last executing test programs: 23.517255911s ago: executing program 4: unshare(0x60400) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={@ifindex=r1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23.507002503s ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='ext4_forget\x00', r1}, 0x10) pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(r2) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='ext4_forget\x00', r2}, 0x10) mkdir(&(0x7f0000000140)='./control\x00', 0x0) rmdir(&(0x7f0000000100)='./control\x00') 23.471214009s ago: executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) r0 = socket$key(0xf, 0x3, 0x2) getuid() getgid() splice(r0, &(0x7f00000000c0)=0x7ff, r0, &(0x7f0000000140)=0x652eff1c, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020a040007000000b6f1ffff0000854105001a000000000000d74619edc700000000000000004cbd302b0000000000fa000000000022", @ANYBLOB="1101"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000010200fd000005000500000000000a"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 23.447006072s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000400)='jbd2_handle_stats\x00', r1}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 23.418820487s ago: executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200800, &(0x7f0000000480)={[{@nodiscard}, {@dioread_nolock}, {@auto_da_alloc_val}, {@nojournal_checksum}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@acl}, {@journal_async_commit}]}, 0x5, 0x57a, &(0x7f0000000a00)="$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") r0 = io_uring_setup(0x28bc, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r0, 0x6, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0}, 0x20) 23.279924678s ago: executing program 4: ptrace(0x10, 0x1) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000400)={0x0, 0x0}) ptrace$getenv(0x4205, r1, 0x1, &(0x7f0000000000)) 1.72983579s ago: executing program 3: socket$igmp6(0xa, 0x3, 0x2) socket$igmp6(0xa, 0x3, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x1080420) keyctl$join(0x1, &(0x7f0000000900)={'syz', 0x3}) keyctl$join(0x1, &(0x7f0000000240)={'syz', 0x3}) 1.053482076s ago: executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x0, 0x0, @pic={0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x1, 0x0, @ioapic={0x1000}}) 1.009437873s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffff7a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) mknod(&(0x7f0000000080)='./bus\x00', 0x1000, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x2, 0x0) write$FUSE_IOCTL(r2, &(0x7f0000000100)={0x20}, 0xfdef) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x60102, 0x0) poll(&(0x7f0000000200)=[{r3}], 0x1, 0xb43) read$FUSE(r3, &(0x7f0000000300)={0x2020}, 0x2020) splice(r1, 0x0, r3, 0x0, 0xffffffe1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='ext4_alloc_da_blocks\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = dup(r7) write$FUSE_BMAP(r9, &(0x7f0000000100)={0x18}, 0x18) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r9]) ioctl$SIOCSIFHWADDR(r5, 0x40086602, &(0x7f0000000540)={'\x00', @dev}) 978.749538ms ago: executing program 1: pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x13, r6, 0x0) splice(r3, 0x0, r5, 0x0, 0xf3a, 0x0) write(r1, &(0x7f0000001100)="94", 0x1) tee(r0, r5, 0x81, 0x0) read$FUSE(r4, &(0x7f0000007400)={0x2020}, 0x2020) write$binfmt_misc(r2, 0x0, 0x0) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r7, 0x0, 0x1, &(0x7f00000001c0)=0x1, 0x4) r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x90200, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x28811, r9, 0x0) ftruncate(r9, 0xc17a) getsockopt$WPAN_SECURITY(r7, 0x0, 0x1, 0x0, &(0x7f00000005c0)) 856.400806ms ago: executing program 3: mlockall(0x3) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0xa18402, 0x0, 0x1, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f00000002c0)={[{@huge_always}]}) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x200003, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 676.136155ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x66}, @initr0, @exit, @alu={0x6, 0x0, 0xa, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x90) 660.734467ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000100)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) 647.377539ms ago: executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x6046, 0x1, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xe2a4, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240), &(0x7f0000001940), 0x2000cc0, r2}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x2, r2}, 0x38) 629.887182ms ago: executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) 610.460595ms ago: executing program 3: symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000040)='./file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0/..\x00', &(0x7f0000000300)={0x200000, 0x0, 0x8}, 0x18) 600.506916ms ago: executing program 3: r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) ppoll(&(0x7f0000000600)=[{r0}], 0x1, &(0x7f0000000680), 0x0, 0x0) 586.480899ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r2}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) 548.184005ms ago: executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000540)=[@text64={0x40, 0x0}], 0x1, 0x0, &(0x7f0000000580)=[@efer={0x2, 0x800}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 488.479234ms ago: executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) renameat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) 479.984575ms ago: executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb010018000000000000001c0100001c0100000200000000000000000000030000000000000000000000000000000000000000000000090000000000000000000000020000000000000000000000080000000000000000000000010000000000000000000000000000000b00000000000000000000000c000000000a00000008000004a50000000f00000003000000a73f00000700000001000000030000000200000002000000050000000700000000000000000001000000000004000000ff0000000800000004000000000000000c00000002000000020000000500000003000000010100000000000008000006040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c29faa8651a3ae6299826134685d520acecc5c82e0e664fe104c01d37c3981980fa2f3411edb47906d9ec640e9708cf6c6146e91092f309a19124869ea225aa65b66ba2bcabbc98d1f40c534d82f582da3764cc3c712085c42fa9ed379beacadd9f72c2dbd4bb0725a732fbb621a0b5bc95144a8c1cfe90ac02fa555d6683883286309519d34b38e007ec0aa818005faa353eb9ab80d4f59f05965310f813f2670502efcd4b00a662b288dac4127d447e07a4e002041d15b821b876badfbb87"], 0x0, 0x136}, 0x20) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x49de, 0x0, 0x0, 0xbfff, 0x0, "ec28a144f13d7607"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x17) 167.077834ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_io_uring_setup(0x426b, &(0x7f0000000000)={0x0, 0x6099, 0x80}, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) syz_io_uring_complete(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r3}, 0x10) select(0x40, &(0x7f0000000240)={0x8}, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0xf, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r0}, &(0x7f0000000040)=0x18, &(0x7f0000000140)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00'}, 0x10) personality(0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) 134.502839ms ago: executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x9, 0x8, &(0x7f0000000140)=@framed={{}, [@alu={0x6, 0x0, 0x3, 0x0, 0x0, 0x3}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x3}, @alu={0x4}, @exit], {0x95, 0x2}}, &(0x7f0000000100)='GPL\x00'}, 0x80) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x36, 0x4) connect$inet(r0, &(0x7f0000000400)={0x2, 0x4e21, @broadcast}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0xa, &(0x7f0000000380)=0x7fff, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005f7000000000000000000000002", @ANYRES32, @ANYBLOB="b100000000000000280012000c00010076657468"], 0x48}}, 0x0) write$binfmt_misc(r2, &(0x7f0000001a80)=ANY=[@ANYBLOB="73797a31de0c5cb0290933de824390fe90470d5bcbf256f908acee3fa200039ca47db0f9cca56561b9be2516b64b6097b1e8b9bc9f1ee82438b4025a0eb435b18fdef47c1692a50690dabbb5365ad686129474ca761b1dd10a1a0e1f81c5d3105af8e6867e3b997544cf9a769160259df542dbc243d73393235c00f61988c0f178cbfdf9388b31a2d1ae7f5f2ec86f9b1301042e424929e3ec4953ab3c21e70d2ddbd6ae6b1d7fb72e09852018948a4a31d58493e0923d9b68874b79b255fa836222c7f2f6a1e00bd010e1e4f1029723eaf780ecd5eaa42b36750a1084166e83dcdc"], 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000001880), &(0x7f0000001900)=0x68) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'vlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x4, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x15}}, 0x14) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x301000, 0x0) ioctl$EVIOCSABS3F(r4, 0x401845ff, &(0x7f0000000500)={0xeeb4, 0x10002, 0xc, 0x800001ff, 0x7, 0x8}) recvmmsg$unix(r4, &(0x7f0000000640)=[{{&(0x7f0000000280), 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/5, 0x5}, {&(0x7f0000000340)=""/53, 0x35}, {&(0x7f0000000380)}, {&(0x7f00000003c0)=""/207, 0xcf}], 0x4, &(0x7f0000001fc0)=[@rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights, @rights], 0x118}}], 0x1, 0x10001, &(0x7f0000000680)) getsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000540)=""/4096, &(0x7f0000000240)=0x1000) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001700)='ns/uts\x00') r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005f7000000000000000000000002", @ANYRES32, @ANYBLOB="b100000000000000280012000c00010076657468"], 0x48}}, 0x0) splice(r5, &(0x7f0000001740)=0x7ff, r6, &(0x7f0000001780)=0x4, 0x3f, 0x1) r7 = socket(0x10, 0x802, 0x0) write(r7, &(0x7f0000000140)="fc00000018003f03ab092500040007000a0700ffffff9e060000369321000100ff2500000005d00000000000000398996c92773411419da79bb94b46fe000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ad031720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddefefe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) write$binfmt_misc(r7, &(0x7f00000017c0)={'syz0', "145a7073a6170fe53a4b72f41fab66bb3b513fad824dda5f2978c3924cb6b87a95ebdc8b57df39a3eeaa881a7a82408a7f6531b53e1b46e358934624584a5c23a6515e2caf6f5dec7b05913ae8dc6cf7e1f8665d306a10825018ef10af8c3918b671203f2b931988029fdee86522ca472e3673aeced8550dbd4af8c4f8412c8cffe1068d03bae3d5fe33468c217c2c5f5a281cdf92ed60ffbcc76e45a2bea9674b491e741b93e632e61be981aa94a6bbbb8a1a7c69be"}, 0xba) sendto$inet(r4, &(0x7f0000001540)="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", 0x1ac, 0xc1, &(0x7f0000001a40)={0x2, 0x4e20, @private=0xa010101}, 0x10) sendmsg$nl_route(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001601f4010000000000dbdf25020080fd", @ANYRES32=r3, @ANYBLOB='\b\x00\b\x00\x00\x00\x00\x00'], 0x20}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000004) sendto$inet6(r1, &(0x7f0000000680)="0503092c11ca480fa5020200c52cf3c259242805b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7e3305f80a88161b63a9224286257c3feff2c6046d031e98fe52113bc34562688eda634b98b08569b1dd3ed8b5d2b23c99e6f8f9339c363a07c3be73cc6626c24ef222a0c88462c4f33e89a12c886b3b228f60de51749a8cd5e4a806a34bf6e9b924a7b712f9bfe075f0600003420af7145808eeeac79e22a0aec3afe9d06c4b17e2254bee0f5463f79cf0c32ddb19254933f58ed7d7dc631b6a7a77bd4f0f867203bfeb7597efbc0f2e808e711b30f0ca5cfa1dcba48451f4e4bcb4dbbb1540b44b3ce41433dfba31a2dba4491dc19461f407102ae26db66bd8010daf26d524aef69060653175606e3f1c93562f16c688cdda0ee703f1c256a8e51f857cfcbd8e02cbdcfbcd257cbf3eed437b42b77023cf399fd52fe81a02b98003bced6db435551e00ccdc6a8ba0d0551739024d8a8992a31495e25a5cc0f10b5548993fc0f3a3919f6661a5a848d7f0a2a641d1e97cbd970bc91539219e76147978f3650b1093cd61d0f6307c5c59d5870ebda884906a35728d06f3071f936669f800faf53ec03e8f5", 0x1bc, 0x0, 0x0, 0xfffffffffffffe47) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000040)={0x1, 'vlan0\x00', {}, 0x6}) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) 127.21732ms ago: executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_NUM_RX_QUEUES={0x8}]}, 0x40}}, 0x0) 118.148692ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000100)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) 108.560743ms ago: executing program 2: mlockall(0x3) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0xa18402, 0x0, 0x1, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f00000002c0)={[{@huge_always}]}) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x200003, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 73.457768ms ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}}) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000d00)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 60.939411ms ago: executing program 1: symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000040)='./file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0/..\x00', &(0x7f0000000300)={0x200000, 0x0, 0x8}, 0x18) 48.714952ms ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='fdb_delete\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 0s ago: executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000004000000000000000000190095"], &(0x7f00000001c0)='syzkaller\x00'}, 0x90) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r0, r2}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) kernel console output (not intermixed with test programs): 0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1048 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb3c87cea9 code=0x7ffc0000 [ 43.037684][ T28] audit: type=1326 audit(1718541999.044:5058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1048 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb3c87cea9 code=0x7ffc0000 [ 43.061891][ T28] audit: type=1326 audit(1718541999.044:5059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1048 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7fcb3c87cea9 code=0x7ffc0000 [ 43.085705][ T28] audit: type=1326 audit(1718541999.044:5060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1048 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb3c87cea9 code=0x7ffc0000 [ 43.411064][ T300] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 43.661064][ T300] usb 2-1: Using ep0 maxpacket: 32 [ 43.728016][ T1064] syz-executor.0[1064] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.728068][ T1064] syz-executor.0[1064] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.742126][ T1064] syz-executor.0[1064] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.753737][ T1064] syz-executor.0[1064] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.811149][ T300] usb 2-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.833482][ T300] usb 2-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 44.161148][ T300] usb 2-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 44.170045][ T300] usb 2-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 44.178164][ T300] usb 2-1: Product: syz [ 44.182201][ T300] usb 2-1: Manufacturer: syz [ 44.221409][ T300] hub 2-1:4.0: USB hub found [ 44.431139][ T300] hub 2-1:4.0: 2 ports detected [ 46.421057][ T24] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 46.451129][ T300] hub 2-1:4.0: activate --> -90 [ 46.772555][ T919] usb 2-1: USB disconnect, device number 5 [ 46.781182][ T24] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 46.791183][ T24] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 46.800142][ T24] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.801133][ T300] hub 2-1:4.0: hub_ext_port_status failed (err = -71) [ 46.971275][ T24] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.980274][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.988348][ T24] usb 1-1: Product: syz [ 46.992378][ T24] usb 1-1: Manufacturer: syz [ 46.996884][ T24] usb 1-1: SerialNumber: syz [ 47.042307][ T24] cdc_ncm 1-1:1.0: CDC Union missing and no IAD found [ 47.049083][ T24] cdc_ncm 1-1:1.0: bind() failure [ 47.588374][ T1081] loop1: detected capacity change from 0 to 256 [ 48.388591][ T28] kauditd_printk_skb: 5682 callbacks suppressed [ 48.388607][ T28] audit: type=1326 audit(1718542004.564:10743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1090 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14dfc7cea9 code=0x7ffc0000 [ 48.418683][ T28] audit: type=1326 audit(1718542004.564:10744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1090 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14dfc7cea9 code=0x7ffc0000 [ 48.442556][ T28] audit: type=1326 audit(1718542004.564:10745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1090 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14dfc7cea9 code=0x7ffc0000 [ 48.466295][ T28] audit: type=1326 audit(1718542004.564:10746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1090 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14dfc7cea9 code=0x7ffc0000 [ 48.490056][ T28] audit: type=1326 audit(1718542004.564:10747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1090 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14dfc7cea9 code=0x7ffc0000 [ 48.514031][ T28] audit: type=1326 audit(1718542004.564:10748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1090 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f14dfc7cea9 code=0x7ffc0000 [ 48.537920][ T28] audit: type=1326 audit(1718542004.564:10749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1090 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14dfc7cea9 code=0x7ffc0000 [ 48.561695][ T28] audit: type=1326 audit(1718542004.564:10750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1090 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14dfc7cea9 code=0x7ffc0000 [ 48.585673][ T28] audit: type=1326 audit(1718542004.564:10751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1090 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f14dfc7cea9 code=0x7ffc0000 [ 48.609558][ T28] audit: type=1326 audit(1718542004.564:10752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1090 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f14dfc7cea9 code=0x7ffc0000 [ 49.038238][ T24] usb 1-1: USB disconnect, device number 3 [ 49.132563][ T1101] loop0: detected capacity change from 0 to 512 [ 49.143952][ T1101] EXT4-fs (loop0): 1 truncate cleaned up [ 49.150060][ T1101] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 49.176430][ T888] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 13: comm syz-executor.0: path /root/syzkaller-testdir1895839203/syzkaller.0xklxM/24/file0: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=196608, rec_len=0, size=1024 fake=0 [ 49.202455][ T888] EXT4-fs (loop0): Remounting filesystem read-only [ 49.210058][ T888] EXT4-fs error (device loop0): ext4_lookup:1855: inode #11: comm syz-executor.0: iget: bad extended attribute block 116548232544256 [ 49.222969][ T1105] loop1: detected capacity change from 0 to 2048 [ 49.229975][ T888] EXT4-fs error (device loop0): ext4_lookup:1855: inode #11: comm syz-executor.0: iget: bad extended attribute block 116548232544256 [ 49.262521][ T1105] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 49.270784][ T1105] ext4 filesystem being mounted at /root/syzkaller-testdir3793018554/syzkaller.CA4bj9/68/bus supports timestamps until 2038 (0x7fffffff) [ 49.292752][ T888] EXT4-fs (loop0): unmounting filesystem. [ 49.301981][ T311] EXT4-fs (loop1): unmounting filesystem. [ 49.514041][ T1115] loop1: detected capacity change from 0 to 256 [ 49.697736][ T1112] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.704773][ T1112] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.711996][ T1112] device bridge_slave_0 entered promiscuous mode [ 49.718742][ T1112] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.725614][ T1112] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.732847][ T1112] device bridge_slave_1 entered promiscuous mode [ 49.783523][ T1112] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.790641][ T1112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.797754][ T1112] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.804528][ T1112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.828630][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.836080][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.843274][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.852695][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.860641][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.867478][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.882111][ T1077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.890037][ T1077] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.896885][ T1077] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.905206][ T1077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.913300][ T1077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.930624][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.940891][ T1112] device veth0_vlan entered promiscuous mode [ 49.947170][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.955266][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.962513][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.976336][ T1077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.985530][ T1112] device veth1_macvtap entered promiscuous mode [ 49.995016][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.006228][ T1077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.031939][ T43] device bridge_slave_1 left promiscuous mode [ 50.037948][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.046056][ T43] device bridge_slave_0 left promiscuous mode [ 50.052325][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.060106][ T43] device veth1_macvtap left promiscuous mode [ 50.066007][ T43] device veth0_vlan left promiscuous mode [ 50.491108][ T1077] usb 2-1: new full-speed USB device number 6 using dummy_hcd [ 50.571112][ T300] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 50.851252][ T1077] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 50.861242][ T1077] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 50.941157][ T300] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 50.951578][ T300] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 50.960400][ T300] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.031249][ T1077] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 51.040418][ T1077] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.048291][ T1077] usb 2-1: Product: syz [ 51.052503][ T1077] usb 2-1: Manufacturer: syz [ 51.056960][ T1077] usb 2-1: SerialNumber: syz [ 51.131209][ T300] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.140169][ T300] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.148021][ T300] usb 1-1: Product: syz [ 51.152083][ T300] usb 1-1: Manufacturer: syz [ 51.156459][ T300] usb 1-1: SerialNumber: syz [ 51.202340][ T300] cdc_ncm 1-1:1.0: CDC Union missing and no IAD found [ 51.209029][ T300] cdc_ncm 1-1:1.0: bind() failure [ 51.323178][ T1077] usblp 2-1:1.0: usblp0: USB Bidirectional printer dev 6 if 0 alt 0 proto 2 vid 0x0525 pid 0xA4A8 [ 51.336838][ T1077] usb 2-1: USB disconnect, device number 6 [ 51.345399][ T1077] usblp0: removed [ 51.825136][ T1136] loop1: detected capacity change from 0 to 512 [ 51.833580][ T1136] EXT4-fs (loop1): 1 truncate cleaned up [ 51.839121][ T1136] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 51.856193][ T311] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 13: comm syz-executor.1: path /root/syzkaller-testdir3793018554/syzkaller.CA4bj9/73/file0: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=196608, rec_len=0, size=1024 fake=0 [ 51.882751][ T311] EXT4-fs (loop1): Remounting filesystem read-only [ 51.889375][ T311] EXT4-fs error (device loop1): ext4_lookup:1855: inode #11: comm syz-executor.1: iget: bad extended attribute block 116548232544256 [ 51.903049][ T311] EXT4-fs error (device loop1): ext4_lookup:1855: inode #11: comm syz-executor.1: iget: bad extended attribute block 116548232544256 [ 51.952624][ T311] EXT4-fs (loop1): unmounting filesystem. [ 52.074132][ T1139] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.080998][ T1139] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.088170][ T1139] device bridge_slave_0 entered promiscuous mode [ 52.094859][ T1139] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.101875][ T1139] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.109124][ T1139] device bridge_slave_1 entered promiscuous mode [ 52.159897][ T1139] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.166767][ T1139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.173838][ T1139] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.180630][ T1139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.204553][ T1077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.212325][ T1077] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.219335][ T1077] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.229687][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.237772][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.244611][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.253036][ T1077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.261007][ T1077] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.267882][ T1077] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.280502][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.302533][ T1077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.311420][ T1077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.323454][ T1139] device veth0_vlan entered promiscuous mode [ 52.329862][ T1077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.337752][ T1077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.345149][ T1077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.356602][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.365593][ T1139] device veth1_macvtap entered promiscuous mode [ 52.376470][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.386623][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.409451][ T1144] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 52.482100][ T43] device bridge_slave_1 left promiscuous mode [ 52.488066][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.495386][ T43] device bridge_slave_0 left promiscuous mode [ 52.501822][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.509808][ T43] device veth1_macvtap left promiscuous mode [ 52.515979][ T43] device veth0_vlan left promiscuous mode [ 52.897326][ T1157] loop1: detected capacity change from 0 to 256 [ 53.160675][ T339] usb 1-1: USB disconnect, device number 4 [ 53.496483][ T1165] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.503518][ T1165] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.510639][ T1165] device bridge_slave_0 entered promiscuous mode [ 53.518794][ T1165] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.525866][ T1165] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.533086][ T1165] device bridge_slave_1 entered promiscuous mode [ 53.591140][ T339] usb 1-1: new full-speed USB device number 5 using dummy_hcd [ 53.614940][ T1165] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.621920][ T1165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.628992][ T1165] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.635805][ T1165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.648004][ T28] kauditd_printk_skb: 4681 callbacks suppressed [ 53.648018][ T28] audit: type=1326 audit(1718542009.834:15434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1169 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc953c7cea9 code=0x7ffc0000 [ 53.680947][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.688703][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.696988][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.705602][ T28] audit: type=1326 audit(1718542009.834:15435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1169 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc953c7cea9 code=0x7ffc0000 [ 53.729466][ T28] audit: type=1326 audit(1718542009.834:15436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1169 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc953c7cea9 code=0x7ffc0000 [ 53.753358][ T28] audit: type=1326 audit(1718542009.834:15437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1169 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc953c7cea9 code=0x7ffc0000 [ 53.777281][ T28] audit: type=1326 audit(1718542009.834:15438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1169 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc953c7cea9 code=0x7ffc0000 [ 53.801752][ T28] audit: type=1326 audit(1718542009.834:15439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1169 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7fc953c7cea9 code=0x7ffc0000 [ 53.802171][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.825476][ T28] audit: type=1326 audit(1718542009.834:15440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1169 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc953c7cea9 code=0x7ffc0000 [ 53.826479][ T28] audit: type=1326 audit(1718542009.864:15441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1169 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7fc953c7cea9 code=0x7ffc0000 [ 53.834648][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.857676][ T28] audit: type=1326 audit(1718542009.864:15442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1169 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc953c7cea9 code=0x7ffc0000 [ 53.913813][ T28] audit: type=1326 audit(1718542009.864:15443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1169 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc953c7cea9 code=0x7ffc0000 [ 53.942184][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.953694][ T1165] device veth0_vlan entered promiscuous mode [ 53.960436][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.980293][ T1165] device veth1_macvtap entered promiscuous mode [ 53.989837][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.998319][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.007085][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 54.021260][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.029313][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.041201][ T339] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 54.050816][ T339] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 54.064894][ T1077] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.073049][ T1077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.162755][ T43] device bridge_slave_1 left promiscuous mode [ 54.170041][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.178908][ T43] device bridge_slave_0 left promiscuous mode [ 54.186135][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.195613][ T43] device veth1_macvtap left promiscuous mode [ 54.203012][ T43] device veth0_vlan left promiscuous mode [ 54.231125][ T339] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 54.241145][ T339] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.249830][ T339] usb 1-1: Product: syz [ 54.267867][ T339] usb 1-1: Manufacturer: syz [ 54.277992][ T339] usb 1-1: SerialNumber: syz [ 54.551970][ T339] usblp 1-1:1.0: usblp0: USB Bidirectional printer dev 5 if 0 alt 0 proto 2 vid 0x0525 pid 0xA4A8 [ 54.569491][ T339] usb 1-1: USB disconnect, device number 5 [ 54.620031][ T339] usblp0: removed [ 55.314281][ T1201] loop2: detected capacity change from 0 to 256 [ 56.283881][ T1219] loop1: detected capacity change from 0 to 2048 [ 56.295170][ T1219] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 56.972881][ T1219] Zero length message leads to an empty skb [ 57.391084][ T333] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 57.557912][ T1139] EXT4-fs (loop1): unmounting filesystem. [ 57.631134][ T333] usb 3-1: Using ep0 maxpacket: 32 [ 57.655013][ T1244] loop1: detected capacity change from 0 to 2048 [ 57.701691][ T1244] loop1: p2 < > [ 57.751128][ T333] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.761846][ T333] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 57.891099][ T333] usb 3-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 57.899979][ T333] usb 3-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 57.908170][ T333] usb 3-1: Product: syz [ 57.912170][ T333] usb 3-1: Manufacturer: syz [ 57.951627][ T333] hub 3-1:4.0: USB hub found [ 58.161107][ T333] hub 3-1:4.0: 2 ports detected [ 59.451215][ T333] hub 3-1:4.0: activate --> -90 [ 59.741075][ T908] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 59.771679][ T300] usb 3-1: USB disconnect, device number 4 [ 59.791097][ T333] hub 3-1:4.0: hub_ext_port_status failed (err = -71) [ 60.121237][ T908] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 60.132038][ T908] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 60.141704][ T908] usb 2-1: New USB device found, idVendor=056a, idProduct=00f8, bcdDevice= 0.00 [ 60.150517][ T908] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 60.158796][ T908] usb 2-1: config 0 descriptor?? [ 60.642116][ T908] wacom 0003:056A:00F8.0004: unbalanced delimiter at end of report description [ 60.651098][ T908] wacom 0003:056A:00F8.0004: parse failed [ 60.656623][ T908] wacom: probe of 0003:056A:00F8.0004 failed with error -22 [ 60.844331][ T339] usb 2-1: USB disconnect, device number 7 [ 61.337661][ T1260] loop2: detected capacity change from 0 to 256 [ 61.622779][ T28] kauditd_printk_skb: 12802 callbacks suppressed [ 61.622796][ T28] audit: type=1326 audit(1718542017.804:28246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1263 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc953c7cea9 code=0x7ffc0000 [ 61.652968][ T28] audit: type=1326 audit(1718542017.804:28247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1263 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc953c7cea9 code=0x7ffc0000 [ 61.676978][ T28] audit: type=1326 audit(1718542017.804:28248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1263 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc953c7cea9 code=0x7ffc0000 [ 61.700799][ T28] audit: type=1326 audit(1718542017.804:28249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1263 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc953c7cea9 code=0x7ffc0000 [ 61.724588][ T28] audit: type=1326 audit(1718542017.804:28250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1263 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc953c7cea9 code=0x7ffc0000 [ 61.748328][ T28] audit: type=1326 audit(1718542017.804:28251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1263 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc953c7cea9 code=0x7ffc0000 [ 61.772141][ T28] audit: type=1326 audit(1718542017.804:28252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1263 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc953c7cea9 code=0x7ffc0000 [ 61.795965][ T28] audit: type=1326 audit(1718542017.804:28253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1263 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc953c7cea9 code=0x7ffc0000 [ 61.819670][ T28] audit: type=1326 audit(1718542017.804:28254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1263 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7fc953c7cea9 code=0x7ffc0000 [ 61.843360][ T28] audit: type=1326 audit(1718542017.804:28255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1263 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc953c7cea9 code=0x7ffc0000 [ 62.351075][ T24] usb 3-1: new full-speed USB device number 5 using dummy_hcd [ 62.473626][ T1276] loop1: detected capacity change from 0 to 2048 [ 62.482549][ T1276] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 62.851341][ T24] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 62.861830][ T24] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 63.031132][ T24] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 63.040020][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.047994][ T24] usb 3-1: Product: syz [ 63.051991][ T24] usb 3-1: Manufacturer: syz [ 63.056394][ T24] usb 3-1: SerialNumber: syz [ 63.321421][ T24] usblp 3-1:1.0: usblp0: USB Bidirectional printer dev 5 if 0 alt 0 proto 2 vid 0x0525 pid 0xA4A8 [ 63.332603][ T24] usb 3-1: USB disconnect, device number 5 [ 63.338786][ T24] usblp0: removed [ 65.001084][ T24] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 65.241052][ T24] usb 3-1: Using ep0 maxpacket: 32 [ 65.361113][ T24] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.372051][ T24] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 65.501528][ T1139] EXT4-fs (loop1): unmounting filesystem. [ 65.507139][ T24] usb 3-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 65.515998][ T24] usb 3-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 65.540480][ T24] usb 3-1: Product: syz [ 65.544670][ T24] usb 3-1: Manufacturer: syz [ 65.604759][ T24] hub 3-1:4.0: USB hub found [ 65.891276][ T24] hub 3-1:4.0: 2 ports detected [ 65.989741][ T1295] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.996631][ T1295] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.003842][ T1295] device bridge_slave_0 entered promiscuous mode [ 66.010943][ T1295] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.018025][ T1295] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.025247][ T1295] device bridge_slave_1 entered promiscuous mode [ 66.078332][ T1295] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.085392][ T1295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.092417][ T1295] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.099168][ T1295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.120464][ T908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.128102][ T908] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.135383][ T908] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.146004][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.154397][ T919] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.161360][ T919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.175692][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.183740][ T333] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.190578][ T333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.208964][ T908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 66.216719][ T908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 66.238029][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.251289][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.259394][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.267514][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.275282][ T1295] device veth0_vlan entered promiscuous mode [ 66.282273][ T43] device bridge_slave_1 left promiscuous mode [ 66.288494][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.295901][ T43] device bridge_slave_0 left promiscuous mode [ 66.301883][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.309889][ T43] device veth1_macvtap left promiscuous mode [ 66.315841][ T43] device veth0_vlan left promiscuous mode [ 66.382143][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 66.402876][ T1295] device veth1_macvtap entered promiscuous mode [ 66.422261][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 66.436665][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.521281][ T1301] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.528363][ T1301] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.535891][ T1301] device bridge_slave_0 entered promiscuous mode [ 66.545537][ T1301] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.552897][ T1301] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.562457][ T1301] device bridge_slave_1 entered promiscuous mode [ 66.634452][ T1313] loop1: detected capacity change from 0 to 256 [ 66.920056][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.927356][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.941143][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.949051][ T28] kauditd_printk_skb: 5256 callbacks suppressed [ 66.949064][ T28] audit: type=1326 audit(1718542023.124:33512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1316 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe52b27cea9 code=0x7ffc0000 [ 66.979291][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.987828][ T333] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.994704][ T333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.999564][ T28] audit: type=1326 audit(1718542023.124:33513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1316 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe52b27cea9 code=0x7ffc0000 [ 67.002239][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.032792][ T28] audit: type=1326 audit(1718542023.124:33514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1316 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe52b27cea9 code=0x7ffc0000 [ 67.056982][ T28] audit: type=1326 audit(1718542023.124:33515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1316 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe52b27cea9 code=0x7ffc0000 [ 67.081223][ T28] audit: type=1326 audit(1718542023.124:33516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1316 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe52b27cea9 code=0x7ffc0000 [ 67.081296][ T908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.105090][ T28] audit: type=1326 audit(1718542023.124:33517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1316 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7fe52b27cea9 code=0x7ffc0000 [ 67.113582][ T908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.137059][ T28] audit: type=1326 audit(1718542023.124:33518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1316 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe52b27cea9 code=0x7ffc0000 [ 67.145095][ T908] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.168557][ T28] audit: type=1326 audit(1718542023.124:33519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1316 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7fe52b27cea9 code=0x7ffc0000 [ 67.175054][ T908] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.175347][ T908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.198942][ T28] audit: type=1326 audit(1718542023.124:33520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1316 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe52b27cea9 code=0x7ffc0000 [ 67.238158][ T24] hub 3-1:4.0: activate --> -90 [ 67.239397][ T28] audit: type=1326 audit(1718542023.124:33521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1316 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe52b27cea9 code=0x7ffc0000 [ 67.328691][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.337833][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.346396][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.354060][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.361402][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.374694][ T1301] device veth0_vlan entered promiscuous mode [ 67.390738][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.400693][ T1301] device veth1_macvtap entered promiscuous mode [ 67.417332][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.431429][ T908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.552569][ T908] usb 3-1: USB disconnect, device number 6 [ 67.571105][ T339] hub 3-1:4.0: hub_ext_port_status failed (err = -71) [ 67.641121][ T919] usb 2-1: new full-speed USB device number 8 using dummy_hcd [ 67.717812][ T43] device bridge_slave_1 left promiscuous mode [ 67.723901][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.734212][ T43] device bridge_slave_0 left promiscuous mode [ 67.740265][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.748342][ T43] device veth1_macvtap left promiscuous mode [ 67.754436][ T43] device veth0_vlan left promiscuous mode [ 67.787671][ T1331] loop4: detected capacity change from 0 to 2048 [ 67.815763][ T1331] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 68.236546][ T919] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 68.255439][ T919] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 68.441100][ T919] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 68.459853][ T919] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.496827][ T919] usb 2-1: Product: syz [ 68.512599][ T919] usb 2-1: Manufacturer: syz [ 68.518668][ T919] usb 2-1: SerialNumber: syz [ 68.756795][ T1359] loop2: detected capacity change from 0 to 256 [ 68.784767][ T919] usblp 2-1:1.0: usblp0: USB Bidirectional printer dev 8 if 0 alt 0 proto 2 vid 0x0525 pid 0xA4A8 [ 68.813503][ T919] usb 2-1: USB disconnect, device number 8 [ 68.911213][ T919] usblp0: removed [ 69.781062][ T333] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 70.551072][ T333] usb 3-1: Using ep0 maxpacket: 32 [ 70.665860][ T1398] loop3: detected capacity change from 0 to 256 [ 70.741264][ T919] usb 2-1: new full-speed USB device number 9 using dummy_hcd [ 70.776131][ T333] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 70.857879][ T1295] EXT4-fs (loop4): unmounting filesystem. [ 70.876100][ T333] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 71.001123][ T333] usb 3-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 71.010121][ T333] usb 3-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 71.211217][ T919] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 71.221477][ T919] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 71.229832][ T333] usb 3-1: Product: syz [ 71.245413][ T333] usb 3-1: Manufacturer: syz [ 71.281425][ T333] hub 3-1:4.0: USB hub found [ 71.431153][ T919] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 71.440075][ T919] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.448676][ T919] usb 2-1: Product: syz [ 71.452776][ T919] usb 2-1: Manufacturer: syz [ 71.457186][ T919] usb 2-1: SerialNumber: syz [ 71.501123][ T333] hub 3-1:4.0: 2 ports detected [ 71.721681][ T919] usblp 2-1:1.0: usblp0: USB Bidirectional printer dev 9 if 0 alt 0 proto 2 vid 0x0525 pid 0xA4A8 [ 71.733114][ T919] usb 2-1: USB disconnect, device number 9 [ 71.739499][ T919] usblp0: removed [ 72.202997][ T1428] loop4: detected capacity change from 0 to 2048 [ 72.244288][ T1428] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 72.352472][ T28] kauditd_printk_skb: 8174 callbacks suppressed [ 72.352493][ T28] audit: type=1400 audit(1718542028.524:41696): avc: denied { getopt } for pid=1437 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 73.140635][ T1444] loop1: detected capacity change from 0 to 256 [ 74.071282][ T333] hub 3-1:4.0: activate --> -90 [ 74.102974][ T28] audit: type=1400 audit(1718542030.284:41697): avc: denied { create } for pid=1458 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 74.123369][ T28] audit: type=1400 audit(1718542030.284:41698): avc: denied { accept } for pid=1458 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 74.401072][ T919] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 74.451790][ T332] usb 3-1: USB disconnect, device number 7 [ 74.471067][ T333] hub 3-1:4.0: hub_ext_port_status failed (err = -71) [ 74.681072][ T919] usb 2-1: Using ep0 maxpacket: 8 [ 74.787715][ T1478] loop2: detected capacity change from 0 to 256 [ 74.834599][ T919] usb 2-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 74.843939][ T919] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.857511][ T919] usb 2-1: config 0 descriptor?? [ 75.236142][ T1295] EXT4-fs (loop4): unmounting filesystem. [ 75.813682][ T1505] loop2: detected capacity change from 0 to 512 [ 75.820468][ T1505] EXT4-fs: Ignoring removed nomblk_io_submit option [ 75.827523][ T1505] EXT4-fs: old and new quota format mixing [ 75.873411][ T1511] loop2: detected capacity change from 0 to 2048 [ 75.882435][ T1511] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 76.336126][ T1523] loop4: detected capacity change from 0 to 256 [ 76.471253][ T919] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 76.491937][ T919] asix: probe of 2-1:0.0 failed with error -71 [ 76.501888][ T919] usb 2-1: USB disconnect, device number 10 [ 76.934555][ T1544] xt_bpf: check failed: parse error [ 77.491739][ T1542] loop4: detected capacity change from 0 to 40427 [ 77.506047][ T1542] F2FS-fs (loop4): invalid crc value [ 77.519257][ T1542] F2FS-fs (loop4): Found nat_bits in checkpoint [ 77.570121][ T1542] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e4 [ 77.582661][ T28] audit: type=1400 audit(1718542033.764:41699): avc: denied { map } for pid=1540 comm="syz-executor.4" path="/root/syzkaller-testdir1229261730/syzkaller.fsLyLz/21/file0/bus" dev="loop4" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 77.639185][ T1573] syz-executor.4: attempt to access beyond end of device [ 77.639185][ T1573] loop4: rw=1, sector=53248, nr_sectors = 136 limit=40427 [ 77.778262][ T1295] syz-executor.4: attempt to access beyond end of device [ 77.778262][ T1295] loop4: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 77.938274][ T1582] xt_bpf: check failed: parse error [ 78.036558][ T1580] loop3: detected capacity change from 0 to 40427 [ 78.044634][ T1580] F2FS-fs (loop3): invalid crc value [ 78.050793][ T1580] F2FS-fs (loop3): Found nat_bits in checkpoint [ 78.085691][ T1580] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 78.095741][ T28] audit: type=1400 audit(1718542034.284:41700): avc: denied { create } for pid=1579 comm="syz-executor.3" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=sock_file permissive=1 [ 78.096622][ T1580] 9pnet_fd: p9_fd_create_unix (1580): problem connecting socket: ./file0: -111 [ 78.117604][ T28] audit: type=1400 audit(1718542034.284:41701): avc: denied { mounton } for pid=1579 comm="syz-executor.3" path="/root/syzkaller-testdir685103146/syzkaller.A4YdtD/35/file0/file0" dev="loop3" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=sock_file permissive=1 [ 78.153943][ T28] audit: type=1400 audit(1718542034.284:41702): avc: denied { write } for pid=1579 comm="syz-executor.3" name="file0" dev="loop3" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=sock_file permissive=1 [ 78.181082][ T332] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 78.193244][ T1301] syz-executor.3: attempt to access beyond end of device [ 78.193244][ T1301] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 78.431082][ T332] usb 2-1: Using ep0 maxpacket: 8 [ 78.551100][ T332] usb 2-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 78.560006][ T332] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.568521][ T332] usb 2-1: config 0 descriptor?? [ 78.585841][ T1596] loop3: detected capacity change from 0 to 40427 [ 78.592732][ T1596] F2FS-fs (loop3): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 78.600199][ T1596] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 78.608986][ T1596] F2FS-fs (loop3): invalid crc value [ 78.615759][ T1596] F2FS-fs (loop3): Found nat_bits in checkpoint [ 78.652376][ T1596] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 78.659309][ T1596] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 78.670469][ T1596] syz-executor.3: attempt to access beyond end of device [ 78.670469][ T1596] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 78.688636][ T1301] syz-executor.3: attempt to access beyond end of device [ 78.688636][ T1301] loop3: rw=2049, sector=45104, nr_sectors = 8 limit=40427 [ 78.965179][ T1165] EXT4-fs (loop2): unmounting filesystem. [ 79.002674][ T1615] xt_bpf: check failed: parse error [ 79.349002][ T28] audit: type=1400 audit(1718542035.524:41703): avc: denied { map } for pid=1619 comm="syz-executor.2" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=20289 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 79.395814][ T1612] loop3: detected capacity change from 0 to 40427 [ 79.402780][ T28] audit: type=1400 audit(1718542035.564:41704): avc: denied { read write } for pid=1619 comm="syz-executor.2" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=20289 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 79.429176][ T1612] F2FS-fs (loop3): invalid crc value [ 79.448957][ T1612] F2FS-fs (loop3): Found nat_bits in checkpoint [ 79.505538][ T1612] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 79.587477][ T1631] syz-executor.3: attempt to access beyond end of device [ 79.587477][ T1631] loop3: rw=1, sector=53248, nr_sectors = 376 limit=40427 [ 79.674659][ T1629] loop2: detected capacity change from 0 to 40427 [ 79.682107][ T1629] F2FS-fs (loop2): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 79.689591][ T1629] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 79.698247][ T1629] F2FS-fs (loop2): invalid crc value [ 79.721089][ T332] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 79.736385][ T332] asix: probe of 2-1:0.0 failed with error -71 [ 79.749678][ T332] usb 2-1: USB disconnect, device number 11 [ 79.761362][ T1629] F2FS-fs (loop2): Found nat_bits in checkpoint [ 79.815332][ T1629] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 79.822240][ T1629] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 79.830632][ T1301] syz-executor.3: attempt to access beyond end of device [ 79.830632][ T1301] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 79.869001][ T1629] syz-executor.2: attempt to access beyond end of device [ 79.869001][ T1629] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 79.900945][ T1165] syz-executor.2: attempt to access beyond end of device [ 79.900945][ T1165] loop2: rw=2049, sector=45104, nr_sectors = 8 limit=40427 [ 79.932618][ T1644] xt_bpf: check failed: parse error [ 80.057518][ T28] audit: type=1400 audit(1718542036.234:41705): avc: denied { nlmsg_write } for pid=1654 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 80.166032][ T1657] ip6_tunnel: non-ECT from 0000:0000:0000:0000:0000:ffff:0000:0000 with DS=0x7 [ 80.258500][ T1659] loop2: detected capacity change from 0 to 2048 [ 80.447557][ T1659] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 81.048970][ T1681] xt_bpf: check failed: parse error [ 81.060650][ T1670] loop4: detected capacity change from 0 to 40427 [ 81.075201][ T1670] F2FS-fs (loop4): invalid crc value [ 81.125037][ T1670] F2FS-fs (loop4): Found nat_bits in checkpoint [ 81.187498][ T1675] loop1: detected capacity change from 0 to 40427 [ 81.200176][ T1675] F2FS-fs (loop1): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 81.213747][ T1675] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 81.229289][ T1675] F2FS-fs (loop1): invalid crc value [ 81.244604][ T1675] F2FS-fs (loop1): Found nat_bits in checkpoint [ 81.262312][ T1696] ip6_tunnel: non-ECT from 0000:0000:0000:0000:0000:ffff:0000:0000 with DS=0x7 [ 81.276065][ T1670] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e4 [ 81.321406][ T1675] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 81.328506][ T1675] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 81.349758][ T1675] syz-executor.1: attempt to access beyond end of device [ 81.349758][ T1675] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 81.671069][ T333] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 81.922912][ T333] usb 4-1: Using ep0 maxpacket: 8 [ 82.020740][ T1724] ip6_tunnel: non-ECT from 0000:0000:0000:0000:0000:ffff:0000:0000 with DS=0x7 [ 82.061221][ T333] usb 4-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 82.070146][ T333] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 82.081242][ T333] usb 4-1: config 0 descriptor?? [ 82.166625][ T1728] loop4: detected capacity change from 0 to 40427 [ 82.173538][ T1728] F2FS-fs (loop4): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 82.181085][ T1728] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 82.189560][ T1728] F2FS-fs (loop4): invalid crc value [ 82.196186][ T1728] F2FS-fs (loop4): Found nat_bits in checkpoint [ 82.250968][ T1728] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 82.257875][ T1728] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e4 [ 82.340851][ T1733] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.347847][ T1733] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.355142][ T1733] device bridge_slave_0 entered promiscuous mode [ 82.362170][ T1733] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.369049][ T1733] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.376395][ T1733] device bridge_slave_1 entered promiscuous mode [ 82.457813][ T1733] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.464719][ T1733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.471790][ T1733] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.478566][ T1733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.543009][ T1449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 82.551811][ T1449] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.561257][ T1449] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.584807][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.601276][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.608127][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.638851][ T1449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.648045][ T1449] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.654914][ T1449] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.664453][ T1449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.673043][ T1449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 82.682425][ T8] device bridge_slave_1 left promiscuous mode [ 82.689474][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.708992][ T8] device bridge_slave_0 left promiscuous mode [ 82.718694][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.734894][ T8] device veth1_macvtap left promiscuous mode [ 82.740894][ T1755] ip6_tunnel: non-ECT from 0000:0000:0000:0000:0000:ffff:0000:0000 with DS=0x7 [ 82.752965][ T8] device veth0_vlan left promiscuous mode [ 82.775795][ T1741] loop1: detected capacity change from 0 to 40427 [ 82.793631][ T1741] F2FS-fs (loop1): invalid crc value [ 82.815869][ T1741] F2FS-fs (loop1): Found nat_bits in checkpoint [ 82.867391][ T1741] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 82.911763][ T1449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 82.927741][ T1449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.936416][ T1449] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 82.943789][ T1449] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.944290][ T1764] bio_check_eod: 5 callbacks suppressed [ 82.944305][ T1764] syz-executor.1: attempt to access beyond end of device [ 82.944305][ T1764] loop1: rw=1, sector=53248, nr_sectors = 224 limit=40427 [ 82.952111][ T1733] device veth0_vlan entered promiscuous mode [ 82.983847][ T548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 82.993497][ T1733] device veth1_macvtap entered promiscuous mode [ 83.004851][ T548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 83.018192][ T1449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 83.177070][ T1165] EXT4-fs (loop2): unmounting filesystem. [ 83.231095][ T333] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 83.243088][ T333] asix: probe of 4-1:0.0 failed with error -71 [ 83.255594][ T333] usb 4-1: USB disconnect, device number 3 [ 83.532099][ T1139] syz-executor.1: attempt to access beyond end of device [ 83.532099][ T1139] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 83.675930][ T1768] loop0: detected capacity change from 0 to 40427 [ 83.683520][ T1768] F2FS-fs (loop0): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 83.691104][ T1768] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 83.699643][ T1768] F2FS-fs (loop0): invalid crc value [ 83.707078][ T1768] F2FS-fs (loop0): Found nat_bits in checkpoint [ 83.754243][ T1768] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 83.761593][ T1768] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 [ 83.782728][ T1768] syz-executor.0: attempt to access beyond end of device [ 83.782728][ T1768] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 83.803343][ T1733] syz-executor.0: attempt to access beyond end of device [ 83.803343][ T1733] loop0: rw=2049, sector=45104, nr_sectors = 8 limit=40427 [ 83.894934][ T1789] ip6_tunnel: non-ECT from 0000:0000:0000:0000:0000:ffff:0000:0000 with DS=0x7 [ 83.930986][ T1795] loop1: detected capacity change from 0 to 2048 [ 83.946207][ T1795] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 84.518467][ T1802] loop3: detected capacity change from 0 to 40427 [ 84.533885][ T1802] F2FS-fs (loop3): invalid crc value [ 84.544530][ T1802] F2FS-fs (loop3): Found nat_bits in checkpoint [ 84.592692][ T1802] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 84.631272][ T1828] Â: renamed from pim6reg1 [ 84.673390][ T1802] syz-executor.3: attempt to access beyond end of device [ 84.673390][ T1802] loop3: rw=1, sector=53248, nr_sectors = 376 limit=40427 [ 84.801141][ T333] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 84.851340][ T1301] syz-executor.3: attempt to access beyond end of device [ 84.851340][ T1301] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 85.092381][ T333] usb 3-1: Using ep0 maxpacket: 8 [ 85.337958][ T333] usb 3-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 85.347301][ T333] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.355736][ T333] usb 3-1: config 0 descriptor?? [ 85.411137][ T1854] Â: renamed from pim6reg1 [ 85.787112][ T1867] loop3: detected capacity change from 0 to 40427 [ 85.802885][ T1867] F2FS-fs (loop3): invalid crc value [ 85.816556][ T1867] F2FS-fs (loop3): Found nat_bits in checkpoint [ 85.870146][ T1867] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 85.872583][ T1882] Â: renamed from pim6reg1 [ 85.942309][ T1867] syz-executor.3: attempt to access beyond end of device [ 85.942309][ T1867] loop3: rw=1, sector=53248, nr_sectors = 344 limit=40427 [ 86.566121][ T1301] syz-executor.3: attempt to access beyond end of device [ 86.566121][ T1301] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 86.581231][ T333] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 86.591244][ T333] asix: probe of 3-1:0.0 failed with error -71 [ 86.597992][ T333] usb 3-1: USB disconnect, device number 8 [ 86.761994][ T1909] Â: renamed from pim6reg1 [ 86.960178][ T1139] EXT4-fs (loop1): unmounting filesystem. [ 86.986361][ T1918] loop0: detected capacity change from 0 to 512 [ 87.000469][ T28] audit: type=1400 audit(1718542043.184:41706): avc: denied { create } for pid=1920 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 87.003546][ T1918] FAT-fs (loop0): bogus sectors per cluster 69 [ 87.051162][ T1918] FAT-fs (loop0): Can't find a valid FAT filesystem [ 87.057825][ T28] audit: type=1400 audit(1718542043.234:41707): avc: denied { write } for pid=1920 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 87.057859][ T28] audit: type=1400 audit(1718542043.234:41708): avc: denied { nlmsg_read } for pid=1920 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 87.305457][ T1938] Â: renamed from pim6reg1 [ 87.427606][ T1943] loop1: detected capacity change from 0 to 2048 [ 87.695155][ T1943] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 87.803482][ T1930] loop0: detected capacity change from 0 to 40427 [ 87.871740][ T1930] F2FS-fs (loop0): invalid crc value [ 87.902808][ T1930] F2FS-fs (loop0): Found nat_bits in checkpoint [ 88.279197][ T1930] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 [ 88.385238][ T1965] syz-executor.0: attempt to access beyond end of device [ 88.385238][ T1965] loop0: rw=1, sector=53248, nr_sectors = 192 limit=40427 [ 88.603729][ T1733] syz-executor.0: attempt to access beyond end of device [ 88.603729][ T1733] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 88.714357][ T333] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 89.041051][ T333] usb 3-1: Using ep0 maxpacket: 8 [ 89.181151][ T333] usb 3-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 89.190067][ T333] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.198366][ T333] usb 3-1: config 0 descriptor?? [ 89.341070][ T339] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 89.450008][ T28] audit: type=1400 audit(1718542045.624:41709): avc: denied { create } for pid=1999 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 89.470695][ T28] audit: type=1400 audit(1718542045.624:41710): avc: denied { write } for pid=1999 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 89.507609][ T28] audit: type=1400 audit(1718542045.684:41711): avc: denied { create } for pid=2003 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 89.528158][ T28] audit: type=1400 audit(1718542045.684:41712): avc: denied { getopt } for pid=2003 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 89.581069][ T339] usb 1-1: Using ep0 maxpacket: 32 [ 89.701217][ T339] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.712027][ T339] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 89.721664][ T339] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 89.730599][ T339] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 89.744904][ T339] usb 1-1: config 0 descriptor?? [ 89.770430][ T2007] loop3: detected capacity change from 0 to 40427 [ 89.778453][ T2007] F2FS-fs (loop3): invalid crc value [ 89.781966][ T339] hub 1-1:0.0: USB hub found [ 89.785462][ T2007] F2FS-fs (loop3): Found nat_bits in checkpoint [ 89.834859][ T2007] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 89.908532][ T2007] syz-executor.3: attempt to access beyond end of device [ 89.908532][ T2007] loop3: rw=1, sector=53248, nr_sectors = 376 limit=40427 [ 90.001279][ T339] hub 1-1:0.0: 1 port detected [ 90.341081][ T333] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 90.350948][ T333] asix: probe of 3-1:0.0 failed with error -71 [ 90.357670][ T333] usb 3-1: USB disconnect, device number 9 [ 90.380559][ T1301] syz-executor.3: attempt to access beyond end of device [ 90.380559][ T1301] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 90.453626][ T1139] EXT4-fs (loop1): unmounting filesystem. [ 90.483095][ T339] usb 1-1: USB disconnect, device number 6 [ 91.008269][ T2041] loop0: detected capacity change from 0 to 2048 [ 91.057967][ T2041] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 91.094397][ T2039] loop1: detected capacity change from 0 to 40427 [ 91.111744][ T2039] F2FS-fs (loop1): invalid crc value [ 91.179719][ T2039] F2FS-fs (loop1): Found nat_bits in checkpoint [ 91.556489][ T2039] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 91.658346][ T2038] syz-executor.1: attempt to access beyond end of device [ 91.658346][ T2038] loop1: rw=1, sector=53248, nr_sectors = 160 limit=40427 [ 91.819482][ T1139] syz-executor.1: attempt to access beyond end of device [ 91.819482][ T1139] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 91.851124][ T332] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 91.941153][ T339] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 92.111064][ T332] usb 4-1: Using ep0 maxpacket: 32 [ 92.189342][ T339] usb 3-1: Using ep0 maxpacket: 8 [ 92.251341][ T332] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 92.262325][ T332] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 92.272514][ T332] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 92.281451][ T332] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.310647][ T332] usb 4-1: config 0 descriptor?? [ 92.315682][ T339] usb 3-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 92.325523][ T339] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.342476][ T339] usb 3-1: config 0 descriptor?? [ 92.363416][ T332] hub 4-1:0.0: USB hub found [ 92.581335][ T332] hub 4-1:0.0: 1 port detected [ 93.061881][ T332] usb 4-1: USB disconnect, device number 4 [ 93.110382][ T2102] loop1: detected capacity change from 0 to 40427 [ 93.118593][ T2102] F2FS-fs (loop1): invalid crc value [ 93.125451][ T2102] F2FS-fs (loop1): Found nat_bits in checkpoint [ 93.176599][ T2102] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 93.257212][ T2102] syz-executor.1: attempt to access beyond end of device [ 93.257212][ T2102] loop1: rw=1, sector=53248, nr_sectors = 464 limit=40427 [ 93.471096][ T339] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 93.481021][ T339] asix: probe of 3-1:0.0 failed with error -71 [ 93.488076][ T339] usb 3-1: USB disconnect, device number 10 [ 93.757895][ T1139] syz-executor.1: attempt to access beyond end of device [ 93.757895][ T1139] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 93.861089][ T548] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 94.045396][ T1733] EXT4-fs (loop0): unmounting filesystem. [ 94.631215][ T548] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 94.641963][ T548] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 94.651538][ T548] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 94.660314][ T548] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.668696][ T548] usb 4-1: config 0 descriptor?? [ 94.751534][ T300] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 95.011089][ T300] usb 3-1: Using ep0 maxpacket: 32 [ 95.141192][ T300] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.153223][ T2138] loop1: detected capacity change from 0 to 40427 [ 95.160169][ T300] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 95.169891][ T300] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 95.179541][ T2138] F2FS-fs (loop1): invalid crc value [ 95.185024][ T548] hid (null): bogus close delimiter [ 95.191024][ T300] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.200736][ T2138] F2FS-fs (loop1): Found nat_bits in checkpoint [ 95.207033][ T300] usb 3-1: config 0 descriptor?? [ 95.251561][ T300] hub 3-1:0.0: USB hub found [ 95.261083][ T2138] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 95.330519][ T2138] syz-executor.1: attempt to access beyond end of device [ 95.330519][ T2138] loop1: rw=1, sector=53248, nr_sectors = 272 limit=40427 [ 95.411233][ T548] usb 4-1: language id specifier not provided by device, defaulting to English [ 95.471079][ T300] hub 3-1:0.0: 1 port detected [ 95.797108][ T1139] syz-executor.1: attempt to access beyond end of device [ 95.797108][ T1139] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 95.863140][ T548] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.0005/input/input10 [ 95.883902][ T548] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.0005/input/input11 [ 95.886293][ T2145] syz-executor.1 (pid 2145) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 95.906902][ T548] input: HID 256c:006d Touch Strip as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.0005/input/input12 [ 95.908752][ T2145] fscrypt: Adiantum using implementation "adiantum(xchacha12-simd,aes-aesni,nhpoly1305-generic)" [ 95.932771][ T548] input: HID 256c:006d Dial as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.0005/input/input13 [ 95.951184][ T2150] loop1: detected capacity change from 0 to 2048 [ 95.951985][ T300] usb 3-1: USB disconnect, device number 11 [ 95.969319][ T2150] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 95.971171][ T548] uclogic 0003:256C:006D.0005: input,hiddev96,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.3-1/input0 [ 96.063249][ T1449] usb 4-1: USB disconnect, device number 5 [ 96.521059][ T548] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 96.597098][ T28] audit: type=1400 audit(1718542052.774:41713): avc: denied { setopt } for pid=2165 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 96.617012][ T28] audit: type=1400 audit(1718542052.784:41714): avc: denied { bind } for pid=2165 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 96.656467][ T28] audit: type=1400 audit(1718542052.834:41715): avc: denied { write } for pid=2165 comm="syz-executor.2" path="socket:[22090]" dev="sockfs" ino=22090 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 96.761077][ T548] usb 1-1: Using ep0 maxpacket: 8 [ 96.938368][ T548] usb 1-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 96.948299][ T548] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 97.080852][ T548] usb 1-1: config 0 descriptor?? [ 97.851043][ T332] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 98.091041][ T332] usb 3-1: Using ep0 maxpacket: 32 [ 98.211083][ T332] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 98.221860][ T332] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 98.231099][ T548] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 98.231491][ T332] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 98.241602][ T548] asix: probe of 1-1:0.0 failed with error -71 [ 98.250196][ T332] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.257489][ T548] usb 1-1: USB disconnect, device number 7 [ 98.264783][ T332] usb 3-1: config 0 descriptor?? [ 98.321478][ T332] hub 3-1:0.0: USB hub found [ 98.531108][ T332] hub 3-1:0.0: 1 port detected [ 98.761041][ T339] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 98.979160][ T1139] EXT4-fs (loop1): unmounting filesystem. [ 98.993917][ T28] audit: type=1400 audit(1718542055.174:41716): avc: denied { read } for pid=2204 comm="syz-executor.1" name="binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 98.994875][ T2205] binder: 2204:2205 ioctl c018620c 200005c0 returned -22 [ 99.017025][ T28] audit: type=1400 audit(1718542055.174:41717): avc: denied { open } for pid=2204 comm="syz-executor.1" path="/dev/binderfs/binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 99.025817][ T332] usb 3-1: USB disconnect, device number 12 [ 99.048317][ T28] audit: type=1400 audit(1718542055.174:41718): avc: denied { ioctl } for pid=2204 comm="syz-executor.1" path="/dev/binderfs/binder0" dev="binder" ino=16 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 99.064143][ T2206] loop1: detected capacity change from 0 to 2048 [ 99.079692][ T28] audit: type=1400 audit(1718542055.174:41719): avc: denied { set_context_mgr } for pid=2204 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 99.086610][ T2206] EXT4-fs: Ignoring removed mblk_io_submit option [ 99.132477][ T2206] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 99.144782][ T2205] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 99.159383][ T2205] EXT4-fs (loop1): Remounting filesystem read-only [ 99.166228][ T28] audit: type=1400 audit(1718542055.344:41720): avc: denied { wake_alarm } for pid=2204 comm="syz-executor.1" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 99.191076][ T339] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.201911][ T339] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 99.211503][ T339] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 99.220366][ T339] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.228640][ T339] usb 4-1: config 0 descriptor?? [ 99.732853][ T339] hid (null): bogus close delimiter [ 99.899046][ T1139] EXT4-fs (loop1): unmounting filesystem. [ 99.941153][ T339] usb 4-1: language id specifier not provided by device, defaulting to English [ 100.331051][ T1449] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 100.362991][ T339] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.0006/input/input14 [ 100.375864][ T339] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.0006/input/input15 [ 100.388302][ T339] input: HID 256c:006d Touch Strip as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.0006/input/input16 [ 100.402116][ T339] input: HID 256c:006d Dial as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.0006/input/input17 [ 100.415967][ T339] uclogic 0003:256C:006D.0006: input,hiddev96,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.3-1/input0 [ 100.471615][ T2234] loop2: detected capacity change from 0 to 2048 [ 100.483202][ T2234] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 100.571072][ T1449] usb 2-1: Using ep0 maxpacket: 8 [ 100.581437][ T548] usb 4-1: USB disconnect, device number 6 [ 100.961089][ T1449] usb 2-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 100.969963][ T1449] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.978296][ T1449] usb 2-1: config 0 descriptor?? [ 101.211042][ T300] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 101.451045][ T300] usb 1-1: Using ep0 maxpacket: 32 [ 101.571093][ T300] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 101.581849][ T300] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 101.591365][ T300] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 101.600283][ T300] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.608655][ T300] usb 1-1: config 0 descriptor?? [ 101.651411][ T300] hub 1-1:0.0: USB hub found [ 101.871091][ T300] hub 1-1:0.0: 1 port detected [ 102.111116][ T1449] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 102.121073][ T1449] asix: probe of 2-1:0.0 failed with error -71 [ 102.127829][ T1449] usb 2-1: USB disconnect, device number 12 [ 102.138296][ T2247] binder: 2246:2247 ioctl c018620c 200005c0 returned -22 [ 102.150289][ T2247] loop3: detected capacity change from 0 to 2048 [ 102.156890][ T2247] EXT4-fs: Ignoring removed mblk_io_submit option [ 102.172353][ T2247] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 102.183608][ T2247] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 102.198229][ T2247] EXT4-fs (loop3): Remounting filesystem read-only [ 102.351670][ T300] usb 1-1: USB disconnect, device number 8 [ 103.029203][ T1301] EXT4-fs (loop3): unmounting filesystem. [ 103.371058][ T332] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 103.499981][ T1165] EXT4-fs (loop2): unmounting filesystem. [ 103.771078][ T332] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 103.781851][ T332] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 103.800536][ T332] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 103.811267][ T332] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.820163][ T332] usb 4-1: config 0 descriptor?? [ 103.838641][ T2297] binder: 2296:2297 ioctl c018620c 200005c0 returned -22 [ 103.851897][ T2297] loop0: detected capacity change from 0 to 2048 [ 103.858453][ T2297] EXT4-fs: Ignoring removed mblk_io_submit option [ 103.882935][ T2297] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 103.894371][ T2297] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 103.905026][ T2302] loop1: detected capacity change from 0 to 2048 [ 103.909200][ T2297] EXT4-fs (loop0): Remounting filesystem read-only [ 103.942551][ T2302] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 104.361309][ T332] hid (null): bogus close delimiter [ 104.601180][ T332] usb 4-1: language id specifier not provided by device, defaulting to English [ 104.729267][ T1733] EXT4-fs (loop0): unmounting filesystem. [ 105.021040][ T300] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 105.042481][ T332] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.0007/input/input18 [ 105.055032][ T332] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.0007/input/input19 [ 105.067333][ T332] input: HID 256c:006d Touch Strip as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.0007/input/input20 [ 105.080356][ T332] input: HID 256c:006d Dial as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.0007/input/input21 [ 105.093036][ T332] uclogic 0003:256C:006D.0007: input,hiddev96,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.3-1/input0 [ 105.249508][ T1449] usb 4-1: USB disconnect, device number 7 [ 105.381137][ T300] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 105.391895][ T300] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 105.401414][ T300] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 105.414043][ T300] usb 1-1: New USB device found, idVendor=11c2, idProduct=2208, bcdDevice= 0.00 [ 105.423049][ T300] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.432420][ T300] usb 1-1: config 0 descriptor?? [ 105.784678][ T2333] loop3: detected capacity change from 0 to 1024 [ 105.791590][ T2333] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 105.811583][ T2333] EXT4-fs (loop3): can't mount with journal_async_commit, fs mounted w/o journal [ 105.884166][ T2338] binder: 2337:2338 ioctl c018620c 200005c0 returned -22 [ 105.896541][ T2338] loop3: detected capacity change from 0 to 2048 [ 105.903516][ T2338] EXT4-fs: Ignoring removed mblk_io_submit option [ 105.912020][ T300] betop 0003:11C2:2208.0008: item fetching failed at offset 4/5 [ 105.912569][ T2338] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 105.920027][ T300] betop 0003:11C2:2208.0008: parse failed [ 105.933396][ T300] betop: probe of 0003:11C2:2208.0008 failed with error -22 [ 105.935337][ T2338] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 234: padding at end of block bitmap is not set [ 105.955142][ T2338] EXT4-fs (loop3): Remounting filesystem read-only [ 106.112538][ T300] usb 1-1: USB disconnect, device number 9 [ 106.723802][ T1301] EXT4-fs (loop3): unmounting filesystem. [ 106.742779][ T28] audit: type=1400 audit(1718542062.924:41721): avc: denied { ioctl } for pid=2349 comm="syz-executor.3" path="socket:[23556]" dev="sockfs" ino=23556 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 106.868405][ T2363] loop0: detected capacity change from 0 to 1024 [ 106.875267][ T2363] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 106.891471][ T2363] EXT4-fs (loop0): can't mount with journal_async_commit, fs mounted w/o journal [ 106.930607][ T1139] EXT4-fs (loop1): unmounting filesystem. [ 106.987385][ T2373] binder: 2371:2373 ioctl c018620c 200005c0 returned -22 [ 106.999792][ T2373] loop0: detected capacity change from 0 to 2048 [ 107.006456][ T2373] EXT4-fs: Ignoring removed mblk_io_submit option [ 107.022660][ T2373] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 107.033728][ T2373] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 107.048450][ T2373] EXT4-fs (loop0): Remounting filesystem read-only [ 107.071063][ T1449] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 107.251109][ T300] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 107.328973][ T2392] loop2: detected capacity change from 0 to 2048 [ 107.342560][ T2392] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 107.431095][ T1449] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.441888][ T1449] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 107.451449][ T1449] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 107.460284][ T1449] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.756243][ T1449] usb 4-1: config 0 descriptor?? [ 107.823812][ T1733] EXT4-fs (loop0): unmounting filesystem. [ 107.850857][ T2401] loop0: detected capacity change from 0 to 1024 [ 107.857845][ T2401] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 107.871107][ T300] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.881653][ T2401] EXT4-fs (loop0): can't mount with journal_async_commit, fs mounted w/o journal [ 107.882123][ T300] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 107.900637][ T300] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 107.913440][ T300] usb 2-1: New USB device found, idVendor=11c2, idProduct=2208, bcdDevice= 0.00 [ 107.922304][ T300] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.931068][ T300] usb 2-1: config 0 descriptor?? [ 108.108864][ T2411] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.115919][ T2411] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.124526][ T2411] device bridge_slave_0 entered promiscuous mode [ 108.134231][ T2411] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.141226][ T2411] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.150430][ T2411] device bridge_slave_1 entered promiscuous mode [ 108.329302][ T1449] hid (null): bogus close delimiter [ 108.437167][ T300] betop 0003:11C2:2208.000A: item fetching failed at offset 4/5 [ 108.445460][ T300] betop 0003:11C2:2208.000A: parse failed [ 108.451074][ T300] betop: probe of 0003:11C2:2208.000A failed with error -22 [ 108.480655][ T2411] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.487516][ T2411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.494633][ T2411] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.501407][ T2411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.508624][ T1449] usb 4-1: language id specifier not provided by device, defaulting to English [ 108.528729][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.536175][ T300] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.543755][ T300] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.554251][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.562276][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.569108][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.577737][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.585779][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.592634][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.605595][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.615563][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.625060][ T8] device bridge_slave_1 left promiscuous mode [ 108.630612][ T332] usb 2-1: USB disconnect, device number 13 [ 108.631053][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.644276][ T8] device bridge_slave_0 left promiscuous mode [ 108.650272][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.658137][ T8] device veth1_macvtap left promiscuous mode [ 108.664029][ T8] device veth0_vlan left promiscuous mode [ 108.799721][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.810905][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.829727][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.837272][ T919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.869954][ T2411] device veth0_vlan entered promiscuous mode [ 108.883288][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.893275][ T2411] device veth1_macvtap entered promiscuous mode [ 108.907426][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 108.919713][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 108.932922][ T1449] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.0009/input/input22 [ 108.946780][ T1449] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.0009/input/input23 [ 108.969640][ T1449] input: HID 256c:006d Touch Strip as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.0009/input/input24 [ 108.983189][ T1449] input: HID 256c:006d Dial as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.0009/input/input25 [ 109.007860][ T1449] uclogic 0003:256C:006D.0009: input,hiddev96,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.3-1/input0 [ 109.037172][ T2430] binder: 2428:2430 ioctl c018620c 200005c0 returned -22 [ 109.052386][ T2430] loop0: detected capacity change from 0 to 2048 [ 109.059480][ T2430] EXT4-fs: Ignoring removed mblk_io_submit option [ 109.065154][ T2433] loop4: detected capacity change from 0 to 1024 [ 109.072897][ T2433] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 109.082927][ T2430] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 109.097086][ T2430] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 109.101666][ T2433] EXT4-fs (loop4): can't mount with journal_async_commit, fs mounted w/o journal [ 109.112203][ T2430] EXT4-fs (loop0): Remounting filesystem read-only [ 109.136290][ T300] usb 4-1: USB disconnect, device number 8 [ 109.170479][ T2440] device ip6_vti0 entered promiscuous mode [ 109.176274][ T2440] device vlan2 entered promiscuous mode [ 109.182495][ T2440] device ip6_vti0 left promiscuous mode [ 109.759035][ T2448] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.766148][ T2448] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.773587][ T2448] device bridge_slave_0 entered promiscuous mode [ 109.780477][ T2448] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.787522][ T2448] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.794763][ T2448] device bridge_slave_1 entered promiscuous mode [ 109.848937][ T2448] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.855903][ T2448] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.862990][ T2448] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.869770][ T2448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.883173][ T1733] EXT4-fs (loop0): unmounting filesystem. [ 109.910760][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.918968][ T312] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.927605][ T312] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.946672][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.954769][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.961726][ T339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.968955][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.977812][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.984667][ T339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.001041][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.008853][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.023834][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 110.032098][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.045885][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 110.064545][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.093465][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.101415][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.113848][ T2448] device veth0_vlan entered promiscuous mode [ 110.126072][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 110.134687][ T333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.136259][ T2469] loop1: detected capacity change from 0 to 1024 [ 110.144306][ T2448] device veth1_macvtap entered promiscuous mode [ 110.156054][ T2469] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 110.170098][ T1449] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.177689][ T2469] EXT4-fs (loop1): can't mount with journal_async_commit, fs mounted w/o journal [ 110.177875][ T1449] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.194781][ T1449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.203072][ T1449] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.211549][ T1449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.248279][ T2475] binder: 2473:2475 ioctl c018620c 200005c0 returned -22 [ 110.260828][ T2475] loop1: detected capacity change from 0 to 2048 [ 110.268385][ T2475] EXT4-fs: Ignoring removed mblk_io_submit option [ 110.282605][ T2475] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 110.293721][ T2475] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 110.301180][ T300] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 110.308278][ T2475] EXT4-fs (loop1): Remounting filesystem read-only [ 110.341641][ T349] device bridge_slave_1 left promiscuous mode [ 110.347812][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.356105][ T349] device bridge_slave_0 left promiscuous mode [ 110.362702][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.363232][ T1165] EXT4-fs (loop2): unmounting filesystem. [ 110.376510][ T349] device veth1_macvtap left promiscuous mode [ 110.382494][ T349] device veth0_vlan left promiscuous mode [ 110.467742][ T2480] device ip6_vti0 entered promiscuous mode [ 110.473434][ T2480] device vlan2 entered promiscuous mode [ 110.479228][ T2480] device ip6_vti0 left promiscuous mode [ 110.531035][ T339] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 110.671117][ T300] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 110.681840][ T300] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 110.691385][ T300] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 110.704012][ T300] usb 1-1: New USB device found, idVendor=11c2, idProduct=2208, bcdDevice= 0.00 [ 110.713063][ T300] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 110.911155][ T339] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 110.923091][ T339] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 110.933354][ T339] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 110.942441][ T339] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 110.951213][ T339] usb 4-1: config 0 descriptor?? [ 110.965290][ T300] usb 1-1: config 0 descriptor?? [ 111.084453][ T1139] EXT4-fs (loop1): unmounting filesystem. [ 111.381625][ T1449] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 111.431261][ T339] hid (null): bogus close delimiter [ 111.445826][ T300] betop 0003:11C2:2208.000C: item fetching failed at offset 4/5 [ 111.453500][ T300] betop 0003:11C2:2208.000C: parse failed [ 111.459048][ T300] betop: probe of 0003:11C2:2208.000C failed with error -22 [ 111.490663][ T2502] loop2: detected capacity change from 0 to 1024 [ 111.497633][ T2502] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 111.511651][ T2502] EXT4-fs (loop2): can't mount with journal_async_commit, fs mounted w/o journal [ 111.589939][ T2505] loop2: detected capacity change from 0 to 2048 [ 111.602548][ T2505] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 111.647960][ T300] usb 1-1: USB disconnect, device number 10 [ 111.661113][ T339] usb 4-1: language id specifier not provided by device, defaulting to English [ 111.998644][ T1449] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 112.009772][ T1449] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 112.019389][ T1449] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 112.028506][ T1449] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.036841][ T1449] usb 2-1: config 0 descriptor?? [ 112.212508][ T339] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.000B/input/input26 [ 112.225084][ T339] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.000B/input/input27 [ 112.237729][ T339] input: HID 256c:006d Touch Strip as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.000B/input/input28 [ 112.251109][ T339] input: HID 256c:006d Dial as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.000B/input/input29 [ 112.264303][ T339] uclogic 0003:256C:006D.000B: input,hiddev96,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.3-1/input0 [ 112.282948][ T2512] device ip6_vti0 entered promiscuous mode [ 112.288662][ T2512] device vlan2 entered promiscuous mode [ 112.294620][ T2512] device ip6_vti0 left promiscuous mode [ 112.410124][ T2524] binder: 2523:2524 ioctl c018620c 200005c0 returned -22 [ 112.425316][ T548] usb 4-1: USB disconnect, device number 9 [ 112.425896][ T2524] loop0: detected capacity change from 0 to 2048 [ 112.437788][ T2524] EXT4-fs: Ignoring removed mblk_io_submit option [ 112.452488][ T2524] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 112.464491][ T2524] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz-executor.0: bg 0: block 234: padding at end of block bitmap is not set [ 112.479083][ T2524] EXT4-fs (loop0): Remounting filesystem read-only [ 112.521249][ T1449] hid (null): bogus close delimiter [ 112.741092][ T1449] usb 2-1: language id specifier not provided by device, defaulting to English [ 113.414262][ T1733] EXT4-fs (loop0): unmounting filesystem. [ 113.421723][ T1449] uclogic 0003:256C:006D.000D: failed retrieving string descriptor #100: -71 [ 113.430677][ T1449] uclogic 0003:256C:006D.000D: failed retrieving pen parameters: -71 [ 113.438912][ T1449] uclogic 0003:256C:006D.000D: failed probing pen v1 parameters: -71 [ 113.447256][ T1449] uclogic 0003:256C:006D.000D: failed probing parameters: -71 [ 113.454613][ T1449] uclogic: probe of 0003:256C:006D.000D failed with error -71 [ 113.462722][ T1449] usb 2-1: USB disconnect, device number 14 [ 113.721063][ T332] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 113.916664][ T28] audit: type=1400 audit(1718542070.094:41722): avc: denied { sys_module } for pid=2538 comm="syz-executor.1" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 113.919145][ T2539] device ip6_vti0 entered promiscuous mode [ 113.944117][ T2539] device vlan2 entered promiscuous mode [ 113.950246][ T2539] device ip6_vti0 left promiscuous mode [ 114.075560][ T2542] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.082710][ T2542] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.089905][ T2542] device bridge_slave_0 entered promiscuous mode [ 114.096721][ T2542] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.105146][ T2542] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.112609][ T2542] device bridge_slave_1 entered promiscuous mode [ 114.131117][ T332] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 114.141845][ T332] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 114.151406][ T332] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 114.164044][ T332] usb 1-1: New USB device found, idVendor=11c2, idProduct=2208, bcdDevice= 0.00 [ 114.172928][ T332] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 114.182100][ T332] usb 1-1: config 0 descriptor?? [ 114.215923][ T2542] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.222789][ T2542] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.229848][ T2542] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.236659][ T2542] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.260410][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.267930][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.275124][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.284079][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.292686][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.299516][ T339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.311671][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.319654][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.326500][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.342204][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.349956][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.363330][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.371203][ T1449] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 114.382528][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.390313][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.397786][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.407350][ T2542] device veth0_vlan entered promiscuous mode [ 114.417953][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.427448][ T2542] device veth1_macvtap entered promiscuous mode [ 114.439816][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.448712][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.508913][ T2561] binder: 2560:2561 ioctl c018620c 200005c0 returned -22 [ 114.521637][ T2561] loop1: detected capacity change from 0 to 2048 [ 114.528187][ T2561] EXT4-fs: Ignoring removed mblk_io_submit option [ 114.542221][ T1448] device bridge_slave_1 left promiscuous mode [ 114.542951][ T2561] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 114.548242][ T1448] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.562560][ T2561] EXT4-fs error (device loop1): ext4_validate_block_bitmap:438: comm syz-executor.1: bg 0: block 234: padding at end of block bitmap is not set [ 114.577893][ T2561] EXT4-fs (loop1): Remounting filesystem read-only [ 114.577916][ T1448] device bridge_slave_0 left promiscuous mode [ 114.591107][ T1448] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.599234][ T1448] device veth1_macvtap left promiscuous mode [ 114.605312][ T1448] device veth0_vlan left promiscuous mode [ 114.637654][ T1165] EXT4-fs (loop2): unmounting filesystem. [ 114.682024][ T332] betop 0003:11C2:2208.000E: item fetching failed at offset 4/5 [ 114.689855][ T332] betop 0003:11C2:2208.000E: parse failed [ 114.695855][ T332] betop: probe of 0003:11C2:2208.000E failed with error -22 [ 114.731107][ T1449] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 114.741883][ T1449] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 114.751393][ T1449] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 114.760209][ T1449] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 114.769406][ T1449] usb 4-1: config 0 descriptor?? [ 114.886129][ T19] usb 1-1: USB disconnect, device number 11 [ 114.931083][ T312] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 115.251312][ T1449] hid (null): bogus close delimiter [ 115.341115][ T312] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 115.352311][ T312] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 115.352826][ T2542] EXT4-fs (loop1): unmounting filesystem. [ 115.361887][ T312] usb 3-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 115.376312][ T312] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.384734][ T312] usb 3-1: config 0 descriptor?? [ 115.406621][ T2572] device ip6_vti0 entered promiscuous mode [ 115.412407][ T2572] device vlan2 entered promiscuous mode [ 115.418311][ T2572] device ip6_vti0 left promiscuous mode [ 115.471173][ T1449] usb 4-1: language id specifier not provided by device, defaulting to English [ 115.476306][ T2582] loop0: detected capacity change from 0 to 512 [ 115.566430][ T28] audit: type=1400 audit(1718542071.744:41723): avc: denied { setopt } for pid=2591 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 115.861894][ T312] hid (null): bogus close delimiter [ 115.911137][ T919] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 115.913100][ T1449] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.000F/input/input30 [ 115.934118][ T1449] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.000F/input/input31 [ 115.949533][ T1449] input: HID 256c:006d Touch Strip as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.000F/input/input32 [ 115.965509][ T1449] input: HID 256c:006d Dial as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.000F/input/input33 [ 115.982521][ T1449] uclogic 0003:256C:006D.000F: input,hiddev96,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.3-1/input0 [ 116.081201][ T312] usb 3-1: language id specifier not provided by device, defaulting to English [ 116.166752][ T339] usb 4-1: USB disconnect, device number 10 [ 116.311185][ T919] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 116.322010][ T919] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 116.331758][ T919] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 116.344589][ T919] usb 1-1: New USB device found, idVendor=11c2, idProduct=2208, bcdDevice= 0.00 [ 116.353516][ T919] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 116.373147][ T919] usb 1-1: config 0 descriptor?? [ 116.716070][ T28] audit: type=1400 audit(1718542072.864:41724): avc: denied { create } for pid=2601 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 116.791340][ T312] uclogic 0003:256C:006D.0010: failed retrieving string descriptor #100: -71 [ 116.832830][ T312] uclogic 0003:256C:006D.0010: failed retrieving pen parameters: -71 [ 116.865403][ T919] betop 0003:11C2:2208.0011: item fetching failed at offset 4/5 [ 116.885332][ T919] betop 0003:11C2:2208.0011: parse failed [ 116.891099][ T312] uclogic 0003:256C:006D.0010: failed probing pen v1 parameters: -71 [ 116.899136][ T919] betop: probe of 0003:11C2:2208.0011 failed with error -22 [ 116.906352][ T312] uclogic 0003:256C:006D.0010: failed probing parameters: -71 [ 116.914581][ T312] uclogic: probe of 0003:256C:006D.0010 failed with error -71 [ 116.922910][ T312] usb 3-1: USB disconnect, device number 13 [ 117.046173][ T2620] loop3: detected capacity change from 0 to 512 [ 117.064353][ T19] usb 1-1: USB disconnect, device number 12 [ 117.629543][ T2638] syz-executor.2[2638] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.629787][ T2638] syz-executor.2[2638] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.648392][ T28] audit: type=1400 audit(1718542073.824:41725): avc: denied { ioctl } for pid=2637 comm="syz-executor.2" path="socket:[24476]" dev="sockfs" ino=24476 ioctlcmd=0x48d4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 117.761169][ T19] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 117.810263][ T2647] loop2: detected capacity change from 0 to 512 [ 118.141200][ T1449] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 118.181533][ T19] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 118.192385][ T19] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 118.202099][ T19] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 118.211022][ T19] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.221465][ T19] usb 2-1: config 0 descriptor?? [ 118.691053][ T332] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 118.741179][ T1449] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 118.752053][ T1449] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 118.761746][ T19] hid (null): bogus close delimiter [ 118.767498][ T1449] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 118.776464][ T1449] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.784754][ T1449] usb 1-1: config 0 descriptor?? [ 118.978926][ T2667] syz-executor.2[2667] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.978986][ T2667] syz-executor.2[2667] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.990607][ T19] usb 2-1: language id specifier not provided by device, defaulting to English [ 119.097897][ T2675] loop2: detected capacity change from 0 to 512 [ 119.111250][ T332] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 119.122027][ T332] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 119.131522][ T332] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 119.144094][ T332] usb 4-1: New USB device found, idVendor=11c2, idProduct=2208, bcdDevice= 0.00 [ 119.152916][ T332] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.161246][ T332] usb 4-1: config 0 descriptor?? [ 119.261320][ T1449] hid (null): bogus close delimiter [ 119.437316][ T19] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.0012/input/input34 [ 119.453939][ T19] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.0012/input/input35 [ 119.469806][ T19] input: HID 256c:006d Touch Strip as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.0012/input/input36 [ 119.482277][ T1449] usb 1-1: language id specifier not provided by device, defaulting to English [ 119.494946][ T19] input: HID 256c:006d Dial as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.0012/input/input37 [ 119.511646][ T19] uclogic 0003:256C:006D.0012: input,hiddev96,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.1-1/input0 [ 119.653842][ T332] betop 0003:11C2:2208.0014: item fetching failed at offset 4/5 [ 119.662813][ T19] usb 2-1: USB disconnect, device number 15 [ 119.662921][ T332] betop 0003:11C2:2208.0014: parse failed [ 119.674382][ T332] betop: probe of 0003:11C2:2208.0014 failed with error -22 [ 119.886310][ T332] usb 4-1: USB disconnect, device number 11 [ 120.171194][ T1449] uclogic 0003:256C:006D.0013: failed retrieving string descriptor #100: -71 [ 120.185781][ T1449] uclogic 0003:256C:006D.0013: failed retrieving pen parameters: -71 [ 120.193716][ T1449] uclogic 0003:256C:006D.0013: failed probing pen v1 parameters: -71 [ 120.201619][ T1449] uclogic 0003:256C:006D.0013: failed probing parameters: -71 [ 120.209152][ T1449] uclogic: probe of 0003:256C:006D.0013 failed with error -71 [ 120.219208][ T1449] usb 1-1: USB disconnect, device number 13 [ 120.254767][ T2693] syz-executor.1[2693] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.254844][ T2693] syz-executor.1[2693] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.368600][ T2702] loop1: detected capacity change from 0 to 512 [ 120.852290][ T2720] syz-executor.1[2720] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.852516][ T2720] syz-executor.1[2720] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.001249][ T312] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 121.237247][ T2731] loop2: detected capacity change from 0 to 1024 [ 121.245321][ T2731] EXT4-fs: Ignoring removed nobh option [ 121.253392][ T2731] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 121.276196][ T2731] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 121.311951][ T1165] EXT4-fs (loop2): unmounting filesystem. [ 121.348505][ T28] audit: type=1400 audit(1718542077.524:41726): avc: denied { write } for pid=2739 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 121.441185][ T312] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 121.452017][ T312] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 121.461673][ T312] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 121.470710][ T312] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.481476][ T312] usb 1-1: config 0 descriptor?? [ 121.521219][ T19] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 121.670322][ T2750] syz-executor.3[2750] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.670396][ T2750] syz-executor.3[2750] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.916735][ T19] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 121.939107][ T19] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 121.948734][ T19] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 121.957637][ T19] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.971148][ T19] usb 2-1: config 0 descriptor?? [ 121.971285][ T312] hid (null): bogus close delimiter [ 122.201309][ T312] usb 1-1: language id specifier not provided by device, defaulting to English [ 122.394672][ T2767] loop2: detected capacity change from 0 to 1024 [ 122.401436][ T2767] EXT4-fs: Ignoring removed nobh option [ 122.407267][ T2767] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 122.423125][ T2767] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 122.438685][ T1165] EXT4-fs (loop2): unmounting filesystem. [ 122.621975][ T19] hid (null): bogus close delimiter [ 122.657740][ T312] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:256C:006D.0015/input/input38 [ 122.760459][ T312] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:256C:006D.0015/input/input39 [ 122.778500][ T312] input: HID 256c:006d Touch Strip as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:256C:006D.0015/input/input40 [ 122.795975][ T312] input: HID 256c:006d Dial as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:256C:006D.0015/input/input41 [ 122.813141][ T312] uclogic 0003:256C:006D.0015: input,hiddev96,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.0-1/input0 [ 122.841224][ T19] usb 2-1: language id specifier not provided by device, defaulting to English [ 122.904262][ T1449] usb 1-1: USB disconnect, device number 14 [ 123.479311][ T2798] loop2: detected capacity change from 0 to 1024 [ 123.486244][ T2798] EXT4-fs: Ignoring removed nobh option [ 123.492041][ T2798] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 123.501091][ T19] uclogic 0003:256C:006D.0016: failed retrieving string descriptor #100: -71 [ 123.519932][ T19] uclogic 0003:256C:006D.0016: failed retrieving pen parameters: -71 [ 123.543125][ T19] uclogic 0003:256C:006D.0016: failed probing pen v1 parameters: -71 [ 123.543695][ T2798] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 123.568861][ T19] uclogic 0003:256C:006D.0016: failed probing parameters: -71 [ 123.582297][ T19] uclogic: probe of 0003:256C:006D.0016 failed with error -71 [ 123.591286][ T1165] EXT4-fs (loop2): unmounting filesystem. [ 123.605572][ T19] usb 2-1: USB disconnect, device number 16 [ 124.261503][ T2827] syz-executor.1[2827] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.261593][ T2827] syz-executor.1[2827] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.295866][ T2837] loop3: detected capacity change from 0 to 1024 [ 124.314096][ T2837] EXT4-fs: Ignoring removed nobh option [ 124.320009][ T2837] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 124.343057][ T2837] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 124.359988][ T2448] EXT4-fs (loop3): unmounting filesystem. [ 124.421055][ T19] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 124.546871][ T2863] syz-executor.3[2863] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.546940][ T2863] syz-executor.3[2863] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.682976][ T2873] loop3: detected capacity change from 0 to 1024 [ 124.701153][ T2873] EXT4-fs: Ignoring removed nobh option [ 124.706875][ T2873] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 124.722870][ T2873] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 124.739732][ T2448] EXT4-fs (loop3): unmounting filesystem. [ 124.782248][ T19] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 124.801994][ T19] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 124.811675][ T19] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 124.820520][ T19] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 124.839554][ T919] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 124.846422][ T19] usb 1-1: config 0 descriptor?? [ 125.243134][ T919] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 125.253944][ T919] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 125.263526][ T919] usb 3-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 125.272457][ T919] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 125.284980][ T919] usb 3-1: config 0 descriptor?? [ 125.341314][ T19] hid (null): bogus close delimiter [ 125.430254][ T2893] syz-executor.1[2893] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.430303][ T2893] syz-executor.1[2893] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.553746][ T2903] loop1: detected capacity change from 0 to 1024 [ 125.571425][ T19] usb 1-1: language id specifier not provided by device, defaulting to English [ 125.572823][ T2903] EXT4-fs: Ignoring removed nobh option [ 125.586419][ T2903] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 125.612542][ T2903] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 125.633183][ T2542] EXT4-fs (loop1): unmounting filesystem. [ 125.707093][ T2919] syz-executor.1[2919] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.707163][ T2919] syz-executor.1[2919] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.771317][ T919] hid (null): bogus close delimiter [ 125.991138][ T919] usb 3-1: language id specifier not provided by device, defaulting to English [ 125.993086][ T19] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:256C:006D.0017/input/input42 [ 126.012756][ T19] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:256C:006D.0017/input/input43 [ 126.025691][ T19] input: HID 256c:006d Touch Strip as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:256C:006D.0017/input/input44 [ 126.039241][ T19] input: HID 256c:006d Dial as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:256C:006D.0017/input/input45 [ 126.052455][ T19] uclogic 0003:256C:006D.0017: input,hiddev96,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.0-1/input0 [ 126.208071][ T312] usb 1-1: USB disconnect, device number 15 [ 126.696595][ T2949] syz-executor.1[2949] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.696659][ T2949] syz-executor.1[2949] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.851079][ T919] uclogic 0003:256C:006D.0018: failed retrieving string descriptor #100: -71 [ 126.871458][ T919] uclogic 0003:256C:006D.0018: failed retrieving pen parameters: -71 [ 126.879395][ T919] uclogic 0003:256C:006D.0018: failed probing pen v1 parameters: -71 [ 126.893623][ T919] uclogic 0003:256C:006D.0018: failed probing parameters: -71 [ 126.901489][ T919] uclogic: probe of 0003:256C:006D.0018 failed with error -71 [ 126.913031][ T919] usb 3-1: USB disconnect, device number 14 [ 127.061472][ T2961] tmpfs: Unknown parameter 'f' [ 127.390287][ T2988] tmpfs: Unknown parameter 'f' [ 127.402630][ T28] audit: type=1400 audit(1718542083.584:41727): avc: denied { connect } for pid=2989 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 127.422711][ T28] audit: type=1400 audit(1718542083.584:41728): avc: denied { write } for pid=2989 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 127.601048][ T919] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 127.961098][ T919] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 127.972088][ T919] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 127.981724][ T919] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 127.990603][ T919] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 127.999157][ T919] usb 2-1: config 0 descriptor?? [ 128.061076][ T3013] tmpfs: Unknown parameter 'f' [ 128.211084][ T19] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 128.428120][ T3034] loop3: detected capacity change from 0 to 40427 [ 128.435882][ T3034] F2FS-fs (loop3): invalid crc value [ 128.442129][ T3034] F2FS-fs (loop3): Found nat_bits in checkpoint [ 128.476708][ T3034] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 128.481393][ T919] hid (null): bogus close delimiter [ 128.661157][ T3038] syz-executor.3: attempt to access beyond end of device [ 128.661157][ T3038] loop3: rw=10241, sector=45096, nr_sectors = 8 limit=40427 [ 128.676562][ T3038] syz-executor.3: attempt to access beyond end of device [ 128.676562][ T3038] loop3: rw=2049, sector=45104, nr_sectors = 8 limit=40427 [ 128.690782][ T3038] syz-executor.3: attempt to access beyond end of device [ 128.690782][ T3038] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 128.705806][ T3038] syz-executor.3: attempt to access beyond end of device [ 128.705806][ T3038] loop3: rw=2049, sector=45104, nr_sectors = 8 limit=40427 [ 128.720674][ T3038] syz-executor.3: attempt to access beyond end of device [ 128.720674][ T3038] loop3: rw=2049, sector=45104, nr_sectors = 8 limit=40427 [ 128.736069][ T3038] syz-executor.3: attempt to access beyond end of device [ 128.736069][ T3038] loop3: rw=2049, sector=45112, nr_sectors = 8 limit=40427 [ 128.750235][ T3038] syz-executor.3: attempt to access beyond end of device [ 128.750235][ T3038] loop3: rw=2049, sector=45104, nr_sectors = 8 limit=40427 [ 128.764335][ T3038] syz-executor.3: attempt to access beyond end of device [ 128.764335][ T3038] loop3: rw=2049, sector=45112, nr_sectors = 8 limit=40427 [ 128.768152][ T19] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 128.789631][ T19] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 128.799429][ T919] usb 2-1: language id specifier not provided by device, defaulting to English [ 128.799562][ T19] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 128.817047][ T19] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 128.825388][ T19] usb 1-1: config 0 descriptor?? [ 129.080793][ T28] audit: type=1400 audit(1718542085.254:41729): avc: denied { connect } for pid=3041 comm="syz-executor.2" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 129.108976][ T3044] tmpfs: Unknown parameter 'f' [ 129.201548][ T2448] syz-executor.3: attempt to access beyond end of device [ 129.201548][ T2448] loop3: rw=2049, sector=45120, nr_sectors = 8 limit=40427 [ 129.242804][ T919] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.0019/input/input46 [ 129.255415][ T919] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.0019/input/input47 [ 129.269359][ T919] input: HID 256c:006d Touch Strip as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.0019/input/input48 [ 129.282398][ T919] input: HID 256c:006d Dial as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:256C:006D.0019/input/input49 [ 129.291404][ T19] hid (null): bogus close delimiter [ 129.296083][ T919] uclogic 0003:256C:006D.0019: input,hiddev96,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.1-1/input0 [ 129.324029][ T28] audit: type=1400 audit(1718542085.504:41730): avc: denied { setopt } for pid=3060 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 129.448211][ T332] usb 2-1: USB disconnect, device number 17 [ 129.521118][ T19] usb 1-1: language id specifier not provided by device, defaulting to English [ 130.069712][ T3073] loop1: detected capacity change from 0 to 40427 [ 130.078948][ T3073] F2FS-fs (loop1): Found nat_bits in checkpoint [ 130.113799][ T3073] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 130.127949][ T2542] syz-executor.1: attempt to access beyond end of device [ 130.127949][ T2542] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 130.191072][ T19] uclogic 0003:256C:006D.001A: failed retrieving string descriptor #100: -71 [ 130.200212][ T19] uclogic 0003:256C:006D.001A: failed retrieving pen parameters: -71 [ 130.208987][ T19] uclogic 0003:256C:006D.001A: failed probing pen v1 parameters: -71 [ 130.229721][ T19] uclogic 0003:256C:006D.001A: failed probing parameters: -71 [ 130.244163][ T19] uclogic: probe of 0003:256C:006D.001A failed with error -71 [ 130.260163][ T19] usb 1-1: USB disconnect, device number 16 [ 130.288310][ T28] audit: type=1400 audit(1718542086.464:41731): avc: denied { accept } for pid=3094 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 130.646640][ T28] audit: type=1400 audit(1718542086.824:41732): avc: denied { create } for pid=3132 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 130.666975][ T28] audit: type=1400 audit(1718542086.824:41733): avc: denied { setopt } for pid=3132 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 130.693511][ T28] audit: type=1400 audit(1718542086.824:41734): avc: denied { getopt } for pid=3132 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 131.729268][ T28] audit: type=1400 audit(1718542087.904:41735): avc: denied { bind } for pid=3204 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 131.879118][ T28] audit: type=1400 audit(1718542088.054:41736): avc: denied { listen } for pid=3217 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 132.323865][ T3231] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.330868][ T3231] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.478242][ T3248] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 132.489815][ T3248] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 132.498049][ T3248] CPU: 0 PID: 3248 Comm: syz-executor.1 Not tainted 6.1.78-syzkaller-00009-g25216be1ac5e #0 [ 132.507937][ T3248] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 132.517842][ T3248] RIP: 0010:dev_map_generic_redirect+0x90/0x7d0 [ 132.523907][ T3248] Code: f1 f1 00 f2 f2 f2 4b 89 04 26 43 c7 44 26 0f f3 f3 f3 f3 43 c6 44 26 13 f3 e8 ac 07 de ff 48 89 d8 48 c1 e8 03 48 89 44 24 48 <42> 80 3c 20 00 74 08 48 89 df e8 f1 04 25 00 48 89 5c 24 18 4c 8b [ 132.543352][ T3248] RSP: 0018:ffffc90007a3f6c0 EFLAGS: 00010246 [ 132.549247][ T3248] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 132.557058][ T3248] RDX: ffffc90005b29000 RSI: 0000000000000414 RDI: 0000000000000415 [ 132.564869][ T3248] RBP: ffffc90007a3f818 R08: 0000000000000005 R09: ffffffff8411e7b3 [ 132.572684][ T3248] R10: 0000000000000004 R11: ffff88811da23cc0 R12: dffffc0000000000 [ 132.580493][ T3248] R13: ffff88811388b500 R14: 1ffff92000f47ee4 R15: 0000000000000000 [ 132.588308][ T3248] FS: 00007f161d1fd6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 132.597081][ T3248] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 132.603492][ T3248] CR2: 0000000020010000 CR3: 0000000116379000 CR4: 00000000003506b0 [ 132.611308][ T3248] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 132.619116][ T3248] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 132.626928][ T3248] Call Trace: [ 132.630052][ T3248] [ 132.632829][ T3248] ? __die_body+0x62/0xb0 [ 132.636993][ T3248] ? die_addr+0x9f/0xd0 [ 132.640987][ T3248] ? exc_general_protection+0x317/0x4c0 [ 132.646379][ T3248] ? asm_exc_general_protection+0x27/0x30 [ 132.651925][ T3248] ? xdp_do_generic_redirect+0x303/0xad0 [ 132.657387][ T3248] ? dev_map_generic_redirect+0x90/0x7d0 [ 132.662857][ T3248] ? __free_pages_core+0x180/0x180 [ 132.667802][ T3248] ? __this_cpu_preempt_check+0x13/0x20 [ 132.673189][ T3248] ? bq_enqueue+0x3e0/0x3e0 [ 132.677539][ T3248] ? bpf_prog_run_generic_xdp+0x9aa/0x1110 [ 132.683172][ T3248] xdp_do_generic_redirect+0x411/0xad0 [ 132.688461][ T3248] do_xdp_generic+0x53e/0x800 [ 132.692974][ T3248] ? generic_xdp_tx+0x560/0x560 [ 132.697661][ T3248] ? __schedule+0xcaf/0x1550 [ 132.702090][ T3248] ? tun_get_user+0x2340/0x3a90 [ 132.706771][ T3248] tun_get_user+0x238a/0x3a90 [ 132.711289][ T3248] ? futex_q_unlock+0x30/0x30 [ 132.715831][ T3248] ? tun_do_read+0x1ee0/0x1ee0 [ 132.720398][ T3248] ? ref_tracker_alloc+0x31d/0x450 [ 132.725347][ T3248] ? ref_tracker_dir_print+0x160/0x160 [ 132.730644][ T3248] ? futex_wait+0x4b7/0x7e0 [ 132.734987][ T3248] ? avc_policy_seqno+0x1b/0x70 [ 132.739757][ T3248] ? tun_get+0xe9/0x120 [ 132.743745][ T3248] tun_chr_write_iter+0x129/0x210 [ 132.748607][ T3248] vfs_write+0x902/0xeb0 [ 132.752685][ T3248] ? __x64_sys_prctl+0xd0/0xd0 [ 132.757291][ T3248] ? file_end_write+0x1c0/0x1c0 [ 132.761973][ T3248] ? __fget_files+0x2cb/0x330 [ 132.766489][ T3248] ? __fdget_pos+0x204/0x390 [ 132.770910][ T3248] ? ksys_write+0x77/0x2c0 [ 132.775169][ T3248] ksys_write+0x199/0x2c0 [ 132.779330][ T3248] ? __x64_sys_futex+0x100/0x100 [ 132.784107][ T3248] ? __ia32_sys_read+0x90/0x90 [ 132.788715][ T3248] ? fpregs_restore_userregs+0x130/0x290 [ 132.794174][ T3248] __x64_sys_write+0x7b/0x90 [ 132.798599][ T3248] do_syscall_64+0x3d/0xb0 [ 132.802853][ T3248] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 132.808590][ T3248] RIP: 0033:0x7f161c47bbef [ 132.812833][ T3248] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 b9 80 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 0c 81 02 00 48 [ 132.832273][ T3248] RSP: 002b:00007f161d1fd090 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 132.840570][ T3248] RAX: ffffffffffffffda RBX: 00007f161c5b3f80 RCX: 00007f161c47bbef [ 132.848333][ T3248] RDX: 000000000000fdef RSI: 0000000020000780 RDI: 00000000000000c8 [ 132.856145][ T3248] RBP: 00007f161c4ebff4 R08: 0000000000000000 R09: 0000000000000000 [ 132.863952][ T3248] R10: 000000000000fdef R11: 0000000000000293 R12: 0000000000000000 [ 132.871763][ T3248] R13: 000000000000000b R14: 00007f161c5b3f80 R15: 00007ffedcf58448 [ 132.879582][ T3248] [ 132.882464][ T3248] Modules linked in: [ 132.886242][ T3248] ---[ end trace 0000000000000000 ]--- [ 132.891490][ T3248] RIP: 0010:dev_map_generic_redirect+0x90/0x7d0 [ 132.897559][ T3248] Code: f1 f1 00 f2 f2 f2 4b 89 04 26 43 c7 44 26 0f f3 f3 f3 f3 43 c6 44 26 13 f3 e8 ac 07 de ff 48 89 d8 48 c1 e8 03 48 89 44 24 48 <42> 80 3c 20 00 74 08 48 89 df e8 f1 04 25 00 48 89 5c 24 18 4c 8b [ 132.917001][ T3248] RSP: 0018:ffffc90007a3f6c0 EFLAGS: 00010246 [ 132.922912][ T3248] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 132.930701][ T3248] RDX: ffffc90005b29000 RSI: 0000000000000414 RDI: 0000000000000415 [ 132.938536][ T3248] RBP: ffffc90007a3f818 R08: 0000000000000005 R09: ffffffff8411e7b3 [ 132.946380][ T3248] R10: 0000000000000004 R11: ffff88811da23cc0 R12: dffffc0000000000 [ 132.954170][ T3248] R13: ffff88811388b500 R14: 1ffff92000f47ee4 R15: 0000000000000000 [ 132.961972][ T3248] FS: 00007f161d1fd6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 132.970719][ T3248] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 132.977156][ T3248] CR2: 0000000020010000 CR3: 0000000116379000 CR4: 00000000003506b0 [ 132.984970][ T3248] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 132.992767][ T3248] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 133.000568][ T3248] Kernel panic - not syncing: Fatal exception in interrupt [ 133.007880][ T3248] Kernel Offset: disabled [ 133.012094][ T3248] Rebooting in 86400 seconds..