ T1705] device pim6reg1 entered promiscuous mode [ 57.028113][ T1712] loop1: detected capacity change from 0 to 256 [ 57.047954][ T26] hid-led 0003:27B8:01ED.0008: hidraw0: USB HID v0.00 Device [HID 27b8:01ed] on usb-dummy_hcd.2-1/input0 [ 57.067090][ T1715] loop0: detected capacity change from 0 to 256 [ 57.070253][ T1712] exFAT-fs (loop1): failed to load upcase table (idx : 0x00011a37, chksum : 0x9279b0ee, utbl_chksum : 0xe619d30d) [ 57.086621][ T26] hid-led 0003:27B8:01ED.0008: ThingM blink(1) initialized [ 57.097538][ T20] usb 5-1: Using ep0 maxpacket: 16 [ 57.108815][ T1715] FAT-fs (loop0): Directory bread(block 64) failed [ 57.115184][ T1715] FAT-fs (loop0): Directory bread(block 65) failed [ 57.121687][ T1715] FAT-fs (loop0): Directory bread(block 66) failed [ 57.128041][ T1715] FAT-fs (loop0): Directory bread(block 67) failed [ 57.134378][ T1715] FAT-fs (loop0): Directory bread(block 68) failed [ 57.140866][ T1715] FAT-fs (loop0): Directory bread(block 69) failed [ 57.147226][ T1715] FAT-fs (loop0): Directory bread(block 70) failed [ 57.153852][ T1715] FAT-fs (loop0): Directory bread(block 71) failed [ 57.161079][ T1715] FAT-fs (loop0): Directory bread(block 72) failed [ 57.167598][ T1715] FAT-fs (loop0): Directory bread(block 73) failed [ 57.227880][ T20] usb 5-1: config 0 has no interfaces? [ 57.243889][ T1727] xt_ecn: cannot match TCP bits for non-tcp packets [ 57.267952][ T26] usb 3-1: USB disconnect, device number 5 [ 57.278499][ T30] audit: type=1400 audit(1718190155.173:246): avc: denied { write } for pid=1730 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 57.316446][ T30] audit: type=1400 audit(1718190155.173:247): avc: denied { read } for pid=1730 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 57.523970][ T1735] loop3: detected capacity change from 0 to 1024 [ 57.547505][ T20] usb 5-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 57.556603][ T20] usb 5-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 57.564960][ T20] usb 5-1: Product: syz [ 57.569189][ T1735] EXT4-fs (loop3): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 57.581268][ T20] usb 5-1: Manufacturer: syz [ 57.586239][ T20] r8152-cfgselector 5-1: config 0 descriptor?? [ 57.608945][ T1735] EXT4-fs (loop3): mounted filesystem without journal. Opts: jqfmt=vfsold,noauto_da_alloc,jqfmt=vfsold,bsdgroups,resuid=0x0000000000000000,dioread_nolock,usrjquota=,discard,jqfmt=vfsv1,,errors=continue. Quota mode: none. [ 57.684890][ T1738] EXT4-fs error (device loop3): ext4_lookup:1855: inode #12: comm syz-executor.3: iget: bad extended attribute block 768799145984 [ 57.847446][ T20] r8152-cfgselector 5-1: Unknown version 0x0000 [ 58.100199][ T26] r8152-cfgselector 5-1: USB disconnect, device number 5 [ 58.336518][ T30] audit: type=1400 audit(1718190156.223:248): avc: denied { execute } for pid=1749 comm="syz-executor.2" dev="tmpfs" ino=1102 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 58.358216][ T1747] device pim6reg1 entered promiscuous mode [ 58.365112][ T30] audit: type=1400 audit(1718190156.253:249): avc: denied { execute_no_trans } for pid=1749 comm="syz-executor.2" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1102 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 58.469243][ T1766] loop2: detected capacity change from 0 to 512 [ 58.491875][ T1766] EXT4-fs (loop2): Ignoring removed nomblk_io_submit option [ 58.499553][ T1766] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 58.499553][ T1766] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 58.499553][ T1766] [ 58.517898][ T1766] EXT4-fs (loop2): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 58.532398][ T1770] loop0: detected capacity change from 0 to 256 [ 58.539362][ T1766] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 58.547170][ T1766] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=1842801c, mo2=0002] [ 58.555558][ T1766] EXT4-fs (loop2): couldn't mount RDWR because of unsupported optional features (80) [ 58.565111][ T1766] EXT4-fs (loop2): Skipping orphan cleanup due to unknown ROCOMPAT features [ 58.573924][ T1766] EXT4-fs (loop2): mounted filesystem without journal. Opts: dioread_nolock,noinit_itable,nomblk_io_submit,noblock_validity,data_err=abort,nouser_xattr,jqfmt=vfsv0,barrier=0x000000000000d95b,debug,,errors=continue. Quota mode: none. [ 58.603913][ T1770] FAT-fs (loop0): Directory bread(block 64) failed [ 58.605473][ T1766] EXT4-fs warning (device loop2): dx_probe:892: inode #2: comm syz-executor.2: dx entry: limit 65535 != root limit 120 [ 58.610667][ T1770] FAT-fs (loop0): Directory bread(block 65) failed [ 58.623389][ T1766] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 58.642102][ T1770] FAT-fs (loop0): Directory bread(block 66) failed [ 58.651399][ T1770] FAT-fs (loop0): Directory bread(block 67) failed [ 58.660395][ T1770] FAT-fs (loop0): Directory bread(block 68) failed [ 58.666754][ T1770] FAT-fs (loop0): Directory bread(block 69) failed [ 58.673482][ T1770] FAT-fs (loop0): Directory bread(block 70) failed [ 58.680109][ T1770] FAT-fs (loop0): Directory bread(block 71) failed [ 58.686485][ T1770] FAT-fs (loop0): Directory bread(block 72) failed [ 58.694236][ T1776] EXT4-fs warning (device loop2): dx_probe:892: inode #2: comm syz-executor.2: dx entry: limit 65535 != root limit 120 [ 58.694738][ T1770] FAT-fs (loop0): Directory bread(block 73) failed [ 58.716039][ T1776] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 58.749501][ T1766] EXT4-fs warning (device loop2): dx_probe:892: inode #2: comm syz-executor.2: dx entry: limit 65535 != root limit 120 [ 58.762962][ T1766] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 58.781786][ T1766] EXT4-fs warning (device loop2): dx_probe:892: inode #2: comm syz-executor.2: dx entry: limit 65535 != root limit 120 [ 58.836590][ T1766] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 58.858993][ T1776] EXT4-fs warning (device loop2): dx_probe:892: inode #2: comm syz-executor.2: dx entry: limit 65535 != root limit 120 [ 58.871777][ T1776] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 58.875904][ T1784] loop3: detected capacity change from 0 to 256 [ 58.891902][ T1766] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 3: comm syz-executor.2: path /root/syzkaller-testdir811929865/syzkaller.gZlGQi/90/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 58.937979][ T1784] exFAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 59.174579][ T1784] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xe622a5da, utbl_chksum : 0xe619d30d) [ 59.187449][ T26] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 59.207922][ T30] audit: type=1400 audit(1718190157.103:250): avc: denied { ioctl } for pid=1782 comm="syz-executor.3" path="/root/syzkaller-testdir2913748025/syzkaller.TPN1jW/116/file0/file1" dev="loop3" ino=1048639 ioctlcmd=0x3d03 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 59.258976][ T1784] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 59.437549][ T26] usb 5-1: Using ep0 maxpacket: 32 [ 59.587792][ T26] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 59.599326][ T511] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 59.650016][ T26] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 59.713801][ T26] usb 5-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 59.723633][ T26] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 59.733667][ T1815] loop0: detected capacity change from 0 to 512 [ 59.745449][ T26] usb 5-1: config 0 descriptor?? [ 59.758555][ T1815] EXT4-fs (loop0): Ignoring removed nomblk_io_submit option [ 59.765733][ T1815] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 59.765733][ T1815] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 59.765733][ T1815] [ 59.783967][ T1815] EXT4-fs (loop0): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 59.795909][ T1779] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 59.805458][ T1815] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 59.813553][ T1815] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=1842801c, mo2=0002] [ 59.822042][ T26] hub 5-1:0.0: USB hub found [ 59.826149][ T1817] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 59.827043][ T1815] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) [ 59.843317][ T1815] EXT4-fs (loop0): Skipping orphan cleanup due to unknown ROCOMPAT features [ 59.852197][ T1815] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_nolock,noinit_itable,nomblk_io_submit,noblock_validity,data_err=abort,nouser_xattr,jqfmt=vfsv0,barrier=0x000000000000d95b,debug,,errors=continue. Quota mode: none. [ 59.874599][ T511] usb 2-1: Using ep0 maxpacket: 16 [ 59.890972][ T1815] EXT4-fs warning (device loop0): dx_probe:892: inode #2: comm syz-executor.0: dx entry: limit 65535 != root limit 120 [ 59.903859][ T1815] EXT4-fs warning (device loop0): dx_probe:965: inode #2: comm syz-executor.0: Corrupt directory, running e2fsck is recommended [ 59.917701][ T1815] EXT4-fs warning (device loop0): dx_probe:892: inode #2: comm syz-executor.0: dx entry: limit 65535 != root limit 120 [ 59.930035][ T1815] EXT4-fs warning (device loop0): dx_probe:965: inode #2: comm syz-executor.0: Corrupt directory, running e2fsck is recommended [ 59.943692][ T1815] EXT4-fs warning (device loop0): dx_probe:892: inode #2: comm syz-executor.0: dx entry: limit 65535 != root limit 120 [ 59.956456][ T1815] EXT4-fs warning (device loop0): dx_probe:965: inode #2: comm syz-executor.0: Corrupt directory, running e2fsck is recommended [ 59.970254][ T1815] EXT4-fs warning (device loop0): dx_probe:892: inode #2: comm syz-executor.0: dx entry: limit 65535 != root limit 120 [ 59.977241][ T1826] loop2: detected capacity change from 0 to 256 [ 59.982716][ T1815] EXT4-fs warning (device loop0): dx_probe:965: inode #2: comm syz-executor.0: Corrupt directory, running e2fsck is recommended [ 60.008455][ T1815] EXT4-fs warning (device loop0): dx_probe:892: inode #2: comm syz-executor.0: dx entry: limit 65535 != root limit 120 [ 60.022546][ T1815] EXT4-fs warning (device loop0): dx_probe:965: inode #2: comm syz-executor.0: Corrupt directory, running e2fsck is recommended [ 60.023242][ T1826] exFAT-fs (loop2): failed to load upcase table (idx : 0x00011a37, chksum : 0x9279b0ee, utbl_chksum : 0xe619d30d) [ 60.036666][ T1815] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 3: comm syz-executor.0: path /root/syzkaller-testdir3904396890/syzkaller.MjgFuK/103/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 60.047611][ T26] hub 5-1:0.0: 2 ports detected [ 60.076567][ T511] usb 2-1: config 0 has no interfaces? [ 60.139010][ T30] audit: type=1326 audit(1718190158.033:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1829 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21d3264ea9 code=0x7ffc0000 [ 60.162985][ T30] audit: type=1326 audit(1718190158.033:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1829 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21d3264ea9 code=0x7ffc0000 [ 60.189373][ T30] audit: type=1326 audit(1718190158.033:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1829 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=90 compat=0 ip=0x7f21d3264ea9 code=0x7ffc0000 [ 60.213362][ T30] audit: type=1326 audit(1718190158.033:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1829 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21d3264ea9 code=0x7ffc0000 [ 60.237434][ T511] usb 2-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 60.254125][ T30] audit: type=1326 audit(1718190158.033:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1829 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f21d3264ea9 code=0x7ffc0000 [ 60.284764][ T1833] device pim6reg1 entered promiscuous mode [ 60.292354][ T511] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 60.300299][ T511] usb 2-1: Product: syz [ 60.304320][ T511] usb 2-1: Manufacturer: syz [ 60.309329][ T511] r8152-cfgselector 2-1: config 0 descriptor?? [ 60.567479][ T511] r8152-cfgselector 2-1: Unknown version 0x0000 [ 60.604480][ T1856] loop3: detected capacity change from 0 to 256 [ 60.638236][ T1856] exFAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 60.651553][ T1856] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xe622a5da, utbl_chksum : 0xe619d30d) [ 60.669750][ T1856] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 60.713156][ T1859] loop3: detected capacity change from 0 to 512 [ 60.749079][ T1859] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option [ 60.756484][ T1859] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5 [ 60.756484][ T1859] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 60.756484][ T1859] [ 60.769504][ T511] r8152-cfgselector 2-1: USB disconnect, device number 4 [ 60.774715][ T1859] EXT4-fs (loop3): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 60.794819][ T1859] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 60.802610][ T1859] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=1842801c, mo2=0002] [ 60.810866][ T1859] EXT4-fs (loop3): couldn't mount RDWR because of unsupported optional features (80) [ 60.820404][ T1859] EXT4-fs (loop3): Skipping orphan cleanup due to unknown ROCOMPAT features [ 60.829054][ T1859] EXT4-fs (loop3): mounted filesystem without journal. Opts: dioread_nolock,noinit_itable,nomblk_io_submit,noblock_validity,data_err=abort,nouser_xattr,jqfmt=vfsv0,barrier=0x000000000000d95b,debug,,errors=continue. Quota mode: none. [ 60.857196][ T1859] EXT4-fs warning (device loop3): dx_probe:892: inode #2: comm syz-executor.3: dx entry: limit 65535 != root limit 120 [ 60.869529][ T1859] EXT4-fs warning (device loop3): dx_probe:965: inode #2: comm syz-executor.3: Corrupt directory, running e2fsck is recommended [ 60.882881][ T1859] EXT4-fs warning (device loop3): dx_probe:892: inode #2: comm syz-executor.3: dx entry: limit 65535 != root limit 120 [ 60.895148][ T1859] EXT4-fs warning (device loop3): dx_probe:965: inode #2: comm syz-executor.3: Corrupt directory, running e2fsck is recommended [ 60.906690][ T1862] loop2: detected capacity change from 0 to 1024 [ 60.908548][ T1859] EXT4-fs warning (device loop3): dx_probe:892: inode #2: comm syz-executor.3: dx entry: limit 65535 != root limit 120 [ 60.926565][ T1859] EXT4-fs warning (device loop3): dx_probe:965: inode #2: comm syz-executor.3: Corrupt directory, running e2fsck is recommended [ 60.943288][ T1859] EXT4-fs warning (device loop3): dx_probe:892: inode #2: comm syz-executor.3: dx entry: limit 65535 != root limit 120 [ 60.955735][ T1859] EXT4-fs warning (device loop3): dx_probe:965: inode #2: comm syz-executor.3: Corrupt directory, running e2fsck is recommended [ 60.969155][ T1859] EXT4-fs warning (device loop3): dx_probe:892: inode #2: comm syz-executor.3: dx entry: limit 65535 != root limit 120 [ 60.981761][ T1859] EXT4-fs warning (device loop3): dx_probe:965: inode #2: comm syz-executor.3: Corrupt directory, running e2fsck is recommended [ 60.995573][ T1859] EXT4-fs error (device loop3): ext4_readdir:260: inode #2: block 3: comm syz-executor.3: path /root/syzkaller-testdir2913748025/syzkaller.TPN1jW/124/file0: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 61.019905][ T1862] EXT4-fs (loop2): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 61.038799][ T1862] EXT4-fs (loop2): mounted filesystem without journal. Opts: jqfmt=vfsold,noauto_da_alloc,jqfmt=vfsold,bsdgroups,resuid=0x0000000000000000,dioread_nolock,usrjquota=,discard,jqfmt=vfsv1,,errors=continue. Quota mode: none. [ 61.114908][ T1867] EXT4-fs error (device loop2): ext4_lookup:1855: inode #12: comm syz-executor.2: iget: bad extended attribute block 768799145984 [ 61.393404][ T30] audit: type=1326 audit(1718190159.283:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1872 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3ce052ea9 code=0x7ffc0000 [ 61.425709][ T30] audit: type=1326 audit(1718190159.303:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1872 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff3ce052ea9 code=0x7ffc0000 [ 61.482990][ T1881] loop1: detected capacity change from 0 to 512 [ 61.749862][ T1881] EXT4-fs (loop1): Ignoring removed oldalloc option [ 61.756479][ T1881] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 61.767685][ T1881] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2809: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 61.780709][ T1881] EXT4-fs (loop1): 1 truncate cleaned up [ 61.786167][ T1881] EXT4-fs (loop1): mounted filesystem without journal. Opts: quota,oldalloc,barrier=0x0000000000000003,debug_want_extra_isize=0x0000000000000080,block_validity,jqfmt=vfsv1,,errors=continue. Quota mode: writeback. [ 61.946901][ T1891] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 61.978293][ T1896] syz-executor.3[1896] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.978361][ T1896] syz-executor.3[1896] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.995976][ T1896] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 62.061195][ T1910] loop3: detected capacity change from 0 to 512 [ 62.078151][ T1910] EXT4-fs (loop3): Ignoring removed oldalloc option [ 62.084599][ T1910] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 62.095591][ T1910] EXT4-fs (loop3): 1 truncate cleaned up [ 62.101127][ T1910] EXT4-fs (loop3): mounted filesystem without journal. Opts: quota,oldalloc,barrier=0x0000000000000003,debug_want_extra_isize=0x0000000000000080,block_validity,jqfmt=vfsv1,,errors=continue. Quota mode: writeback. [ 62.375963][ T1919] 9pnet: Insufficient options for proto=fd [ 62.438692][ T1926] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 62.478236][ T333] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 62.480133][ T1932] syz-executor.3[1932] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.485679][ T1932] syz-executor.3[1932] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.508366][ T26] usb 5-1: USB disconnect, device number 6 [ 62.549326][ T1942] loop3: detected capacity change from 0 to 512 [ 62.578525][ T1942] EXT4-fs (loop3): Ignoring removed oldalloc option [ 62.585140][ T1942] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 62.596396][ T1942] EXT4-fs (loop3): 1 truncate cleaned up [ 62.601936][ T1942] EXT4-fs (loop3): mounted filesystem without journal. Opts: quota,oldalloc,barrier=0x0000000000000003,debug_want_extra_isize=0x0000000000000080,block_validity,jqfmt=vfsv1,,errors=continue. Quota mode: writeback. [ 62.723775][ T1945] 9pnet: Insufficient options for proto=fd [ 62.779100][ T1951] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 62.814475][ T1957] syz-executor.3[1957] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.814522][ T1957] syz-executor.3[1957] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.869994][ T1967] loop3: detected capacity change from 0 to 256 [ 62.897654][ T333] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 62.908503][ T333] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 62.918755][ T333] usb 3-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 62.928818][ T333] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 62.937735][ T333] usb 3-1: config 0 descriptor?? [ 62.945120][ T1969] 9pnet: Insufficient options for proto=fd [ 62.953760][ T1967] FAT-fs (loop3): Directory bread(block 64) failed [ 62.960239][ T1967] FAT-fs (loop3): Directory bread(block 65) failed [ 62.966871][ T1967] FAT-fs (loop3): Directory bread(block 66) failed [ 62.973709][ T1967] FAT-fs (loop3): Directory bread(block 67) failed [ 62.980260][ T1967] FAT-fs (loop3): Directory bread(block 68) failed [ 62.986705][ T1967] FAT-fs (loop3): Directory bread(block 69) failed [ 62.993129][ T1967] FAT-fs (loop3): Directory bread(block 70) failed [ 62.999824][ T1967] FAT-fs (loop3): Directory bread(block 71) failed [ 63.006264][ T1967] FAT-fs (loop3): Directory bread(block 72) failed [ 63.012593][ T1967] FAT-fs (loop3): Directory bread(block 73) failed [ 63.061077][ T1981] syz-executor.4[1981] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.061145][ T1981] syz-executor.4[1981] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.098414][ T1983] tmpfs: Unknown parameter 'nolazytime˙˙' [ 63.125867][ T1991] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! [ 63.258409][ T2000] loop1: detected capacity change from 0 to 40427 [ 63.299061][ T2000] F2FS-fs (loop1): invalid crc value [ 63.305943][ T2000] F2FS-fs (loop1): Found nat_bits in checkpoint [ 63.327954][ T2000] F2FS-fs (loop1): Cannot turn on quotas: -2 on 1 [ 63.334718][ T2000] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 63.349945][ T30] kauditd_printk_skb: 71 callbacks suppressed [ 63.349958][ T30] audit: type=1400 audit(1718190161.243:329): avc: denied { setattr } for pid=1999 comm="syz-executor.1" path="/root/syzkaller-testdir1105134351/syzkaller.eOBmrU/53/file1" dev="loop1" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 63.350547][ T2000] attempt to access beyond end of device [ 63.350547][ T2000] loop1: rw=2049, want=45104, limit=40427 [ 63.457520][ T511] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 63.551198][ T2012] syz-executor.0[2012] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.551269][ T2012] syz-executor.0[2012] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.598900][ T2019] tmpfs: Unknown parameter 'nolazytime˙˙' [ 63.695078][ T30] audit: type=1326 audit(1718190161.583:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1966 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde78993ea9 code=0x7fc00000 [ 63.697430][ T511] usb 5-1: Using ep0 maxpacket: 32 [ 63.719989][ T30] audit: type=1326 audit(1718190161.583:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1966 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fde78993ea9 code=0x7fc00000 [ 63.748015][ T30] audit: type=1326 audit(1718190161.583:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1966 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde78993ea9 code=0x7fc00000 [ 63.772904][ T30] audit: type=1326 audit(1718190161.583:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1966 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde78993ea9 code=0x7fc00000 [ 63.797800][ T30] audit: type=1326 audit(1718190161.613:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1966 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde78993ea9 code=0x7fc00000 [ 63.821930][ T30] audit: type=1326 audit(1718190161.613:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1966 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde78993ea9 code=0x7fc00000 [ 63.848413][ T2039] loop0: detected capacity change from 0 to 512 [ 63.854679][ T30] audit: type=1326 audit(1718190161.613:336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1966 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde78993ea9 code=0x7fc00000 [ 63.878452][ T511] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 63.878554][ T30] audit: type=1326 audit(1718190161.613:337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1966 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde78993ea9 code=0x7fc00000 [ 63.913262][ T511] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 63.913715][ T333] hid-led 0003:27B8:01ED.0009: hidraw0: USB HID v0.00 Device [HID 27b8:01ed] on usb-dummy_hcd.2-1/input0 [ 63.924525][ T511] usb 5-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 63.945227][ T511] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 63.954297][ T2039] EXT4-fs (loop0): mounted filesystem without journal. Opts: auto_da_alloc=0x0000000000000007,grpquota,,errors=continue. Quota mode: writeback. [ 63.954920][ T333] hid-led 0003:27B8:01ED.0009: ThingM blink(1) initialized [ 63.969433][ T30] audit: type=1326 audit(1718190161.613:338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1966 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fde78993ea9 code=0x7fc00000 [ 63.999877][ T511] usb 5-1: config 0 descriptor?? [ 64.017436][ T1998] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 64.037774][ T511] hub 5-1:0.0: USB hub found [ 64.047261][ T2046] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 64.121128][ T333] usb 3-1: USB disconnect, device number 6 [ 64.150718][ T2066] loop3: detected capacity change from 0 to 512 [ 64.189188][ T2066] EXT4-fs (loop3): mounted filesystem without journal. Opts: auto_da_alloc=0x0000000000000007,grpquota,,errors=continue. Quota mode: writeback. [ 64.257453][ T511] hub 5-1:0.0: 2 ports detected [ 64.327827][ T2099] loop0: detected capacity change from 0 to 512 [ 64.352549][ T2099] EXT4-fs (loop0): mounted filesystem without journal. Opts: auto_da_alloc=0x0000000000000007,grpquota,,errors=continue. Quota mode: writeback. [ 64.456312][ T2121] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 64.687493][ T333] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 64.975958][ T2163] loop2: detected capacity change from 0 to 512 [ 65.009633][ T2163] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 65.020640][ T2163] ext4 filesystem being mounted at /root/syzkaller-testdir811929865/syzkaller.gZlGQi/113/file1 supports timestamps until 2038 (0x7fffffff) [ 65.188468][ T2191] loop2: detected capacity change from 0 to 512 [ 65.229061][ T2191] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 65.240119][ T2191] ext4 filesystem being mounted at /root/syzkaller-testdir811929865/syzkaller.gZlGQi/125/file1 supports timestamps until 2038 (0x7fffffff) [ 65.287507][ T333] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.298235][ T333] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 65.308385][ T333] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 65.317392][ T333] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 65.325861][ T333] usb 1-1: config 0 descriptor?? [ 65.959419][ T333] hid (null): bogus close delimiter [ 65.971939][ T26] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 66.167509][ T333] usb 1-1: language id specifier not provided by device, defaulting to English [ 66.217581][ T26] usb 4-1: Using ep0 maxpacket: 8 [ 66.337472][ T26] usb 4-1: config 0 has no interfaces? [ 66.497480][ T26] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 66.507062][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.515167][ T26] usb 4-1: Product: syz [ 66.519412][ T26] usb 4-1: Manufacturer: syz [ 66.523826][ T26] usb 4-1: SerialNumber: syz [ 66.529512][ T26] usb 4-1: config 0 descriptor?? [ 66.538836][ T2246] loop2: detected capacity change from 0 to 512 [ 66.609282][ T2246] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 66.620414][ T2246] ext4 filesystem being mounted at /root/syzkaller-testdir811929865/syzkaller.gZlGQi/141/file1 supports timestamps until 2038 (0x7fffffff) [ 66.628661][ T313] usb 5-1: USB disconnect, device number 7 [ 66.768713][ T511] usb 4-1: USB disconnect, device number 5 [ 66.817873][ T333] uclogic 0003:256C:006D.000A: failed retrieving string descriptor #100: -71 [ 66.826520][ T333] uclogic 0003:256C:006D.000A: failed retrieving pen parameters: -71 [ 66.834486][ T333] uclogic 0003:256C:006D.000A: failed probing pen v1 parameters: -71 [ 66.842363][ T333] uclogic 0003:256C:006D.000A: failed probing parameters: -71 [ 66.852596][ T333] uclogic: probe of 0003:256C:006D.000A failed with error -71 [ 66.863093][ T333] usb 1-1: USB disconnect, device number 5 [ 66.957899][ T2273] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 67.382249][ T2286] syz-executor.4[2286] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.382570][ T2286] syz-executor.4[2286] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.598046][ T2299] syz-executor.3[2299] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.609762][ T2299] syz-executor.3[2299] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.874788][ T2311] loop2: detected capacity change from 0 to 256 [ 67.917470][ T26] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 68.116068][ T473] bridge0: port 3(syz_tun) entered disabled state [ 68.124413][ T473] device syz_tun left promiscuous mode [ 68.129918][ T473] bridge0: port 3(syz_tun) entered disabled state [ 68.168781][ T2319] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.175710][ T2319] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.182533][ T26] usb 4-1: Using ep0 maxpacket: 32 [ 68.183228][ T2319] device bridge_slave_0 entered promiscuous mode [ 68.194178][ T2319] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.201926][ T2319] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.209105][ T2319] device bridge_slave_1 entered promiscuous mode [ 68.252701][ T2319] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.259656][ T2319] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.266729][ T2319] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.273549][ T2319] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.291762][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.297788][ T511] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 68.306237][ T333] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.307727][ T26] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 68.324327][ T26] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 68.324422][ T333] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.335296][ T26] usb 4-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 68.351270][ T26] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 68.359656][ T26] usb 4-1: config 0 descriptor?? [ 68.366486][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.374693][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.377500][ T2307] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 68.381564][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.395524][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.397856][ T26] hub 4-1:0.0: USB hub found [ 68.404000][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.414598][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.431550][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.439422][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.451990][ T2319] device veth0_vlan entered promiscuous mode [ 68.459253][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.467522][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.475294][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.482824][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.495306][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 68.504615][ T2319] device veth1_macvtap entered promiscuous mode [ 68.514661][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.524477][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.547421][ T511] usb 3-1: Using ep0 maxpacket: 8 [ 68.554315][ T2324] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 68.574588][ T30] kauditd_printk_skb: 115 callbacks suppressed [ 68.574603][ T30] audit: type=1326 audit(1718190166.463:454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2326 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59df475ea9 code=0x7ffc0000 [ 68.604740][ T30] audit: type=1326 audit(1718190166.463:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2326 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59df475ea9 code=0x7ffc0000 [ 68.630003][ T30] audit: type=1326 audit(1718190166.463:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2326 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f59df475ea9 code=0x7ffc0000 [ 68.654828][ T26] hub 4-1:0.0: 2 ports detected [ 68.655170][ T30] audit: type=1326 audit(1718190166.503:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2326 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59df475ea9 code=0x7ffc0000 [ 68.683633][ T30] audit: type=1326 audit(1718190166.503:458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2326 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f59df475ea9 code=0x7ffc0000 [ 68.708552][ T30] audit: type=1326 audit(1718190166.523:459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2326 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59df475ea9 code=0x7ffc0000 [ 68.732455][ T30] audit: type=1326 audit(1718190166.523:460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2326 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=438 compat=0 ip=0x7f59df475ea9 code=0x7ffc0000 [ 68.756157][ T30] audit: type=1326 audit(1718190166.523:461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2326 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f59df473627 code=0x7ffc0000 [ 68.779658][ T30] audit: type=1326 audit(1718190166.523:462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2326 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f59df439309 code=0x7ffc0000 [ 68.803262][ T30] audit: type=1326 audit(1718190166.523:463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2326 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f59df473627 code=0x7ffc0000 [ 168.727334][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 168.734110][ C0] rcu: 1-...!: (0 ticks this GP) idle=913/1/0x4000000000000000 softirq=8673/8675 fqs=4 last_accelerate: a556/cc6b dyntick_enabled: 1 [ 168.747719][ C0] (detected by 0, t=10002 jiffies, g=8173, q=297) [ 168.754060][ C0] Sending NMI from CPU 0 to CPUs 1: [ 168.759160][ C1] NMI backtrace for cpu 1 [ 168.759181][ C1] CPU: 1 PID: 2317 Comm: syz-executor.2 Not tainted 5.15.149-syzkaller-00131-g79bd336c7a94 #0 [ 168.759200][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 168.759215][ C1] RIP: 0010:kvm_wait+0x117/0x180 [ 168.759250][ C1] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d fa 03 f3 03 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 168.759264][ C1] RSP: 0018:ffffc900001d0620 EFLAGS: 00000046 [ 168.759279][ C1] RAX: 0000000000000003 RBX: 1ffff9200003a0c8 RCX: ffffffff8154fa3f [ 168.759292][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff88810dc8cec0 [ 168.759303][ C1] RBP: ffffc900001d06d0 R08: dffffc0000000000 R09: ffffed1021b919d9 [ 168.759315][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 168.759327][ C1] R13: ffff88810dc8cec0 R14: 0000000000000003 R15: 1ffff9200003a0cc [ 168.759339][ C1] FS: 00007f12b91eb6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 168.759353][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 168.759365][ C1] CR2: 0000000020000000 CR3: 0000000129291000 CR4: 00000000003506a0 [ 168.759383][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 168.759392][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 168.759403][ C1] Call Trace: [ 168.759409][ C1] [ 168.759417][ C1] ? show_regs+0x58/0x60 [ 168.759445][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 168.759466][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 168.759486][ C1] ? kvm_wait+0x117/0x180 [ 168.759501][ C1] ? kvm_wait+0x117/0x180 [ 168.759516][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 168.759535][ C1] ? nmi_handle+0xa8/0x280 [ 168.759551][ C1] ? kvm_wait+0x117/0x180 [ 168.759566][ C1] ? default_do_nmi+0x69/0x160 [ 168.759584][ C1] ? exc_nmi+0xaf/0x120 [ 168.759599][ C1] ? end_repeat_nmi+0x16/0x31 [ 168.759616][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 168.759637][ C1] ? kvm_wait+0x117/0x180 [ 168.759652][ C1] ? kvm_wait+0x117/0x180 [ 168.759667][ C1] ? kvm_wait+0x117/0x180 [ 168.759681][ C1] [ 168.759698][ C1] [ 168.759704][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 168.759720][ C1] ? pv_hash+0x86/0x150 [ 168.759736][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 168.759757][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 168.759775][ C1] ? arch_stack_walk+0xf3/0x140 [ 168.759796][ C1] _raw_spin_lock_irqsave+0x1a0/0x210 [ 168.759816][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 168.759835][ C1] ? __kasan_check_write+0x14/0x20 [ 168.759852][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 168.759870][ C1] ? kmem_cache_free+0x116/0x2e0 [ 168.759888][ C1] do_send_sig_info+0x7e/0x230 [ 168.759906][ C1] group_send_sig_info+0x113/0x460 [ 168.759922][ C1] ? __lock_task_sighand+0x100/0x100 [ 168.759938][ C1] ? queue_stack_map_push_elem+0x391/0x570 [ 168.759958][ C1] bpf_send_signal_common+0x2d8/0x420 [ 168.759976][ C1] ? _raw_spin_unlock_bh+0x51/0x60 [ 168.759991][ C1] ? trace_raw_output_bpf_trace_printk+0xd0/0xd0 [ 168.760011][ C1] ? in6_dev_finish_destroy_rcu+0x3b/0xa0 [ 168.760028][ C1] bpf_send_signal+0x19/0x20 [ 168.760045][ C1] bpf_prog_2a4b6e86cea73e9e+0x1a/0xc48 [ 168.760063][ C1] bpf_trace_run2+0xec/0x210 [ 168.760079][ C1] ? file_free_rcu+0x9f/0xb0 [ 168.760097][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 168.760114][ C1] ? in6_dev_finish_destroy_rcu+0x3b/0xa0 [ 168.760130][ C1] ? kmem_cache_free+0x116/0x2e0 [ 168.760147][ C1] ? file_free_rcu+0x9f/0xb0 [ 168.760162][ C1] ? file_free_rcu+0x9f/0xb0 [ 168.760176][ C1] ? in6_dev_finish_destroy_rcu+0x3b/0xa0 [ 168.760193][ C1] __bpf_trace_kfree+0x6f/0x90 [ 168.760210][ C1] ? in6_dev_finish_destroy_rcu+0x3b/0xa0 [ 168.760226][ C1] __traceiter_kfree+0x2a/0x40 [ 168.760240][ C1] ? in6_dev_finish_destroy_rcu+0x3b/0xa0 [ 168.760256][ C1] kfree+0x1f3/0x220 [ 168.760273][ C1] ? in6_dev_finish_destroy+0x1b0/0x1b0 [ 168.760289][ C1] in6_dev_finish_destroy_rcu+0x3b/0xa0 [ 168.760305][ C1] ? in6_dev_finish_destroy+0x1b0/0x1b0 [ 168.760321][ C1] rcu_do_batch+0x57a/0xc10 [ 168.760340][ C1] ? local_bh_enable+0x20/0x20 [ 168.760357][ C1] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 168.760375][ C1] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 168.760395][ C1] ? rcu_report_qs_rnp+0x381/0x390 [ 168.760412][ C1] rcu_core+0x517/0x1020 [ 168.760431][ C1] ? rcu_cpu_kthread_park+0x90/0x90 [ 168.760447][ C1] ? sched_clock_cpu+0x18/0x3b0 [ 168.760466][ C1] ? irqtime_account_irq+0x79/0x3c0 [ 168.760483][ C1] rcu_core_si+0x9/0x10 [ 168.760497][ C1] __do_softirq+0x26d/0x5bf [ 168.760515][ C1] do_softirq+0xf6/0x150 [ 168.760533][ C1] [ 168.760538][ C1] [ 168.760543][ C1] ? __local_bh_enable_ip+0x80/0x80 [ 168.760559][ C1] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 168.760576][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 168.760596][ C1] __local_bh_enable_ip+0x75/0x80 [ 168.760612][ C1] _raw_spin_unlock_bh+0x51/0x60 [ 168.760626][ C1] sock_hash_delete_elem+0x2a2/0x2f0 [ 168.760646][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x344 [ 168.760659][ C1] bpf_trace_run3+0x11e/0x250 [ 168.760677][ C1] ? bpf_trace_run2+0x210/0x210 [ 168.760698][ C1] ? __dequeue_signal+0x4f8/0x600 [ 168.760713][ C1] ? debug_smp_processor_id+0x17/0x20 [ 168.760731][ C1] ? kasan_quarantine_put+0x34/0x1a0 [ 168.760748][ C1] ? kmem_cache_free+0x116/0x2e0 [ 168.760765][ C1] ? __dequeue_signal+0x4f8/0x600 [ 168.760779][ C1] ? __dequeue_signal+0x4f8/0x600 [ 168.760795][ C1] __bpf_trace_kmem_cache_free+0x99/0xc0 [ 168.760811][ C1] ? __dequeue_signal+0x4f8/0x600 [ 168.760827][ C1] __traceiter_kmem_cache_free+0x32/0x50 [ 168.760843][ C1] kmem_cache_free+0x2c3/0x2e0 [ 168.760862][ C1] __dequeue_signal+0x4f8/0x600 [ 168.760879][ C1] dequeue_signal+0x10c/0x520 [ 168.760894][ C1] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 168.760911][ C1] ? unhandled_signal+0x150/0x150 [ 168.760926][ C1] ? raw_ioctl+0x22aa/0x3510 [ 168.760944][ C1] ? kfree+0xc8/0x220 [ 168.760961][ C1] get_signal+0x7cf/0x1630 [ 168.760980][ C1] arch_do_signal_or_restart+0xbd/0x1680 [ 168.760996][ C1] ? __do_compat_sys_x32_rt_sigreturn+0x1e0/0x1e0 [ 168.761012][ C1] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 168.761031][ C1] ? __kasan_check_write+0x14/0x20 [ 168.761047][ C1] ? _copy_from_user+0x96/0xd0 [ 168.761063][ C1] ? selinux_file_ioctl+0x3cc/0x540 [ 168.761082][ C1] ? get_sigframe_size+0x10/0x10 [ 168.761099][ C1] ? __kasan_check_write+0x14/0x20 [ 168.761117][ C1] exit_to_user_mode_loop+0xa0/0xe0 [ 168.761133][ C1] exit_to_user_mode_prepare+0x5a/0xa0 [ 168.761149][ C1] syscall_exit_to_user_mode+0x26/0x160 [ 168.761167][ C1] do_syscall_64+0x49/0xb0 [ 168.761182][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 168.761198][ C1] RIP: 0033:0x7f12b9e70c0b [ 168.761225][ C1] Code: 00 48 89 44 24 18 31 c0 48 8d 44 24 60 c7 04 24 10 00 00 00 48 89 44 24 08 48 8d 44 24 20 48 89 44 24 10 b8 10 00 00 00 0f 05 <89> c2 3d 00 f0 ff ff 77 1c 48 8b 44 24 18 64 48 2b 04 25 28 00 00 [ 168.761238][ C1] RSP: 002b:00007f12b91e8fa0 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 168.761254][ C1] RAX: 0000000000000009 RBX: 0000000000000006 RCX: 00007f12b9e70c0b [ 168.761265][ C1] RDX: 00007f12b91e9060 RSI: 0000000040085503 RDI: 0000000000000006 [ 168.761275][ C1] RBP: 00007f12b91ea070 R08: 0000000000000080 R09: 00007f12b91e9068 [ 168.761287][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000080085502 [ 168.761298][ C1] R13: 0000000800000000 R14: 0000000000000009 R15: 00007f12b9ed6b02 [ 168.761312][ C1] [ 168.762111][ C0] rcu: rcu_preempt kthread starved for 9975 jiffies! g8173 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 169.497316][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 169.507127][ C0] rcu: RCU grace-period kthread stack dump: [ 169.512860][ C0] task:rcu_preempt state:R running task stack:28288 pid: 14 ppid: 2 flags:0x00004000 [ 169.523443][ C0] Call Trace: [ 169.526746][ C0] [ 169.529614][ C0] __schedule+0xccc/0x1590 [ 169.533857][ C0] ? __sched_text_start+0x8/0x8 [ 169.538541][ C0] ? del_timer_sync+0x1bc/0x230 [ 169.543228][ C0] ? __kasan_check_write+0x14/0x20 [ 169.548176][ C0] schedule+0x11f/0x1e0 [ 169.552169][ C0] schedule_timeout+0x18c/0x370 [ 169.556858][ C0] ? __kasan_check_write+0x14/0x20 [ 169.561803][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 169.567097][ C0] ? console_conditional_schedule+0x30/0x30 [ 169.572826][ C0] ? update_process_times+0x200/0x200 [ 169.578043][ C0] ? prepare_to_swait_event+0x308/0x320 [ 169.583440][ C0] rcu_gp_fqs_loop+0x2af/0xf80 [ 169.588137][ C0] ? dyntick_save_progress_counter+0x1e0/0x1e0 [ 169.594207][ C0] ? rcu_gp_init+0xc30/0xc30 [ 169.598632][ C0] ? _raw_spin_unlock_irq+0x4e/0x70 [ 169.603664][ C0] ? rcu_gp_init+0x9cf/0xc30 [ 169.608426][ C0] rcu_gp_kthread+0xa4/0x350 [ 169.612845][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 169.617529][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 169.622040][ C0] ? __kasan_check_read+0x11/0x20 [ 169.626898][ C0] ? __kthread_parkme+0xb2/0x200 [ 169.631674][ C0] kthread+0x421/0x510 [ 169.635580][ C0] ? wake_nocb_gp+0x1e0/0x1e0 [ 169.640093][ C0] ? kthread_blkcg+0xd0/0xd0 [ 169.644519][ C0] ret_from_fork+0x1f/0x30 [ 169.648774][ C0] [ 169.651636][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 169.657800][ C0] NMI backtrace for cpu 0 [ 169.662053][ C0] CPU: 0 PID: 2327 Comm: syz-executor.4 Not tainted 5.15.149-syzkaller-00131-g79bd336c7a94 #0 [ 169.672120][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 169.682143][ C0] Call Trace: [ 169.685433][ C0] [ 169.688132][ C0] dump_stack_lvl+0x151/0x1b7 [ 169.692641][ C0] ? io_uring_drop_tctx_refs+0x190/0x190 [ 169.698107][ C0] dump_stack+0x15/0x17 [ 169.702118][ C0] nmi_cpu_backtrace+0x2f7/0x300 [ 169.706874][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 169.713205][ C0] ? panic+0x751/0x751 [ 169.717116][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 169.723012][ C0] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 169.728828][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 169.734820][ C0] arch_trigger_cpumask_backtrace+0x10/0x20 [ 169.740638][ C0] rcu_check_gp_kthread_starvation+0x1e3/0x250 [ 169.746711][ C0] print_other_cpu_stall+0x112d/0x1340 [ 169.752005][ C0] ? print_cpu_stall+0x5f0/0x5f0 [ 169.756776][ C0] rcu_sched_clock_irq+0xaec/0x12f0 [ 169.761811][ C0] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 169.767797][ C0] ? hrtimer_run_queues+0x15f/0x440 [ 169.772832][ C0] update_process_times+0x198/0x200 [ 169.777866][ C0] tick_sched_timer+0x188/0x240 [ 169.782555][ C0] ? tick_setup_sched_timer+0x480/0x480 [ 169.787933][ C0] __hrtimer_run_queues+0x41a/0xad0 [ 169.792971][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 169.797934][ C0] ? clockevents_program_event+0x22f/0x300 [ 169.803558][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 169.809467][ C0] hrtimer_interrupt+0x40c/0xaa0 [ 169.814235][ C0] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 169.819960][ C0] sysvec_apic_timer_interrupt+0x95/0xc0 [ 169.825517][ C0] [ 169.828292][ C0] [ 169.831158][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 169.836975][ C0] RIP: 0010:smp_call_function_many_cond+0x843/0x9b0 [ 169.843481][ C0] Code: 45 8b 7d 00 44 89 fe 83 e6 01 31 ff e8 76 a8 0a 00 41 83 e7 01 49 bf 00 00 00 00 00 fc ff df 75 07 e8 b1 a4 0a 00 eb 38 f3 90 <42> 0f b6 04 3b 84 c0 75 11 41 f7 45 00 01 00 00 00 74 1e e8 95 a4 [ 169.862923][ C0] RSP: 0018:ffffc90000bf72a0 EFLAGS: 00000293 [ 169.868825][ C0] RAX: ffffffff8165918b RBX: 1ffff1103ee2784d RCX: ffff88811c9713c0 [ 169.876635][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 169.884463][ C0] RBP: ffffc90000bf73b8 R08: ffffffff8165915a R09: ffffed103ee071d3 [ 169.892275][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 169.900070][ C0] R13: ffff8881f713c268 R14: ffff8881f7038e80 R15: dffffc0000000000 [ 169.907900][ C0] ? smp_call_function_many_cond+0x82a/0x9b0 [ 169.913698][ C0] ? smp_call_function_many_cond+0x85b/0x9b0 [ 169.919516][ C0] ? text_poke_sync+0x30/0x30 [ 169.924023][ C0] ? smp_call_function_many+0x40/0x40 [ 169.929231][ C0] ? insn_decode+0x308/0x490 [ 169.933658][ C0] ? text_poke_sync+0x30/0x30 [ 169.938169][ C0] on_each_cpu_cond_mask+0x40/0x80 [ 169.943292][ C0] ? __SCT__tp_func_kmem_cache_alloc_node+0x8/0x8 [ 169.949541][ C0] text_poke_bp_batch+0x1c4/0x5d0 [ 169.954404][ C0] ? text_poke_loc_init+0x540/0x540 [ 169.959448][ C0] ? ____kasan_kmalloc+0xed/0x110 [ 169.964296][ C0] ? ____kasan_kmalloc+0xdb/0x110 [ 169.969159][ C0] ? __kasan_kmalloc+0x9/0x10 [ 169.973757][ C0] ? __kmalloc+0x13a/0x270 [ 169.978007][ C0] ? tracepoint_probe_unregister+0x367/0x900 [ 169.983824][ C0] ? __SCT__tp_func_kmem_cache_alloc_node+0x8/0x8 [ 169.990074][ C0] text_poke_bp+0xc8/0x140 [ 169.994325][ C0] ? __kasan_check_write+0x14/0x20 [ 169.999275][ C0] ? text_poke_queue+0x1a0/0x1a0 [ 170.004048][ C0] ? wait_for_completion_killable_timeout+0x10/0x10 [ 170.010471][ C0] ? mutex_lock+0xb6/0x1e0 [ 170.014722][ C0] ? __SCT__tp_func_kmem_cache_alloc_node+0x8/0x8 [ 170.020975][ C0] __static_call_transform+0xfe/0x140 [ 170.026188][ C0] ? __SCT__tp_func_kmem_cache_alloc_node+0x8/0x8 [ 170.032431][ C0] ? __bpf_trace_kmem_alloc_node+0x140/0x140 [ 170.038254][ C0] arch_static_call_transform+0x7f/0x1c0 [ 170.043715][ C0] ? __SCT__tp_func_kmem_cache_alloc_node+0x8/0x8 [ 170.049964][ C0] __static_call_update+0xd2/0x5c0 [ 170.054908][ C0] ? __bpf_trace_kmem_alloc_node+0x140/0x140 [ 170.060724][ C0] ? __static_call_return0+0x10/0x10 [ 170.065844][ C0] ? __kasan_kmalloc+0x9/0x10 [ 170.070358][ C0] ? tracepoint_probe_unregister+0x458/0x900 [ 170.076176][ C0] ? memcpy+0x56/0x70 [ 170.079991][ C0] ? __bpf_trace_kmem_alloc_node+0x140/0x140 [ 170.085807][ C0] tracepoint_probe_unregister+0x7fb/0x900 [ 170.091455][ C0] ? __bpf_trace_kmem_alloc_node+0x140/0x140 [ 170.097275][ C0] bpf_probe_unregister+0x61/0x70 [ 170.102127][ C0] bpf_raw_tp_link_release+0x63/0x90 [ 170.107245][ C0] bpf_link_free+0x129/0x3f0 [ 170.111685][ C0] ? rcu_gp_kthread_wake+0x90/0x90 [ 170.116622][ C0] ? bpf_link_put_deferred+0x20/0x20 [ 170.121738][ C0] ? kmem_cache_free+0x2c3/0x2e0 [ 170.126514][ C0] bpf_link_release+0x170/0x180 [ 170.131201][ C0] ? bpf_prog_get_stats+0x2f0/0x2f0 [ 170.136233][ C0] __fput+0x3fe/0x910 [ 170.140052][ C0] ____fput+0x15/0x20 [ 170.143869][ C0] task_work_run+0x129/0x190 [ 170.148299][ C0] do_exit+0xc48/0x2ca0 [ 170.152290][ C0] ? put_task_struct+0x80/0x80 [ 170.156890][ C0] ? fpu__restore_sig+0x75f/0xf40 [ 170.161752][ C0] ? __kasan_check_write+0x14/0x20 [ 170.166699][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 170.171648][ C0] ? _raw_spin_lock_irqsave+0x210/0x210 [ 170.177025][ C0] do_group_exit+0x141/0x310 [ 170.181453][ C0] get_signal+0x7a3/0x1630 [ 170.185710][ C0] arch_do_signal_or_restart+0xbd/0x1680 [ 170.191176][ C0] ? __do_compat_sys_x32_rt_sigreturn+0x1e0/0x1e0 [ 170.197535][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 170.202733][ C0] ? __kasan_check_write+0x14/0x20 [ 170.207670][ C0] ? _copy_from_user+0x96/0xd0 [ 170.212268][ C0] ? restore_altstack+0x274/0x400 [ 170.217404][ C0] ? get_sigframe_size+0x10/0x10 [ 170.222154][ C0] ? __ia32_sys_sigaltstack+0x70/0x70 [ 170.227363][ C0] ? __do_sys_rt_sigreturn+0x160/0x1e0 [ 170.232657][ C0] exit_to_user_mode_loop+0xa0/0xe0 [ 170.237689][ C0] exit_to_user_mode_prepare+0x5a/0xa0 [ 170.243002][ C0] syscall_exit_to_user_mode+0x26/0x160 [ 170.248365][ C0] do_syscall_64+0x49/0xb0 [ 170.252619][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 170.258470][ C0] RIP: 0033:0x7f59df475ea9 [ 170.262773][ C0] Code: Unable to access opcode bytes at RIP 0x7f59df475e7f. [ 170.269976][ C0] RSP: 002b:00007f59de7f0178 EFLAGS: 00000246 [ 170.275966][ C0] RAX: 0000000000000000 RBX: 00007f59df5acf88 RCX: 00007f59df475ea9 [ 170.283778][ C0] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f59df5acf8c [ 170.291590][ C0] RBP: 00007f59df5acf80 R08: 00007ffde37860b0 R09: 00007f59de7f06c0 [ 170.299673][ C0] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f59df5acf8c [ 170.307405][ C0] R13: 000000000000000b R14: 00007ffde3741b20 R15: 00007ffde3741c08 [ 170.315223][ C0] [ 309.051098][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 225s! [syz-executor.4:2327] [ 309.059838][ C0] Modules linked in: [ 309.063547][ C0] CPU: 0 PID: 2327 Comm: syz-executor.4 Not tainted 5.15.149-syzkaller-00131-g79bd336c7a94 #0 [ 309.073695][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 309.083677][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x1/0x60 [ 309.089612][ C0] Code: 00 00 0f 0b 0f 1f 44 00 00 55 48 89 e5 53 48 89 fb e8 13 00 00 00 48 8b 3d b4 1f 96 05 48 89 de e8 84 76 41 00 5b 5d c3 cc 55 <48> 89 e5 48 8b 45 08 65 48 8b 0d 50 37 92 7e 65 8b 15 51 37 92 7e [ 309.109636][ C0] RSP: 0018:ffffc90000bf7290 EFLAGS: 00000202 [ 309.115698][ C0] RAX: 0000000000000000 RBX: 1ffff1103ee2784d RCX: ffff88811c9713c0 [ 309.123502][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 309.131482][ C0] RBP: ffffc90000bf73b8 R08: ffffffff8165915a R09: ffffed103ee071d3 [ 309.139293][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000001 [ 309.147104][ C0] R13: ffff8881f713c268 R14: ffff8881f7038e80 R15: dffffc0000000000 [ 309.154918][ C0] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 309.163771][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 309.170191][ C0] CR2: 0000001b2ca29000 CR3: 000000000680f000 CR4: 00000000003506b0 [ 309.178006][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 309.185903][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 309.193714][ C0] Call Trace: [ 309.196854][ C0] [ 309.199819][ C0] ? show_regs+0x58/0x60 [ 309.203886][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 309.208844][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 309.214075][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 309.219279][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 309.224232][ C0] ? clockevents_program_event+0x22f/0x300 [ 309.229867][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 309.235788][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 309.240714][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 309.246616][ C0] ? sysvec_apic_timer_interrupt+0x95/0xc0 [ 309.252255][ C0] [ 309.255033][ C0] [ 309.257822][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 309.263886][ C0] ? smp_call_function_many_cond+0x82a/0x9b0 [ 309.269791][ C0] ? __sanitizer_cov_trace_pc+0x1/0x60 [ 309.275083][ C0] ? smp_call_function_many_cond+0x85b/0x9b0 [ 309.280898][ C0] ? text_poke_sync+0x30/0x30 [ 309.285508][ C0] ? smp_call_function_many+0x40/0x40 [ 309.290707][ C0] ? insn_decode+0x308/0x490 [ 309.295137][ C0] ? text_poke_sync+0x30/0x30 [ 309.299646][ C0] on_each_cpu_cond_mask+0x40/0x80 [ 309.304596][ C0] ? __SCT__tp_func_kmem_cache_alloc_node+0x8/0x8 [ 309.310840][ C0] text_poke_bp_batch+0x1c4/0x5d0 [ 309.315701][ C0] ? text_poke_loc_init+0x540/0x540 [ 309.320734][ C0] ? ____kasan_kmalloc+0xed/0x110 [ 309.325594][ C0] ? ____kasan_kmalloc+0xdb/0x110 [ 309.330453][ C0] ? __kasan_kmalloc+0x9/0x10 [ 309.334968][ C0] ? __kmalloc+0x13a/0x270 [ 309.339220][ C0] ? tracepoint_probe_unregister+0x367/0x900 [ 309.345037][ C0] ? __SCT__tp_func_kmem_cache_alloc_node+0x8/0x8 [ 309.351285][ C0] text_poke_bp+0xc8/0x140 [ 309.355539][ C0] ? __kasan_check_write+0x14/0x20 [ 309.360487][ C0] ? text_poke_queue+0x1a0/0x1a0 [ 309.365348][ C0] ? wait_for_completion_killable_timeout+0x10/0x10 [ 309.371769][ C0] ? mutex_lock+0xb6/0x1e0 [ 309.376021][ C0] ? __SCT__tp_func_kmem_cache_alloc_node+0x8/0x8 [ 309.382292][ C0] __static_call_transform+0xfe/0x140 [ 309.387479][ C0] ? __SCT__tp_func_kmem_cache_alloc_node+0x8/0x8 [ 309.393727][ C0] ? __bpf_trace_kmem_alloc_node+0x140/0x140 [ 309.399542][ C0] arch_static_call_transform+0x7f/0x1c0 [ 309.405013][ C0] ? __SCT__tp_func_kmem_cache_alloc_node+0x8/0x8 [ 309.411265][ C0] __static_call_update+0xd2/0x5c0 [ 309.416210][ C0] ? __bpf_trace_kmem_alloc_node+0x140/0x140 [ 309.422021][ C0] ? __static_call_return0+0x10/0x10 [ 309.427141][ C0] ? __kasan_kmalloc+0x9/0x10 [ 309.431669][ C0] ? tracepoint_probe_unregister+0x458/0x900 [ 309.437472][ C0] ? memcpy+0x56/0x70 [ 309.441318][ C0] ? __bpf_trace_kmem_alloc_node+0x140/0x140 [ 309.447107][ C0] tracepoint_probe_unregister+0x7fb/0x900 [ 309.452745][ C0] ? __bpf_trace_kmem_alloc_node+0x140/0x140 [ 309.458562][ C0] bpf_probe_unregister+0x61/0x70 [ 309.463589][ C0] bpf_raw_tp_link_release+0x63/0x90 [ 309.468754][ C0] bpf_link_free+0x129/0x3f0 [ 309.473170][ C0] ? rcu_gp_kthread_wake+0x90/0x90 [ 309.478119][ C0] ? bpf_link_put_deferred+0x20/0x20 [ 309.483250][ C0] ? kmem_cache_free+0x2c3/0x2e0 [ 309.488022][ C0] bpf_link_release+0x170/0x180 [ 309.492698][ C0] ? bpf_prog_get_stats+0x2f0/0x2f0 [ 309.497819][ C0] __fput+0x3fe/0x910 [ 309.501641][ C0] ____fput+0x15/0x20 [ 309.505456][ C0] task_work_run+0x129/0x190 [ 309.509884][ C0] do_exit+0xc48/0x2ca0 [ 309.513880][ C0] ? put_task_struct+0x80/0x80 [ 309.518494][ C0] ? fpu__restore_sig+0x75f/0xf40 [ 309.523339][ C0] ? __kasan_check_write+0x14/0x20 [ 309.528290][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 309.533232][ C0] ? _raw_spin_lock_irqsave+0x210/0x210 [ 309.538615][ C0] do_group_exit+0x141/0x310 [ 309.543040][ C0] get_signal+0x7a3/0x1630 [ 309.547416][ C0] arch_do_signal_or_restart+0xbd/0x1680 [ 309.552907][ C0] ? __do_compat_sys_x32_rt_sigreturn+0x1e0/0x1e0 [ 309.559120][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 309.564068][ C0] ? __kasan_check_write+0x14/0x20 [ 309.569014][ C0] ? _copy_from_user+0x96/0xd0 [ 309.573613][ C0] ? restore_altstack+0x274/0x400 [ 309.578480][ C0] ? get_sigframe_size+0x10/0x10 [ 309.583249][ C0] ? __ia32_sys_sigaltstack+0x70/0x70 [ 309.588454][ C0] ? __do_sys_rt_sigreturn+0x160/0x1e0 [ 309.593884][ C0] exit_to_user_mode_loop+0xa0/0xe0 [ 309.598998][ C0] exit_to_user_mode_prepare+0x5a/0xa0 [ 309.604291][ C0] syscall_exit_to_user_mode+0x26/0x160 [ 309.609672][ C0] do_syscall_64+0x49/0xb0 [ 309.613923][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 309.619653][ C0] RIP: 0033:0x7f59df475ea9 [ 309.623908][ C0] Code: Unable to access opcode bytes at RIP 0x7f59df475e7f. [ 309.631114][ C0] RSP: 002b:00007f59de7f0178 EFLAGS: 00000246 [ 309.637054][ C0] RAX: 0000000000000000 RBX: 00007f59df5acf88 RCX: 00007f59df475ea9 [ 309.644910][ C0] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f59df5acf8c [ 309.652723][ C0] RBP: 00007f59df5acf80 R08: 00007ffde37860b0 R09: 00007f59de7f06c0 [ 309.660620][ C0] R10: 0000000000000006 R11: 0000000000000246 R12: 00007f59df5acf8c [ 309.668433][ C0] R13: 000000000000000b R14: 00007ffde3741b20 R15: 00007ffde3741c08 [ 309.676343][ C0] [ 309.679206][ C0] Sending NMI from CPU 0 to CPUs 1: [ 309.684304][ C1] NMI backtrace for cpu 1 [ 309.684315][ C1] CPU: 1 PID: 2317 Comm: syz-executor.2 Not tainted 5.15.149-syzkaller-00131-g79bd336c7a94 #0 [ 309.684332][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 309.684342][ C1] RIP: 0010:kvm_wait+0x117/0x180 [ 309.684365][ C1] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d fa 03 f3 03 f4 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b [ 309.684379][ C1] RSP: 0018:ffffc900001d0620 EFLAGS: 00000046 [ 309.684394][ C1] RAX: 0000000000000003 RBX: 1ffff9200003a0c8 RCX: ffffffff8154fa3f [ 309.684407][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff88810dc8cec0 [ 309.684418][ C1] RBP: ffffc900001d06d0 R08: dffffc0000000000 R09: ffffed1021b919d9 [ 309.684431][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 309.684442][ C1] R13: ffff88810dc8cec0 R14: 0000000000000003 R15: 1ffff9200003a0cc [ 309.684453][ C1] FS: 00007f12b91eb6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 309.684468][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 309.684480][ C1] CR2: 0000000020000000 CR3: 0000000129291000 CR4: 00000000003506a0 [ 309.684495][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 309.684505][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 309.684515][ C1] Call Trace: [ 309.684522][ C1] [ 309.684528][ C1] ? show_regs+0x58/0x60 [ 309.684564][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 309.684599][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 309.684619][ C1] ? kvm_wait+0x117/0x180 [ 309.684633][ C1] ? kvm_wait+0x117/0x180 [ 309.684647][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 309.684665][ C1] ? nmi_handle+0xa8/0x280 [ 309.684682][ C1] ? kvm_wait+0x117/0x180 [ 309.684695][ C1] ? kvm_wait+0x117/0x180 [ 309.684725][ C1] ? default_do_nmi+0x69/0x160 [ 309.684743][ C1] ? exc_nmi+0xaf/0x120 [ 309.684759][ C1] ? end_repeat_nmi+0x16/0x31 [ 309.684776][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 309.684796][ C1] ? kvm_wait+0x117/0x180 [ 309.684811][ C1] ? kvm_wait+0x117/0x180 [ 309.684826][ C1] ? kvm_wait+0x117/0x180 [ 309.684840][ C1] [ 309.684845][ C1] [ 309.684851][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 309.684867][ C1] ? pv_hash+0x86/0x150 [ 309.684883][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 309.684904][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 309.684922][ C1] ? arch_stack_walk+0xf3/0x140 [ 309.684941][ C1] _raw_spin_lock_irqsave+0x1a0/0x210 [ 309.684961][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 309.684979][ C1] ? __kasan_check_write+0x14/0x20 [ 309.684997][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 309.685015][ C1] ? kmem_cache_free+0x116/0x2e0 [ 309.685033][ C1] do_send_sig_info+0x7e/0x230 [ 309.685050][ C1] group_send_sig_info+0x113/0x460 [ 309.685066][ C1] ? __lock_task_sighand+0x100/0x100 [ 309.685082][ C1] ? queue_stack_map_push_elem+0x391/0x570 [ 309.685101][ C1] bpf_send_signal_common+0x2d8/0x420 [ 309.685119][ C1] ? _raw_spin_unlock_bh+0x51/0x60 [ 309.685133][ C1] ? trace_raw_output_bpf_trace_printk+0xd0/0xd0 [ 309.685154][ C1] ? in6_dev_finish_destroy_rcu+0x3b/0xa0 [ 309.685171][ C1] bpf_send_signal+0x19/0x20 [ 309.685187][ C1] bpf_prog_2a4b6e86cea73e9e+0x1a/0xc48 [ 309.685208][ C1] bpf_trace_run2+0xec/0x210 [ 309.685224][ C1] ? file_free_rcu+0x9f/0xb0 [ 309.685240][ C1] ? bpf_trace_run1+0x1c0/0x1c0 [ 309.685257][ C1] ? in6_dev_finish_destroy_rcu+0x3b/0xa0 [ 309.685273][ C1] ? kmem_cache_free+0x116/0x2e0 [ 309.685290][ C1] ? file_free_rcu+0x9f/0xb0 [ 309.685305][ C1] ? file_free_rcu+0x9f/0xb0 [ 309.685320][ C1] ? in6_dev_finish_destroy_rcu+0x3b/0xa0 [ 309.685336][ C1] __bpf_trace_kfree+0x6f/0x90 [ 309.685352][ C1] ? in6_dev_finish_destroy_rcu+0x3b/0xa0 [ 309.685368][ C1] __traceiter_kfree+0x2a/0x40 [ 309.685382][ C1] ? in6_dev_finish_destroy_rcu+0x3b/0xa0 [ 309.685399][ C1] kfree+0x1f3/0x220 [ 309.685415][ C1] ? in6_dev_finish_destroy+0x1b0/0x1b0 [ 309.685431][ C1] in6_dev_finish_destroy_rcu+0x3b/0xa0 [ 309.685447][ C1] ? in6_dev_finish_destroy+0x1b0/0x1b0 [ 309.685463][ C1] rcu_do_batch+0x57a/0xc10 [ 309.685483][ C1] ? local_bh_enable+0x20/0x20 [ 309.685500][ C1] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 309.685519][ C1] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 309.685539][ C1] ? rcu_report_qs_rnp+0x381/0x390 [ 309.685556][ C1] rcu_core+0x517/0x1020 [ 309.685582][ C1] ? rcu_cpu_kthread_park+0x90/0x90 [ 309.685599][ C1] ? sched_clock_cpu+0x18/0x3b0 [ 309.685617][ C1] ? irqtime_account_irq+0x79/0x3c0 [ 309.685634][ C1] rcu_core_si+0x9/0x10 [ 309.685649][ C1] __do_softirq+0x26d/0x5bf [ 309.685667][ C1] do_softirq+0xf6/0x150 [ 309.685685][ C1] [ 309.685690][ C1] [ 309.685695][ C1] ? __local_bh_enable_ip+0x80/0x80 [ 309.685711][ C1] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 309.685728][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 309.685747][ C1] __local_bh_enable_ip+0x75/0x80 [ 309.685764][ C1] _raw_spin_unlock_bh+0x51/0x60 [ 309.685777][ C1] sock_hash_delete_elem+0x2a2/0x2f0 [ 309.685798][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x344 [ 309.685810][ C1] bpf_trace_run3+0x11e/0x250 [ 309.685828][ C1] ? bpf_trace_run2+0x210/0x210 [ 309.685844][ C1] ? __dequeue_signal+0x4f8/0x600 [ 309.685860][ C1] ? debug_smp_processor_id+0x17/0x20 [ 309.685877][ C1] ? kasan_quarantine_put+0x34/0x1a0 [ 309.685894][ C1] ? kmem_cache_free+0x116/0x2e0 [ 309.685911][ C1] ? __dequeue_signal+0x4f8/0x600 [ 309.685926][ C1] ? __dequeue_signal+0x4f8/0x600 [ 309.685942][ C1] __bpf_trace_kmem_cache_free+0x99/0xc0 [ 309.685958][ C1] ? __dequeue_signal+0x4f8/0x600 [ 309.685974][ C1] __traceiter_kmem_cache_free+0x32/0x50 [ 309.685989][ C1] kmem_cache_free+0x2c3/0x2e0 [ 309.686008][ C1] __dequeue_signal+0x4f8/0x600 [ 309.686025][ C1] dequeue_signal+0x10c/0x520 [ 309.686040][ C1] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 309.686058][ C1] ? unhandled_signal+0x150/0x150 [ 309.686073][ C1] ? raw_ioctl+0x22aa/0x3510 [ 309.686091][ C1] ? kfree+0xc8/0x220 [ 309.686108][ C1] get_signal+0x7cf/0x1630 [ 309.686127][ C1] arch_do_signal_or_restart+0xbd/0x1680 [ 309.686143][ C1] ? __do_compat_sys_x32_rt_sigreturn+0x1e0/0x1e0 [ 309.686160][ C1] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 309.686178][ C1] ? __kasan_check_write+0x14/0x20 [ 309.686195][ C1] ? _copy_from_user+0x96/0xd0 [ 309.686210][ C1] ? selinux_file_ioctl+0x3cc/0x540 [ 309.686229][ C1] ? get_sigframe_size+0x10/0x10 [ 309.686247][ C1] ? __kasan_check_write+0x14/0x20 [ 309.686265][ C1] exit_to_user_mode_loop+0xa0/0xe0 [ 309.686282][ C1] exit_to_user_mode_prepare+0x5a/0xa0 [ 309.686299][ C1] syscall_exit_to_user_mode+0x26/0x160 [ 309.686316][ C1] do_syscall_64+0x49/0xb0 [ 309.686331][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 309.686347][ C1] RIP: 0033:0x7f12b9e70c0b [ 309.686362][ C1] Code: 00 48 89 44 24 18 31 c0 48 8d 44 24 60 c7 04 24 10 00 00 00 48 89 44 24 08 48 8d 44 24 20 48 89 44 24 10 b8 10 00 00 00 0f 05 <89> c2 3d 00 f0 ff ff 77 1c 48 8b 44 24 18 64 48 2b 04 25 28 00 00 [ 309.686375][ C1] RSP: 002b:00007f12b91e8fa0 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 309.686391][ C1] RAX: 0000000000000009 RBX: 0000000000000006 RCX: 00007f12b9e70c0b [ 309.686402][ C1] RDX: 00007f12b91e9060 RSI: 0000000040085503 RDI: 0000000000000006 [ 309.686413][ C1] RBP: 00007f12b91ea070 R08: 0000000000000080 R09: 00007f12b91e9068 [ 309.686424][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000080085502 [ 309.686434][ C1] R13: 0000000800000000 R14: 0000000000000009 R15: 00007f12b9ed6b02 [ 309.686448][ C1]