last executing test programs: 22.708425651s ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) 22.65019945s ago: executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000000000040d21f076000100000000109022400010000000009040000010300000009210000000122050009058103"], 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x5, {0x5, 0x0, "e04280"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 20.678834498s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) r2 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) readahead(r2, 0x0, 0x0) 20.321246034s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0}, &(0x7f0000000280), &(0x7f00000002c0)=r1}, 0x20) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = dup3(r3, r2, 0x0) sendmsg$key(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="02130000050000000000000000000000030008"], 0x28}}, 0x0) 20.28201315s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x17, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000c86c73b33970fc0d2a1d4c6726b29961f542f32c9c9a4af967d2e84b8e60c8c201be26b12467a2df24e4ba5916ea4b4c9fd420570a520a399213d932e49404ef5c75f0cef0e946a2266f23797f9aa6d2d8a8b990178a0817c7b333c78462c6e39b0d3a9c338079b786f6ecd8964afdc734e24e33f35a580e833e2f71b6e5b59b6dc14688c0932c58dc99da0ff406fc0754369451fca5215fa5c307633ed18a8732d3a31d18a0143f7259cf2bef38f6c4756cce31ee02ab0d292d9365"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x0, 0x800000000004}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000002a00)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000000c0)=""/43, 0x2b}}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) 19.972045089s ago: executing program 2: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ptrace(0x10, 0x1) waitid(0x0, 0x0, 0x0, 0xa100000c, 0x0) 2.567423039s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 2.556223341s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) link(0x0, 0x0) 2.540267913s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xe, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x7, 0x8, 0x22}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000400)={@map=r1, r0, 0x5}, 0x10) r2 = socket(0x1, 0x3, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000680), &(0x7f0000000080)=@udp6=r2}, 0x20) bind$unix(r2, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) sendmmsg$unix(r2, &(0x7f0000003b40)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 2.519124277s ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='ext4_writepages_result\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x2009) 2.492684121s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000540), &(0x7f00000005c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x0, 0x1, &(0x7f0000000340)=@raw=[@ldst], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2.479258443s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000240)={0x50, 0x0, r3, {0x7, 0x1f, 0x0, 0x202}}, 0x50) syz_fuse_handle_req(r2, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r2, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) fcntl$lock(r4, 0x7, &(0x7f0000000200)) 2.315817388s ago: executing program 1: syz_mount_image$exfat(&(0x7f0000000280), &(0x7f00000000c0)='./file2\x00', 0x3000cd0, &(0x7f0000000440)=ANY=[], 0x1, 0x1509, &(0x7f0000002d40)="$eJzs3Am4TmX3MPC17vveHDI8Sea97rV5kuEmSUJJMiRJEpI5IUmSJEkcMiUhCRlPkjlkTicd8zxkTjp5JUkSkinc33VUn7f3fft6p//n/b9n/a5rX+deZ++1nrXPup7z7L2v65xvuwyt1rB65XrMDP8M/esCf/6SCAAJADAAALIDQAAAZXKUyZG2P5PGxH/qRcT/kPrTr3YH4mqS+advMv/0Teafvsn80zeZf/om80/fZP7pm8xfiHRtZt5rZUu/mzz//19O/SvJ8vmfLuDv7ZD5/7fR/9DRMv/0Teafvsn80zeZf/pz5RYsuKp9iKtP3v/pm8xfiHTt3/5Mef3Zq/1MW7Z/YBNCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIf4/OOuvMADw6/pq9yWEEEIIIYQQQoh/H//+1e5ACCGEEEIIIYQQ//MQFGgwEEAGyAgJkAkywzWQBbJCNsgOMbgWcsB1kBOuh1yQG/JAXsgH+aEAhEBggSGCglAI4nADFIYboQgUhWJQHByUgJJwE5SCm6E03AJl4FYoC7dBOSh/+TXT3AmV4C6oDHdDFagK1aA63AM14F6oCfdBLbgfasMDUAcehLrwENSD+tAAHoaG8Ag0gsbQBJpCM2gOLf4gPyn738p/EbrDS9ADekIi9ILe8DL0gb7QD/rDAHgFBsKrMAheg8EwBIbC6zAM3oDh8CaMgJEwCt6C0TAGxsI4GA8TIAnehonwDkyCdx/JClNgKkyD6TADZsJ7MAtmwxx4H+bCPJgPSZkWwiJYDB/AEvgQkuEjWAofQwosg+WwAlbCKlgNa2AtrIP1sAE2wibYDFtgK3wC22A77ICdsAt2wx74FPbCZ7APPodU/OIfzD/z23zoioCAChUaNJgBM2ACJmBmzIxZMAtmw2wYwxjmwByYE3NiLsyFeTAPJmI+LIAFkJCQkbEgFsQ4xrEwFsYiWASLYTF06LAklsRSeNF7XxrLYBksi2WxHJbH8ng73o4VsSJWwkpYGStjFayC1bAa3oP34L1YE2tiLayFtbE21sE6WBfrYj2shw2wATbEhtgIG2ETbILNsBm2wBbYEltiK2yFbbANtsW22A7bYXtsjx2wA3bEjtgJO2Fn7IxdsAt2xRfwBXwRX8SX8CXsiVVUL+yNvbEP9sF+2B/74ys4EF/FV/E1HIxDcCi+jq/jGzgcT+MIHImjcBRWVGNwLI5DVhMwCZMwI0zESTgJJ+MUnILTcDrOwJk4E2fhbJyN7+NcnIfzcAEuwEW4GBfjEvwQkzEZl+IZTMFluBxX4EpchStxDa7FNbgeN+B63ISbcAtuwU/wE9yO23En7sTduBs/xU/xM/wMB2MqpuJ+3I8H8AAexIN4CA/hYTyMR/AIHsWjeAyP4XE8gSfxBJ7CU3gaz+BZADiP5/ECXsBLeCntza/SGGVUBpVBJagElVllVllUFpVNZVMxFVM5VA6VU+VUuVQulUflUflUPlVAFVCkSLGKVEFVUMVVXBVWhVURVUQVU8WUU06VVCVVKVVKlValVRl1qyqrblPlVHnV2t2ublcVVRtXSd2lKqvKqoqqqqqp6qq6qqFqqJqqpqqlaqnaqraqox5UdVUv7If1VdpkGqoh2EgNxSaqqWqmmqs38FHVUg3HVqq1aqMeVyNxBLZTLV179ZTqoMZiR/WMGofPqs5qAnZRz6uu6gXVTb2ouqtWrofqqSZjL9VbTcM+qq/qp/qrWVhVpU2smnpNvZhxiBqqXleL8A01XL2pRqiRapR6S41WY9RYNU6NVxNUknpbTVTvqEnqXTVZTVFT1TQ1Xc1QM9V7apaareao99VcNU+DWqAWqkVqsfpALVEfqmT1kVqqPlYpaplarlaolWqVWq3WqLVqnVqvNqiNapParLaoreoTtU1tVzvUTrVL7VZ71Kdqr/pM7VOfq1T1hdqv/qQOqC/VQfWVOqS+VofVN+qI+lYdVd+pY+p7dVydUCfVD+qU+lGdVmfUWXVOnVc/qQvqorqkvAKNWmmtjQ50Bp1RJ+hMOrO+RmfRWXU2nV3H9LU6h75O59TX61w6t85j8up8Or8uoENN2mrWkS6oC+m4vkEX1jfqIrqoLqaLa6dL6JL6Jl1K36xL61t0GX2rLqtv0+V0eV3Bg75DV9R36kr6Ll1Z362r6Kq6mq6u79E19L26pr5P19L369r6AV1HP6jr6od0PV1fN9AP64b6Ed1IN9ZNdFPdTDfXLfSjuqV+TLfSrXUb/bhuq5/Q7fSTur1+SnfQT+uO+hndST+rO+vndBf9vO6qX9Dd9EV9SXvdQ/fUibqX7q1f1n10X91P99cD9Ct6oH5VD9Kv6cF6iB6qX9fD9Bt6uH5Tj9Aj9Sj9lh6tx+ixepweryfoJP22nqjf0ZP0u3qynqKn6ml6up6h+/1Sac7fkf/O38gfdPnVt+it+hO9TW/XO/ROvUvv1nv0Hr1X79X79D6dqlP1fr1fH9AH9EF9UB/Sh/RhfVgf0Uf0UX1UH9PH9HF9Qp/TP+hT+kd9Wp/RZ/Q5fV6f1xd++RmAQaOMNsYEJoPJaBJMJpPZXGOymKwmm8luYuZak8NcZ3Ka600uk9vkMXlNPpPfFDChIWMNm8gUNIVM3NxgCpsbTRFT1BQzxY0zJUxJc9O/nP9H/bUwLUxL09K0Mq1MG9PGtDVtTTvTzrQ37U0H08F0NB1NJ9PJdDadTRfTxXQ1XU030810N91ND9PDJJpE09u8bPqYvqaf6W8GmFfMQDPQDDKDzGAz2Aw1Q80wM8wMN8PNCDPCjDKjzGgz2ow1Y814M94k+exmoploJplJZrKZbKYOyG6mm+lmpplpZplZZo6ZY+aauWa+mW8WmoVmsVlslpglJtkkm6VmqUkxy8wys8KsMKvMKrPGrDHrzDqzwWwwm8wmk2K2mq1mm9lmdpgdZpfZZfaYPWav2Wv2mX0m1aSa/Wa/OWAOmIPmoDlkDpnD5rA5Yo6Yo+aoOWaOmePmuDlpTppT5pQ5bU6bs+asOW/OmwvmgrlkLqVd9gUqUIEJTJAhyBAkBAlB5iBzkCXIEmQLsgWxIBbkCHIEOYPrg1xB7iBPkDfIF+QPCgRhQIENOIiCgkGhIB7cEBQObgyKBEWDYkHxwAUlgpLBTUGp4OagdHBLUCa4NSgb3BaUC8oHFYLbgzuCisGdQaXgrqBycHdQJagaVAuqB/cENYJ7g5rBfUGt4P6gdvBAUCd4MKgbPBTUC+oHDYKHg4bBI0GjoHHQJGgaNAuaBy3+rfW9P537Mdcj7Bkmhr3C3uHLYZ+wb9gv7B8OCF8JB4avhoPC18LB4ZBwaPh6OCx8IxwevhmOCEeGo8K3wtHhmHBsOC4cH04Ik8K3w4nhO+Gk8N1wcjglnBpMC6eHM8KZ4XvhrHB2OCd8P5wbzgvnhwvCheGiEH++JIbk8KNwafhxmBIuC5eHK8KV4apwdbgmXBuuC9eHG8KN4aYyA38+NNwWbg93hDvDXeHucE/4abg3/CzcF34epoZfhPvDP4UHwi/Dg+FX4aHw6/Bw+E14JPw2PBp+Fx4Lvw+PhyfCk+EP4anwx/B0eCY8G54Lz4c/hRfCi+Gl0Kdd3Kd9vJMhQxkoAyVQAmWmzJSFslA2ykYxilEOykE5KSflolyUh/JQPspHBagApWFiKkgFKU5xKkyFqQgVoWJUjBw5KkklqRSVotJUmspQGSpLZakclaMKVIHuoDvoTrqT7qK76G66m6pSVapO1akG1aCaVJNqUS2qTbWpDtWhulSX6lE9akANqCE1pEbUiJpQE2pGzagFtaCW1JJaUStqQ22oLbWldtSO2lN76kAdqCN1pE7UiTpTZ+pCXagrdaVu1I26U3fqQT0okRKpN/WmPtSH+lE/GkADaCANpEE0iAbTYBpKQ2kYDaPhNJxG0EgaRW/RaBpDY2kcjacJlERJNJEm0iSaRJNpMk2lqTSdptNMmkmzaBbNoTk0l+bSfJpPC2khLabFtISWUDIl01JaSimUQstpOa2klbSaVtNaWkvraT1tpI20mTbTVtpK22gb7aAdtIt20R7aQ3tpL+2jfZRKqbSf9tMBOkAH6SAdokN0mA7TETpCR+koHaNjdJyO00k6SafoFJ2m03SWztJ5+oku0EW6RJ4SbCab2V5js9isNpvNbv8yzmPz2nw2vy1gQ5vL5v5NTNbaIraoLWaLW2dL2JL2pr+Ky9nytoK93d5hK9o7bSVbzmaCP49r2HttTXufrWXvt9XtPb+Ja9sHbB37iK1rG9t6tqltYJvbhvYR28g2tk1sU9vMNrdt7RO2nX3StrdPJXSwT/95bNPiJfZDu9aus+vtBrvXfmbP2nP2iP3Wnrc/2R62px1gX7ED7at2kH3NDrZDfhsD2FH2LTvajrFj7Tg73k74q3iqnWan2xl2pn3PzrKz/ypebD+wc22ynW8X2IV20eU4radk+5Fdaj+2KXaZXW5X2JV2lV1t1/zfXlfYTXaz3WL32E/tNrvd7rA77S67+3Kcdh777Oc21X5hD9tv7AH7pT1oj9pD9uvLcdr5HbXf2WP2e3vcnrAn7Q/2lP3RnrZnLp9/2rn/YC/aS9ZbYGTFmg0HnIEzcgJn4sx8DWfhrJyNs3OMr+UcfB3n5Os5F+fmPJyX83F+LsAhE1tmjrggF+I438CF+UYuwkW5GBdnxyW4JN/EpfhmLs23cBm+lcvybVyOy3MFvp3v4Ip8J1fiu7gy381VuCpX4+p8D9fge7km38e1+H6uzQ9wHX6Q6/JDXI/rcwN+mBvyI9yIG3MTbsrNuDm34Ee5JT/Grbg1t+HHuS0/we34SW7PT3EHfpo78jPciZ/lzvwcd+HnuSu/wN34Re7OL3EP7smJ3It788vch/tyP+7PA/gVHsiv8iB+jQfzEB7Kr/MwfoOH85s8gkfyKH6LR/MYHsvjeDxP4CR+myfyOzyJ3+XJPIWn8jSezjN4Jr/Hs3g2z+H3eS7P4/m8gBfyIl7MH/AS/pCT+SNeyh9zCi/j5byCV/IqXs1reC2v4/W8gTfyJt7MW3grf8LbeDvv4J28i3fzHv6U9/JnvI8/51T+gvfzn/gAf8kH+Ss+xF/zYf6Gj/C3fJS/42P8PR/nE3ySf+BT/COf5jN8ls/xef6JL/BFvsSeIcJIRToyURBliDJGCVGmKHN0TZQlyhpli7JHsejaKEd0XZQzuj7KFeWO8kR5o3xR/qhAFEYU2YijKCoYFYri0Q1R4ejGqEhUNCoWFY9cVCIqGd0UlYpujkpHt0RlolujstFtUbmofFQhuj26I6oY3RlViu6KKkd3R1WiqlG1qHp0T1QjujeqGd0X1Yruj0pHD0R1ogejutFDUb2oftQgejhqGD0SNYoaR02iplGzqHnUIno0ahk9FrWKWkdtosejttETUbvoyah99FTUIXr6yv6iwc+fpn+xPzHqFelfnpDdpxfGF8UXxz+IL4l/GE+OfxRfGv84nhJfFl8eXxFfGV8VXx1fE18bXxdfH98Q3xjfFN8c3xL3vnpGcJh2IwzGBS6Dy+gSXCaX2V3jsrisLpvL7mLuWpfDXedyuutdLpfb5XF5XT6X3xVwoSNnHbvIFXSFXNzd4Aq7G10RV9QVc8WdcyVcSdfctXAtXEv3mGvlWrs27nH3uHvCPeGeTPilcdfRPeM6uWddZ/ece84977q6F1w396Lr7l5yPVxPl+gSXW/X2/VxfVw/188NcAPcQDfQDXKD3GA32A11Q90wN8wNd8PdCDfCjXKj3Gg32o11Y914N94luSQ30U10k9wkN9lNdlPdVDfdTXcz3Uw3y81yc9wcN9fNdfPdfLfQLXSL3WK3xC1xyS7ZLXVLXYpLccvdcrfSrXSr3Wq31q116916t9FtdJvdZrfVbXXb3Da3w+1wu9wut8ftcXvdXrfP7XOpLtXtd/vdAXfAHXRfuUPua3fYfeOOuG/dUfedO+a+d8fdCXfSeX3K/ehOuzPurDvnzruf3AV30V1y3iXF3o5NjL0TmxR7NzY5NiU2NTYtNj02IzYz9l5sVmx2bE7s/djc2LzY/NiC2MLYotji2AexJbEPY8mxj2JLYx/HUmLLYstjK2IrY6ti3uffFvmCvpCP+xt8YX+jL+KL+mK+uHe+hC/pb/Kl/M2+tL/Fl/G3+rL+Nl/Ol/cVfGPfxDf1zXxz38I/6lv6x3wr39q38Y/7tv4J384/6dv7p3wH/7Tv6J/xnfyzvrN/znfxz8/7Zcq+u3/J9/A9faLv5Xv7l30f39f38/39AP+KH+hf9YP8a36wH+KH+tf9MP+GH+7f9CP8SD/Kv+VH+zF+rB/nx/sJPsm/7Sf6d/wk/66f7Kf4qX6an+5n+Jn+PT/Lz/Zz/Pt+rp/n5/sFfqFf5Bf7D/wS/6FP9h/5pf5jn+KX+eV+hV/pV/nVfo1f69f59X6D3+g3+c1+i9/qP/Hb/Ha/w+/0u/xuv8d/6vf6z/w+/7lP9V/4/f5P/oD/0h/0X/lD/mt/2H/jj/hv/VH/nT/mv/fH/Ql/0v/gT/kf/Wl/xp/15/x5/5O/4C/6S/I3a0IIIYQQfxf9B/t7/Y3vqV+2NL0BIOv2vIf+subGXD+v+6q9HWIA8FTPLvV/3erXT0xM/OXYFA1BoQUAELuSnwGuxMugDTwB7aE1lPqb/fVVFS5f9/2/6sdvBcgMkOnXnLTbo1/jK/Vv/p36jT/g362/7Of6CwCKFLqSk1b41/hK/dK/U39329+vf7n/TF8mAbT6s5wscCW+Ur8kPAZPQ/vfHCmEEEIIIYQQQvysrzrf9Q/uPy/fn+czv837Nf6j+/M/UOlf7V8IIYQQQgghhBB/7NkXuj35aPv2rTv9Ny8y/me08R+wQAD4D2hDFv/5i6v9m0kIIYQQQgjx73blov9qdyKEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQqRf//x/CFN/98FX+xyFEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEIIIYQQQgghhBBCCCGEEEKIq+3/BAAA//+0FVXr") setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000009c0)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe2$9p(0x0, 0x0) mount$incfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mount$incfs(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file1\x00', &(0x7f0000000080), 0x0, 0x0) 2.237667741s ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000040000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='ext4_sync_file_exit\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x0, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000539d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='ext4_sync_file_exit\x00'}, 0x10) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 2.17606379s ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) gettid() openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socket(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008"], 0x40}}, 0x0) 1.567331445s ago: executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000007340)=[{{&(0x7f00000001c0)=@tipc=@id={0x1e, 0x3, 0x0, {0x204e23}}, 0x80, 0x0}}], 0x1, 0x0) 1.558561307s ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETLOCK(r2, &(0x7f00000002c0)=ANY=[], 0x200002e6) fcntl$setpipe(r2, 0x407, 0x7000000) fcntl$setpipe(r2, 0x408, 0x0) 1.455558483s ago: executing program 4: io_uring_setup(0x5efc, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000150001c0"]) 1.428673557s ago: executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000002880)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000008dc0)={0x2020, 0x0, 0x0}, 0x203b) write$FUSE_INIT(r0, &(0x7f0000002140)={0x50, 0x0, r2, {0x7, 0x28, 0x0, 0x1c0000}}, 0x50) read$FUSE(r0, &(0x7f0000002900)={0x2020, 0x0, 0x0}, 0x2020) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}}) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0xffffffffffffffda, r3}, 0x10) getdents(r1, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000140)="3fced206f73fe1d5867026f1528868695fe645f20d5aaa25def1012a87b088d43746b1a07b310f864106f968e2d284149cc6e1e894898edcf1fc433bea30de5a97fd7225f7c662354bc7c2df98dff9ab415c0f9fbdc4bd50e96e0e92c6236214a63e0111b2df8e89040439088bf85e4fdc0b6dddf3768c7fdbddaafc34069f64b05c83e8a9f2e59c73b23c3e439240f64265e9f9cf0e3f8d992cc54e84b30c3420e7f81a375ea64305688fd9906a7a62b40e7d7f85efb48aee9bd081d887acd82a5fa6b30e13fc5f63a5940c9df05e252cf9ace116406752366657c7a464d95a922cd871f18327d22d418f716029a53d117f744194c2813c810f4dca20d19dff4a0f95c5310c89624c0c810db6e4924ff04ea75629c27ded80303080e416357d621bca8831c43dfa4200e11ca818977a5ff62d08883b7137f77597361fbff4942c584e3e710c70b654a7ae30b86aa4d17abac9ea89d4779df035c5a483d17d875e80f272fba0dce30605ea9a0816ad8005fcd3802ab5501fdd487ee5b6989761b4e6de12e361aca175d43501d1efb14ec2432e40f9fb3cfbd904f27307fe5e8589f58fc7224050bd572994b2ed9c635b0eeae352b180525cdaed0c6498b5b65452f6db57677c197984ba102aea22864ed92d2ae0b9b5101cf66f680751b974b544b2a4264b374717aec81aedc48818d4b6105bd9ced9c4610d4b5eb73cc232fc68bdd876aa2b3d886c6d9631bbd903abdd477d9c4643cb5f880a54d1b298225467463099a970796501cf5b71a4fa8454ef5d941d4407487bd8d24465366b465c774849515b5cf9552c622e109b6f3ddfbf04a9f554224f1a25654f613f0e8ee49f4cc1c12a6aa9fd0e1626172cec3add6ea47200cca5c6bbd50730714a91ebe4c7b79d4fb13a3b9125d6b061b83aad342895cf739b713e9e9db9101f31af49484b356825065c3187c39ce38b5201aaa0e199944d8cdf903a2b66bb5bd650b10a990ffc9532400a576113f6975cf704935fbfd3cfcdf4fcf5562eb744318a8636aa5d15d3d39f5184ce32aeab9a92b0b61a2dab73358bc4e04473169fa0d1bd38bcae2a9337741dcac99c25ee21b625e70ae63c5d655eb52b243cef6fb967b22e0a83fa8cb042a22e051c16f2c210bd4f4d132746da11c3afcc5997ffd57e541681c7ce86a06bd975bc6743a48fdba858dcec89dd14dc987a647a2c4fe2386f88ee54c9db02dd859c27a7730645d25d7e3246a3ea83a857292e3f970a2e62699df8392ca3c50aa008bbb624d889e20b4adbf5bf268a22713307bc0ccf20adcfd98d77d4407f0b2792454ce9c989d680c4031420f1fa7efa22bc8941665dd0880820d40b8fee68c397401500c47183d1b6076d8f264a825fe79fe0f9ac30f458b8793ed1b6307a9571c98c2f8834e2d8497ad89e0fcf0f9b2b88c1a6b5aaf9173aabaaf4cdb486481c09d826043c042ccb239f01dc148ad1f7b8d500bda3d70b77dde63da3da7fd839e53467da913fb58c5b3464b441c15e999e6d2467ac36c60101f23a737d21287277e7465b87ee520b26dda09d5f65cde7c01a1f8067c1d71115b5633308516505e7fbabe828e5e34ccf6cf10f1ecd3d0da67b78259e6826c4c562e04c5bfc0d59f88ab03c04b2b758fa8c5670ab0d8578da001c5a44d03f839224461a8283779e9635cca73e5e8c8fdd376d2863cf264df795ae29d718ba2010c4d64a5ba37c0839e2a16d5398adf6ad92d5d835b423989f70864b555c68986ea4bc4061861484bd4f41b1e7dd29804e49b16d286e18332adaac61377e2b237ee2fea56b00965ec76b4cf8b65499f9d340f880ad45c07382c533fc54ed0fc5da1f34331c1ee1330aae6d5db5a76b6b36b0b50b97d6742f689c799864187560e97108385493452ccc4c19bffa5cede12ead6670fe42016ce68d86e72c44260eb95171d8117d309683e50940378ca8e2f85212c992be7c8942d76b6450db14eed0caf8a252c1fb4229bc6e3a365cb773d8eca9ba5d1fabdab28f8986ba59c93820c812f7dc848242e01ea5ab36ec291c701b025bf71bfedc18c384afe0ade67ae4a7126f05e86b4df46b9bf3fb3497ed67b3af59f2b3cdab47d0edd0d0bc35a52fd9369ae2d6bddf4fc348102d61a6448d2dca4763d2b91b41ca1f625fb7b6b6f7228a317850005e8014a33637b8422e389ed4f823652253e808d2aac83f5dbacedfcfe6e970dc00898289a58025a416336a457fb67b068013035b9e520e60e4aa0867e6862d483ebb9724ad7b3d61ef388780d747efbecded7202c3b81296988b237a1af6475e0b450c91c2ec581049aebb2d8562e374e86c84a3ac18430385c835f5ed496af862bea9b1fda406676f23357e3a63b05a9aaf4d241a70fd5eb966126026db869122c1f9eb11750d64f016c165725da96c425dff9e0c6c0dfe3fd1d44e0bac5c20e5d8c3abad94c4fab5e7d6b6303c43f512c96c903a5b21f95c4f48000a56000dc635f80cf28387153032854ae1a7684f98df6b1e8de16de43869d4484ccadb704f510e715dc0eb4694ed644aed009f9df8f42e3e7a4ef2d953f30ee8309ca06e5b368976254275360a4ca3b8059b0c097b700fcddf01e8bd12baefaba605cb00c4d054b5437b7b8eae2d5c758f549e61731867f95c2ca661dfd2372cecd7de4e85393a6bb917520b6ad983a32860b7bae0d07909e6b0fb1eeb68e3ef49a444177f97dae2585483ae3a367e418dc4bd9960ff37421615196651e02b6dd2cda9dd27e6c80c1f765dde8c66cc835f68ddf378b047e118569c1b1e41879a77ef8d40f0286640d59915f0f691e49ee0c929e662bd4328fb88a8b2ca7fdf7808f138851ecf37a7c7971395d149f8035e2a02dac056bf7fc74b4cc035f9457d27662aab2fb7841654790a8955546b2f4068c8b78912d6bd520ba6662a3b00d350d56cec92638f2139afe5df4107a268dae46a4cb62b235a46e2781b66e3833d9bdb59eb583fb920fb40a82d4b4085360e79bfe7428eefb614fa323286d1b88deee055fde187bb9d31146fd59a7ea72f5051fa31368e0ce433f8740cd94aa96a8d993cb743635a1e890b54115255ae62a5c5aac52a83f3783567b56859429e64c7bb0cfb55f824e5bd5476099fd96103b4c18b77ca9ae88cc5310df669b0e1e779a6c7e83885420acd7166e6c9d96e0cfc5b6476ac74cb1359199d9bb92c87d1e74bc18ca40b6e40cc01f018d500fe19dcb94cd2356cf45218c4f5ccfbe3a91fdfe4bc259bb942d0f4d4b03cd6f75fb8dad1d26c082f5591836278495b29a276dc9c88ae8f4cbe835216055c4d00f2301094cb7eb6fef4ca7d5ba8412f8907adbfdbf13081af3815ddcef7a94eec2e65e5042bf2cbc35e46016925e0962089d201e9ea0f3850004d76ff41c720eb1ca58e8d7d4ef10fc536eb24edc2c8a867d7ccf1c05567c0043226a92f7f597d03ae0599a2b8285331392072c967cc4101556871c66e957e3836f4b1f56496b5b72eb9661c8013bcf2801164b556dcd6064ddb921011b00505a1a4173d78d0ed5409473161a7b9b28e28bac88f514fadc8b8b04172e30d86572468dcc7d8d2376d1596a4e4228bdb4d8455e66842f9016dd0e7859674b8fe7813c876a28232c8670888bcd734d6e39b5a2690efce7d5e91d7a86711c2956f6f2b2b99526edb3fc783400682eb6bd375ba0cfac9d0db2d79fa224819ea4eeea6bc6190f17a8a288c66d7c1b5b187412eff61298f2da2946955cb0faf5aa950dab2c00bf27a340150c93acaa173220f0d52581d666c0220bf6d7bfa7a0fb28131ffe6d1032eca6b1142bb363d76808b1b4b149ec59562dcba9e8a5e85fbf8e2732c79c89f14a8517810ce275809fc85354d3126e37c354e42a50e0f63fe07cf5a239481394fd48306569fd5c4479fbde9399a192317c37957e1a284e9a50b13d018340fdae2a7fd0f6e7e5b069d6601fe8c8b1d45201a709b35d0a3a0391bafc00bd8ccf0071c5a05229272fc610ea18a3d45d66c0c3214afe1af4fa410b918ed68cb8d76b9a8ec6a8e330cddbe376183c844c9340b9a6211afce019327f6da1342bcfd139fd0da4755b46f1a4e564240be80575dec5e33476b4a93e7506bc91123d311656624024c43269e7cb88affe25e1438554da4d7782c65c27930c0e0935f695e79b36df451cf014679300ea74caf5b8f1233b8d218d01dac66bf26b9a1f81a0b48148191419fa2b55050be562974969ea93535312379fab9369159fcd2ab4d72ed046851f4d1338c5d540ecd064647824302f83c5ad248602a2c07a4ef10e2c9987d94c6275c7a443d11f83c4df08bfd77a623a85377df45c99c1b9f37f23d8181dcd6d29f559bed23b4f60d30d26f8e22cdde22a8e0b5a283ad6613432e55824f3df9861df61210f75ec24741a7315bdfc56670a51bcfa6f0eb448e86eba50ca106430877a753b3241e02445f692924400ca13eab2edb4ae3d34dcf55093422d990b4c53cd02722c8bd34062338b4c3e0e3c4b5d9f5aa38611127f92a0df767a7318d6c5bb833e8ade404359a9f5a322f55e1e6ef74181b30c71fb463ad404c099c5b4438f092d25eee0054b80221a939eaa8eae60daf5210faa19909e9808819de3785fa5d449b2c58a0674f2bc9b3def02527bf6fcbad9b10d63fcdec174bb10e6d097e160885d7abb722f004afa75efa594f64b2bb003f35f36c69c7b92a121ff89bb8229f374ec52250ed681921feb72a1978ad64ffeb2a835131c453a9ddf750e47948b679e9236b504cdd47799912b65067bf7afbb60371936076b70c3d87c376de2476d64357ec431b1109eb2dbb77df3e484af3ed40cec35038361a2c5c67a6603da1d8acf174d70d9ae0a12e0ba463a6ec20cc3281d6216feec62b7d88d02e440d0188f69872aac26fd62b7342939f1b2ab9c60fa4bf1778579d6ed2ff2f283ca3e3326987095f72e3049e3867d0a3b083847a23c9b712788c14870f5dedf52e0dab2b0a9af983f71e22d6d6bdb6afb16020bdccec3933c7b88a42674be476f7c0b544deaab722ef287c297f69e086da9cc36f45fd64591b0a10f7bce08c9bee07670c51fe8c1ce0ff65626047501c15b3dbd5c9a8c2f5fc3bda072566091eeaab39c254f9f88a97794797acd633abb7c1a8e1a6f1c85a602fa7dff62ed8deade204b70dae3fbf83eb732eb3603017eebe6a3f735ff7243658938ac7048e1634da356da8e44dfe96c0c658e70a7e0f8715e025851205b806621d2fde2891c15ab9fc182af5c918c9a049a6f1e4f8764913b3f2743b27f896687c7832b64b0b476fdddee512e91e81a17bdd7b733dda5617eec606b7565f68a606de2eed2c0d74d8a54c3757d0da4a2c4ff46bd413c7ead9450c3c31932390ef85c907642a1167e549cea2d022d3d322ebb9984831d4ea0fdbe60bfe5f1bd02f7485c6daae19776d6f215d45511d5b3cb449e264ca72a99d597707f298950661887e4198cc4b795a4e072d690f1120c6eeb9f74a8dc88eb559d5d22a39c677afc4f8a51ae0b2c1c0477f8c5e14b85f10d706da507d3d9069e344ed001ba9863d16864dabfce9398df6b80595b0e48d507a9141f21d06c499d920982b357fc3ea69a45037eff7583d8fca48f06252964ddbb7419478f981d5b4b21b9c88298e80ad862db55ad79ac0eaf649607e430a9f53aa33a99589549163cb1eb4d63956b7bca839e21a9d18f7f09ab87b8e63fa484835e9d351d3f994a5d8ce0d793fc91158cc7c3b0257d4ec613ba5afdc5693671bf90b9b03453b21ac597361e89a2b7190bdb8c7706e77ce42456d155dd2fed5cdaded977e5e9cfbe792eb1557caa96fc4c4a6cf5af88054c96412007590b328385e3cf7477eac9a171af4679dd7caab085604dcc1858843fa38808a4c28eef3d9446286a0ba4e84308c7cf1b730c36f0793e666eb6c44f87634437a1dfca8eba077ce9ec7129c1462bf60c88aad1f68589ff84a1107b2fd5b2e1991b6cdf80a81167a84e3a7b9001e35bc104bc3823d2dd1e51a7326dc868cc1615b5b0c1502ae60e75dcc499504ff5e554185b59b9e291baec2c0ca6489ff0baf6cb36dfa1d10a3b3b8f2a1b3f81c75adbe3394c61777265d7b95ab8cf6add0cd972643e012b749b175b24c6b87dfd576cda872be10df4daf56a74ab51900916c5c80693ca74e0b30f6a2c786669448fcc474c57905b3fc9b19a5f23741481feabbefa2f7f9642f98b99644d1c6610596a524067f39f23fc36609af64f669b9eb163a70f9b564a19e36b0ac94642a0536dfa51c5863799f1e109f1728bda68dd1ce0f126c77b9e9f8b1d994099e707d26db0f245d306ae10f9bea416cea1c902870d9ab730e214fea86139fbd0cd32e5853572d7cbd0327305a36a467007fab93d1c9abd3594308216257048fbfca7ac27c04e2492c89fc0be44705d68bbd05f30525120616306b0dcbc884633daa9837e5eb765764c260dba3b04adf42c365660f10c9e2a1ceb9bbd675168040a9c86d55c1b4c38d99e4fe0c4c4c0d557e2936f510b31112ba13f745e0fbdc18e51e464296d721f84f88ee4a94bbbf76004dc38b276e0ec13a9ccfeced9e87dc19162c64fbb9b34fc6e06b9b116a31330107b572fcb76e9a32fddbc6ac45d0104fdc1bd3b166e18a721d690fa4287ad6aa981b94b2a4f1261066379d6f3b13105091a32998b882313c60b952a95ae9d202827d9c6bc34c968fa7d9571a96dc830510f7c548a3567c64252cab0b9ce3b74454b8a47b4621560165aed1158529988cfc9d4a018c1adbed2a6f0dcf9cfd06f30df4e078adcde9a3579ad3f6e31a384b1ecd7eb2457a5eb528b61ed27b82be6cc32aedb3e481d87a3de4be4a694bfe787f76b1d393071073b4d42efc519c0d020a24c861d6b672ee8042ca55e2510cb3d46abbabac513b2d68d5b70f4484dc23958bf9af90f5319c0241e1ec47b4dcecad0bf61fee8586e798176498799534ace7ad53a7dbcb6a9977561de87cf2100978d45de5bac74de8e2548210615fd1a1bb399b3dee0d3096a2130bd62b8e0e1ea65c8f5a2ba9a423ac80dc90a67d5b2f3b4d93cb90b2e761d51a4f977b204bd89828a2a3ebfd3fd5520ee2067e8c453df02732364159bb1d035cdc589f000dbd7b335ec1d4a99af620764de93e43cf265ecaac5d6e04d4c5e5db49a2d83a6e831ae90404d6de38cbb3f3841463ce36c9738fa72a26549cada0afcabd908755ecc416811b30a18500ab971b62b26acaaa0b503f5ca7ec4b1895172b338c116688c58729abaa03406ef96489d02b6e0f11a7da8fceb1c282a73a339e3c73822e755b7a777006f5b79277a6f12ccc8a774252bd1cc0028f5440a36e8c7b19ba3efd193c6f076b69654f9783a36af5d27039406ee411f7cd8261df28357eec7a44efe8fed0735ee65cb985eda7c696a18f5ce23283fe68ede441f2986d7b178397725c9f484c7fdf78c8cd702bbac8af22528e0b255a11852f3db119ba27d78edc2159c4d99818cccbd886120104d276aba5d80fe602b3fbba012dbee589fc4e9460c9876365e09f40347e3784a38cab3df001b754c8516c6ee0a40a0d1bf0e7d347c139d74b81a2b8c2da4bba66a047cca9a56992c83c86a3eaae7cada08c4af7c6485652cc7782da7587a3e6c8309204747da500d67894a69708cd5b6cea64b92ddf268cd5491078aa5e590619be31eef29f482d5bf1df6ff47635f05b77cb02f7b80491afc712030814d16bde1727bd4921e29e46bedd57e59262d986bc028644a3fc1a916233faea3697387903c99dd97be1ae616890835ffa66daef7a728d3d67d8527183efd57c595731e7104c307e20af472318ea78f01eeb59a7add9b89b27ecf0df215f6d129134291c87a830975af401c7a549626eeb91e92c92e1955201686912ab571e66810a4e8b06587dcfae5c53f317c701154ecece00c3d784d619a35a3fc59042c1ee87118ba73624c46ff47018a43cbfbb1eb6a35a67ae0547dd032b6671d67cc360fc65ece45b705591f4b4c0d04c48bf50d045bf029e161f5d82aad7b4b15f598a8de1be3a212e2dbc8650b329e5bd1859281796a0141eb30921635efc77e01a8c9198a3c641750e48f861389c122a991f3f05f7ef7eaf82d04a8d4949fe4c514a1b3304f4cb142d1f33cacc53e5da351dd5d3abfc323ef854f251b4561f22fa05ec92a679f2b4e0fb84995401d82f78ebe6d24aa14f4a4aba8fb6b38d7d391073c1554f7a1e13f8090cfde8aca4c04d3ac7b21696cb9818952a6860ae0202e85b93587fcd223d77848566d2ff909910ffef85660f9dcada6ff6a8d2d39090ce86798997afe52a12e13efd6cc5f5cdf4daa9afe81984577d88488c89e56f1445ce1fba76d01254dd57c406de622cd7aa814686623a78bc3addf45a955f1080c7f7d473d16b408f18d6b24afc442391046497a8d2a50e68ef6793d1d155e2a89764148eb8de6dbec41c9ce9a0e4a0618f97393224eebd08bd659ac4d9bb7687b23c0607358af4f32d28d12106ddef96541ea6881d68aef8f354ab0914dccc8f398f24ee92ddea25dd41824d4394c5149930f64709717ce96de48c33606705e1434a56c4ea715e986b2c58d57590e563cb734c4712510063b7f4249d601ba78ef7e47341b5df34a514fa438bd0f03162fd4e3582d3f25b5fa550d6f7eac1d40cf26830d696b23f1cea89b61ac0bc4c80aeb9df213671688051fed21e1fcb32075f2803c636914a1bb2728a1032d248deffd7b74b4d5765645645c1d6b236809259b4d0d28dbbb8476a9630e7715d6125ce96c5d537a9ef16a9bb31f2108d86e4808b75235008cad3d8e3d7ac750d149ec64e086ef566e3b49cc747035a766163c28cfc2516805f1399b2195a94250435d78282c50ad4a11450afd2a8d6b83d4920e20064c33e96dcb579a45f32f99ae4e961a6bb8fa7fb9e2efea5e04aba75e0a02ac9990d4be78a316546c5d073919e01834f4eb46921e169b6baa21f73dd36ade7a6513cdd652e82eabff0f145f6ddacccb81e3de81d2df9064bf8e1f0122c67e9e0dcfbc6a73b5a29e92bf9c2f04df8d83a7b78e5fc89d67a4069a73ef65df4700f2e9c5484618a5dfcbacbc38c804227db1a5c012a63b1dddbeabe35d43039923037197094dde9dbac93d642cf9192483a36e12b8592b6603f03ba02ed2fac481f5d851dd302f8e8b99eb7055b7bbe2a3b5e3dd460485b21706091e5215a6ce6097e3f08bbc10c60cd2665874e0be509125f608e3c99f08e0cafbaa4a5cb2dacf654304b63b9eb03facfecf94a41adb88ad30ad1a78643484b75b415a23248fef05e99fc65bfbacae745c5ea1c0477da5dee88cb54a5efcc291f8046fb43db078b84d9a85c4e093ad7c17f0f093155536fc4baebd659822ef4d3ccbdd52f6cd0bb4bfb280dfb6e7b548f8da704ab5c5e31ea4e78af1420e65d4a92ffa434974f9d25edd77d68b62f4fb5fa8ca1c1d040b821809cb73b56aefb5cd573528465b66891f991a73e5df569abdbef97d27e6f15042974cf392dbfd39655ab4fc1f9c21ed0e92047701c6d7bffbf07829be98b6a56ceee9e2401ca06d96aea0dbaa3c2f071f087ef13bbe631a233d9c32132243257d5a46c1107cd377f5ce519a8bfb5db9f1a19d6a72f21767e0c1bca7461f3822efd20610c741cf50a5c73ddcbcd23dbdadcd4a580691bf5c183c9b36880506ce6c57db1018702ce42bc264edf9174ff746ee7deee570926be44847cd3c65dcd96587abdadfedce3ad7abd582a1455b8330351c88bd3268d27cd66a1bf90128c4bf2f7c63bf9145c9e490387a4d625f83e363502e17a66ab2dbd249ea5b7e69d518e0eb8e61f71d16f29d7c34fa97792f4ffe5cb3926159feca1cb50fe511dd4a57917bea044a9ee4b9ced1cffbb5f4c10cad0b0296316eacc5946f8479a343e97b6e6aa1eea5cd7233db564760bf9ba06aa524f2982fd84d29df66a50e17edc4d731aeaa1f096d0efd80709fdb3625b4bc76a8155ecb3610dc22c76abf0f9ecbccaa0ab8d086e243180f94a76bd8150084bd02259f52ebbac10b7ee9bf5088119ae3c1d00a1d97c86a6a4231f4f89cfabee803ebe62552833c90a3134e8a3d36002ab80ce7c64b8e063ea50aa80bdb2fde1bc33a8b0f9abd0a6c5ff06e39e29c205aad70cd41e9c413c6f98eabd8071264857b78106e15921896608ff7e341480098adaf2ada4852c74b96879ac426a77faeb5dc221f732517e320918a3193b4ce0d63f4d671ae96baa77fabccf0c68d0cd86122d1c98387cf2a099785dec4a9a897ae5d010c0607dccfd7a8f9637592b6e344f604e3a12d2afdf7734b7c31a3aa3628ea6d87d5a5a45ef7bcf06490fd6de1a5948975942abdf6fda886dc86685c096a4ae15c04ab6b811ee6f6e0fcad5dd1110c8fb836ee4380395340228d71ff6eaf52424fb0725971d72925de57a72a09e4fd8e7d27caf606ac5554381e1a5505b91458c99d58518e3b3f0eac342ee79d952b0f0f2e3c5fb2e5fb29d02ebaf1d43c9a8c5a60308448490cc2abe780597aa2a4128c9df1f0aefd8183b2a6737a3f9593f83d4241547d84599737ea88267e87932fcd462cab1f18c2ed779d8c3f1b7985c9e05a5ad0ed65d1d6e5b4c3e9da8621274f441b6d14b368bce5b585bc894c20c417837817f7a45709e552b80cf8b5c5f36bcee1ea16aa331753489e83a261b6ed120a93baa732e21ac49b81a206e9cb4bc7769fc2696edcceddaef89ed9dbb9df186a5de99fc6e95e8b9d9315671c007c5008da3fdb15888a3aca680bc872ffa24d2a6ac999c79a02dbc2e827146137722a9cea41c026d53113933ed8c8b40406eb8c255b76a6779b89fcca810d2b17ef9eda797b18e8fa3ead6800d8e25665a1f152464be46a51d33ed0b3780409dbed6805313bf331f85d5acd72741b4abcc1aa45086c42d0f27a20ad555b7e2b8bc94ac08ee20790c2e3c47deab2de8b7f596b5b4c6b5029b0cec8977ba80246049554ad54c720ddd40bc971e52e974b4363011367e266a36f30c4081a0b37f15c9ee9a9ac0e8887ac3a4b2d5350baa7e0a03bce862d709e34f74e0ab83d397e83c650471276eb48cd13ae79598f05fbc04cea5e213732152bcd956abbd0f00cbd7362902987e3374cc81325362ab3b41d0c8257d59a17740efc0fdd814b50be77d3537a5568b11d1306448f7d2e500ecebf57c03149497d1739d210f1208e5d3d79ab064a2c491f3d4421f248d3fb481c63f43a460a89ffefeb3b4ac5e1f9fed61dd8df95c67537aa7450a0c01227565c1badea6ea3131c57c6b4f1e78c6918d929e9754b1f08a8353a883af26b0492844556a3120d2d369f6f27f3558848099a7e87a7ab0f414b4380fd83995fd49cc25f0595219d003da07ff349db6fc14b6dc001030406dfe82711d7377259a0cbe999e12b0e1982d21ed424c353d1d84dc7bde66869a546338bbc94da49c3b6cf487410bb180fecbd1fb2c87263341527130f8105cb35fa9ac211731b17351d20d0c506eab8212c4a31321adb223ee079a788cb6431fc344a9b62449e5123b", 0x2000, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0}) 1.295583408s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 1.27926382s ago: executing program 1: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x7, 0x10000, 0x5}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000000000f9000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r3}, 0x10) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x0, 0x3}, {0x20}, {0x6}]}) write(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=@newqdisc={0x30, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4, 0x8}}]}, 0x30}}, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r9, &(0x7f0000000740)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r10 = dup(r9) write$FUSE_BMAP(r10, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r10, &(0x7f0000000700)=ANY=[@ANYBLOB="3801"], 0x138) write$FUSE_CREATE_OPEN(r10, &(0x7f00000004c0)={0xa0}, 0xa0) write$FUSE_INIT(r10, &(0x7f00000003c0)={0x50}, 0x50) write$FUSE_OPEN(r10, &(0x7f0000000080)={0x20}, 0x20) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r8, @ANYBLOB=',wfdno=', @ANYRESHEX=r9]) creat(&(0x7f0000000200)='./file0/file0\x00', 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x6, 0x4, 0x0, @rand_addr, @multicast2, {[@cipso={0x86, 0xd, 0x2, [{0x7, 0x7, "c5e6973e40"}]}]}}}}}) 732.691206ms ago: executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0x10001, 0x0, 0x1}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) fallocate(r1, 0x0, 0x0, 0x2c2) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000080)) 585.976208ms ago: executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000080)=0xf3e, 0x62) sendto$packet(r2, &(0x7f00000000c0)="3f043608260812002c001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) 569.458052ms ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) gettid() openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socket(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008"], 0x40}}, 0x0) 441.468131ms ago: executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x83000000}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r0}, 0x2) 433.391373ms ago: executing program 1: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000000100)={{r1}, "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"}) bpf$ITER_CREATE(0x21, &(0x7f0000001100), 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000012c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001600)={0xffffffffffffffff, 0xe0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000001340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000001380)=[0x0], &(0x7f00000013c0)=[0x0], 0x0, 0x46, &(0x7f0000001400)=[{}, {}], 0x10, 0x10, &(0x7f0000001440), &(0x7f0000001480), 0x8, 0xd5, 0x8, 0x8, &(0x7f00000014c0)}}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001640)='/proc/asound/seq/clients\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001700)={{}, &(0x7f0000001680), &(0x7f00000016c0)}, 0x20) syz_io_uring_complete(0x0) dup3(r1, r0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001740)={0x1b, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x40, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x5}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000017c0)={0x1}, 0x4) syz_open_dev$usbfs(&(0x7f00000019c0), 0x20, 0x242901) recvfrom$inet_nvme(r2, &(0x7f0000002a40)=""/156, 0x9c, 0x2181, &(0x7f0000002b00)=@vsock={0x28, 0x0, 0x2711, @local}, 0x80) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000002bc0)=@o_path={&(0x7f0000002b80)='./file0\x00'}, 0x18) r3 = openat2(0xffffffffffffffff, &(0x7f0000002c00)='./file0\x00', &(0x7f0000002c40)={0x400, 0x0, 0x22}, 0x18) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000002c80), &(0x7f0000002cc0), 0x2, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8982, &(0x7f0000002d00)={0x7, 'veth0_virt_wifi\x00', {0xe0ca}, 0x20}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000002d40), 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002dc0)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x45e, 0xdb, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x10, 0x5, [{{0x9, 0x4, 0x0, 0xe1, 0x1, 0x3, 0x1, 0x2, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x1}}}}}]}}]}}, &(0x7f0000003040)={0xa, &(0x7f0000002e00)={0xa, 0x6, 0x0, 0x1, 0x1, 0x0, 0x8}, 0x5, &(0x7f0000002e40)={0x5, 0xf, 0x5}, 0x6, [{0x4, &(0x7f0000002e80)=@lang_id={0x4, 0x3, 0x1407}}, {0x4, &(0x7f0000002ec0)=@lang_id={0x4, 0x3, 0x44c}}, {0x4, &(0x7f0000002f00)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x47, &(0x7f0000002f40)=@string={0x47, 0x3, "dda1f7e8cb2e8dc0cfbcb1f37d0561aa5021d008937f28883f189f96ba9f7293d56c3d116fd43d252d407480d457ae3ef9534aac3b58660172cd09cf85057c320787acd9cf"}}, {0x4, &(0x7f0000002fc0)=@lang_id={0x4, 0x3, 0x3401}}, {0x0, 0x0}]}) 117.834482ms ago: executing program 3: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) sendto$inet6(r2, &(0x7f00000002c0)="1c0000001200050f0c1000000049b23e9b200a0008000ac000000001", 0x1c, 0x0, 0x0, 0x0) 107.271393ms ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000005245850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000180)='ext4_mb_release_inode_pa\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) 95.496595ms ago: executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='kmem_cache_free\x00', r3}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) r4 = dup3(r1, r0, 0x0) recvmmsg(r4, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/6, 0x6}], 0x1}}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}], 0x1}}], 0x30, 0x0, 0x0) 0s ago: executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r3}, &(0x7f0000000040), &(0x7f0000000140)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) sendfile(r0, r1, 0x0, 0xf2a) kernel console output (not intermixed with test programs): nknown protocol version 9p2000.ڴ>;1gˏӟ?u [ 239.384359][ T9599] cgroup: Bad value for 'name' [ 239.397786][ T30] kauditd_printk_skb: 2500 callbacks suppressed [ 239.397816][ T30] audit: type=1400 audit(2000000164.336:13890): avc: denied { mounton } for pid=9591 comm="syz-executor.2" path="/root/syzkaller-testdir1116291690/syzkaller.v7Umhe/250/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 239.444774][ T9599] 9pnet: Could not find request transport: rdn|Jm [ 239.498609][ T9603] SELinux: Context system_u:object_r:systemd_passwd_agent_exec_t:s0 is not valid (left unmapped). [ 239.558643][ T9603] loop2: detected capacity change from 0 to 512 [ 239.587988][ T30] audit: type=1400 audit(2000000164.476:13891): avc: denied { relabelto } for pid=9591 comm="syz-executor.2" name="bus" dev="sda1" ino=1958 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:systemd_passwd_agent_exec_t:s0" [ 239.641578][ T9603] EXT4-fs (loop2): orphan cleanup on readonly fs [ 239.653684][ T9603] EXT4-fs (loop2): 1 orphan inode deleted [ 239.660877][ T9603] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 239.703821][ T30] audit: type=1400 audit(2000000164.666:13892): avc: denied { watch } for pid=9607 comm="syz-executor.4" path="/proc/9607/fdinfo" dev="proc" ino=57286 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 239.741559][ T30] audit: type=1326 audit(2000000164.706:13893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9606 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27653baf69 code=0x7ffc0000 [ 239.767736][ T30] audit: type=1326 audit(2000000164.706:13894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9606 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27653baf69 code=0x7ffc0000 [ 239.801180][ T30] audit: type=1326 audit(2000000164.706:13895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9606 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=440 compat=0 ip=0x7f27653baf69 code=0x7ffc0000 [ 239.825423][ T30] audit: type=1326 audit(2000000164.706:13896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9606 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27653baf69 code=0x7ffc0000 [ 239.849388][ T30] audit: type=1326 audit(2000000164.706:13897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9606 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27653baf69 code=0x7ffc0000 [ 239.868133][ T9615] loop1: detected capacity change from 0 to 256 [ 239.875341][ T30] audit: type=1326 audit(2000000164.796:13898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9612 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27653baf69 code=0x7ffc0000 [ 239.903010][ T30] audit: type=1326 audit(2000000164.796:13899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9612 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27653baf69 code=0x7ffc0000 [ 239.915284][ T9617] loop4: detected capacity change from 0 to 256 [ 239.949542][ T9615] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 239.965001][ T9617] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fd4f, chksum : 0xd3fc6e3e, utbl_chksum : 0xe619d30d) [ 239.977377][ T9617] exFAT-fs (loop4): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 240.167218][ T9630] loop2: detected capacity change from 0 to 256 [ 240.213908][ T9628] loop1: detected capacity change from 0 to 40427 [ 240.248749][ T9628] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 240.256511][ T9628] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 240.265939][ T9628] F2FS-fs (loop1): invalid crc value [ 240.272997][ T9628] F2FS-fs (loop1): Found nat_bits in checkpoint [ 240.318021][ T9628] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 240.325106][ T9628] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 240.362584][ T8686] attempt to access beyond end of device [ 240.362584][ T8686] loop1: rw=2049, want=40968, limit=40427 [ 240.822993][ T9660] loop4: detected capacity change from 0 to 256 [ 240.896413][ T9665] loop1: detected capacity change from 0 to 256 [ 240.931995][ T9665] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x02a07125, utbl_chksum : 0xe619d30d) [ 241.042857][ T9689] loop4: detected capacity change from 0 to 256 [ 241.079994][ T9689] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 241.327745][ T345] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 241.398223][ T9723] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 241.455086][ T9731] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 241.577716][ T345] usb 2-1: Using ep0 maxpacket: 16 [ 241.697804][ T345] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 241.715773][ T345] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 241.730445][ T345] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 241.898003][ T345] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 241.906896][ T345] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.915493][ T345] usb 2-1: Product: syz [ 241.919827][ T345] usb 2-1: Manufacturer: syz [ 241.924342][ T345] usb 2-1: SerialNumber: syz [ 241.946557][ T9791] loop4: detected capacity change from 0 to 256 [ 241.991281][ T9791] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x02a07125, utbl_chksum : 0xe619d30d) [ 242.597914][ T345] usb 2-1: 2:1 : format type 0 is detected, processed as PCM [ 242.657775][ T345] usb 2-1: 2:1: cannot set freq 9338507 to ep 0x82 [ 242.680260][ T345] usb 2-1: USB disconnect, device number 16 [ 243.557725][ T345] usb 2-1: new full-speed USB device number 17 using dummy_hcd [ 244.037881][ T345] usb 2-1: config 1 has an invalid descriptor of length 64, skipping remainder of the config [ 244.048654][ T345] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 244.757895][ T345] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 244.766834][ T345] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.774609][ T345] usb 2-1: Product: syz [ 244.778579][ T345] usb 2-1: Manufacturer: syz [ 244.783065][ T345] usb 2-1: SerialNumber: syz [ 244.807888][ T9820] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 245.068400][ T345] usb 2-1: selecting invalid altsetting 1 [ 245.087814][ T345] cdc_ncm 2-1:1.0: bind() failure [ 245.128073][ T345] hub 2-1:1.1: bad descriptor, ignoring hub [ 245.133860][ T345] hub: probe of 2-1:1.1 failed with error -5 [ 245.168076][ T345] usb 2-1: USB disconnect, device number 17 [ 247.279225][ T9936] device batadv_slave_1 entered promiscuous mode [ 247.286061][ T9935] device batadv_slave_1 left promiscuous mode [ 247.339373][ T9940] loop4: detected capacity change from 0 to 512 [ 247.368981][ T9940] EXT4-fs (loop4): Ignoring removed nobh option [ 247.377025][ T9940] fscrypt (loop4, inode 2): Error -61 getting encryption context [ 247.384804][ T9940] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -61 [ 247.393067][ T9940] EXT4-fs error (device loop4): ext4_orphan_get:1397: inode #13: comm syz-executor.4: casefold flag without casefold feature [ 247.406157][ T9940] EXT4-fs error (device loop4): ext4_orphan_get:1397: inode #13: comm syz-executor.4: unexpected EA_INODE flag [ 247.418157][ T9940] EXT4-fs error (device loop4): ext4_orphan_get:1402: comm syz-executor.4: couldn't read orphan inode 13 (err -117) [ 247.427742][ T9914] usb 2-1: new full-speed USB device number 18 using dummy_hcd [ 247.437789][ T9940] EXT4-fs (loop4): mounted filesystem without journal. Opts: jqfmt=vfsold,nouid32,nobh,stripe=0x000000000000ffff,block_validity,grpjquota=",errors=continue. Quota mode: writeback. [ 247.456863][ T9940] fscrypt (loop4, inode 2): Error -61 getting encryption context [ 248.037807][ T9914] usb 2-1: config 1 has an invalid descriptor of length 64, skipping remainder of the config [ 248.047918][ T9914] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 248.154240][ T9952] loop2: detected capacity change from 0 to 2048 [ 248.189487][ T9952] EXT4-fs (loop2): mounted filesystem without journal. Opts: jqfmt=vfsv0,errors=remount-ro,. Quota mode: none. [ 248.203344][ T30] kauditd_printk_skb: 21 callbacks suppressed [ 248.203362][ T30] audit: type=1400 audit(2000000173.166:13921): avc: denied { write } for pid=9951 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 248.229193][ T9914] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 248.238249][ T9914] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.246300][ T9914] usb 2-1: Product: syz [ 248.250271][ T9914] usb 2-1: Manufacturer: syz [ 248.254671][ T9914] usb 2-1: SerialNumber: syz [ 248.277831][ T9918] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 248.448536][ T9970] device batadv_slave_1 entered promiscuous mode [ 248.454855][ T30] audit: type=1326 audit(2000000173.416:13922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9966 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f896beb8f69 code=0x7ffc0000 [ 248.479470][ T9969] device batadv_slave_1 left promiscuous mode [ 248.491984][ T30] audit: type=1326 audit(2000000173.416:13923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9966 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f896beb8f69 code=0x7ffc0000 [ 248.498891][ T9974] loop4: detected capacity change from 0 to 256 [ 248.522426][ T30] audit: type=1326 audit(2000000173.416:13924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9966 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=274 compat=0 ip=0x7f896beb8f69 code=0x7ffc0000 [ 248.546703][ T30] audit: type=1326 audit(2000000173.416:13925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9966 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f896beb8f69 code=0x7ffc0000 [ 248.570707][ T30] audit: type=1326 audit(2000000173.416:13926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9966 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f896beb8f69 code=0x7ffc0000 [ 248.571160][ T9914] usb 2-1: selecting invalid altsetting 1 [ 248.600891][ T9974] FAT-fs (loop4): Unrecognized mount option "" or missing value [ 248.617803][ T9914] cdc_ncm 2-1:1.0: bind() failure [ 248.623937][ T9979] SELinux: security_context_str_to_sid(user_u) failed for (dev ?, type ?) errno=-22 [ 248.633497][ T9979] overlayfs: missing 'lowerdir' [ 248.658051][ T9914] hub 2-1:1.1: bad descriptor, ignoring hub [ 248.663844][ T9914] hub: probe of 2-1:1.1 failed with error -5 [ 248.698393][ T9914] usb 2-1: USB disconnect, device number 18 [ 248.716226][ T9986] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 249.447785][ T345] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 249.579657][ T30] audit: type=1326 audit(2000000174.546:13927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10028 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f896beb8f69 code=0x7ffc0000 [ 249.612301][ T30] audit: type=1326 audit(2000000174.566:13928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10028 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f896beb8f69 code=0x7ffc0000 [ 249.636372][ T30] audit: type=1326 audit(2000000174.566:13929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10028 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=63 compat=0 ip=0x7f896beb8f69 code=0x7ffc0000 [ 249.660368][ T30] audit: type=1326 audit(2000000174.566:13930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10028 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f896beb8f69 code=0x7ffc0000 [ 249.747271][T10037] incfs: Can't find or create .index dir in ./file0 [ 249.753904][T10037] incfs: mount failed -14 [ 249.777852][ T39] usb 2-1: new full-speed USB device number 19 using dummy_hcd [ 249.847804][ T345] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 249.858876][ T345] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 249.868475][ T345] usb 5-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 249.878424][ T345] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 249.887628][ T345] usb 5-1: config 0 descriptor?? [ 249.915713][T10045] loop2: detected capacity change from 0 to 512 [ 249.958746][T10045] EXT4-fs (loop2): Ignoring removed nobh option [ 249.966415][T10045] fscrypt (loop2, inode 2): Error -61 getting encryption context [ 249.974090][T10045] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -61 [ 249.982227][T10045] EXT4-fs error (device loop2): ext4_orphan_get:1397: inode #13: comm syz-executor.2: casefold flag without casefold feature [ 249.995472][T10045] EXT4-fs error (device loop2): ext4_orphan_get:1397: inode #13: comm syz-executor.2: unexpected EA_INODE flag [ 250.007372][T10045] EXT4-fs error (device loop2): ext4_orphan_get:1402: comm syz-executor.2: couldn't read orphan inode 13 (err -117) [ 250.019609][T10045] EXT4-fs (loop2): mounted filesystem without journal. Opts: jqfmt=vfsold,nouid32,nobh,stripe=0x000000000000ffff,block_validity,grpjquota=",errors=continue. Quota mode: writeback. [ 250.039466][T10045] fscrypt (loop2, inode 2): Error -61 getting encryption context [ 250.094182][T10050] loop2: detected capacity change from 0 to 512 [ 250.130259][T10050] EXT4-fs (loop2): 1 orphan inode deleted [ 250.135828][T10050] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000008,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota,. Quota mode: writeback. [ 250.156647][T10050] ext4 filesystem being mounted at /root/syzkaller-testdir1116291690/syzkaller.v7Umhe/318/file1 supports timestamps until 2038 (0x7fffffff) [ 250.267902][ T39] usb 2-1: config 1 has an invalid descriptor of length 64, skipping remainder of the config [ 250.278178][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 250.447842][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 250.456767][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.464618][ T39] usb 2-1: Product: syz [ 250.468876][ T39] usb 2-1: Manufacturer: syz [ 250.519800][ T39] usb 2-1: SerialNumber: syz [ 250.558943][T10064] loop2: detected capacity change from 0 to 256 [ 250.698161][ T345] usb 5-1: string descriptor 0 read error: -71 [ 250.737491][ T345] uclogic 0003:256C:006D.0026: failed retrieving string descriptor #200: -71 [ 250.746518][ T345] uclogic 0003:256C:006D.0026: failed retrieving pen parameters: -71 [ 250.755181][ T345] uclogic 0003:256C:006D.0026: failed probing pen v2 parameters: -71 [ 250.763653][ T345] uclogic 0003:256C:006D.0026: failed probing parameters: -71 [ 250.771412][ T345] uclogic: probe of 0003:256C:006D.0026 failed with error -71 [ 250.779972][ T345] usb 5-1: USB disconnect, device number 16 [ 250.807829][T10025] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 251.068272][ T39] usb 2-1: selecting invalid altsetting 1 [ 251.087803][ T39] cdc_ncm 2-1:1.0: bind() failure [ 251.127913][ T39] hub 2-1:1.1: bad descriptor, ignoring hub [ 251.137502][ T39] hub: probe of 2-1:1.1 failed with error -5 [ 251.168005][ T39] usb 2-1: USB disconnect, device number 19 [ 252.037720][ T39] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 252.163572][T10095] loop4: detected capacity change from 0 to 256 [ 252.189723][T10095] exfat: Deprecated parameter 'namecase' [ 252.195442][T10095] exfat: Unknown parameter 'disgax' [ 252.322567][T10099] loop2: detected capacity change from 0 to 256 [ 252.707853][ T39] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 252.718634][ T39] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 252.728173][ T39] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 252.737048][ T39] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 252.745583][ T39] usb 2-1: config 0 descriptor?? [ 252.897760][ T770] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 253.257828][ T770] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 253.268642][ T770] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 253.278234][ T770] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 253.287816][ T770] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 253.447888][ T770] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 253.456887][ T770] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.464766][ T770] usb 5-1: Product: syz [ 253.468847][ T770] usb 5-1: Manufacturer: syz [ 253.473331][ T770] usb 5-1: SerialNumber: syz [ 253.547757][ T39] usb 2-1: string descriptor 0 read error: -71 [ 253.567813][ T39] uclogic 0003:256C:006D.0027: failed retrieving string descriptor #200: -71 [ 253.576856][ T39] uclogic 0003:256C:006D.0027: failed retrieving pen parameters: -71 [ 253.585220][ T39] uclogic 0003:256C:006D.0027: failed probing pen v2 parameters: -71 [ 253.593223][ T39] uclogic 0003:256C:006D.0027: failed probing parameters: -71 [ 253.600567][ T39] uclogic: probe of 0003:256C:006D.0027 failed with error -71 [ 253.608853][ T39] usb 2-1: USB disconnect, device number 20 [ 253.839148][T10138] loop2: detected capacity change from 0 to 256 [ 254.781048][T10148] SELinux: Context system_u: is not valid (left unmapped). [ 254.816680][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 254.816706][ T30] audit: type=1400 audit(2000000179.776:13934): avc: denied { relabelto } for pid=10147 comm="syz-executor.2" name="" dev="pipefs" ino=59283 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:" [ 254.894858][ T30] audit: type=1400 audit(2000000179.856:13935): avc: denied { create } for pid=10153 comm="syz-executor.2" name="#7e" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 [ 254.917562][ T770] cdc_ncm 5-1:1.0: bind() failure [ 254.926990][ T30] audit: type=1400 audit(2000000179.856:13936): avc: denied { link } for pid=10153 comm="syz-executor.2" name="#7e" dev="sda1" ino=1968 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 [ 254.949627][ T770] cdc_ncm: probe of 5-1:1.1 failed with error -71 [ 254.956145][ T30] audit: type=1400 audit(2000000179.856:13937): avc: denied { rename } for pid=10153 comm="syz-executor.2" name="#7f" dev="sda1" ino=1968 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=chr_file permissive=1 [ 254.987865][ T770] cdc_mbim: probe of 5-1:1.1 failed with error -71 [ 254.995942][ T770] usb 5-1: USB disconnect, device number 17 [ 255.002568][T10155] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.019684][T10155] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.031392][T10155] device bridge_slave_0 entered promiscuous mode [ 255.038670][T10155] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.045622][T10155] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.053474][T10155] device bridge_slave_1 entered promiscuous mode [ 255.165385][T10175] usb usb2: usbfs: process 10175 (syz-executor.2) did not claim interface 0 before use [ 255.188922][T10155] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.195887][T10155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.203080][T10155] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.209958][T10155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.241016][ T311] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.249549][ T311] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.268886][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.276356][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.310419][ T1523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.319054][ T1523] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.325920][ T1523] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.333326][ T1523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.342335][ T1523] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.349232][ T1523] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.378497][ T1523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.386820][ T1523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.408232][ T1523] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.423457][T10155] device veth0_vlan entered promiscuous mode [ 255.439150][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.448301][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.455755][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.477138][T10155] device veth1_macvtap entered promiscuous mode [ 255.499429][ T1523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.518425][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.527188][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.171731][T10208] loop2: detected capacity change from 0 to 512 [ 256.263014][T10204] loop1: detected capacity change from 0 to 40427 [ 256.270451][T10208] EXT4-fs (loop2): 1 orphan inode deleted [ 256.276056][T10208] EXT4-fs (loop2): mounted filesystem without journal. Opts: nodelalloc,norecovery,bsddf,,errors=continue. Quota mode: writeback. [ 256.297818][T10208] ext4 filesystem being mounted at /root/syzkaller-testdir1116291690/syzkaller.v7Umhe/354/file1 supports timestamps until 2038 (0x7fffffff) [ 256.319356][T10204] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 256.327878][T10204] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 256.337236][T10204] F2FS-fs (loop1): invalid crc value [ 256.346856][T10204] F2FS-fs (loop1): Found nat_bits in checkpoint [ 256.394566][T10218] usb usb2: usbfs: process 10218 (syz-executor.2) did not claim interface 0 before use [ 256.400898][T10204] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 256.411253][T10204] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 256.433639][T10204] attempt to access beyond end of device [ 256.433639][T10204] loop1: rw=2049, want=78776, limit=40427 [ 256.465931][T10204] attempt to access beyond end of device [ 256.465931][T10204] loop1: rw=2049, want=54136, limit=40427 [ 256.561651][T10234] loop2: detected capacity change from 0 to 128 [ 256.592080][T10234] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 256.607825][T10234] ext4 filesystem being mounted at /root/syzkaller-testdir1116291690/syzkaller.v7Umhe/358/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 257.436885][T10275] loop4: detected capacity change from 0 to 128 [ 257.460419][T10275] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 257.470990][T10275] ext4 filesystem being mounted at /root/syzkaller-testdir829268808/syzkaller.f57aAG/185/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 259.095412][T10357] loop1: detected capacity change from 0 to 256 [ 260.423240][ T342] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 260.440390][T10357] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x39626d3b, utbl_chksum : 0xe619d30d) [ 260.566423][T10376] syz-executor.4[10376] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 260.566518][T10376] syz-executor.4[10376] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 260.611547][T10376] syz-executor.4[10376] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 260.623456][T10376] syz-executor.4[10376] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 260.945368][T10378] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.964046][T10378] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.971611][T10378] device bridge_slave_0 entered promiscuous mode [ 260.983322][T10378] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.990276][T10378] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.997633][T10378] device bridge_slave_1 entered promiscuous mode [ 261.007511][T10394] loop1: detected capacity change from 0 to 512 [ 261.050562][T10394] EXT4-fs (loop1): 1 orphan inode deleted [ 261.056264][T10394] EXT4-fs (loop1): mounted filesystem without journal. Opts: nodelalloc,norecovery,bsddf,,errors=continue. Quota mode: writeback. [ 261.069989][T10394] ext4 filesystem being mounted at /root/syzkaller-testdir1775241082/syzkaller.6M8Qbu/162/file1 supports timestamps until 2038 (0x7fffffff) [ 261.077805][ T342] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 261.096750][ T342] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 261.107323][ T342] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 261.117175][ T342] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 261.135766][T10378] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.142680][T10378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.149791][T10378] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.156625][T10378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.180982][ T770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.189674][ T770] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.197091][ T770] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.210995][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.219797][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.226693][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.237958][ T5568] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 261.251147][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.260277][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.267165][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.277830][ T342] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 261.281369][T10405] loop1: detected capacity change from 0 to 512 [ 261.287252][ T342] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.301447][ T342] usb 3-1: Product: syz [ 261.305519][ T342] usb 3-1: Manufacturer: syz [ 261.310865][ T342] usb 3-1: SerialNumber: syz [ 261.319420][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.327271][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.331127][T10405] EXT4-fs error (device loop1): ext4_orphan_get:1397: inode #17: comm syz-executor.1: iget: bogus i_mode (0) [ 261.346979][T10405] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz-executor.1: couldn't read orphan inode 17 (err -117) [ 261.347107][ T340] device bridge_slave_1 left promiscuous mode [ 261.365155][ T340] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.373165][ T340] device bridge_slave_0 left promiscuous mode [ 261.377035][T10405] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 261.379694][ T340] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.400449][T10405] EXT4-fs error (device loop1): ext4_validate_block_bitmap:429: comm syz-executor.1: bg 0: block 7: invalid block bitmap [ 261.413983][ T340] device veth1_macvtap left promiscuous mode [ 261.420023][ T340] device veth0_vlan left promiscuous mode [ 261.688069][ T5568] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 261.761280][ T1523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.779240][ T5568] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 261.780049][T10378] device veth0_vlan entered promiscuous mode [ 261.788317][ T5568] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 261.795068][ T1387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.801923][ T5568] usb 5-1: SerialNumber: syz [ 261.810034][ T1387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.827942][T10378] device veth1_macvtap entered promiscuous mode [ 261.835876][ T1523] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.843365][ T1523] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.851279][ T1523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.859431][ T1523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.867466][ T1523] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.882969][ T1387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.891149][ T1387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.899553][ T1387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.908590][ T1387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.356635][T10440] loop1: detected capacity change from 0 to 512 [ 262.392549][T10440] EXT4-fs error (device loop1): ext4_orphan_get:1397: inode #17: comm syz-executor.1: iget: bogus i_mode (0) [ 262.400038][T10444] device syzkaller0 entered promiscuous mode [ 262.414414][T10440] EXT4-fs error (device loop1): ext4_orphan_get:1402: comm syz-executor.1: couldn't read orphan inode 17 (err -117) [ 262.427429][T10440] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 262.441895][T10440] EXT4-fs error (device loop1): ext4_validate_block_bitmap:429: comm syz-executor.1: bg 0: block 7: invalid block bitmap [ 262.504829][T10390] loop4: detected capacity change from 0 to 512 [ 262.516310][T10458] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 262.525638][ T342] cdc_ncm 3-1:1.0: bind() failure [ 262.541873][T10390] EXT4-fs (loop4): orphan cleanup on readonly fs [ 262.548138][ T342] cdc_ncm: probe of 3-1:1.1 failed with error -71 [ 262.551196][T10390] EXT4-fs error (device loop4): ext4_ext_check_inode:501: inode #3: comm syz-executor.4: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 262.574090][ T342] cdc_mbim: probe of 3-1:1.1 failed with error -71 [ 262.575849][ T342] usb 3-1: USB disconnect, device number 14 [ 262.582033][T10390] EXT4-fs error (device loop4): ext4_quota_enable:6369: comm syz-executor.4: Bad quota inode: 3, type: 0 [ 262.597803][T10390] EXT4-fs warning (device loop4): ext4_enable_quotas:6410: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 262.614983][T10390] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 262.632278][T10390] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 262.669111][T10390] EXT4-fs error (device loop4): ext4_readdir:260: inode #12: block 13: comm syz-executor.4: path /root/syzkaller-testdir829268808/syzkaller.f57aAG/209/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=134217730, rec_len=0, size=4096 fake=1 [ 262.697363][T10467] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 262.724150][T10467] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 262.767976][ T5568] cdc_ether: probe of 5-1:1.0 failed with error -71 [ 262.771731][T10477] device syzkaller0 entered promiscuous mode [ 262.778328][T10480] syz-executor.3[10480] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 262.780281][T10480] syz-executor.3[10480] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 262.795696][ T5568] usb 5-1: USB disconnect, device number 18 [ 262.826385][ T30] audit: type=1400 audit(2000000187.786:13938): avc: denied { read write } for pid=10484 comm="syz-executor.0" name="vga_arbiter" dev="devtmpfs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 262.852732][ T30] audit: type=1400 audit(2000000187.786:13939): avc: denied { open } for pid=10484 comm="syz-executor.0" path="/dev/vga_arbiter" dev="devtmpfs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 262.878889][T10480] syz-executor.3[10480] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 262.878975][T10480] syz-executor.3[10480] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 263.005823][T10507] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 263.222656][T10507] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 263.487731][ T770] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 263.551142][ T30] audit: type=1326 audit(2000000188.516:13940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10537 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27653baf69 code=0x7ffc0000 [ 263.576029][T10540] loop1: detected capacity change from 0 to 2048 [ 263.576064][ T30] audit: type=1326 audit(2000000188.516:13941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10537 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f27653baf69 code=0x7ffc0000 [ 263.606557][ T30] audit: type=1326 audit(2000000188.516:13942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10537 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27653baf69 code=0x7ffc0000 [ 263.631595][ T30] audit: type=1326 audit(2000000188.516:13943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10537 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f27653baf69 code=0x7ffc0000 [ 263.655712][ T30] audit: type=1326 audit(2000000188.516:13944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10537 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27653baf69 code=0x7ffc0000 [ 263.667878][ T342] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 263.680699][T10540] loop1: p3 < > p4 < > [ 263.687696][ T30] audit: type=1326 audit(2000000188.516:13945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10537 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f27653baf69 code=0x7ffc0000 [ 263.691483][T10540] loop1: partition table partially beyond EOD, truncated [ 263.715765][ T311] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 263.730083][T10540] loop1: p3 start 4284289 is beyond EOD, truncated [ 263.730646][ T30] audit: type=1326 audit(2000000188.516:13946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10537 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f27653bafa3 code=0x7ffc0000 [ 263.760429][ T30] audit: type=1326 audit(2000000188.516:13947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10537 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f27653b9caf code=0x7ffc0000 [ 263.947757][ T342] usb 3-1: Using ep0 maxpacket: 8 [ 263.947837][ T770] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 264.067821][ T342] usb 3-1: config 32 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 264.079323][ T342] usb 3-1: config 32 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 264.089999][ T770] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 264.093224][ T342] usb 3-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 264.099058][ T770] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 264.108144][ T311] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 264.115946][ T770] usb 4-1: SerialNumber: syz [ 264.126550][ T342] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.139230][ T311] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 264.152393][ T311] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 264.398194][ T311] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 264.457970][ T342] usb 3-1: string descriptor 0 read error: -71 [ 264.464150][ T342] hub 3-1:32.0: USB hub found [ 264.519942][T10570] loop1: detected capacity change from 0 to 256 [ 264.527926][ T342] hub 3-1:32.0: config failed, can't read hub descriptor (err -22) [ 264.558387][ T342] usb 3-1: USB disconnect, device number 15 [ 264.567786][ T311] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 264.576707][ T311] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.584627][ T311] usb 1-1: Product: syz [ 264.588770][ T311] usb 1-1: Manufacturer: syz [ 264.593200][ T311] usb 1-1: SerialNumber: syz [ 264.683465][T10577] device syzkaller0 entered promiscuous mode [ 264.831187][T10500] loop3: detected capacity change from 0 to 512 [ 264.890634][T10500] EXT4-fs (loop3): orphan cleanup on readonly fs [ 264.897552][T10500] EXT4-fs error (device loop3): ext4_ext_check_inode:501: inode #3: comm syz-executor.3: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 264.916809][T10500] EXT4-fs error (device loop3): ext4_quota_enable:6369: comm syz-executor.3: Bad quota inode: 3, type: 0 [ 264.928544][T10500] EXT4-fs warning (device loop3): ext4_enable_quotas:6410: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 264.943811][T10500] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 264.950590][T10500] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 264.967377][T10500] EXT4-fs error (device loop3): ext4_readdir:260: inode #12: block 13: comm syz-executor.3: path /root/syzkaller-testdir1512880655/syzkaller.0fxoxL/15/file1/file0: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=134217730, rec_len=0, size=4096 fake=1 [ 265.087830][ T770] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 265.095498][ T770] usb 4-1: USB disconnect, device number 15 [ 265.219320][T10604] loop4: detected capacity change from 0 to 512 [ 265.240390][T10604] EXT4-fs (loop4): orphan cleanup on readonly fs [ 265.247155][T10604] EXT4-fs error (device loop4): mb_free_blocks:1845: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 265.261903][T10604] EXT4-fs error (device loop4): ext4_do_update_inode:5191: inode #11: comm syz-executor.4: corrupted inode contents [ 265.274522][T10604] EXT4-fs error (device loop4): ext4_dirty_inode:6024: inode #11: comm syz-executor.4: mark_inode_dirty error [ 265.286412][T10604] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz-executor.4: invalid indirect mapped block 1 (level 1) [ 265.300328][T10604] EXT4-fs error (device loop4): ext4_do_update_inode:5191: inode #11: comm syz-executor.4: corrupted inode contents [ 265.312650][T10604] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 265.321476][T10604] EXT4-fs error (device loop4): ext4_do_update_inode:5191: inode #11: comm syz-executor.4: corrupted inode contents [ 265.333884][T10604] EXT4-fs error (device loop4): ext4_truncate:4292: inode #11: comm syz-executor.4: mark_inode_dirty error [ 265.345670][T10604] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 265.354875][T10604] EXT4-fs (loop4): 1 truncate cleaned up [ 265.360442][T10604] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 265.514754][T10613] loop4: detected capacity change from 0 to 1024 [ 265.549272][T10613] EXT4-fs (loop4): Ignoring removed orlov option [ 265.555753][T10613] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 265.564962][T10613] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a80ec018, mo2=0002] [ 265.573304][T10613] System zones: 0-1, 3-36 [ 265.579807][T10613] EXT4-fs (loop4): mounted filesystem without journal. Opts: debug,orlov,nomblk_io_submit,block_validity,debug_want_extra_isize=0x0000000000000006,init_itable=0x0000000000000000,usrquota,usrquota,,errors=continue. Quota mode: writeback. [ 265.717786][ T311] cdc_ncm 1-1:1.0: bind() failure [ 265.737792][ T311] cdc_ncm: probe of 1-1:1.1 failed with error -71 [ 265.757749][ T311] cdc_mbim: probe of 1-1:1.1 failed with error -71 [ 265.767436][ T311] usb 1-1: USB disconnect, device number 16 [ 265.814368][T10645] device syzkaller0 entered promiscuous mode [ 266.836598][T10728] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 267.624272][ T770] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 267.827935][T10745] serio: Serial port ptm0 [ 267.876652][T10747] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev ?, type ?) errno=-22 [ 267.896461][T10747] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev bpf, type bpf) errno=-22 [ 267.936030][ T30] kauditd_printk_skb: 29 callbacks suppressed [ 267.936048][ T30] audit: type=1400 audit(2000000192.896:13977): avc: denied { watch } for pid=10758 comm="syz-executor.2" path="/root/syzkaller-testdir1116291690/syzkaller.v7Umhe/394/file0/file0" dev="tmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 267.975052][T10762] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 268.037723][ T770] usb 2-1: Using ep0 maxpacket: 16 [ 268.279170][ T9914] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 268.298252][ T770] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 268.323754][ T770] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 268.417035][ T770] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 268.577737][ T9914] usb 4-1: Using ep0 maxpacket: 8 [ 268.667826][ T770] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 268.686888][ T770] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 268.694859][ T770] usb 2-1: Product: syz [ 268.699015][ T770] usb 2-1: Manufacturer: syz [ 268.703456][ T770] usb 2-1: SerialNumber: syz [ 268.708391][ T9914] usb 4-1: config index 0 descriptor too short (expected 65473, got 18) [ 268.716594][ T9914] usb 4-1: config 255 has too many interfaces: 255, using maximum allowed: 32 [ 268.726551][ T9914] usb 4-1: config 255 has 1 interface, different from the descriptor's value: 255 [ 268.735651][ T30] audit: type=1326 audit(2000000193.686:13978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10782 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd0e452f69 code=0x7ffc0000 [ 268.738229][T10786] loop4: detected capacity change from 0 to 2048 [ 268.760168][ T30] audit: type=1326 audit(2000000193.686:13979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10782 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbd0e452f69 code=0x7ffc0000 [ 268.791459][ T30] audit: type=1326 audit(2000000193.686:13980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10782 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd0e452f69 code=0x7ffc0000 [ 268.816083][ T30] audit: type=1326 audit(2000000193.696:13981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10782 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fbd0e452f69 code=0x7ffc0000 [ 268.818289][T10786] loop4: p3 < > p4 < > [ 268.840162][ T30] audit: type=1326 audit(2000000193.696:13982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10782 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbd0e452f69 code=0x7ffc0000 [ 268.844282][T10786] loop4: partition table partially beyond EOD, [ 268.869586][ T30] audit: type=1326 audit(2000000193.696:13983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10782 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fbd0e452f69 code=0x7ffc0000 [ 268.901255][ T30] audit: type=1326 audit(2000000193.696:13984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10782 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fbd0e452fa3 code=0x7ffc0000 [ 268.902821][T10786] truncated [ 268.927278][T10786] loop4: p3 start 4284289 is beyond EOD, truncated [ 268.930213][ T30] audit: type=1326 audit(2000000193.696:13985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10782 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fbd0e451caf code=0x7ffc0000 [ 268.962405][ T30] audit: type=1326 audit(2000000193.696:13986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10782 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fbd0e452ff7 code=0x7ffc0000 [ 268.999937][ T9914] usb 4-1: New USB device found, idVendor=061c, idProduct=c084, bcdDevice=91.db [ 269.009757][ T9914] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.018507][ T9914] usb 4-1: Product: syz [ 269.022513][ T9914] usb 4-1: Manufacturer: syz [ 269.026946][ T9914] usb 4-1: SerialNumber: syz [ 269.049783][T10788] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev ?, type ?) errno=-22 [ 269.059702][T10788] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev bpf, type bpf) errno=-22 [ 269.070793][ T9914] usb-storage 4-1:255.0: USB Mass Storage device detected [ 269.077908][ T770] usb 2-1: 2:1 : format type 0 is detected, processed as PCM [ 269.147810][ T770] usb 2-1: 2:1: cannot set freq 9338507 to ep 0x82 [ 269.171140][ T770] usb 2-1: USB disconnect, device number 21 [ 269.270945][ T345] usb 4-1: USB disconnect, device number 16 [ 269.499207][T10816] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev ?, type ?) errno=-22 [ 269.517839][T10816] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev bpf, type bpf) errno=-22 [ 269.595999][T10822] device syzkaller0 entered promiscuous mode [ 269.780801][T10845] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev ?, type ?) errno=-22 [ 269.790620][T10845] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev bpf, type bpf) errno=-22 [ 271.041729][T10881] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 271.073830][T10881] fuse: Invalid rootmode [ 271.718626][T10912] netlink: 352 bytes leftover after parsing attributes in process `syz-executor.1'. [ 271.733996][T10912] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 271.743896][T10908] loop3: detected capacity change from 0 to 2048 [ 271.768287][T10914] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program [ 271.808491][T10908] loop3: p3 < > p4 < > [ 271.812555][T10908] loop3: partition table partially beyond EOD, truncated [ 271.845151][T10908] loop3: p3 start 4284289 is beyond EOD, truncated [ 272.010040][T10925] loop4: detected capacity change from 0 to 1024 [ 272.066873][T10891] overlayfs: failed to resolve './file0': -2 [ 272.099068][T10925] EXT4-fs (loop4): Test dummy encryption mode enabled [ 272.105834][T10925] EXT4-fs (loop4): Ignoring removed orlov option [ 272.138611][T10925] EXT4-fs (loop4): mounted filesystem without journal. Opts: test_dummy_encryption,debug_want_extra_isize=0x0000000000000084,stripe=0x0000000000000007,commit=0x0000000000000005,orlov,barrier=0x0000000000000005,max_batch_time=0x0000000000000000,data_err=abort,,errors=continue. Quota mode: writeback. [ 272.214450][T10940] netlink: 352 bytes leftover after parsing attributes in process `syz-executor.3'. [ 272.227691][T10940] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 272.471793][T10965] loop4: detected capacity change from 0 to 512 [ 272.513543][T10971] loop2: detected capacity change from 0 to 1024 [ 272.575842][T10965] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000079f) [ 272.585154][T10971] EXT4-fs (loop2): Test dummy encryption mode enabled [ 272.591797][T10965] FAT-fs (loop4): Filesystem has been set read-only [ 272.595214][T10971] EXT4-fs (loop2): Ignoring removed orlov option [ 272.608369][T10971] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,debug_want_extra_isize=0x0000000000000084,stripe=0x0000000000000007,commit=0x0000000000000005,orlov,barrier=0x0000000000000005,max_batch_time=0x0000000000000000,data_err=abort,,errors=continue. Quota mode: writeback. [ 273.010022][ T626] tipc: Disabling bearer [ 273.021082][ T626] tipc: Left network mode [ 273.078611][T10984] netlink: 352 bytes leftover after parsing attributes in process `syz-executor.3'. [ 273.088790][T10984] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 273.096985][T10982] device syzkaller0 entered promiscuous mode [ 273.175299][ T30] kauditd_printk_skb: 96 callbacks suppressed [ 273.175318][ T30] audit: type=1400 audit(2000000198.136:14083): avc: denied { ioctl } for pid=10995 comm="syz-executor.2" path="socket:[62838]" dev="sockfs" ino=62838 ioctlcmd=0x89f2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 273.223400][T10980] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.251330][T10980] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.274790][T10980] device bridge_slave_0 entered promiscuous mode [ 273.297454][T10996] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 273.327783][T10980] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.342046][T10980] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.374151][T10980] device bridge_slave_1 entered promiscuous mode [ 273.399682][T11007] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.424165][T11011] syz-executor.3[11011] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 273.424255][T11011] syz-executor.3[11011] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 273.491397][T10980] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.509926][T10980] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.517038][T10980] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.523813][T10980] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.551246][T11015] netlink: 352 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.560973][T11015] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.567628][ T5568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.583125][ T5568] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.591380][ T5568] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.723497][T11021] loop2: detected capacity change from 0 to 256 [ 273.768828][T11021] exfat: Deprecated parameter 'utf8' [ 273.774166][T11021] exfat: Deprecated parameter 'namecase' [ 273.780167][T11021] exfat: Deprecated parameter 'namecase' [ 273.785723][T11021] exfat: Deprecated parameter 'utf8' [ 273.790865][T11021] exfat: Deprecated parameter 'utf8' [ 273.819931][T11021] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xdc42f586, utbl_chksum : 0xe619d30d) [ 273.882970][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.892698][ T345] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.899586][ T345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.910002][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.919430][ T345] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.926423][ T345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.001705][T11030] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 274.017868][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.026100][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.034078][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.042880][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.346282][ T626] device bridge_slave_1 left promiscuous mode [ 274.352410][ T626] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.360127][ T626] device bridge_slave_0 left promiscuous mode [ 274.366248][ T626] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.387618][ T626] device veth1_macvtap left promiscuous mode [ 274.393630][ T626] device veth0_vlan left promiscuous mode [ 274.464488][T11043] loop2: detected capacity change from 0 to 512 [ 274.489576][T11043] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 274.503463][T11043] EXT4-fs (loop2): invalid journal inode [ 274.509049][T11043] EXT4-fs (loop2): can't get journal size [ 274.519871][T11043] EXT4-fs (loop2): 1 truncate cleaned up [ 274.528104][T11043] EXT4-fs (loop2): mounted filesystem without journal. Opts: norecovery,,errors=continue. Quota mode: none. [ 274.554097][T11048] netlink: 352 bytes leftover after parsing attributes in process `syz-executor.1'. [ 274.564468][T11048] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 274.581295][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.590185][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.606563][T10980] device veth0_vlan entered promiscuous mode [ 274.617028][ T1387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.627248][ T30] audit: type=1400 audit(2000000199.596:14084): avc: denied { unmount } for pid=6847 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 274.648177][ T1387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.666549][ T1387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.682826][ T1387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.706284][ T1387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.714873][ T1387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.724382][T10980] device veth1_macvtap entered promiscuous mode [ 274.749627][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.758589][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.766752][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.775397][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.783676][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.819401][T11060] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 274.899149][T11075] loop3: detected capacity change from 0 to 512 [ 274.939052][T11075] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 274.973382][T11075] EXT4-fs (loop3): invalid journal inode [ 274.995020][T11075] EXT4-fs (loop3): can't get journal size [ 275.012095][T11075] EXT4-fs (loop3): 1 truncate cleaned up [ 275.019431][T11075] EXT4-fs (loop3): mounted filesystem without journal. Opts: norecovery,,errors=continue. Quota mode: none. [ 275.210808][T11104] loop4: detected capacity change from 0 to 256 [ 275.524910][T11104] Trying to write to read-only block-device loop4 [ 275.535053][T11104] Trying to write to read-only block-device loop4 [ 275.542315][T11104] Trying to write to read-only block-device loop4 [ 275.548826][T11104] Trying to write to read-only block-device loop4 [ 275.612180][T11124] loop3: detected capacity change from 0 to 512 [ 275.638820][T10980] Trying to write to read-only block-device loop4 [ 275.645669][T10980] Trying to write to read-only block-device loop4 [ 275.646556][T11124] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 275.652136][T10980] Trying to write to read-only block-device loop4 [ 275.666578][T10980] Trying to write to read-only block-device loop4 [ 275.673316][T10980] Trying to write to read-only block-device loop4 [ 275.680573][T11124] EXT4-fs (loop3): invalid journal inode [ 275.686201][T11124] EXT4-fs (loop3): can't get journal size [ 275.693645][T11124] EXT4-fs (loop3): 1 truncate cleaned up [ 275.699343][T11124] EXT4-fs (loop3): mounted filesystem without journal. Opts: norecovery,,errors=continue. Quota mode: none. [ 275.960855][T11122] overlayfs: failed to resolve './file0': -2 [ 275.998264][T11129] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.005192][T11129] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.012657][T11129] device bridge_slave_0 entered promiscuous mode [ 276.019853][T11129] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.027370][T11129] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.034790][T11129] device bridge_slave_1 entered promiscuous mode [ 276.066731][T11145] loop2: detected capacity change from 0 to 256 [ 276.103571][T11154] loop1: detected capacity change from 0 to 512 [ 276.125149][T11145] Trying to write to read-only block-device loop2 [ 276.141285][T11154] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 276.157706][T11154] EXT4-fs (loop1): invalid journal inode [ 276.164556][T11154] EXT4-fs (loop1): can't get journal size [ 276.171897][T11154] EXT4-fs (loop1): 1 truncate cleaned up [ 276.177366][T11154] EXT4-fs (loop1): mounted filesystem without journal. Opts: norecovery,,errors=continue. Quota mode: none. [ 276.236207][T11166] loop1: detected capacity change from 0 to 16 [ 276.264173][T11166] erofs: (device loop1): mounted with root inode @ nid 36. [ 276.272277][T11171] loop3: detected capacity change from 0 to 512 [ 276.280676][T11166] erofs: (device loop1): erofs_read_inode: bogus i_mode (355) @ nid 46 [ 276.315309][T11171] EXT4-fs (loop3): Unrecognized mount option "=" or missing value [ 276.369430][ T5568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.377083][ T5568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.391265][ T5568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.408077][ T5568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.422454][ T5568] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.429348][ T5568] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.436869][ T5568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.445183][ T5568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.453191][ T5568] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.460039][ T5568] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.480384][ T5568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.501966][ T5568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.518992][ T1387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.528527][ T626] device bridge_slave_1 left promiscuous mode [ 276.534478][ T626] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.542685][ T626] device bridge_slave_0 left promiscuous mode [ 276.563342][ T626] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.573346][ T626] device veth1_macvtap left promiscuous mode [ 276.579249][ T626] device veth0_vlan left promiscuous mode [ 276.608581][T11197] loop1: detected capacity change from 0 to 16 [ 276.649319][T11197] erofs: (device loop1): mounted with root inode @ nid 36. [ 276.657542][T11197] erofs: (device loop1): erofs_read_inode: bogus i_mode (355) @ nid 46 [ 276.731915][T11183] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.739320][T11183] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.746865][T11183] device bridge_slave_0 entered promiscuous mode [ 276.754181][T11183] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.761457][T11183] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.769116][T11183] device bridge_slave_1 entered promiscuous mode [ 276.917172][ T5568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.053553][ T5568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.080911][ T5568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.107179][ T5568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.122495][T11129] device veth0_vlan entered promiscuous mode [ 277.156882][T11214] syz-executor.0[11214] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 277.156964][T11214] syz-executor.0[11214] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 277.159379][T11129] device veth1_macvtap entered promiscuous mode [ 277.188338][ T655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.196836][ T655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.205196][ T655] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.237991][ T5568] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.246343][ T5568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.254722][ T5568] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.263468][ T5568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.333715][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.342058][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.360403][ T655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.367518][T11234] syz-executor.0[11234] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 277.368399][T11234] syz-executor.0[11234] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 277.369012][ T655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.400275][ T655] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.407170][ T655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.414448][ T655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.422916][ T655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.431095][ T655] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.437973][ T655] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.462605][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.470458][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.478759][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.485702][T11242] loop4: detected capacity change from 0 to 512 [ 277.609266][T11183] device veth0_vlan entered promiscuous mode [ 277.633398][T11183] device veth1_macvtap entered promiscuous mode [ 277.641208][ T1387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 277.650095][ T1387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.650490][T11242] loop4: detected capacity change from 0 to 512 [ 277.658743][ T1387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.671290][ T1387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.679000][ T1387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.815041][T11246] loop1: detected capacity change from 0 to 256 [ 277.846242][T11246] exfat: Deprecated parameter 'utf8' [ 277.851588][T11246] exfat: Deprecated parameter 'namecase' [ 277.857501][T11246] exfat: Deprecated parameter 'namecase' [ 277.863063][T11246] exfat: Deprecated parameter 'utf8' [ 277.868190][T11246] exfat: Deprecated parameter 'utf8' [ 277.889652][T11246] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xdc42f586, utbl_chksum : 0xe619d30d) [ 277.966706][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.989161][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 278.014112][T11255] loop4: detected capacity change from 0 to 256 [ 278.085837][T11272] syz-executor.2[11272] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 278.085926][T11272] syz-executor.2[11272] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 278.509916][ T30] audit: type=1400 audit(2000000203.456:14085): avc: denied { unlink } for pid=11278 comm="syz-executor.4" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 278.629726][T11301] loop1: detected capacity change from 0 to 256 [ 278.653271][T11301] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 278.689663][ T626] device bridge_slave_1 left promiscuous mode [ 278.703947][ T626] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.714538][ T626] device bridge_slave_0 left promiscuous mode [ 278.723509][ T626] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.735759][ T626] device veth1_macvtap left promiscuous mode [ 278.741671][ T626] device veth0_vlan left promiscuous mode [ 278.751002][ T30] audit: type=1400 audit(2000000203.716:14086): avc: denied { mounton } for pid=11298 comm="syz-executor.1" path="/root/syzkaller-testdir1775241082/syzkaller.6M8Qbu/242/file2/bus" dev="loop1" ino=1049157 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 278.788404][ T30] audit: type=1400 audit(2000000203.716:14087): avc: denied { map } for pid=11298 comm="syz-executor.1" path="/root/syzkaller-testdir1775241082/syzkaller.6M8Qbu/242/file2/bus" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.819139][ T30] audit: type=1400 audit(2000000203.716:14088): avc: denied { execute } for pid=11298 comm="syz-executor.1" path="/root/syzkaller-testdir1775241082/syzkaller.6M8Qbu/242/file2/bus" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.861732][T11307] loop_set_status: loop1 () has still dirty pages (nrpages=32) [ 279.216021][T11335] __nla_validate_parse: 7 callbacks suppressed [ 279.216042][T11335] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 279.624253][ T30] audit: type=1326 audit(2000000204.586:14089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11377 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27653baf69 code=0x7ffc0000 [ 279.649005][ T30] audit: type=1326 audit(2000000204.616:14090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11377 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27653baf69 code=0x7ffc0000 [ 279.684165][ T30] audit: type=1326 audit(2000000204.616:14091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11377 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f27653baf69 code=0x7ffc0000 [ 279.709274][ T30] audit: type=1326 audit(2000000204.616:14092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11377 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27653baf69 code=0x7ffc0000 [ 279.734093][ T30] audit: type=1326 audit(2000000204.616:14093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11377 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27653baf69 code=0x7ffc0000 [ 279.772662][ T30] audit: type=1326 audit(2000000204.646:14094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11377 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f27653baf69 code=0x7ffc0000 [ 280.192098][T11398] loop1: detected capacity change from 0 to 40427 [ 280.222155][T11405] device syzkaller0 entered promiscuous mode [ 280.229897][T11398] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 280.237867][T11398] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 280.247547][T11398] F2FS-fs (loop1): invalid crc value [ 280.257577][T11398] F2FS-fs (loop1): Found nat_bits in checkpoint [ 280.333308][T11398] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 280.361887][T11398] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 281.235769][T11446] loop4: detected capacity change from 0 to 512 [ 281.421887][T11446] loop4: detected capacity change from 0 to 512 [ 282.577800][ T342] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 283.027845][ T342] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 283.042825][ T342] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 283.063041][ T342] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 283.082831][ T342] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 283.091883][ T342] usb 5-1: config 0 descriptor?? [ 283.578957][ T342] plantronics 0003:047F:FFFF.0028: unknown main item tag 0x0 [ 283.586456][ T342] plantronics 0003:047F:FFFF.0028: No inputs registered, leaving [ 283.597416][ T342] plantronics 0003:047F:FFFF.0028: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 283.859153][ T655] usb 5-1: USB disconnect, device number 19 [ 285.127864][T11699] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 285.152333][ T30] kauditd_printk_skb: 108 callbacks suppressed [ 285.152352][ T30] audit: type=1400 audit(2000000210.116:14203): avc: denied { accept } for pid=11702 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 285.188424][ T655] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 285.270461][ T30] audit: type=1400 audit(2000000210.236:14204): avc: denied { unmount } for pid=10155 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 285.355725][T11730] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 285.487734][ T39] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 285.557800][ T655] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 285.568863][ T655] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 285.581817][ T655] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 285.590740][ T655] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 285.599356][ T655] usb 5-1: config 0 descriptor?? [ 285.657781][ T5568] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 285.847907][ T39] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 285.859040][ T39] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 285.868677][ T39] usb 3-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice=10.00 [ 285.877464][ T39] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 285.886016][ T39] usb 3-1: config 0 descriptor?? [ 286.027864][ T5568] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 286.038861][ T5568] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 286.048037][ T5568] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 286.056782][ T5568] usb 2-1: config 0 descriptor?? [ 286.068653][ T655] plantronics 0003:047F:FFFF.0029: unknown main item tag 0x0 [ 286.076154][ T655] plantronics 0003:047F:FFFF.0029: No inputs registered, leaving [ 286.084723][ T655] plantronics 0003:047F:FFFF.0029: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 286.474694][ T39] hid-multitouch 0003:1FD2:6007.002A: unknown main item tag 0xe [ 286.483416][ T39] hid-multitouch 0003:1FD2:6007.002A: item fetching failed at offset 3/5 [ 286.494400][ T39] hid-multitouch: probe of 0003:1FD2:6007.002A failed with error -22 [ 286.511366][ T39] usb 5-1: USB disconnect, device number 20 [ 286.579253][T11759] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 286.665799][ T1387] usb 3-1: USB disconnect, device number 16 [ 286.668626][ T5568] keytouch 0003:0926:3333.002B: fixing up Keytouch IEC report descriptor [ 286.681255][ T5568] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.002B/input/input42 [ 286.769980][ T5568] keytouch 0003:0926:3333.002B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 286.877894][ T39] usb 2-1: USB disconnect, device number 22 [ 287.561919][T11778] loop3: detected capacity change from 0 to 40427 [ 287.581334][ T345] hid-generic 0000:0000:0000.002C: unknown main item tag 0x7 [ 287.592605][ T345] hid-generic 0000:0000:0000.002C: ignoring exceeding usage max [ 287.601841][ T345] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 287.609170][ T345] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 287.616467][ T345] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 287.619113][T11778] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 287.624592][ T345] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 287.637556][T11778] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 287.638626][ T345] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 287.653809][ T345] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 287.657999][T11778] F2FS-fs (loop3): invalid crc value [ 287.661320][ T345] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 287.673612][ T345] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 287.681149][ T345] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 287.688596][ T345] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 287.696175][ T345] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 287.701935][T11778] F2FS-fs (loop3): Found nat_bits in checkpoint [ 287.709883][ T345] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 287.724723][ T345] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 287.738594][ T345] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 287.749082][ T345] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 287.756461][ T345] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 287.760210][T11778] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 287.763776][ T345] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 287.777832][T11778] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 287.777941][ T345] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 287.792478][ T345] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 287.806927][ T345] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 287.817242][ T345] hid-generic 0000:0000:0000.002C: unknown main item tag 0x0 [ 287.825605][ T345] hid-generic 0000:0000:0000.002C: hidraw0: HID v0.00 Device [syz0] on syz0 [ 287.947422][ T30] audit: type=1326 audit(2000000212.906:14205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11801 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b1b1f6f69 code=0x7ffc0000 [ 288.288726][ T30] audit: type=1326 audit(2000000212.906:14206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11801 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7f9b1b1f6f69 code=0x7ffc0000 [ 288.347070][ T30] audit: type=1326 audit(2000000212.906:14207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11801 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9b1b1ba3d9 code=0x7ffc0000 [ 288.371609][ T30] audit: type=1326 audit(2000000212.906:14208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11801 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b1b1f6f69 code=0x7ffc0000 [ 288.396100][ T30] audit: type=1326 audit(2000000212.906:14209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11801 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=247 compat=0 ip=0x7f9b1b1f6f69 code=0x7ffc0000 [ 288.420397][ T30] audit: type=1326 audit(2000000212.906:14210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11801 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b1b1f6f69 code=0x7ffc0000 [ 289.004217][ T30] audit: type=1400 audit(2000000213.966:14211): avc: denied { connect } for pid=11829 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 289.025884][T11832] loop3: detected capacity change from 0 to 512 [ 289.032297][ T30] audit: type=1400 audit(2000000213.966:14212): avc: denied { read } for pid=11829 comm="syz-executor.3" laddr=172.20.20.170 lport=4 faddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 289.068750][T11832] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 289.174083][T11834] loop3: detected capacity change from 0 to 1024 [ 289.199780][T11834] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 289.208404][T11834] EXT4-fs (loop3): orphan cleanup on readonly fs [ 289.215582][T11834] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #3: block 3: comm syz-executor.3: lblock 3 mapped to illegal pblock 3 (length 1) [ 289.230161][T11834] EXT4-fs error (device loop3): ext4_map_blocks:602: inode #3: block 3: comm syz-executor.3: lblock 3 mapped to illegal pblock 3 (length 1) [ 289.245144][T11834] EXT4-fs error (device loop3): ext4_free_blocks:6193: comm syz-executor.3: Freeing blocks not in datazone - block = 0, count = 4096 [ 289.259769][T11834] EXT4-fs error (device loop3): ext4_map_blocks:602: inode #3: block 3: comm syz-executor.3: lblock 3 mapped to illegal pblock 3 (length 1) [ 289.274282][T11834] EXT4-fs (loop3): 1 orphan inode deleted [ 289.287290][T11834] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 289.341232][T11837] device syzkaller0 entered promiscuous mode [ 289.355769][T11843] syz-executor.0[11843] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 289.355857][T11843] syz-executor.0[11843] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 289.417735][T11842] EXT4-fs error (device loop3): ext4_search_dir:1548: inode #2: block 16: comm syz-executor.3: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 290.493702][T11884] loop3: detected capacity change from 0 to 40427 [ 290.502966][T11886] device syzkaller0 entered promiscuous mode [ 290.545728][T11884] F2FS-fs (loop3): Wrong SSA boundary, start(3584) end(4096) blocks(0) [ 290.557216][T11884] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 290.577037][T11884] F2FS-fs (loop3): invalid crc_offset: 5705724 [ 290.644759][T11884] F2FS-fs (loop3): Found nat_bits in checkpoint [ 290.688061][T11884] F2FS-fs (loop3): recover fsync data on readonly fs [ 290.694875][T11884] F2FS-fs (loop3): Try to recover 2th superblock, ret: -30 [ 290.701995][T11884] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 291.715261][T11923] overlayfs: statfs failed on './file0' [ 291.730248][T11931] incfs: Can't find or create .index dir in ./file0 [ 291.738628][T11931] incfs: mount failed -14 [ 291.961571][T11961] overlayfs: statfs failed on './file0' [ 291.978721][T11965] incfs: Can't find or create .index dir in ./file0 [ 291.985301][T11965] incfs: mount failed -14 [ 292.368413][T11974] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 292.506489][T11978] incfs: mount failed -22 [ 292.547858][T11982] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 292.617318][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 292.617336][ T30] audit: type=1326 audit(2000000217.576:14214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11991 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c3236cf69 code=0x7ffc0000 [ 292.650672][ T30] audit: type=1326 audit(2000000217.576:14215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11991 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c3236cf69 code=0x7ffc0000 [ 292.675029][ T30] audit: type=1326 audit(2000000217.586:14216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11991 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=226 compat=0 ip=0x7f6c3236cf69 code=0x7ffc0000 [ 292.699838][ T30] audit: type=1326 audit(2000000217.586:14217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11991 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c3236cf69 code=0x7ffc0000 [ 292.723937][ T30] audit: type=1326 audit(2000000217.586:14218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11991 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c3236cf69 code=0x7ffc0000 [ 292.767887][T12000] incfs: Can't find or create .index dir in ./file0 [ 292.774744][T12000] incfs: mount failed -14 [ 292.871686][T12006] input: syz0 as /devices/virtual/input/input43 [ 292.919064][ T5568] kernel read not supported for file /bus/input/devices (pid: 5568 comm: kworker/1:7) [ 293.025722][ T30] audit: type=1326 audit(2000000217.986:14219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12019 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8e681f69 code=0x7ffc0000 [ 293.060321][ T30] audit: type=1326 audit(2000000218.026:14220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12019 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=226 compat=0 ip=0x7f2e8e681f69 code=0x7ffc0000 [ 293.089915][ T30] audit: type=1326 audit(2000000218.026:14221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12019 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8e681f69 code=0x7ffc0000 [ 293.186515][T12042] xt_CT: You must specify a L4 protocol and not use inversions on it [ 293.208003][T12044] Illegal XDP return value 1602655100, expect packet loss! [ 293.219898][T12044] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 293.279610][T12058] device syzkaller0 entered promiscuous mode [ 293.414919][T12070] xt_CT: You must specify a L4 protocol and not use inversions on it [ 293.558296][T12084] incfs: mount failed -22 [ 293.601964][T12090] device syzkaller0 entered promiscuous mode [ 293.798428][T12096] loop3: detected capacity change from 0 to 40427 [ 293.809931][T12096] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 293.817577][T12096] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 293.826927][T12096] F2FS-fs (loop3): invalid crc value [ 293.835053][T12096] F2FS-fs (loop3): Found nat_bits in checkpoint [ 293.876719][T12096] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 293.883782][T12096] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 293.916136][T12096] attempt to access beyond end of device [ 293.916136][T12096] loop3: rw=2049, want=45112, limit=40427 [ 294.005105][T12137] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 294.014442][T12137] device bridge_slave_1 left promiscuous mode [ 294.020534][T12137] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.028343][T12137] device bridge_slave_0 left promiscuous mode [ 294.034319][T12137] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.076964][ T30] audit: type=1400 audit(2000000219.036:14222): avc: denied { accept } for pid=12136 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 294.333912][T12166] x_tables: duplicate entry at hook 3 [ 294.984830][T12192] x_tables: duplicate entry at hook 3 [ 295.097896][T12206] loop3: detected capacity change from 0 to 256 [ 295.672531][T12228] syz-executor.1[12228] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 295.672622][T12228] syz-executor.1[12228] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 295.695099][T12228] syz-executor.1[12228] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 295.708247][T12228] syz-executor.1[12228] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 295.783910][T12236] xt_TPROXY: Can be used only with -p tcp or -p udp [ 295.789030][T12238] loop1: detected capacity change from 0 to 256 [ 295.837552][T12240] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 295.846868][T12240] device bridge_slave_1 left promiscuous mode [ 295.853995][T12240] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.868320][T12240] device bridge_slave_0 left promiscuous mode [ 295.874905][T12240] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.406605][T12276] x_tables: duplicate entry at hook 3 [ 296.429497][T12278] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 297.562403][ T30] audit: type=1326 audit(2000000222.526:14223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12294 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8e681f69 code=0x7ffc0000 [ 297.618863][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 297.618904][ T30] audit: type=1326 audit(2000000222.586:14229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12294 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=75 compat=0 ip=0x7f2e8e681f69 code=0x7ffc0000 [ 297.657023][ T30] audit: type=1326 audit(2000000222.616:14230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12294 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e8e681f69 code=0x7ffc0000 [ 297.738569][T12315] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 297.804509][T12325] syz-executor.4[12325] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 297.804599][T12325] syz-executor.4[12325] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 297.818336][T12325] syz-executor.4[12325] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 297.830487][T12325] syz-executor.4[12325] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 297.867609][ T30] audit: type=1326 audit(2000000222.826:14231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12328 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c3236cf69 code=0x7ffc0000 [ 298.129684][ T30] audit: type=1326 audit(2000000222.836:14232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12328 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c3236cf69 code=0x7ffc0000 [ 298.210318][ T30] audit: type=1326 audit(2000000222.836:14233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12328 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f6c3236cf69 code=0x7ffc0000 [ 298.234692][ T30] audit: type=1326 audit(2000000222.836:14234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12328 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c3236cf69 code=0x7ffc0000 [ 298.258934][ T30] audit: type=1326 audit(2000000222.836:14235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12328 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c3236cf69 code=0x7ffc0000 [ 298.283434][ T30] audit: type=1326 audit(2000000222.836:14236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12328 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6c3236cf69 code=0x7ffc0000 [ 298.311780][ T30] audit: type=1326 audit(2000000222.836:14237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12328 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c3236cf69 code=0x7ffc0000 [ 298.337752][ T30] audit: type=1326 audit(2000000222.836:14238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12328 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6c3236cf69 code=0x7ffc0000 [ 298.406420][T12349] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 298.498475][T12354] overlayfs: statfs failed on './file0' [ 298.599551][T12355] loop4: detected capacity change from 0 to 16 [ 298.843369][T12355] /dev/loop4: Can't open blockdev [ 298.866641][T12367] syz-executor.0[12367] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 298.866729][T12367] syz-executor.0[12367] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 298.907900][T12370] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 298.964475][T12377] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 298.973915][T12377] device bridge_slave_1 left promiscuous mode [ 298.975883][T12379] loop3: detected capacity change from 0 to 256 [ 298.980263][T12377] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.993696][T12377] device bridge_slave_0 left promiscuous mode [ 298.999818][T12377] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.022717][T12379] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x0b0ca5f0, utbl_chksum : 0xe619d30d) [ 299.095972][T12382] overlayfs: statfs failed on './file0' [ 299.195379][T12386] 9pnet: Insufficient options for proto=fd [ 299.703542][T12402] loop3: detected capacity change from 0 to 256 [ 299.761712][T12402] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 300.002823][T12392] loop4: detected capacity change from 0 to 131072 [ 300.962835][T12425] loop3: detected capacity change from 0 to 512 [ 300.993858][T12425] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2802e02d, mo2=0002] [ 301.004567][T12425] System zones: 1-12 [ 301.016754][T12425] EXT4-fs error (device loop3): __ext4_iget:4892: inode #11: block 393240: comm syz-executor.3: invalid block [ 301.028723][T12425] EXT4-fs (loop3): Remounting filesystem read-only [ 301.035252][T12425] EXT4-fs error (device loop3): ext4_orphan_get:1402: comm syz-executor.3: couldn't read orphan inode 11 (err -117) [ 301.047795][T12425] EXT4-fs (loop3): mounted filesystem without journal. Opts: init_itable,nombcache,noinit_itable,errors=remount-ro,max_batch_time=0x0000000000000001. Quota mode: none. [ 301.173194][T12446] loop4: detected capacity change from 0 to 256 [ 301.209409][T12453] /dev/nbd1: Can't open blockdev [ 301.237790][T12446] /dev/loop4: Can't open blockdev [ 301.739022][T12533] netem: change failed [ 301.800011][T12546] /dev/nbd4: Can't open blockdev [ 301.950147][T12562] netem: change failed [ 302.005538][T12571] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 302.017619][T12571] device wireguard0 entered promiscuous mode [ 302.065218][T12560] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.072138][T12560] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.080053][T12560] device bridge_slave_0 entered promiscuous mode [ 302.087245][T12560] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.094263][T12560] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.101879][T12560] device bridge_slave_1 entered promiscuous mode [ 302.192476][T12560] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.199414][T12560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.206494][T12560] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.213274][T12560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.240401][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.248267][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.255522][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.267188][ T1387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.275423][ T311] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 302.509628][ T1387] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.516709][ T1387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.530212][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.538395][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.545249][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.562236][ T1387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.570287][ T1387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.580535][ T655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.588627][ T655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.607037][T12560] device veth0_vlan entered promiscuous mode [ 302.616349][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.624649][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 302.633407][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 302.641368][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.657783][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.665102][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.672845][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.681039][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 302.693826][T12560] device veth1_macvtap entered promiscuous mode [ 302.704270][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 302.711961][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.720624][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.735219][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 302.743555][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 302.779547][ T339] device veth1_macvtap left promiscuous mode [ 302.785515][ T339] device veth0_vlan left promiscuous mode [ 302.877916][ T311] usb 2-1: config 1 interface 0 has no altsetting 0 [ 302.913782][T12594] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. [ 302.923428][T12600] netem: change failed [ 302.977739][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 302.977759][ T30] audit: type=1326 audit(2000000227.936:14246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12601 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d9c83ff69 code=0x7ffc0000 [ 303.010037][ T30] audit: type=1326 audit(2000000227.936:14247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12601 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=141 compat=0 ip=0x7f1d9c83ff69 code=0x7ffc0000 [ 303.050960][ T30] audit: type=1326 audit(2000000227.936:14248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12601 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1d9c83ff69 code=0x7ffc0000 [ 303.088130][ T311] usb 2-1: New USB device found, idVendor=045e, idProduct=00db, bcdDevice= 0.40 [ 303.097530][ T311] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.106930][ T311] usb 2-1: Product: 㰊 [ 303.111258][ T311] usb 2-1: Manufacturer: ь [ 303.115585][ T311] usb 2-1: SerialNumber: ꇝ⻋삍볏սꩡ⅐࣐羓蠨ᠿ隟龺鍲法ᄽ푯┽䀭聴埔㺮叹걊堻Ŧ쵲켉օ㉼蜇 [ 303.467022][T12626] loop4: detected capacity change from 0 to 256 [ 303.509722][T12628] netem: change failed [ 303.628903][T12644] incfs: Options parsing error. -22 [ 303.634021][T12644] incfs: mount failed -22 [ 303.697951][ T311] usbhid 2-1:1.0: can't add hid device: -22 [ 303.703984][ T311] usbhid: probe of 2-1:1.0 failed with error -22 [ 303.711485][ T311] usb 2-1: USB disconnect, device number 23 [ 303.855370][T12658] loop3: detected capacity change from 0 to 256 [ 303.881562][T12658] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 303.903623][ T30] audit: type=1400 audit(2000000228.866:14249): avc: denied { execute } for pid=12657 comm="syz-executor.3" path="/root/syzkaller-testdir3774937920/syzkaller.yGCknW/5/file2/cgroup.stat" dev="loop3" ino=1049172 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 303.933417][ T30] audit: type=1326 audit(2000000228.896:14250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12667 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6c3236cf69 code=0x0 [ 304.454061][T12692] loop1: detected capacity change from 0 to 256 [ 304.512096][T12692] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 304.600480][T12697] loop1: detected capacity change from 0 to 2048 [ 304.639918][T12697] EXT4-fs error (device loop1): ext4_orphan_get:1423: comm syz-executor.1: bad orphan inode 8192 [ 304.650689][T12697] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 304.850982][T12704] overlayfs: './file2' not a directory [ 305.247685][ T342] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 305.541969][T12730] loop1: detected capacity change from 0 to 256 [ 305.571968][T12730] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x39626d3b, utbl_chksum : 0xe619d30d) [ 305.596988][T12730] incfs: Can't find or create .incomplete dir in ./file1 [ 305.604725][T12730] incfs: mount failed -28 [ 305.648043][ T342] usb 4-1: config 1 interface 0 has no altsetting 0 [ 306.023280][ T342] usb 4-1: New USB device found, idVendor=045e, idProduct=00db, bcdDevice= 0.40 [ 306.037233][ T342] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.045176][ T342] usb 4-1: Product: 㰊 [ 306.049155][ T342] usb 4-1: Manufacturer: ь [ 306.055023][ T342] usb 4-1: SerialNumber: ꇝ⻋삍볏սꩡ⅐࣐羓蠨ᠿ隟龺鍲法ᄽ푯┽䀭聴埔㺮叹걊堻Ŧ쵲켉օ㉼蜇 [ 306.337951][ T342] usbhid 4-1:1.0: can't add hid device: -22 [ 306.343766][ T342] usbhid: probe of 4-1:1.0 failed with error -22 [ 306.350852][ T342] usb 4-1: USB disconnect, device number 17 [ 306.407103][T12765] kvm [12764]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0x7ff00000000 [ 306.562349][T12771] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 306.582906][ T30] audit: type=1326 audit(2000000231.546:14251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12772 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f27653baf69 code=0x0 [ 307.003931][T12789] loop3: detected capacity change from 0 to 512 [ 307.040363][T12789] EXT4-fs error (device loop3): ext4_orphan_get:1397: inode #15: comm syz-executor.3: iget: bad extended attribute block 1 [ 307.053466][T12789] EXT4-fs error (device loop3): ext4_orphan_get:1402: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 307.065706][T12789] EXT4-fs (loop3): mounted filesystem without journal. Opts: barrier,resgid=0x000000000000ee00,auto_da_alloc=0x000000000000007f,noload,nobarrier,nodiscard,,errors=continue. Quota mode: none. [ 307.086358][T12789] EXT4-fs error (device loop3): ext4_map_blocks:602: inode #2: block 13: comm syz-executor.3: lblock 0 mapped to illegal pblock 13 (length 1) [ 307.101235][T12789] EXT4-fs warning (device loop3): htree_dirblock_to_tree:1082: inode #2: lblock 0: comm syz-executor.3: error -117 reading directory block [ 307.987873][ T345] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 407.847654][ C1] rcu: INFO: rcu_preempt self-detected stall on CPU [ 407.854107][ C1] rcu: 1-...!: (9999 ticks this GP) idle=6a7/1/0x4000000000000000 softirq=47635/47635 fqs=13 last_accelerate: 02c4/29d3 dyntick_enabled: 1 [ 407.868145][ C1] (t=10000 jiffies g=50077 q=90) [ 407.873002][ C1] rcu: rcu_preempt kthread timer wakeup didn't happen for 9964 jiffies! g50077 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 407.885067][ C1] rcu: Possible timer handling issue on cpu=0 timer-softirq=14556 [ 407.892810][ C1] rcu: rcu_preempt kthread starved for 9965 jiffies! g50077 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=0 [ 407.903899][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 407.913708][ C1] rcu: RCU grace-period kthread stack dump: [ 407.919541][ C1] task:rcu_preempt state:I stack:28288 pid: 14 ppid: 2 flags:0x00004000 [ 407.928573][ C1] Call Trace: [ 407.931684][ C1] [ 407.934504][ C1] __schedule+0xccc/0x1590 [ 407.938715][ C1] ? __sched_text_start+0x8/0x8 [ 407.943412][ C1] ? del_timer_sync+0x1bc/0x230 [ 407.948088][ C1] ? __kasan_check_write+0x14/0x20 [ 407.953034][ C1] schedule+0x11f/0x1e0 [ 407.957027][ C1] schedule_timeout+0x18c/0x370 [ 407.961722][ C1] ? __kasan_check_write+0x14/0x20 [ 407.966777][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 407.972076][ C1] ? console_conditional_schedule+0x30/0x30 [ 407.977797][ C1] ? update_process_times+0x200/0x200 [ 407.983093][ C1] ? prepare_to_swait_event+0x308/0x320 [ 407.988475][ C1] rcu_gp_fqs_loop+0x2af/0xf80 [ 407.993073][ C1] ? dyntick_save_progress_counter+0x1e0/0x1e0 [ 407.999063][ C1] ? rcu_gp_init+0xc30/0xc30 [ 408.003506][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 408.008522][ C1] ? rcu_gp_init+0x9cf/0xc30 [ 408.012943][ C1] rcu_gp_kthread+0xa4/0x350 [ 408.017402][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 408.022057][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 408.026569][ C1] ? __kasan_check_read+0x11/0x20 [ 408.031432][ C1] ? __kthread_parkme+0xb2/0x200 [ 408.036290][ C1] kthread+0x421/0x510 [ 408.040195][ C1] ? wake_nocb_gp+0x1e0/0x1e0 [ 408.044794][ C1] ? kthread_blkcg+0xd0/0xd0 [ 408.049228][ C1] ret_from_fork+0x1f/0x30 [ 408.053475][ C1] [ 408.056335][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 408.062510][ C1] Sending NMI from CPU 1 to CPUs 0: [ 408.067572][ C0] NMI backtrace for cpu 0 [ 408.067595][ C0] CPU: 0 PID: 12813 Comm: syz-executor.3 Not tainted 5.15.149-syzkaller-00131-g79bd336c7a94 #0 [ 408.067615][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 408.067630][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 408.067652][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d cb 03 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 408.067667][ C0] RSP: 0018:ffffc900000074c0 EFLAGS: 00000246 [ 408.067684][ C0] RAX: 0000000000000001 RBX: 1ffff92000000e9c RCX: 1ffffffff0d1aa9c [ 408.067698][ C0] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7038ad4 [ 408.067710][ C0] RBP: ffffc90000007570 R08: dffffc0000000000 R09: ffffed103ee0715b [ 408.067724][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 408.067737][ C0] R13: ffff8881f7038ad4 R14: 0000000000000001 R15: 1ffff92000000ea0 [ 408.067751][ C0] FS: 0000555556cef480(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 408.067767][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 408.067780][ C0] CR2: 0000000000000000 CR3: 0000000129011000 CR4: 00000000003506b0 [ 408.067796][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 408.067807][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 408.067819][ C0] Call Trace: [ 408.067825][ C0] [ 408.067834][ C0] ? show_regs+0x58/0x60 [ 408.067853][ C0] ? nmi_cpu_backtrace+0x29f/0x300 [ 408.067876][ C0] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 408.067898][ C0] ? kvm_wait+0x147/0x180 [ 408.067914][ C0] ? kvm_wait+0x147/0x180 [ 408.067930][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 408.067950][ C0] ? nmi_handle+0xa8/0x280 [ 408.067969][ C0] ? kvm_wait+0x147/0x180 [ 408.067985][ C0] ? default_do_nmi+0x69/0x160 [ 408.068005][ C0] ? exc_nmi+0xaf/0x120 [ 408.068022][ C0] ? end_repeat_nmi+0x16/0x31 [ 408.068044][ C0] ? kvm_wait+0x147/0x180 [ 408.068060][ C0] ? kvm_wait+0x147/0x180 [ 408.068077][ C0] ? kvm_wait+0x147/0x180 [ 408.068093][ C0] [ 408.068098][ C0] [ 408.068104][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 408.068123][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 408.068143][ C0] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 408.068167][ C0] ? get_page_from_freelist+0x3550/0x35d0 [ 408.068188][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 408.068210][ C0] ? selinux_ipv6_output+0x10/0x10 [ 408.068231][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 408.068251][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 408.068273][ C0] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 408.068296][ C0] sock_hash_delete_elem+0xb1/0x2f0 [ 408.068318][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x270 [ 408.068334][ C0] bpf_trace_run4+0x13f/0x270 [ 408.068356][ C0] ? bpf_trace_run3+0x250/0x250 [ 408.068379][ C0] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 408.068400][ C0] __alloc_pages+0x3cb/0x8f0 [ 408.068419][ C0] ? prep_new_page+0x110/0x110 [ 408.068440][ C0] ? __kasan_check_write+0x14/0x20 [ 408.068468][ C0] ? calc_wheel_index+0x204/0xa40 [ 408.068488][ C0] new_slab+0x9a/0x4e0 [ 408.068505][ C0] ___slab_alloc+0x39e/0x830 [ 408.068524][ C0] ? __alloc_skb+0xbe/0x550 [ 408.068541][ C0] ? __kasan_check_write+0x14/0x20 [ 408.068562][ C0] ? __alloc_skb+0xbe/0x550 [ 408.068578][ C0] __slab_alloc+0x4a/0x90 [ 408.068597][ C0] ? __alloc_skb+0xbe/0x550 [ 408.068613][ C0] kmem_cache_alloc+0x134/0x200 [ 408.068633][ C0] __alloc_skb+0xbe/0x550 [ 408.068650][ C0] ndisc_alloc_skb+0xf3/0x2d0 [ 408.068670][ C0] ndisc_send_rs+0x26c/0x6a0 [ 408.068690][ C0] addrconf_rs_timer+0x2d1/0x600 [ 408.068711][ C0] ? addrconf_disable_policy_idev+0x350/0x350 [ 408.068731][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 408.068751][ C0] ? _raw_spin_lock_irqsave+0x210/0x210 [ 408.068772][ C0] ? addrconf_disable_policy_idev+0x350/0x350 [ 408.068792][ C0] call_timer_fn+0x3b/0x2d0 [ 408.068808][ C0] ? addrconf_disable_policy_idev+0x350/0x350 [ 408.068827][ C0] __run_timers+0x72a/0xa10 [ 408.068848][ C0] ? calc_index+0x280/0x280 [ 408.068865][ C0] ? hrtimer_interrupt+0x867/0xaa0 [ 408.068885][ C0] run_timer_softirq+0x69/0xf0 [ 408.068902][ C0] __do_softirq+0x26d/0x5bf [ 408.068922][ C0] __irq_exit_rcu+0x50/0xf0 [ 408.068941][ C0] irq_exit_rcu+0x9/0x10 [ 408.068958][ C0] sysvec_apic_timer_interrupt+0x9a/0xc0 [ 408.068979][ C0] [ 408.068984][ C0] [ 408.068990][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 408.069008][ C0] RIP: 0010:finish_task_switch+0x16f/0x7b0 [ 408.069031][ C0] Code: 74 08 4c 89 ff e8 91 66 65 00 49 8b 1f 48 85 db 4c 8b 6d c0 0f 85 ce 00 00 00 4c 89 e7 e8 e9 1f 7c 03 fb 49 8d 9d 38 0b 00 00 <48> 89 d8 48 c1 e8 03 49 be 00 00 00 00 00 fc ff df 42 0f b6 04 30 [ 408.069046][ C0] RSP: 0018:ffffc90000de7a40 EFLAGS: 00000282 [ 408.069061][ C0] RAX: 0000000080000001 RBX: ffff88810cc8b2b8 RCX: 0000000000000002 [ 408.069073][ C0] RDX: 0000000000000001 RSI: ffffffff85830e40 RDI: 0000000000000001 [ 408.069085][ C0] RBP: ffffc90000de7a90 R08: dffffc0000000000 R09: fffffbfff0d03a51 [ 408.069099][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f70378c0 [ 408.069112][ C0] R13: ffff88810cc8a780 R14: 1ffff1103ee07081 R15: ffff8881f7038408 [ 408.069133][ C0] __schedule+0xcd4/0x1590 [ 408.069154][ C0] ? __sched_text_start+0x8/0x8 [ 408.069174][ C0] schedule+0x11f/0x1e0 [ 408.069192][ C0] do_nanosleep+0x181/0x6a0 [ 408.069213][ C0] ? usleep_range_state+0x160/0x160 [ 408.069235][ C0] ? hrtimer_init_sleeper+0x3b/0x1a0 [ 408.069252][ C0] ? hrtimer_nanosleep+0x107/0x3f0 [ 408.069270][ C0] hrtimer_nanosleep+0x1c5/0x3f0 [ 408.069286][ C0] ? _copy_from_user+0x96/0xd0 [ 408.069304][ C0] ? nanosleep_copyout+0x120/0x120 [ 408.069322][ C0] ? __remove_hrtimer+0x4d0/0x4d0 [ 408.069339][ C0] ? get_timespec64+0x197/0x270 [ 408.069359][ C0] ? timespec64_add_safe+0x220/0x220 [ 408.069379][ C0] common_nsleep+0x91/0xb0 [ 408.069396][ C0] __se_sys_clock_nanosleep+0x323/0x3b0 [ 408.069413][ C0] ? __x64_sys_clock_nanosleep+0xb0/0xb0 [ 408.069430][ C0] ? __kasan_check_read+0x11/0x20 [ 408.069450][ C0] __x64_sys_clock_nanosleep+0x9b/0xb0 [ 408.069473][ C0] do_syscall_64+0x3d/0xb0 [ 408.069490][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 408.069507][ C0] RIP: 0033:0x7fde24d73375 [ 408.069524][ C0] Code: 24 0c 89 3c 24 48 89 4c 24 18 e8 f6 b9 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 8b 74 24 0c 8b 3c 24 b8 e6 00 00 00 0f 05 <44> 89 c7 48 89 04 24 e8 4f ba ff ff 48 8b 04 24 48 83 c4 28 f7 d8 [ 408.069538][ C0] RSP: 002b:00007ffd36ecc520 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 408.069555][ C0] RAX: ffffffffffffffda RBX: 00007fde24e7ef80 RCX: 00007fde24d73375 [ 408.069568][ C0] RDX: 00007ffd36ecc560 RSI: 0000000000000000 RDI: 0000000000000000 [ 408.069580][ C0] RBP: 00007fde24e80980 R08: 0000000000000000 R09: 00007ffd36f1a0b0 [ 408.069592][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000004b5be [ 408.069604][ C0] R13: 00007fde24e7ef8c R14: 0000000000000032 R15: 00007fde24e80980 [ 408.069621][ C0] [ 408.070575][ C1] NMI backtrace for cpu 1 [ 408.748581][ C1] CPU: 1 PID: 12814 Comm: syz-executor.3 Not tainted 5.15.149-syzkaller-00131-g79bd336c7a94 #0 [ 408.758723][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 408.768619][ C1] Call Trace: [ 408.771742][ C1] [ 408.774436][ C1] dump_stack_lvl+0x151/0x1b7 [ 408.778955][ C1] ? io_uring_drop_tctx_refs+0x190/0x190 [ 408.784415][ C1] ? ttwu_do_wakeup+0x187/0x430 [ 408.789112][ C1] dump_stack+0x15/0x17 [ 408.793104][ C1] nmi_cpu_backtrace+0x2f7/0x300 [ 408.797871][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 408.804205][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 408.809497][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 408.814191][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 408.820342][ C1] nmi_trigger_cpumask_backtrace+0x15d/0x270 [ 408.826266][ C1] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 408.832161][ C1] arch_trigger_cpumask_backtrace+0x10/0x20 [ 408.837876][ C1] rcu_dump_cpu_stacks+0x1d8/0x330 [ 408.842831][ C1] print_cpu_stall+0x315/0x5f0 [ 408.847421][ C1] rcu_sched_clock_irq+0x989/0x12f0 [ 408.852473][ C1] ? rcu_boost_kthread_setaffinity+0x340/0x340 [ 408.858495][ C1] ? hrtimer_run_queues+0x15f/0x440 [ 408.863474][ C1] update_process_times+0x198/0x200 [ 408.868513][ C1] tick_sched_timer+0x188/0x240 [ 408.873196][ C1] ? tick_setup_sched_timer+0x480/0x480 [ 408.878599][ C1] __hrtimer_run_queues+0x41a/0xad0 [ 408.883612][ C1] ? hrtimer_interrupt+0xaa0/0xaa0 [ 408.888556][ C1] ? clockevents_program_event+0x22f/0x300 [ 408.894225][ C1] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 408.900103][ C1] hrtimer_interrupt+0x40c/0xaa0 [ 408.904880][ C1] __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 408.910603][ C1] sysvec_apic_timer_interrupt+0x95/0xc0 [ 408.916091][ C1] [ 408.918848][ C1] [ 408.921625][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 408.927455][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 408.932212][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d cb 03 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 408.951654][ C1] RSP: 0018:ffffc900012460e0 EFLAGS: 00000246 [ 408.957557][ C1] RAX: 0000000000000003 RBX: 1ffff92000248c20 RCX: ffffffff8154fa3f [ 408.965367][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff88810c048ad8 [ 408.973364][ C1] RBP: ffffc90001246190 R08: dffffc0000000000 R09: ffffed102180915c [ 408.981356][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 408.989345][ C1] R13: ffff88810c048ad8 R14: 0000000000000003 R15: 1ffff92000248c24 [ 408.997156][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 409.003228][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 409.009213][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 409.014165][ C1] ? pv_hash+0x86/0x150 [ 409.018151][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 409.024246][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 409.030471][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 409.035271][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 409.040280][ C1] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 409.045680][ C1] sock_hash_delete_elem+0xb1/0x2f0 [ 409.050715][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x270 [ 409.056102][ C1] bpf_trace_run4+0x13f/0x270 [ 409.060607][ C1] ? bpf_trace_run3+0x250/0x250 [ 409.065293][ C1] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 409.070587][ C1] __alloc_pages+0x3cb/0x8f0 [ 409.075138][ C1] ? prep_new_page+0x110/0x110 [ 409.079698][ C1] ? stack_trace_save+0x113/0x1c0 [ 409.084559][ C1] ? __this_cpu_preempt_check+0x13/0x20 [ 409.089944][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 409.094889][ C1] __stack_depot_save+0x38d/0x470 [ 409.099748][ C1] ? finish_task_switch+0x167/0x7b0 [ 409.104799][ C1] ? kfree+0xc8/0x220 [ 409.108604][ C1] kasan_set_track+0x5d/0x70 [ 409.113212][ C1] ? kasan_set_track+0x4b/0x70 [ 409.118099][ C1] ? kasan_set_free_info+0x23/0x40 [ 409.123049][ C1] ? ____kasan_slab_free+0x126/0x160 [ 409.128598][ C1] ? __kasan_slab_free+0x11/0x20 [ 409.133414][ C1] ? slab_free_freelist_hook+0xbd/0x190 [ 409.138753][ C1] ? kfree+0xc8/0x220 [ 409.142660][ C1] ? sock_map_unref+0x352/0x4d0 [ 409.147354][ C1] ? sock_hash_delete_elem+0x274/0x2f0 [ 409.152648][ C1] ? bpf_prog_2c29ac5cdc6b1842+0x3a/0x270 [ 409.158209][ C1] ? bpf_trace_run4+0x13f/0x270 [ 409.163102][ C1] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 409.168706][ C1] ? __alloc_pages+0x3cb/0x8f0 [ 409.173308][ C1] ? __stack_depot_save+0x38d/0x470 [ 409.178428][ C1] ? stack_depot_save+0xe/0x10 [ 409.183118][ C1] ? save_stack+0x104/0x1e0 [ 409.187451][ C1] ? __set_page_owner+0x28/0x2e0 [ 409.192228][ C1] ? post_alloc_hook+0x1a3/0x1b0 [ 409.196998][ C1] ? prep_new_page+0x1b/0x110 [ 409.201513][ C1] ? get_page_from_freelist+0x3550/0x35d0 [ 409.207063][ C1] ? __alloc_pages+0x27e/0x8f0 [ 409.211663][ C1] ? __stack_depot_save+0x38d/0x470 [ 409.216695][ C1] ? ____kasan_kmalloc+0xed/0x110 [ 409.221557][ C1] ? __kasan_kmalloc+0x9/0x10 [ 409.226075][ C1] ? __kmalloc+0x13a/0x270 [ 409.230329][ C1] ? kvmalloc_node+0x1f0/0x4d0 [ 409.234930][ C1] ? seq_read_iter+0x1ff/0xd00 [ 409.239778][ C1] ? proc_reg_read_iter+0x1ba/0x290 [ 409.244899][ C1] ? generic_file_splice_read+0x4aa/0x780 [ 409.250452][ C1] ? splice_direct_to_actor+0x439/0xbe0 [ 409.255835][ C1] ? do_splice_direct+0x27f/0x3c0 [ 409.260691][ C1] ? do_sendfile+0x616/0xfe0 [ 409.265125][ C1] ? __x64_sys_sendfile64+0x1ce/0x230 [ 409.270422][ C1] ? do_syscall_64+0x3d/0xb0 [ 409.274929][ C1] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 409.280923][ C1] ? post_alloc_hook+0x1a3/0x1b0 [ 409.285689][ C1] kasan_set_free_info+0x23/0x40 [ 409.290547][ C1] ____kasan_slab_free+0x126/0x160 [ 409.295494][ C1] __kasan_slab_free+0x11/0x20 [ 409.300095][ C1] slab_free_freelist_hook+0xbd/0x190 [ 409.305302][ C1] ? sock_map_unref+0x352/0x4d0 [ 409.309985][ C1] kfree+0xc8/0x220 [ 409.313635][ C1] sock_map_unref+0x352/0x4d0 [ 409.318183][ C1] sock_hash_delete_elem+0x274/0x2f0 [ 409.323356][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x270 [ 409.328735][ C1] bpf_trace_run4+0x13f/0x270 [ 409.333555][ C1] ? bpf_trace_run3+0x250/0x250 [ 409.338245][ C1] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 409.343550][ C1] __alloc_pages+0x3cb/0x8f0 [ 409.348054][ C1] ? prep_new_page+0x110/0x110 [ 409.352656][ C1] ? __x64_sys_sendfile64+0x1ce/0x230 [ 409.358156][ C1] ? stack_trace_save+0x113/0x1c0 [ 409.362993][ C1] __stack_depot_save+0x38d/0x470 [ 409.367854][ C1] stack_depot_save+0xe/0x10 [ 409.372364][ C1] save_stack+0x104/0x1e0 [ 409.376525][ C1] ? __kasan_check_write+0x14/0x20 [ 409.381477][ C1] ? __reset_page_owner+0x190/0x190 [ 409.386508][ C1] ? post_alloc_hook+0x1a3/0x1b0 [ 409.391312][ C1] ? prep_new_page+0x1b/0x110 [ 409.395882][ C1] ? get_page_from_freelist+0x3550/0x35d0 [ 409.401523][ C1] ? __alloc_pages+0x27e/0x8f0 [ 409.406169][ C1] ? __stack_depot_save+0x38d/0x470 [ 409.411258][ C1] ? ____kasan_kmalloc+0xed/0x110 [ 409.416236][ C1] ? __kasan_kmalloc+0x9/0x10 [ 409.420740][ C1] ? __kmalloc+0x13a/0x270 [ 409.425030][ C1] ? kvmalloc_node+0x1f0/0x4d0 [ 409.429765][ C1] ? seq_read_iter+0x1ff/0xd00 [ 409.434368][ C1] ? proc_reg_read_iter+0x1ba/0x290 [ 409.439399][ C1] ? generic_file_splice_read+0x4aa/0x780 [ 409.444953][ C1] ? splice_direct_to_actor+0x439/0xbe0 [ 409.450422][ C1] ? do_splice_direct+0x27f/0x3c0 [ 409.455542][ C1] ? do_sendfile+0x616/0xfe0 [ 409.459967][ C1] ? __x64_sys_sendfile64+0x1ce/0x230 [ 409.465181][ C1] ? trim_init_extable+0x3d0/0x3d0 [ 409.470125][ C1] __set_page_owner+0x28/0x2e0 [ 409.474812][ C1] ? kernel_init_free_pages+0xda/0xf0 [ 409.480127][ C1] post_alloc_hook+0x1a3/0x1b0 [ 409.484705][ C1] prep_new_page+0x1b/0x110 [ 409.489047][ C1] get_page_from_freelist+0x3550/0x35d0 [ 409.494437][ C1] ? kasan_set_track+0x5d/0x70 [ 409.499027][ C1] ? bad_area_nosemaphore+0x2d/0x40 [ 409.504063][ C1] ? exc_page_fault+0x47a/0x830 [ 409.508759][ C1] ? lruvec_init+0x150/0x150 [ 409.513176][ C1] ? __alloc_pages+0x8f0/0x8f0 [ 409.517772][ C1] ? __alloc_pages_bulk+0xe40/0xe40 [ 409.522806][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 409.527667][ C1] __alloc_pages+0x27e/0x8f0 [ 409.532093][ C1] ? prep_new_page+0x110/0x110 [ 409.536692][ C1] ? stack_trace_save+0x113/0x1c0 [ 409.541552][ C1] ? __this_cpu_preempt_check+0x13/0x20 [ 409.546936][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 409.551882][ C1] __stack_depot_save+0x38d/0x470 [ 409.556839][ C1] ? __kasan_slab_alloc+0x63/0xe0 [ 409.561696][ C1] ____kasan_kmalloc+0xed/0x110 [ 409.566467][ C1] ? ____kasan_kmalloc+0xdb/0x110 [ 409.571330][ C1] ? __kasan_kmalloc+0x9/0x10 [ 409.575835][ C1] ? __kmalloc+0x13a/0x270 [ 409.580089][ C1] ? kvmalloc_node+0x1f0/0x4d0 [ 409.584691][ C1] ? seq_read_iter+0x1ff/0xd00 [ 409.589292][ C1] ? proc_reg_read_iter+0x1ba/0x290 [ 409.594325][ C1] ? generic_file_splice_read+0x4aa/0x780 [ 409.599896][ C1] ? splice_direct_to_actor+0x439/0xbe0 [ 409.605261][ C1] ? do_splice_direct+0x27f/0x3c0 [ 409.610120][ C1] ? do_sendfile+0x616/0xfe0 [ 409.614545][ C1] ? __x64_sys_sendfile64+0x1ce/0x230 [ 409.619751][ C1] ? do_syscall_64+0x3d/0xb0 [ 409.624178][ C1] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 409.630094][ C1] __kasan_kmalloc+0x9/0x10 [ 409.634421][ C1] __kmalloc+0x13a/0x270 [ 409.638500][ C1] ? kvmalloc_node+0x1f0/0x4d0 [ 409.643099][ C1] kvmalloc_node+0x1f0/0x4d0 [ 409.647528][ C1] ? vm_mmap+0xb0/0xb0 [ 409.651440][ C1] ? ____kasan_kmalloc+0xed/0x110 [ 409.656297][ C1] ? ____kasan_kmalloc+0xdb/0x110 [ 409.661155][ C1] ? __kasan_kmalloc+0x9/0x10 [ 409.666074][ C1] ? __kmalloc+0x13a/0x270 [ 409.670280][ C1] seq_read_iter+0x1ff/0xd00 [ 409.674716][ C1] proc_reg_read_iter+0x1ba/0x290 [ 409.679558][ C1] generic_file_splice_read+0x4aa/0x780 [ 409.684942][ C1] ? splice_shrink_spd+0xb0/0xb0 [ 409.689714][ C1] ? __kasan_check_read+0x11/0x20 [ 409.694574][ C1] ? fsnotify_perm+0x470/0x5d0 [ 409.699174][ C1] ? security_file_permission+0x86/0xb0 [ 409.704553][ C1] ? rw_verify_area+0xa7/0x1c0 [ 409.709154][ C1] splice_direct_to_actor+0x439/0xbe0 [ 409.714366][ C1] ? do_splice_direct+0x3c0/0x3c0 [ 409.719224][ C1] ? pipe_to_sendpage+0x340/0x340 [ 409.724115][ C1] ? rw_verify_area+0xa7/0x1c0 [ 409.728684][ C1] do_splice_direct+0x27f/0x3c0 [ 409.733371][ C1] ? splice_direct_to_actor+0xbe0/0xbe0 [ 409.738753][ C1] ? fsnotify_perm+0x6a/0x5d0 [ 409.743791][ C1] ? security_file_permission+0x86/0xb0 [ 409.749165][ C1] do_sendfile+0x616/0xfe0 [ 409.753420][ C1] ? security_bpf+0x82/0xb0 [ 409.757757][ C1] ? do_preadv+0x350/0x350 [ 409.762009][ C1] ? __kasan_check_write+0x14/0x20 [ 409.766958][ C1] ? switch_fpu_return+0x1ed/0x3d0 [ 409.771904][ C1] __x64_sys_sendfile64+0x1ce/0x230 [ 409.776938][ C1] ? __ia32_sys_sendfile+0x240/0x240 [ 409.782058][ C1] ? __kasan_check_read+0x11/0x20 [ 409.786920][ C1] ? exit_to_user_mode_prepare+0x7e/0xa0 [ 409.792389][ C1] do_syscall_64+0x3d/0xb0 [ 409.796642][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 409.802369][ C1] RIP: 0033:0x7fde24d47f69 [ 409.806624][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 409.826086][ C1] RSP: 002b:00007fde240c20c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 409.834511][ C1] RAX: ffffffffffffffda RBX: 00007fde24e7ef80 RCX: 00007fde24d47f69 [ 409.842608][ C1] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 409.851190][ C1] RBP: 00007fde24da56fe R08: 0000000000000000 R09: 0000000000000000 [ 409.859090][ C1] R10: 0000000000000f2a R11: 0000000000000246 R12: 0000000000000000 [ 409.867141][ C1] R13: 000000000000000b R14: 00007fde24e7ef80 R15: 00007ffd36ecc4a8 [ 409.874975][ C1] [ 551.052677][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 246s! [syz-executor.3:12813] [ 551.061473][ C0] Modules linked in: [ 551.065193][ C0] CPU: 0 PID: 12813 Comm: syz-executor.3 Not tainted 5.15.149-syzkaller-00131-g79bd336c7a94 #0 [ 551.075447][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 551.085341][ C0] RIP: 0010:kvm_wait+0x147/0x180 [ 551.090116][ C0] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d cb 03 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 551.110300][ C0] RSP: 0018:ffffc900000074c0 EFLAGS: 00000246 [ 551.116197][ C0] RAX: 0000000000000001 RBX: 1ffff92000000e9c RCX: 1ffffffff0d1aa9c [ 551.124007][ C0] RDX: 0000000000000001 RSI: 0000000000000001 RDI: ffff8881f7038ad4 [ 551.131827][ C0] RBP: ffffc90000007570 R08: dffffc0000000000 R09: ffffed103ee0715b [ 551.139785][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 551.147768][ C0] R13: ffff8881f7038ad4 R14: 0000000000000001 R15: 1ffff92000000ea0 [ 551.155578][ C0] FS: 0000555556cef480(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 551.164361][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 551.170885][ C0] CR2: 0000000000000000 CR3: 0000000129011000 CR4: 00000000003506b0 [ 551.178781][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 551.186588][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 551.194398][ C0] Call Trace: [ 551.197614][ C0] [ 551.200312][ C0] ? show_regs+0x58/0x60 [ 551.204380][ C0] ? watchdog_timer_fn+0x4b1/0x5f0 [ 551.209329][ C0] ? proc_watchdog_cpumask+0xd0/0xd0 [ 551.214465][ C0] ? __hrtimer_run_queues+0x41a/0xad0 [ 551.219752][ C0] ? hrtimer_interrupt+0xaa0/0xaa0 [ 551.224693][ C0] ? clockevents_program_event+0x22f/0x300 [ 551.230333][ C0] ? ktime_get_update_offsets_now+0x2ba/0x2d0 [ 551.236231][ C0] ? hrtimer_interrupt+0x40c/0xaa0 [ 551.241186][ C0] ? __sysvec_apic_timer_interrupt+0xfd/0x3c0 [ 551.247184][ C0] ? sysvec_apic_timer_interrupt+0x44/0xc0 [ 551.253353][ C0] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 551.259348][ C0] ? kvm_wait+0x147/0x180 [ 551.263501][ C0] ? asm_common_interrupt+0x27/0x40 [ 551.268538][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 551.273486][ C0] __pv_queued_spin_lock_slowpath+0x41b/0xc40 [ 551.279600][ C0] ? get_page_from_freelist+0x3550/0x35d0 [ 551.285136][ C0] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 551.291378][ C0] ? selinux_ipv6_output+0x10/0x10 [ 551.296332][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 551.301097][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 551.306161][ C0] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 551.311433][ C0] sock_hash_delete_elem+0xb1/0x2f0 [ 551.316461][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x270 [ 551.321842][ C0] bpf_trace_run4+0x13f/0x270 [ 551.326357][ C0] ? bpf_trace_run3+0x250/0x250 [ 551.331040][ C0] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 551.336332][ C0] __alloc_pages+0x3cb/0x8f0 [ 551.340767][ C0] ? prep_new_page+0x110/0x110 [ 551.345361][ C0] ? __kasan_check_write+0x14/0x20 [ 551.350304][ C0] ? calc_wheel_index+0x204/0xa40 [ 551.355165][ C0] new_slab+0x9a/0x4e0 [ 551.359076][ C0] ___slab_alloc+0x39e/0x830 [ 551.363498][ C0] ? __alloc_skb+0xbe/0x550 [ 551.367836][ C0] ? __kasan_check_write+0x14/0x20 [ 551.372784][ C0] ? __alloc_skb+0xbe/0x550 [ 551.377145][ C0] __slab_alloc+0x4a/0x90 [ 551.381552][ C0] ? __alloc_skb+0xbe/0x550 [ 551.385888][ C0] kmem_cache_alloc+0x134/0x200 [ 551.390583][ C0] __alloc_skb+0xbe/0x550 [ 551.394749][ C0] ndisc_alloc_skb+0xf3/0x2d0 [ 551.399262][ C0] ndisc_send_rs+0x26c/0x6a0 [ 551.403687][ C0] addrconf_rs_timer+0x2d1/0x600 [ 551.408468][ C0] ? addrconf_disable_policy_idev+0x350/0x350 [ 551.414445][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 551.419403][ C0] ? _raw_spin_lock_irqsave+0x210/0x210 [ 551.424779][ C0] ? addrconf_disable_policy_idev+0x350/0x350 [ 551.431042][ C0] call_timer_fn+0x3b/0x2d0 [ 551.435379][ C0] ? addrconf_disable_policy_idev+0x350/0x350 [ 551.441277][ C0] __run_timers+0x72a/0xa10 [ 551.445625][ C0] ? calc_index+0x280/0x280 [ 551.450042][ C0] ? hrtimer_interrupt+0x867/0xaa0 [ 551.454991][ C0] run_timer_softirq+0x69/0xf0 [ 551.459590][ C0] __do_softirq+0x26d/0x5bf [ 551.463931][ C0] __irq_exit_rcu+0x50/0xf0 [ 551.468275][ C0] irq_exit_rcu+0x9/0x10 [ 551.472347][ C0] sysvec_apic_timer_interrupt+0x9a/0xc0 [ 551.477818][ C0] [ 551.480595][ C0] [ 551.483458][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 551.489278][ C0] RIP: 0010:finish_task_switch+0x16f/0x7b0 [ 551.494917][ C0] Code: 74 08 4c 89 ff e8 91 66 65 00 49 8b 1f 48 85 db 4c 8b 6d c0 0f 85 ce 00 00 00 4c 89 e7 e8 e9 1f 7c 03 fb 49 8d 9d 38 0b 00 00 <48> 89 d8 48 c1 e8 03 49 be 00 00 00 00 00 fc ff df 42 0f b6 04 30 [ 551.514355][ C0] RSP: 0018:ffffc90000de7a40 EFLAGS: 00000282 [ 551.520393][ C0] RAX: 0000000080000001 RBX: ffff88810cc8b2b8 RCX: 0000000000000002 [ 551.528205][ C0] RDX: 0000000000000001 RSI: ffffffff85830e40 RDI: 0000000000000001 [ 551.536019][ C0] RBP: ffffc90000de7a90 R08: dffffc0000000000 R09: fffffbfff0d03a51 [ 551.544376][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f70378c0 [ 551.552361][ C0] R13: ffff88810cc8a780 R14: 1ffff1103ee07081 R15: ffff8881f7038408 [ 551.560225][ C0] __schedule+0xcd4/0x1590 [ 551.564483][ C0] ? __sched_text_start+0x8/0x8 [ 551.569160][ C0] schedule+0x11f/0x1e0 [ 551.573158][ C0] do_nanosleep+0x181/0x6a0 [ 551.577492][ C0] ? usleep_range_state+0x160/0x160 [ 551.582523][ C0] ? hrtimer_init_sleeper+0x3b/0x1a0 [ 551.587642][ C0] ? hrtimer_nanosleep+0x107/0x3f0 [ 551.592586][ C0] hrtimer_nanosleep+0x1c5/0x3f0 [ 551.597361][ C0] ? _copy_from_user+0x96/0xd0 [ 551.601958][ C0] ? nanosleep_copyout+0x120/0x120 [ 551.606905][ C0] ? __remove_hrtimer+0x4d0/0x4d0 [ 551.611767][ C0] ? get_timespec64+0x197/0x270 [ 551.616514][ C0] ? timespec64_add_safe+0x220/0x220 [ 551.621578][ C0] common_nsleep+0x91/0xb0 [ 551.625830][ C0] __se_sys_clock_nanosleep+0x323/0x3b0 [ 551.631232][ C0] ? __x64_sys_clock_nanosleep+0xb0/0xb0 [ 551.636686][ C0] ? __kasan_check_read+0x11/0x20 [ 551.641625][ C0] __x64_sys_clock_nanosleep+0x9b/0xb0 [ 551.647058][ C0] do_syscall_64+0x3d/0xb0 [ 551.651286][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 551.657109][ C0] RIP: 0033:0x7fde24d73375 [ 551.661360][ C0] Code: 24 0c 89 3c 24 48 89 4c 24 18 e8 f6 b9 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 8b 74 24 0c 8b 3c 24 b8 e6 00 00 00 0f 05 <44> 89 c7 48 89 04 24 e8 4f ba ff ff 48 8b 04 24 48 83 c4 28 f7 d8 [ 551.680897][ C0] RSP: 002b:00007ffd36ecc520 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 551.689137][ C0] RAX: ffffffffffffffda RBX: 00007fde24e7ef80 RCX: 00007fde24d73375 [ 551.696947][ C0] RDX: 00007ffd36ecc560 RSI: 0000000000000000 RDI: 0000000000000000 [ 551.704759][ C0] RBP: 00007fde24e80980 R08: 0000000000000000 R09: 00007ffd36f1a0b0 [ 551.712571][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000004b5be [ 551.720380][ C0] R13: 00007fde24e7ef8c R14: 0000000000000032 R15: 00007fde24e80980 [ 551.728202][ C0] [ 551.731061][ C0] Sending NMI from CPU 0 to CPUs 1: [ 551.736116][ C1] NMI backtrace for cpu 1 [ 551.736128][ C1] CPU: 1 PID: 12814 Comm: syz-executor.3 Not tainted 5.15.149-syzkaller-00131-g79bd336c7a94 #0 [ 551.736149][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 551.736159][ C1] RIP: 0010:kvm_wait+0x147/0x180 [ 551.736182][ C1] Code: 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 34 41 0f b6 45 00 44 38 f0 75 10 66 90 0f 00 2d cb 03 f3 03 fb f4 24 ff ff ff fb e9 1e ff ff ff 44 89 e9 80 e1 07 38 c1 7c a3 4c [ 551.736197][ C1] RSP: 0018:ffffc900012460e0 EFLAGS: 00000246 [ 551.736213][ C1] RAX: 0000000000000003 RBX: 1ffff92000248c20 RCX: ffffffff8154fa3f [ 551.736227][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff88810c048ad8 [ 551.736240][ C1] RBP: ffffc90001246190 R08: dffffc0000000000 R09: ffffed102180915c [ 551.736253][ C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 551.736266][ C1] R13: ffff88810c048ad8 R14: 0000000000000003 R15: 1ffff92000248c24 [ 551.736280][ C1] FS: 00007fde240c26c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 551.736296][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 551.736309][ C1] CR2: 0000000000000000 CR3: 0000000129011000 CR4: 00000000003506a0 [ 551.736325][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 551.736336][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 551.736347][ C1] Call Trace: [ 551.736353][ C1] [ 551.736360][ C1] ? show_regs+0x58/0x60 [ 551.736378][ C1] ? nmi_cpu_backtrace+0x29f/0x300 [ 551.736401][ C1] ? nmi_trigger_cpumask_backtrace+0x270/0x270 [ 551.736424][ C1] ? kvm_wait+0x147/0x180 [ 551.736439][ C1] ? kvm_wait+0x147/0x180 [ 551.736455][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 551.736475][ C1] ? nmi_handle+0xa8/0x280 [ 551.736493][ C1] ? kvm_wait+0x147/0x180 [ 551.736509][ C1] ? default_do_nmi+0x69/0x160 [ 551.736529][ C1] ? exc_nmi+0xaf/0x120 [ 551.736546][ C1] ? end_repeat_nmi+0x16/0x31 [ 551.736565][ C1] ? __pv_queued_spin_lock_slowpath+0x65f/0xc40 [ 551.736587][ C1] ? kvm_wait+0x147/0x180 [ 551.736603][ C1] ? kvm_wait+0x147/0x180 [ 551.736620][ C1] ? kvm_wait+0x147/0x180 [ 551.736636][ C1] [ 551.736641][ C1] [ 551.736647][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 551.736666][ C1] ? kvm_arch_para_hints+0x30/0x30 [ 551.736684][ C1] ? pv_hash+0x86/0x150 [ 551.736702][ C1] __pv_queued_spin_lock_slowpath+0x6bc/0xc40 [ 551.736726][ C1] ? __pv_queued_spin_unlock_slowpath+0x310/0x310 [ 551.736749][ C1] _raw_spin_lock_bh+0x139/0x1b0 [ 551.736769][ C1] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 551.736796][ C1] ? sock_hash_bucket_hash+0x31c/0x7e0 [ 551.736819][ C1] sock_hash_delete_elem+0xb1/0x2f0 [ 551.736839][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x270 [ 551.736855][ C1] bpf_trace_run4+0x13f/0x270 [ 551.736876][ C1] ? bpf_trace_run3+0x250/0x250 [ 551.736897][ C1] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 551.736917][ C1] __alloc_pages+0x3cb/0x8f0 [ 551.736937][ C1] ? prep_new_page+0x110/0x110 [ 551.736957][ C1] ? stack_trace_save+0x113/0x1c0 [ 551.736976][ C1] ? __this_cpu_preempt_check+0x13/0x20 [ 551.736995][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 551.737014][ C1] __stack_depot_save+0x38d/0x470 [ 551.737034][ C1] ? finish_task_switch+0x167/0x7b0 [ 551.737055][ C1] ? kfree+0xc8/0x220 [ 551.737072][ C1] kasan_set_track+0x5d/0x70 [ 551.737087][ C1] ? kasan_set_track+0x4b/0x70 [ 551.737102][ C1] ? kasan_set_free_info+0x23/0x40 [ 551.737119][ C1] ? ____kasan_slab_free+0x126/0x160 [ 551.737135][ C1] ? __kasan_slab_free+0x11/0x20 [ 551.737150][ C1] ? slab_free_freelist_hook+0xbd/0x190 [ 551.737169][ C1] ? kfree+0xc8/0x220 [ 551.737186][ C1] ? sock_map_unref+0x352/0x4d0 [ 551.737203][ C1] ? sock_hash_delete_elem+0x274/0x2f0 [ 551.737221][ C1] ? bpf_prog_2c29ac5cdc6b1842+0x3a/0x270 [ 551.737234][ C1] ? bpf_trace_run4+0x13f/0x270 [ 551.737251][ C1] ? __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 551.737268][ C1] ? __alloc_pages+0x3cb/0x8f0 [ 551.737285][ C1] ? __stack_depot_save+0x38d/0x470 [ 551.737304][ C1] ? stack_depot_save+0xe/0x10 [ 551.737318][ C1] ? save_stack+0x104/0x1e0 [ 551.737333][ C1] ? __set_page_owner+0x28/0x2e0 [ 551.737348][ C1] ? post_alloc_hook+0x1a3/0x1b0 [ 551.737364][ C1] ? prep_new_page+0x1b/0x110 [ 551.737381][ C1] ? get_page_from_freelist+0x3550/0x35d0 [ 551.737399][ C1] ? __alloc_pages+0x27e/0x8f0 [ 551.737416][ C1] ? __stack_depot_save+0x38d/0x470 [ 551.737435][ C1] ? ____kasan_kmalloc+0xed/0x110 [ 551.737451][ C1] ? __kasan_kmalloc+0x9/0x10 [ 551.737466][ C1] ? __kmalloc+0x13a/0x270 [ 551.737483][ C1] ? kvmalloc_node+0x1f0/0x4d0 [ 551.737499][ C1] ? seq_read_iter+0x1ff/0xd00 [ 551.737522][ C1] ? proc_reg_read_iter+0x1ba/0x290 [ 551.737540][ C1] ? generic_file_splice_read+0x4aa/0x780 [ 551.737557][ C1] ? splice_direct_to_actor+0x439/0xbe0 [ 551.737573][ C1] ? do_splice_direct+0x27f/0x3c0 [ 551.737589][ C1] ? do_sendfile+0x616/0xfe0 [ 551.737606][ C1] ? __x64_sys_sendfile64+0x1ce/0x230 [ 551.737623][ C1] ? do_syscall_64+0x3d/0xb0 [ 551.737639][ C1] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 551.737663][ C1] ? post_alloc_hook+0x1a3/0x1b0 [ 551.737682][ C1] kasan_set_free_info+0x23/0x40 [ 551.737700][ C1] ____kasan_slab_free+0x126/0x160 [ 551.737718][ C1] __kasan_slab_free+0x11/0x20 [ 551.737734][ C1] slab_free_freelist_hook+0xbd/0x190 [ 551.737755][ C1] ? sock_map_unref+0x352/0x4d0 [ 551.737778][ C1] kfree+0xc8/0x220 [ 551.737798][ C1] sock_map_unref+0x352/0x4d0 [ 551.737818][ C1] sock_hash_delete_elem+0x274/0x2f0 [ 551.737839][ C1] bpf_prog_2c29ac5cdc6b1842+0x3a/0x270 [ 551.737852][ C1] bpf_trace_run4+0x13f/0x270 [ 551.737872][ C1] ? bpf_trace_run3+0x250/0x250 [ 551.737894][ C1] __bpf_trace_mm_page_alloc+0xbf/0xf0 [ 551.737913][ C1] __alloc_pages+0x3cb/0x8f0 [ 551.737931][ C1] ? prep_new_page+0x110/0x110 [ 551.737950][ C1] ? __x64_sys_sendfile64+0x1ce/0x230 [ 551.737969][ C1] ? stack_trace_save+0x113/0x1c0 [ 551.737989][ C1] __stack_depot_save+0x38d/0x470 [ 551.738010][ C1] stack_depot_save+0xe/0x10 [ 551.738025][ C1] save_stack+0x104/0x1e0 [ 551.738040][ C1] ? __kasan_check_write+0x14/0x20 [ 551.738058][ C1] ? __reset_page_owner+0x190/0x190 [ 551.738073][ C1] ? post_alloc_hook+0x1a3/0x1b0 [ 551.738090][ C1] ? prep_new_page+0x1b/0x110 [ 551.738107][ C1] ? get_page_from_freelist+0x3550/0x35d0 [ 551.738126][ C1] ? __alloc_pages+0x27e/0x8f0 [ 551.738143][ C1] ? __stack_depot_save+0x38d/0x470 [ 551.738162][ C1] ? ____kasan_kmalloc+0xed/0x110 [ 551.738178][ C1] ? __kasan_kmalloc+0x9/0x10 [ 551.738194][ C1] ? __kmalloc+0x13a/0x270 [ 551.738210][ C1] ? kvmalloc_node+0x1f0/0x4d0 [ 551.738226][ C1] ? seq_read_iter+0x1ff/0xd00 [ 551.738244][ C1] ? proc_reg_read_iter+0x1ba/0x290 [ 551.738261][ C1] ? generic_file_splice_read+0x4aa/0x780 [ 551.738277][ C1] ? splice_direct_to_actor+0x439/0xbe0 [ 551.738294][ C1] ? do_splice_direct+0x27f/0x3c0 [ 551.738309][ C1] ? do_sendfile+0x616/0xfe0 [ 551.738325][ C1] ? __x64_sys_sendfile64+0x1ce/0x230 [ 551.738342][ C1] ? trim_init_extable+0x3d0/0x3d0 [ 551.738362][ C1] __set_page_owner+0x28/0x2e0 [ 551.738378][ C1] ? kernel_init_free_pages+0xda/0xf0 [ 551.738397][ C1] post_alloc_hook+0x1a3/0x1b0 [ 551.738416][ C1] prep_new_page+0x1b/0x110 [ 551.738433][ C1] get_page_from_freelist+0x3550/0x35d0 [ 551.738453][ C1] ? kasan_set_track+0x5d/0x70 [ 551.738472][ C1] ? bad_area_nosemaphore+0x2d/0x40 [ 551.738491][ C1] ? exc_page_fault+0x47a/0x830 [ 551.738514][ C1] ? lruvec_init+0x150/0x150 [ 551.738535][ C1] ? __alloc_pages+0x8f0/0x8f0 [ 551.738555][ C1] ? __alloc_pages_bulk+0xe40/0xe40 [ 551.738573][ C1] ? stack_trace_save+0x1c0/0x1c0 [ 551.738593][ C1] __alloc_pages+0x27e/0x8f0 [ 551.738612][ C1] ? prep_new_page+0x110/0x110 [ 551.738632][ C1] ? stack_trace_save+0x113/0x1c0 [ 551.738649][ C1] ? __this_cpu_preempt_check+0x13/0x20 [ 551.738669][ C1] ? stack_trace_snprint+0xf0/0xf0 [ 551.738687][ C1] __stack_depot_save+0x38d/0x470 [ 551.738706][ C1] ? __kasan_slab_alloc+0x63/0xe0 [ 551.738724][ C1] ____kasan_kmalloc+0xed/0x110 [ 551.738740][ C1] ? ____kasan_kmalloc+0xdb/0x110 [ 551.738757][ C1] ? __kasan_kmalloc+0x9/0x10 [ 551.738778][ C1] ? __kmalloc+0x13a/0x270 [ 551.738796][ C1] ? kvmalloc_node+0x1f0/0x4d0 [ 551.738812][ C1] ? seq_read_iter+0x1ff/0xd00 [ 551.738829][ C1] ? proc_reg_read_iter+0x1ba/0x290 [ 551.738847][ C1] ? generic_file_splice_read+0x4aa/0x780 [ 551.738863][ C1] ? splice_direct_to_actor+0x439/0xbe0 [ 551.738879][ C1] ? do_splice_direct+0x27f/0x3c0 [ 551.738894][ C1] ? do_sendfile+0x616/0xfe0 [ 551.738910][ C1] ? __x64_sys_sendfile64+0x1ce/0x230 [ 551.738927][ C1] ? do_syscall_64+0x3d/0xb0 [ 551.738943][ C1] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 551.738972][ C1] __kasan_kmalloc+0x9/0x10 [ 551.738988][ C1] __kmalloc+0x13a/0x270 [ 551.739005][ C1] ? kvmalloc_node+0x1f0/0x4d0 [ 551.739023][ C1] kvmalloc_node+0x1f0/0x4d0 [ 551.739040][ C1] ? vm_mmap+0xb0/0xb0 [ 551.739057][ C1] ? ____kasan_kmalloc+0xed/0x110 [ 551.739073][ C1] ? ____kasan_kmalloc+0xdb/0x110 [ 551.739089][ C1] ? __kasan_kmalloc+0x9/0x10 [ 551.739104][ C1] ? __kmalloc+0x13a/0x270 [ 551.739122][ C1] seq_read_iter+0x1ff/0xd00 [ 551.739146][ C1] proc_reg_read_iter+0x1ba/0x290 [ 551.739165][ C1] generic_file_splice_read+0x4aa/0x780 [ 551.739183][ C1] ? splice_shrink_spd+0xb0/0xb0 [ 551.739199][ C1] ? __kasan_check_read+0x11/0x20 [ 551.739216][ C1] ? fsnotify_perm+0x470/0x5d0 [ 551.739237][ C1] ? security_file_permission+0x86/0xb0 [ 551.739257][ C1] ? rw_verify_area+0xa7/0x1c0 [ 551.739275][ C1] splice_direct_to_actor+0x439/0xbe0 [ 551.739294][ C1] ? do_splice_direct+0x3c0/0x3c0 [ 551.739311][ C1] ? pipe_to_sendpage+0x340/0x340 [ 551.739328][ C1] ? rw_verify_area+0xa7/0x1c0 [ 551.739344][ C1] do_splice_direct+0x27f/0x3c0 [ 551.739361][ C1] ? splice_direct_to_actor+0xbe0/0xbe0 [ 551.739378][ C1] ? fsnotify_perm+0x6a/0x5d0 [ 551.739397][ C1] ? security_file_permission+0x86/0xb0 [ 551.739419][ C1] do_sendfile+0x616/0xfe0 [ 551.739438][ C1] ? security_bpf+0x82/0xb0 [ 551.739455][ C1] ? do_preadv+0x350/0x350 [ 551.739472][ C1] ? __kasan_check_write+0x14/0x20 [ 551.739490][ C1] ? switch_fpu_return+0x1ed/0x3d0 [ 551.739509][ C1] __x64_sys_sendfile64+0x1ce/0x230 [ 551.739529][ C1] ? __ia32_sys_sendfile+0x240/0x240 [ 551.739546][ C1] ? __kasan_check_read+0x11/0x20 [ 551.739564][ C1] ? exit_to_user_mode_prepare+0x7e/0xa0 [ 551.739583][ C1] do_syscall_64+0x3d/0xb0 [ 551.739600][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 551.739617][ C1] RIP: 0033:0x7fde24d47f69 [ 551.739633][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 551.739647][ C1] RSP: 002b:00007fde240c20c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 551.739664][ C1] RAX: ffffffffffffffda RBX: 00007fde24e7ef80 RCX: 00007fde24d47f69 [ 551.739677][ C1] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 551.739688][ C1] RBP: 00007fde24da56fe R08: 0000000000000000 R09: 0000000000000000 [ 551.739699][ C1] R10: 0000000000000f2a R11: 0000000000000246 R12: 0000000000000000 [ 551.739710][ C1] R13: 000000000000000b R14: 00007fde24e7ef80 R15: 00007ffd36ecc4a8 [ 551.739727][ C1]