last executing test programs: 28.734027016s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='locks_get_lock_context\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) fcntl$lock(r3, 0x26, &(0x7f0000000000)) 28.695520402s ago: executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/246, 0xf6}, {0x0}], 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="050000001b0800"/16, @ANYRES64=0x0, @ANYRES64=0x2710], 0x80}}, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8906, 0x0) 28.626303923s ago: executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8990, &(0x7f00000005c0)={'wg2\x00'}) 28.616916575s ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000020000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d00)={&(0x7f0000000cc0)='ext4_es_lookup_extent_enter\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_es_lookup_extent_enter\x00', r2}, 0x10) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 28.584591229s ago: executing program 3: pipe(&(0x7f00000001c0)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYRES16=r0], 0x448}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x5, 0x808, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "f3668d3d1d1a7834313117f693b1796314416836cdb45961f89c3f3421927b848e15337a8da6ac921d9395e146c2898d275fb842ccbb7e3f7f66fd6840480edf"}}, 0x80}}, 0x0) sendmmsg$inet(r0, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="050000007402b8f4191db62b", 0xc}, {&(0x7f0000000440)="9f336d70bf41f19e47e98b4015e3b0384d86a1ceb4e530554ebc8154bf392bcf9ce0b09f879bd7aaf9d086e3", 0x2c}], 0x2}}, {{0x0, 0x0, &(0x7f0000000100), 0x2}}], 0x40000000000003a, 0x0) 28.571605691s ago: executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000240), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_freezer_state(r2, &(0x7f0000000140), 0x2, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$cgroup_freezer_state(r3, &(0x7f0000000040)='FROZEN\x00', 0x7) sendfile(r3, r3, 0x0, 0x9) 4.65660585s ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) readahead(0xffffffffffffffff, 0x0, 0x0) 4.646001991s ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) remap_file_pages(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 4.633446334s ago: executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000200)=0x4) ioctl$TCFLSH(r1, 0x541b, 0xfffffffffffffffe) 4.621712215s ago: executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f00000001c0)=@newsa={0x184, 0x10, 0x1, 0x0, 0x0, {{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_aead={0x4c, 0x12, {{'pcrypt(aegis128l)\x00'}}}]}, 0x184}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_mr_vif\x00') lseek(r1, 0x2027da, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) syz_usb_control_io(r2, &(0x7f0000000840)={0x2c, 0x0, &(0x7f0000000680)={0x0, 0x3, 0xa, @string={0xa, 0x3, "93905d355633e4a7"}}, 0x0, 0x0, 0x0}, 0x0) 2.150106127s ago: executing program 1: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) dup(0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ftruncate(0xffffffffffffffff, 0x0) connect$pppl2tp(r0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) sendto$inet6(r5, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5dac14e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0xadf29f33fb903ae1, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 1.714681724s ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="180200000000000000000000080000008500000017000000850000000800000095"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0xc7, &(0x7f0000000140)=""/199}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f00000008c0)="7a7fa22c2aff88df53ef2a2d280f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.652784364s ago: executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001880), 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000ffff007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) remap_file_pages(&(0x7f0000000000/0x1000)=nil, 0x30000, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[@ANYBLOB="120100005938d7401097307733960000000109021200"], 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240), 0x21, 0x4a6, &(0x7f0000000a40)="$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") r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file0\x00') 1.289453901s ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000ecff0000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r3}, 0x10) write$cgroup_pid(r0, &(0x7f0000000980), 0x12) 1.242822018s ago: executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x4b, &(0x7f0000000440)=0x9) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x1000}, 0x4) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040), 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, 0x0, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000340)=@req3={0x8000, 0x6, 0x300, 0xfc}, 0x1c) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0x1, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='sched_switch\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x4, 0xffff, 0x0, 0x1}, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x9, 0x0, r7}, 0x48) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, r8}, 0x38) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x17, 0xc, &(0x7f0000000700)=ANY=[], 0x0, 0xfffffa84, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x74, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r10}, 0x10) 747.950864ms ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='ext4_sync_file_exit\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) 698.697982ms ago: executing program 0: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000408500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x10) mlockall(0x0) 688.596584ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x2, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='attr/prev\x00') writev(r2, &(0x7f00000006c0)=[{0x0}, {&(0x7f00000004c0)='\n', 0x1}], 0x2) 673.192425ms ago: executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="012c0d4500000000000000000000000018110004", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) chdir(&(0x7f0000000200)='./file0\x00') mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='proc\x00', 0x0, 0x0) 651.229119ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x3, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) 595.251418ms ago: executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x19, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000a97b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018400110800395032303030"], 0x15) r6 = dup(r5) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) 582.340619ms ago: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = timerfd_create(0x0, 0x0) readv(r2, &(0x7f0000000640)=[{&(0x7f0000000140)=""/168, 0xa8}], 0x1) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) 519.962769ms ago: executing program 1: open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) rename(&(0x7f0000000040)='./bus\x00', &(0x7f0000000340)='./file0\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) mount$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480), 0x0, 0x0) 371.082692ms ago: executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0xfff7f038}, {0x6}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$nl_generic(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 340.005027ms ago: executing program 2: syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f00000002c0)='./file0\x00', 0x121008e, &(0x7f0000000100)={[{@discard}, {@errors_continue}, {@utf8}, {@errors_remount}, {@fmask={'fmask', 0x3d, 0x1ff}}, {@namecase}, {@iocharset={'iocharset', 0x3d, 'iso8859-1'}}, {@allow_utime={'allow_utime', 0x3d, 0x8f14}}]}, 0x2, 0x151e, &(0x7f0000001a40)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x0, 0x0) fchmod(r0, 0x0) 296.311764ms ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000008000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_journal_start\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='ext4_journal_start\x00', r2}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 294.289954ms ago: executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000380)) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='\x00', 0x9801) fchdir(r1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$incfs(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='./bus\x00', &(0x7f00000001c0), 0x0, &(0x7f00000005c0)={[{@readahead={'readahead', 0x3d, 0x600000000000000}}]}) dup3(r2, r1, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) mknodat$loop(r3, &(0x7f0000000340)='./file1\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r4}, 0x10) arch_prctl$ARCH_GET_XCOMP_GUEST_PERM(0x1024, &(0x7f0000000040)) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) unlinkat(r3, &(0x7f0000000240)='./file1\x00', 0x0) rename(&(0x7f0000000100)='./file1\x00', &(0x7f0000000180)='./bus\x00') socket(0x10, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x60680, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000006c0)="26b77ad6fd462a6dc1e5e4f949c3d82392f94632376025fbb9d4489354f40cd17f0321ac1ecd94391b434186ad0bc7467779ecdec67aa212230b943f991d59b282c7c8d9e0d003f12f871c5f951e4a51eb80d3e578fc25c6a98aaca9beaf6e7ff677512b37c238fc55128eb1f05eeed716fa13da647853ee97dadd3f49f9e58589ceac6e3dd831431d801119920df3f7370c9ce1264ccaa161d986a1a047fbfd368e747e12c0e8110ff30a64ea82f6be5445570fce6d62cda312a6f55936594a9b57015fe90d4582b99fbe3fbb4053e616478ccbd285292f0d9656d44d", 0xdd}], 0x4}}, {{0x0, 0x0, &(0x7f0000000c40)=[{0x0}, {&(0x7f0000000a00)}, {0x0}], 0x3, &(0x7f0000000d80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @loopback}}}], 0x58}}], 0x2, 0x40044) 171.799903ms ago: executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='ext4_sync_file_exit\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) 57.212511ms ago: executing program 2: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000408500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x10) mlockall(0x0) 0s ago: executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000004000000000000000000190095"], &(0x7f00000001c0)='syzkaller\x00'}, 0x90) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r0, r2}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000340)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "711e8f", 0x30, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @time_exceed={0x9, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x0, 0x0, @empty, @loopback}}}}}}}, 0x0) kernel console output (not intermixed with test programs): 99.592118][ T3974] xt_bpf: check failed: parse error [ 99.919251][ T313] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 99.973525][ T3998] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 99.979524][ T3998] pim6reg0: linktype set to 776 [ 100.089194][ T568] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 100.159161][ T313] usb 1-1: Using ep0 maxpacket: 32 [ 100.283852][ T313] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 100.306349][ T313] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 100.326492][ T313] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 100.339320][ T313] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.356980][ T313] usb 1-1: config 0 descriptor?? [ 100.380871][ T3967] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 100.400267][ T313] hub 1-1:0.0: USB hub found [ 100.459302][ T568] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 100.473801][ T568] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 100.490155][ T568] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 100.533695][ T4025] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 100.539380][ T4025] pim6reg0: linktype set to 776 [ 100.604623][ T28] audit: type=1400 audit(1717787411.014:12923): avc: denied { name_bind } for pid=4026 comm="syz-executor.4" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 100.625958][ T313] hub 1-1:0.0: config failed, hub doesn't have any ports! (err -19) [ 100.679325][ T568] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 100.690515][ T568] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.700518][ T568] usb 3-1: Product: syz [ 100.704817][ T568] usb 3-1: Manufacturer: syz [ 100.709682][ T568] usb 3-1: SerialNumber: syz [ 100.749744][ T568] cdc_ncm 3-1:1.0: CDC Union missing and no IAD found [ 100.756480][ T568] cdc_ncm 3-1:1.0: bind() failure [ 101.060487][ T313] hid-generic 0003:046D:C314.000A: item fetching failed at offset 0/1 [ 101.068674][ T313] hid-generic: probe of 0003:046D:C314.000A failed with error -22 [ 101.360505][ T4043] xt_bpf: check failed: parse error [ 101.654266][ T4045] pit: kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 101.665148][ T4045] kvm: pic: single mode not supported [ 101.665161][ T4045] kvm: pic: level sensitive irq not supported [ 101.671269][ T4045] kvm: pic: single mode not supported [ 101.677221][ T4045] kvm: pic: level sensitive irq not supported [ 101.683497][ T4045] kvm: pic: single mode not supported [ 101.709146][ T4045] kvm: pic: single mode not supported [ 101.719360][ T313] usb 1-1: USB disconnect, device number 10 [ 102.076028][ T4057] input: syz1 as /devices/virtual/input/input12 [ 102.520940][ T28] audit: type=1400 audit(1717787412.934:12924): avc: denied { read } for pid=86 comm="acpid" name="event3" dev="devtmpfs" ino=511 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 102.552748][ T28] audit: type=1400 audit(1717787412.954:12925): avc: denied { open } for pid=86 comm="acpid" path="/dev/input/event3" dev="devtmpfs" ino=511 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 102.578475][ T28] audit: type=1400 audit(1717787412.964:12926): avc: denied { ioctl } for pid=86 comm="acpid" path="/dev/input/event3" dev="devtmpfs" ino=511 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 102.599792][ T4059] loop1: detected capacity change from 0 to 256 [ 102.612476][ T4059] exfat: Deprecated parameter 'utf8' [ 102.617747][ T4059] exfat: Deprecated parameter 'namecase' [ 102.623687][ T4059] exfat: Deprecated parameter 'namecase' [ 102.629277][ T4059] exfat: Deprecated parameter 'utf8' [ 102.634496][ T4059] exfat: Deprecated parameter 'utf8' [ 102.653726][ T4059] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xdc42f586, utbl_chksum : 0xe619d30d) [ 102.795937][ T4061] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 102.804153][ T28] audit: type=1400 audit(1717787413.124:12927): avc: denied { append } for pid=4055 comm="syz-executor.1" path="/root/syzkaller-testdir1636123324/syzkaller.ta4OFk/173/file1/cpuacct.usage_sys" dev="loop1" ino=1048676 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 102.834235][ T28] audit: type=1400 audit(1717787413.144:12928): avc: denied { map } for pid=4055 comm="syz-executor.1" path="/root/syzkaller-testdir1636123324/syzkaller.ta4OFk/173/file1/cpuacct.usage_sys" dev="loop1" ino=1048676 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 102.897089][ T568] usb 3-1: USB disconnect, device number 9 [ 102.940865][ T28] audit: type=1400 audit(1717787413.294:12929): avc: denied { unmount } for pid=3263 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 104.462513][ T28] audit: type=1400 audit(1717787414.854:12930): avc: denied { ioctl } for pid=4083 comm="syz-executor.1" path="/root/syzkaller-testdir1636123324/syzkaller.ta4OFk/175/file0/.pending_reads" dev="incremental-fs" ino=2 ioctlcmd=0x6723 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 104.751311][ T4136] loop2: detected capacity change from 0 to 128 [ 104.779220][ T568] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 105.159211][ T568] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 105.169233][ T568] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 105.177980][ T568] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 105.332800][ T4141] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 105.342038][ T4141] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.349293][ T568] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 105.358834][ T568] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.367025][ T568] usb 2-1: Product: syz [ 105.371106][ T568] usb 2-1: Manufacturer: syz [ 105.375724][ T568] usb 2-1: SerialNumber: syz [ 105.419643][ T568] cdc_ncm 2-1:1.0: CDC Union missing and no IAD found [ 105.426361][ T568] cdc_ncm 2-1:1.0: bind() failure [ 105.455757][ T4153] loop0: detected capacity change from 0 to 8192 [ 105.463582][ T4153] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 105.664420][ T4169] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 105.674004][ T4169] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.754175][ T4183] loop2: detected capacity change from 0 to 1024 [ 105.781015][ T4183] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 105.818642][ T4183] EXT4-fs error (device loop2): ext4_xattr_ibody_get:603: inode #15: comm syz-executor.2: corrupted in-inode xattr [ 105.831115][ T4183] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2213: inode #15: comm syz-executor.2: corrupted in-inode xattr [ 105.844550][ T4183] syz-executor.2: attempt to access beyond end of device [ 105.844550][ T4183] loop2: rw=2049, sector=3606377190, nr_sectors = 2 limit=1024 [ 105.859222][ T4183] EXT4-fs warning (device loop2): ext4_end_bio:347: I/O error 10 writing to inode 15 starting block 1803188595) [ 105.871150][ T4183] Buffer I/O error on device loop2, logical block 1803188595 [ 105.878373][ T4183] syz-executor.2: attempt to access beyond end of device [ 105.878373][ T4183] loop2: rw=2049, sector=3403208898, nr_sectors = 2 limit=1024 [ 105.892662][ T4183] EXT4-fs warning (device loop2): ext4_end_bio:347: I/O error 10 writing to inode 15 starting block 1701604449) [ 105.904246][ T4183] Buffer I/O error on device loop2, logical block 1701604449 [ 105.911489][ T4183] syz-executor.2: attempt to access beyond end of device [ 105.911489][ T4183] loop2: rw=2049, sector=59108, nr_sectors = 2 limit=1024 [ 105.925462][ T4183] EXT4-fs warning (device loop2): ext4_end_bio:347: I/O error 10 writing to inode 15 starting block 29554) [ 105.936754][ T4183] Buffer I/O error on device loop2, logical block 29554 [ 105.950865][ T4193] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 105.952108][ T2936] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 16: comm syz-executor.2: path /root/syzkaller-testdir1606785064/syzkaller.0CIUOw/119/bus: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 105.987382][ T2936] EXT4-fs (loop2): Inode 15 (ffff88813a191128): i_reserved_data_blocks (1) not cleared! [ 105.998927][ T2936] EXT4-fs (loop2): unmounting filesystem. [ 106.210767][ T4205] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.217666][ T4205] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.225150][ T4205] device bridge_slave_0 entered promiscuous mode [ 106.232215][ T4205] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.239061][ T4205] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.246724][ T4205] device bridge_slave_1 entered promiscuous mode [ 106.310892][ T4205] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.317998][ T4205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.325089][ T4205] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.331953][ T4205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.357565][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.365169][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.372741][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.382414][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.390461][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.397313][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.407711][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.415852][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.422709][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.436062][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.445225][ T568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.462352][ T568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.474721][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.483679][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.491460][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.502389][ T4205] device veth0_vlan entered promiscuous mode [ 106.515464][ T4220] loop0: detected capacity change from 0 to 1024 [ 106.515769][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 106.531101][ T4220] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 106.532032][ T4205] device veth1_macvtap entered promiscuous mode [ 106.553528][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.564798][ T568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.574270][ T339] device bridge_slave_1 left promiscuous mode [ 106.580372][ T339] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.587815][ T339] device bridge_slave_0 left promiscuous mode [ 106.593996][ T339] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.597099][ T4220] EXT4-fs error (device loop0): ext4_xattr_ibody_get:603: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 106.613700][ T4220] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2213: inode #15: comm syz-executor.0: corrupted in-inode xattr [ 106.626353][ T4220] syz-executor.0: attempt to access beyond end of device [ 106.626353][ T4220] loop0: rw=2049, sector=3606377190, nr_sectors = 2 limit=1024 [ 106.640850][ T4220] EXT4-fs warning (device loop0): ext4_end_bio:347: I/O error 10 writing to inode 15 starting block 1803188595) [ 106.652604][ T4220] Buffer I/O error on device loop0, logical block 1803188595 [ 106.659943][ T4220] syz-executor.0: attempt to access beyond end of device [ 106.659943][ T4220] loop0: rw=2049, sector=3403208898, nr_sectors = 2 limit=1024 [ 106.674321][ T4220] EXT4-fs warning (device loop0): ext4_end_bio:347: I/O error 10 writing to inode 15 starting block 1701604449) [ 106.686112][ T4220] Buffer I/O error on device loop0, logical block 1701604449 [ 106.693643][ T4220] syz-executor.0: attempt to access beyond end of device [ 106.693643][ T4220] loop0: rw=2049, sector=59108, nr_sectors = 2 limit=1024 [ 106.707540][ T4220] EXT4-fs warning (device loop0): ext4_end_bio:347: I/O error 10 writing to inode 15 starting block 29554) [ 106.719808][ T4220] Buffer I/O error on device loop0, logical block 29554 [ 106.794277][ T3229] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 16: comm syz-executor.0: path /root/syzkaller-testdir1509231097/syzkaller.aZXRuY/74/bus: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, size=1024 fake=0 [ 106.822511][ T3229] EXT4-fs (loop0): Inode 15 (ffff88813a2096e0): i_reserved_data_blocks (1) not cleared! [ 106.833040][ T3229] EXT4-fs (loop0): unmounting filesystem. [ 107.016722][ T4227] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.023686][ T4227] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.031195][ T4227] device bridge_slave_0 entered promiscuous mode [ 107.038344][ T4227] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.045516][ T4227] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.052934][ T4227] device bridge_slave_1 entered promiscuous mode [ 107.059756][ T313] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 107.141150][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.148839][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.160211][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.168526][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.176771][ T345] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.183656][ T345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.202010][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.209569][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.217694][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.225741][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.232604][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.240246][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.257591][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.268257][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.280270][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.288166][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 107.296598][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 107.308946][ T4227] device veth0_vlan entered promiscuous mode [ 107.315383][ T4236] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 107.338006][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.347904][ T4227] device veth1_macvtap entered promiscuous mode [ 107.369248][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 107.381818][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 107.416343][ T4238] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 107.426329][ T4238] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 107.437999][ T4238] syz-executor.4[4238] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.438084][ T4238] syz-executor.4[4238] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.452848][ T4242] syz-executor.0[4242] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.465149][ T4242] syz-executor.0[4242] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.476816][ T313] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.499122][ T313] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 107.536117][ T313] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 107.549310][ T313] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.557847][ T313] usb 3-1: config 0 descriptor?? [ 107.563688][ T19] usb 2-1: USB disconnect, device number 9 [ 107.611348][ T339] device bridge_slave_1 left promiscuous mode [ 107.617326][ T339] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.627190][ T339] device bridge_slave_0 left promiscuous mode [ 107.633295][ T339] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.641596][ T339] device veth1_macvtap left promiscuous mode [ 107.647839][ T339] device veth0_vlan left promiscuous mode [ 107.855297][ T4255] loop4: detected capacity change from 0 to 256 [ 107.862489][ T4255] exfat: Deprecated parameter 'utf8' [ 107.867752][ T4255] exfat: Deprecated parameter 'namecase' [ 107.873684][ T4255] exfat: Deprecated parameter 'namecase' [ 107.879250][ T4255] exfat: Deprecated parameter 'utf8' [ 107.884332][ T4255] exfat: Deprecated parameter 'utf8' [ 107.902127][ T4255] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xdc42f586, utbl_chksum : 0xe619d30d) [ 108.209213][ T19] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 108.230269][ T313] konepure 0003:1E7D:2DB4.000B: unknown main item tag 0x0 [ 108.237258][ T313] konepure 0003:1E7D:2DB4.000B: unknown main item tag 0x0 [ 108.244229][ T313] konepure 0003:1E7D:2DB4.000B: unknown main item tag 0x0 [ 108.251813][ T313] konepure 0003:1E7D:2DB4.000B: hidraw0: USB HID v0.00 Device [HID 1e7d:2db4] on usb-dummy_hcd.2-1/input0 [ 108.430618][ T4231] usb 3-1: USB disconnect, device number 10 [ 108.435480][ T4257] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 108.580866][ T19] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 108.591722][ T19] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 108.605930][ T19] usb 2-1: New USB device found, idVendor=16c0, idProduct=75e1, bcdDevice= 0.00 [ 108.621929][ T19] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.630761][ T19] usb 2-1: config 0 descriptor?? [ 108.679883][ T19] usbhid 2-1:0.0: can't add hid device: -22 [ 108.685696][ T19] usbhid: probe of 2-1:0.0 failed with error -22 [ 108.705938][ T4274] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.712876][ T4274] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.720081][ T4274] device bridge_slave_0 entered promiscuous mode [ 108.726915][ T4274] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.733952][ T4274] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.741345][ T4274] device bridge_slave_1 entered promiscuous mode [ 108.798031][ T4274] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.804901][ T4274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.812017][ T4274] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.818778][ T4274] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.846733][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.854727][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.861938][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.873759][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.881914][ T345] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.887148][ T19] usb 2-1: USB disconnect, device number 10 [ 108.888798][ T345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.909993][ T4231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.918081][ T4231] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.924951][ T4231] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.932150][ T4231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.940816][ T4231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.954064][ T4284] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 108.961837][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.975623][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.031320][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.038830][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 109.050639][ T4274] device veth0_vlan entered promiscuous mode [ 109.062035][ T4231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.072023][ T4274] device veth1_macvtap entered promiscuous mode [ 109.082242][ T568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.092261][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.158120][ T4288] input: syz1 as /devices/virtual/input/input13 [ 109.372386][ T4082] device bridge_slave_1 left promiscuous mode [ 109.384193][ T4082] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.421504][ T4082] device bridge_slave_0 left promiscuous mode [ 109.428208][ T4082] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.436536][ T4082] device veth1_macvtap left promiscuous mode [ 109.442600][ T4082] device veth0_vlan left promiscuous mode [ 109.574698][ T4290] loop0: detected capacity change from 0 to 40427 [ 109.582441][ T4290] F2FS-fs (loop0): invalid crc value [ 109.610987][ T4290] F2FS-fs (loop0): Found nat_bits in checkpoint [ 109.661791][ T4290] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 [ 109.683120][ T4303] loop4: detected capacity change from 0 to 128 [ 109.690310][ T4274] syz-executor.0: attempt to access beyond end of device [ 109.690310][ T4274] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 109.791689][ T4304] loop1: detected capacity change from 0 to 256 [ 109.798745][ T4304] exfat: Deprecated parameter 'utf8' [ 109.804071][ T4304] exfat: Deprecated parameter 'namecase' [ 109.809998][ T4304] exfat: Deprecated parameter 'namecase' [ 109.815561][ T4304] exfat: Deprecated parameter 'utf8' [ 109.820644][ T4304] exfat: Deprecated parameter 'utf8' [ 109.877994][ T4304] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xdc42f586, utbl_chksum : 0xe619d30d) [ 109.988430][ T4307] loop2: detected capacity change from 0 to 512 [ 110.002958][ T4307] EXT4-fs: Ignoring removed nomblk_io_submit option [ 110.019463][ T4307] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 110.030641][ T28] audit: type=1400 audit(1717787420.444:12931): avc: denied { setattr } for pid=4306 comm="syz-executor.2" name="file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 110.066888][ T28] audit: type=1400 audit(1717787420.474:12932): avc: denied { append } for pid=4306 comm="syz-executor.2" name="file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 110.090809][ T4205] EXT4-fs (loop2): unmounting filesystem. [ 110.308667][ T4317] loop0: detected capacity change from 0 to 40427 [ 110.315975][ T4317] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 110.323884][ T4317] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 110.335243][ T4317] F2FS-fs (loop0): Found nat_bits in checkpoint [ 110.391842][ T4317] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 110.398915][ T4317] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 110.471750][ T39] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 110.523716][ T4337] syz-executor.1[4337] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.523852][ T4337] syz-executor.1[4337] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.839243][ T39] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 110.865656][ T39] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 110.875648][ T39] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 110.884798][ T39] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 110.897466][ T39] usb 3-1: config 0 descriptor?? [ 111.035231][ T4356] loop1: detected capacity change from 0 to 256 [ 111.042416][ T4356] FAT-fs (loop1): Unrecognized mount option "0x00000000000000000x0000000000000000" or missing value [ 111.198780][ T4360] loop1: detected capacity change from 0 to 512 [ 111.210785][ T4360] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 111.223764][ T4360] EXT4-fs (loop1): 1 truncate cleaned up [ 111.229424][ T4360] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 111.296298][ T28] audit: type=1400 audit(1717787421.704:12933): avc: denied { ioctl } for pid=4368 comm="syz-executor.0" path="/dev/loop-control" dev="devtmpfs" ino=113 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 111.334312][ T4371] loop0: detected capacity change from 0 to 512 [ 111.342244][ T4371] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e000e02c, mo2=0002] [ 111.350528][ T4371] System zones: 1-12 [ 111.358609][ T4371] EXT4-fs error (device loop0): ext4_find_inline_data_nolock:164: inode #12: comm syz-executor.0: inline data xattr refers to an external xattr inode [ 111.375826][ T4371] EXT4-fs (loop0): Remounting filesystem read-only [ 111.388714][ T4371] EXT4-fs error (device loop0): ext4_orphan_get:1401: comm syz-executor.0: couldn't read orphan inode 12 (err -117) [ 111.432204][ T4373] loop4: detected capacity change from 0 to 256 [ 111.439337][ T4373] exfat: Deprecated parameter 'utf8' [ 111.444636][ T4373] exfat: Deprecated parameter 'namecase' [ 111.450783][ T4373] exfat: Deprecated parameter 'namecase' [ 111.456314][ T4373] exfat: Deprecated parameter 'utf8' [ 111.461475][ T4373] exfat: Deprecated parameter 'utf8' [ 111.482731][ T4373] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xdc42f586, utbl_chksum : 0xe619d30d) [ 111.581399][ T39] konepure 0003:1E7D:2DB4.000C: unknown main item tag 0x0 [ 111.588575][ T39] konepure 0003:1E7D:2DB4.000C: unknown main item tag 0x0 [ 111.595717][ T39] konepure 0003:1E7D:2DB4.000C: unknown main item tag 0x0 [ 111.603525][ T39] konepure 0003:1E7D:2DB4.000C: hidraw0: USB HID v0.00 Device [HID 1e7d:2db4] on usb-dummy_hcd.2-1/input0 [ 111.610968][ T4371] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 111.628756][ T28] audit: type=1400 audit(1717787422.034:12934): avc: denied { link } for pid=4370 comm="syz-executor.0" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop0" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 111.630005][ T4371] EXT4-fs error (device loop0): dx_make_map:1327: inode #2: block 255: comm syz-executor.0: bad entry in directory: inode out of bounds - offset=0, inode=1633771873, rec_len=1024, size=1024 fake=0 [ 111.677147][ T19] usb 3-1: USB disconnect, device number 11 [ 111.691149][ T4371] EXT4-fs (loop0): Remounting filesystem read-only [ 111.703302][ T4371] EXT4-fs error (device loop0) in do_split:2092: Corrupt filesystem [ 111.721314][ T4274] EXT4-fs (loop0): unmounting filesystem. [ 111.735937][ T4375] syz-executor.0[4375] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.735987][ T4375] syz-executor.0[4375] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.915357][ T1834] EXT4-fs (loop1): unmounting filesystem. [ 112.149684][ T4397] xt_CT: No such helper "netbios-ns" [ 112.230035][ T4403] syz-executor.2[4403] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.230114][ T4403] syz-executor.2[4403] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 112.442293][ T28] audit: type=1400 audit(1717787422.854:12935): avc: denied { mount } for pid=4408 comm="syz-executor.2" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 112.592032][ T4401] loop4: detected capacity change from 0 to 40427 [ 112.614796][ T4401] F2FS-fs (loop4): invalid crc value [ 112.633688][ T4401] F2FS-fs (loop4): Found nat_bits in checkpoint [ 112.721191][ T4401] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e4 [ 112.723262][ T4432] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 112.736797][ T4432] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 112.785794][ T1493] syz-executor.4: attempt to access beyond end of device [ 112.785794][ T1493] loop4: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 112.815911][ T4393] loop0: detected capacity change from 0 to 131072 [ 112.849518][ T4393] F2FS-fs (loop0): invalid crc value [ 112.869350][ T4393] F2FS-fs (loop0): Found nat_bits in checkpoint [ 112.980178][ T4393] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 [ 113.083853][ T4455] input: syz1 as /devices/virtual/input/input14 [ 113.451153][ T4471] binder: Bad value for 'max' [ 113.521072][ T4485] loop0: detected capacity change from 0 to 1024 [ 113.528316][ T4485] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 113.540258][ T4485] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 113.550672][ T4485] EXT4-fs error (device loop0): ext4_ext_check_inode:520: inode #3: comm syz-executor.0: pblk 82 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 113.569425][ T4485] EXT4-fs (loop0): no journal found [ 113.574570][ T4485] EXT4-fs (loop0): can't get journal size [ 113.580830][ T4485] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 113.592735][ T28] audit: type=1400 audit(1717787424.004:12936): avc: denied { mounton } for pid=4484 comm="syz-executor.0" path="/root/syzkaller-testdir2326932886/syzkaller.RtDtIN/20/file0/file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 113.623215][ T4274] EXT4-fs error (device loop0): __ext4_iget:5046: inode #15: block 1803188595: comm syz-executor.0: invalid block [ 113.635442][ T4274] EXT4-fs error (device loop0): __ext4_iget:5046: inode #15: block 1803188595: comm syz-executor.0: invalid block [ 113.672650][ T4274] EXT4-fs (loop0): unmounting filesystem. [ 113.688965][ T4494] binder: Bad value for 'max' [ 113.844844][ T4512] loop4: detected capacity change from 0 to 1024 [ 113.856189][ T4512] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 113.867437][ T4512] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 113.878508][ T4512] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #3: comm syz-executor.4: pblk 82 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 113.896747][ T4512] EXT4-fs (loop4): no journal found [ 113.901863][ T4512] EXT4-fs (loop4): can't get journal size [ 113.912237][ T4512] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 113.933480][ T4510] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.941662][ T1493] EXT4-fs error (device loop4): __ext4_iget:5046: inode #15: block 1803188595: comm syz-executor.4: invalid block [ 113.942735][ T4510] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.953860][ T1493] EXT4-fs error (device loop4): __ext4_iget:5046: inode #15: block 1803188595: comm syz-executor.4: invalid block [ 113.973089][ T4510] device bridge_slave_0 entered promiscuous mode [ 113.985045][ T4510] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.991997][ T4510] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.999287][ T4510] device bridge_slave_1 entered promiscuous mode [ 114.041879][ T1493] EXT4-fs (loop4): unmounting filesystem. [ 114.105772][ T4510] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.112697][ T4510] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.119797][ T4510] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.126562][ T4510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.162302][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.170113][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.177356][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.196889][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.205186][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.212085][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.219309][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.227365][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.234258][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.247078][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.254022][ T4527] loop2: detected capacity change from 0 to 512 [ 114.279713][ T4231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.290419][ T4527] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 114.298927][ T4527] EXT4-fs (loop2): 1 truncate cleaned up [ 114.300418][ T568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.305557][ T4527] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 114.326260][ T4510] device veth0_vlan entered promiscuous mode [ 114.341752][ T4231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.350128][ T4231] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.357521][ T4231] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.364934][ T4231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.391345][ T4510] device veth1_macvtap entered promiscuous mode [ 114.407951][ T4525] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.414903][ T4525] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.422143][ T4525] device bridge_slave_0 entered promiscuous mode [ 114.430502][ T4525] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.437532][ T4525] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.445006][ T4525] device bridge_slave_1 entered promiscuous mode [ 114.461492][ T4231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.472325][ T4205] EXT4-fs (loop2): unmounting filesystem. [ 114.479654][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.559212][ T19] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 114.572331][ T4082] device bridge_slave_1 left promiscuous mode [ 114.578309][ T4082] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.586635][ T4082] device bridge_slave_0 left promiscuous mode [ 114.592802][ T4082] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.600952][ T4082] device veth1_macvtap left promiscuous mode [ 114.606932][ T4082] device veth0_vlan left promiscuous mode [ 114.694785][ T4545] input: syz1 as /devices/virtual/input/input15 [ 114.963796][ T4525] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.970674][ T4525] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.977768][ T4525] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.984576][ T4525] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.992848][ T345] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.000460][ T345] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.026196][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.034568][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.044560][ T568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.052866][ T568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.060880][ T568] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.067721][ T568] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.077442][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.085935][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.094077][ T314] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.100973][ T314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.116469][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.125027][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.133021][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.141464][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.158319][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.166719][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.180409][ T4525] device veth0_vlan entered promiscuous mode [ 115.186659][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.194529][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.202896][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.210315][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.225337][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.227872][ T4553] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 115.233837][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.252540][ T4525] device veth1_macvtap entered promiscuous mode [ 115.259354][ T19] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 135, changing to 11 [ 115.271064][ T19] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 41983, setting to 1024 [ 115.278470][ T4555] binder: Bad value for 'max' [ 115.282203][ T19] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 115.300745][ T19] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 115.300920][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.310000][ T19] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.321578][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.333225][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.341748][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.348731][ T19] usb 2-1: config 0 descriptor?? [ 115.351395][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.420998][ T4565] EXT4-fs warning (device sda1): ext4_group_extend:1869: can't shrink FS - resize aborted [ 115.507187][ T28] audit: type=1400 audit(1717787425.380:12937): avc: denied { ioctl } for pid=4566 comm="syz-executor.2" path="socket:[35573]" dev="sockfs" ino=35573 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 115.830162][ T19] plantronics 0003:047F:FFFF.000D: unknown main item tag 0x0 [ 115.837684][ T19] plantronics 0003:047F:FFFF.000D: No inputs registered, leaving [ 115.867287][ T19] plantronics 0003:047F:FFFF.000D: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 115.945432][ T4561] loop4: detected capacity change from 0 to 131072 [ 115.953361][ T4561] F2FS-fs (loop4): invalid crc value [ 115.969996][ T4561] F2FS-fs (loop4): Found nat_bits in checkpoint [ 116.001184][ T4082] device bridge_slave_1 left promiscuous mode [ 116.008537][ T4082] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.012685][ T4561] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e4 [ 116.024005][ T4082] device bridge_slave_0 left promiscuous mode [ 116.042734][ T4082] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.060196][ T4082] device veth1_macvtap left promiscuous mode [ 116.066068][ T4082] device veth0_vlan left promiscuous mode [ 116.110015][ T568] usb 2-1: USB disconnect, device number 11 [ 116.249554][ T4594] input: syz1 as /devices/virtual/input/input17 [ 116.923696][ T28] audit: type=1400 audit(1717787426.800:12938): avc: denied { write } for pid=4640 comm="syz-executor.2" name="ppp" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 117.005115][ T4654] loop2: detected capacity change from 0 to 256 [ 117.014286][ T4654] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x39626d3b, utbl_chksum : 0xe619d30d) [ 117.031504][ T4654] exFAT-fs (loop2): error, tried to truncate zeroed cluster. [ 117.038990][ T4654] exFAT-fs (loop2): Filesystem has been set read-only [ 117.309022][ T28] audit: type=1326 audit(1717787427.180:12939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4671 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcc607cf69 code=0x7ffc0000 [ 117.333107][ T28] audit: type=1326 audit(1717787427.180:12940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4671 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcc607cf69 code=0x7ffc0000 [ 117.357329][ T28] audit: type=1326 audit(1717787427.180:12941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4671 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efcc607cf69 code=0x7ffc0000 [ 117.381408][ T28] audit: type=1326 audit(1717787427.180:12942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4671 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcc607cf69 code=0x7ffc0000 [ 117.381952][ T39] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 117.405672][ T28] audit: type=1326 audit(1717787427.180:12943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4671 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcc607cf69 code=0x7ffc0000 [ 117.436409][ T28] audit: type=1326 audit(1717787427.180:12944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4671 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efcc607cf69 code=0x7ffc0000 [ 117.460457][ T28] audit: type=1326 audit(1717787427.220:12945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4671 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcc607cf69 code=0x7ffc0000 [ 117.484411][ T28] audit: type=1326 audit(1717787427.220:12946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4671 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efcc607a6e7 code=0x7ffc0000 [ 117.769237][ T39] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 117.780500][ T39] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 117.790097][ T39] usb 5-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 117.798909][ T39] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 117.807257][ T39] usb 5-1: config 0 descriptor?? [ 118.249166][ T568] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 118.289470][ T39] hid (null): bogus close delimiter [ 118.509191][ T39] usb 5-1: language id specifier not provided by device, defaulting to English [ 118.629195][ T568] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 118.640166][ T568] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 118.650002][ T568] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 118.658851][ T568] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.667596][ T568] usb 1-1: config 0 descriptor?? [ 118.958835][ T39] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:256C:006D.000E/input/input18 [ 118.977192][ T39] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:256C:006D.000E/input/input19 [ 118.995117][ T39] input: HID 256c:006d Touch Strip as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:256C:006D.000E/input/input20 [ 119.013582][ T39] input: HID 256c:006d Dial as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:256C:006D.000E/input/input21 [ 119.034225][ T39] uclogic 0003:256C:006D.000E: input,hiddev96,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.4-1/input0 [ 119.150290][ T568] konepure 0003:1E7D:2DB4.000F: unknown main item tag 0x0 [ 119.157334][ T568] konepure 0003:1E7D:2DB4.000F: unknown main item tag 0x0 [ 119.161468][ T39] usb 5-1: USB disconnect, device number 9 [ 119.164393][ T568] konepure 0003:1E7D:2DB4.000F: unknown main item tag 0x0 [ 119.178008][ T568] konepure 0003:1E7D:2DB4.000F: hidraw1: USB HID v0.00 Device [HID 1e7d:2db4] on usb-dummy_hcd.0-1/input0 [ 119.354152][ T568] usb 1-1: USB disconnect, device number 11 [ 119.866099][ T4727] devtmpfs: Too few inodes for current use [ 120.072953][ T4744] loop0: detected capacity change from 0 to 128 [ 120.499296][ T568] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 120.609806][ T4766] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 120.610002][ T4767] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program [ 120.671641][ T28] kauditd_printk_skb: 83 callbacks suppressed [ 120.671658][ T28] audit: type=1326 audit(1717787430.550:13030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4774 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efcc607cf69 code=0x0 [ 120.879217][ T568] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 120.890088][ T568] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 120.899958][ T568] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2db4, bcdDevice= 0.00 [ 120.908888][ T568] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.917397][ T568] usb 1-1: config 0 descriptor?? [ 121.390110][ T568] konepure 0003:1E7D:2DB4.0010: unknown main item tag 0x0 [ 121.397065][ T568] konepure 0003:1E7D:2DB4.0010: unknown main item tag 0x0 [ 121.404065][ T568] konepure 0003:1E7D:2DB4.0010: unknown main item tag 0x0 [ 121.411546][ T568] konepure 0003:1E7D:2DB4.0010: hidraw0: USB HID v0.00 Device [HID 1e7d:2db4] on usb-dummy_hcd.0-1/input0 [ 121.592883][ T39] usb 1-1: USB disconnect, device number 12 [ 121.606261][ T4793] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 121.635294][ T4795] loop4: detected capacity change from 0 to 1024 [ 121.642566][ T4795] EXT4-fs: Ignoring removed orlov option [ 121.648366][ T4795] EXT4-fs (loop4): Test dummy encryption mode enabled [ 121.655286][ T4795] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 121.666038][ T4795] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 121.676166][ T4795] EXT4-fs (loop4): invalid journal inode [ 121.681756][ T4795] EXT4-fs (loop4): can't get journal size [ 121.688408][ T4795] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 122.168814][ T28] audit: type=1326 audit(1717787432.040:13031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4804 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fce6027cf69 code=0x0 [ 122.467943][ T4525] EXT4-fs (loop4): unmounting filesystem. [ 122.484619][ T4812] xt_CT: No such helper "netbios-ns" [ 122.703018][ T28] audit: type=1400 audit(1717787432.560:13032): avc: denied { connect } for pid=4821 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 122.723836][ T28] audit: type=1400 audit(1717787432.560:13033): avc: denied { bind } for pid=4821 comm="syz-executor.4" lport=7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 122.765601][ T4824] EXT4-fs (sda1): re-mounted. Quota mode: none. [ 122.791220][ T28] audit: type=1400 audit(1717787432.560:13034): avc: denied { node_bind } for pid=4821 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 123.022875][ T4830] input: syz0 as /devices/virtual/input/input22 [ 123.432429][ T28] audit: type=1326 audit(1717787433.310:13035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4851 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7721e7cf69 code=0x7ffc0000 [ 123.456330][ T28] audit: type=1326 audit(1717787433.310:13036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4851 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7721e7cf69 code=0x7ffc0000 [ 123.480551][ T28] audit: type=1326 audit(1717787433.310:13037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4851 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7721e7cf69 code=0x7ffc0000 [ 123.505165][ T28] audit: type=1326 audit(1717787433.380:13038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4851 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7721e7cf69 code=0x7ffc0000 [ 123.529507][ T28] audit: type=1326 audit(1717787433.380:13039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4851 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7721e7a6e7 code=0x7ffc0000 [ 123.668923][ T4862] syz-executor.0[4862] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.669011][ T4862] syz-executor.0[4862] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 123.854821][ T4862] loop0: detected capacity change from 0 to 40427 [ 123.873049][ T4862] F2FS-fs (loop0): Mismatch start address, segment0(512) cp_blkaddr(175702528) [ 123.881845][ T4862] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 123.890531][ T4862] F2FS-fs (loop0): invalid crc value [ 123.897279][ T4862] F2FS-fs (loop0): Found nat_bits in checkpoint [ 123.932433][ T4862] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 123.939474][ T4862] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 [ 124.079248][ T568] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 124.354613][ T4884] EXT4-fs (sda1): re-mounted. Quota mode: none. [ 124.459458][ T568] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 124.470360][ T568] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 124.471170][ T4894] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 124.479987][ T568] usb 5-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 124.497982][ T568] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 124.506451][ T568] usb 5-1: config 0 descriptor?? [ 124.642057][ T4905] syz-executor.2[4905] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.642119][ T4905] syz-executor.2[4905] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.773960][ T4905] loop2: detected capacity change from 0 to 40427 [ 124.792093][ T4905] F2FS-fs (loop2): Mismatch start address, segment0(512) cp_blkaddr(175702528) [ 124.800933][ T4905] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 124.809604][ T4905] F2FS-fs (loop2): invalid crc value [ 124.816522][ T4905] F2FS-fs (loop2): Found nat_bits in checkpoint [ 124.853817][ T4905] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 124.860768][ T4905] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 124.989416][ T568] hid (null): bogus close delimiter [ 125.209272][ T568] usb 5-1: language id specifier not provided by device, defaulting to English [ 125.229190][ T39] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 125.420658][ T4936] EXT4-fs (sda1): re-mounted. Quota mode: none. [ 125.657664][ T568] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:256C:006D.0011/input/input23 [ 125.681280][ T568] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:256C:006D.0011/input/input24 [ 125.694197][ T568] input: HID 256c:006d Touch Strip as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:256C:006D.0011/input/input25 [ 125.707444][ T568] input: HID 256c:006d Dial as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:256C:006D.0011/input/input26 [ 125.720651][ T568] uclogic 0003:256C:006D.0011: input,hiddev96,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.4-1/input0 [ 125.839240][ T39] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 125.849400][ T39] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 125.860172][ T39] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 125.869973][ T39] usb 1-1: New USB device found, idVendor=056a, idProduct=4001, bcdDevice= 0.00 [ 125.874588][ T568] usb 5-1: USB disconnect, device number 10 [ 125.878895][ T39] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 125.893373][ T39] usb 1-1: config 0 descriptor?? [ 126.465945][ T39] wacom 0003:056A:4001.0012: unknown main item tag 0x0 [ 126.504437][ T39] wacom 0003:056A:4001.0012: hidraw0: USB HID v0.00 Device [HID 056a:4001] on usb-dummy_hcd.0-1/input0 [ 126.664133][ T39] usb 1-1: USB disconnect, device number 13 [ 126.680362][ T4948] syz-executor.4[4948] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.680435][ T4948] syz-executor.4[4948] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.822491][ T4948] loop4: detected capacity change from 0 to 40427 [ 126.840620][ T4948] F2FS-fs (loop4): Mismatch start address, segment0(512) cp_blkaddr(175702528) [ 126.849439][ T4948] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 126.858068][ T4948] F2FS-fs (loop4): invalid crc value [ 126.865093][ T4948] F2FS-fs (loop4): Found nat_bits in checkpoint [ 126.901690][ T4948] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 126.908607][ T4948] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e4 [ 127.235861][ T4974] loop4: detected capacity change from 0 to 256 [ 127.245697][ T4974] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 127.260570][ T28] kauditd_printk_skb: 66 callbacks suppressed [ 127.260588][ T28] audit: type=1400 audit(1717787437.140:13106): avc: denied { mounton } for pid=4973 comm="syz-executor.4" path="/root/syzkaller-testdir1878531893/syzkaller.lypRJb/49/file2/bus" dev="loop4" ino=1048699 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 127.339165][ T4974] loop4: detected capacity change from 256 to 0 [ 127.346090][ T4082] loop: Write error at byte offset 9223372036854775807, length 512. [ 127.354081][ C0] I/O error, dev loop4, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 127.363330][ C0] I/O error, dev loop4, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 127.372483][ C0] Buffer I/O error on dev loop4, logical block 0, lost sync page write [ 127.381770][ T4082] loop: Write error at byte offset 9223372036854775807, length 512. [ 127.389746][ C0] I/O error, dev loop4, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 127.398984][ C0] I/O error, dev loop4, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 127.408150][ C0] Buffer I/O error on dev loop4, logical block 0, lost sync page write [ 127.416486][ T4082] loop: Write error at byte offset 9223372036854858239, length 512. [ 127.424469][ C0] I/O error, dev loop4, sector 161 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 127.433895][ C0] Buffer I/O error on dev loop4, logical block 161, lost sync page write [ 127.442376][ C0] I/O error, dev loop4, sector 161 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 127.459091][ C0] I/O error, dev loop4, sector 161 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 127.468420][ C0] I/O error, dev loop4, sector 161 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 127.478305][ T28] audit: type=1400 audit(1717787437.350:13107): avc: denied { remove_name } for pid=4525 comm="syz-executor.4" name="file0" dev="loop4" ino=1048704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 127.479162][ T4082] loop: Write error at byte offset 9223372036854857727, length 512. [ 127.501900][ T19] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 127.517070][ T28] audit: type=1400 audit(1717787437.350:13108): avc: denied { rmdir } for pid=4525 comm="syz-executor.4" name="file0" dev="loop4" ino=1048704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 127.539272][ C1] I/O error, dev loop4, sector 160 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 127.549234][ C1] Buffer I/O error on dev loop4, logical block 160, lost sync page write [ 127.557664][ C1] I/O error, dev loop4, sector 160 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 127.566858][ T4525] exFAT-fs (loop4): failed to exfat_remove_entries : err(-5) [ 127.630664][ T4305] loop: Write error at byte offset 9223372036854775807, length 512. [ 127.638559][ C0] Buffer I/O error on dev loop4, logical block 0, lost sync page write [ 127.775054][ T28] audit: type=1400 audit(1717787437.650:13109): avc: denied { mounton } for pid=4976 comm="syz-executor.4" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 127.855255][ T4976] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.862627][ T4976] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.870380][ T4976] device bridge_slave_0 entered promiscuous mode [ 127.877459][ T4976] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.884439][ T4976] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.892127][ T4976] device bridge_slave_1 entered promiscuous mode [ 127.919210][ T19] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 127.934363][ T19] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 127.948382][ T19] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 127.960667][ T19] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 127.969588][ T19] usb 1-1: config 0 descriptor?? [ 128.010380][ T4976] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.017240][ T4976] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.024339][ T4976] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.031137][ T4976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.057476][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.065454][ T314] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.072600][ T314] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.084779][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.092927][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.099769][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.110445][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.118439][ T345] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.125286][ T345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.143422][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.151227][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.164287][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.177040][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.185769][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.193222][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.203875][ T4976] device veth0_vlan entered promiscuous mode [ 128.215816][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.225200][ T4976] device veth1_macvtap entered promiscuous mode [ 128.231396][ T28] audit: type=1400 audit(1717787438.110:13110): avc: denied { mount } for pid=4989 comm="syz-executor.2" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 128.234400][ T4990] incfs: Can't find or create .index dir in ./file0 [ 128.254450][ T28] audit: type=1400 audit(1717787438.110:13111): avc: denied { mounton } for pid=4989 comm="syz-executor.2" path="/root/syzkaller-testdir1041061668/syzkaller.axitJd/102/file0" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 128.261240][ T4082] device bridge_slave_1 left promiscuous mode [ 128.287755][ T28] audit: type=1400 audit(1717787438.110:13112): avc: denied { search } for pid=4989 comm="syz-executor.2" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 128.293879][ T4990] incfs: mount failed -1 [ 128.316024][ T28] audit: type=1400 audit(1717787438.110:13113): avc: denied { write } for pid=4989 comm="syz-executor.2" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 128.319740][ T4082] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.348856][ T4082] device bridge_slave_0 left promiscuous mode [ 128.354854][ T4082] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.362976][ T4082] device veth1_macvtap left promiscuous mode [ 128.368921][ T4082] device veth0_vlan left promiscuous mode [ 128.371514][ T28] audit: type=1400 audit(1717787438.240:13114): avc: denied { unmount } for pid=4205 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 128.449372][ T19] hid (null): bogus close delimiter [ 128.491009][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.499303][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.669599][ T19] usb 1-1: language id specifier not provided by device, defaulting to English [ 128.709208][ T568] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 128.805997][ T5005] process 'syz-executor.4' launched './file0' with NULL argv: empty string added [ 129.069180][ T568] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 129.079255][ T568] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 129.089946][ T568] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 129.099767][ T568] usb 3-1: New USB device found, idVendor=056a, idProduct=4001, bcdDevice= 0.00 [ 129.108673][ T568] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 129.118581][ T19] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:256C:006D.0013/input/input30 [ 129.130904][ T568] usb 3-1: config 0 descriptor?? [ 129.136974][ T19] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:256C:006D.0013/input/input31 [ 129.149925][ T19] input: HID 256c:006d Touch Strip as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:256C:006D.0013/input/input32 [ 129.163463][ T19] input: HID 256c:006d Dial as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:256C:006D.0013/input/input33 [ 129.176815][ T19] uclogic 0003:256C:006D.0013: input,hiddev96,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.0-1/input0 [ 129.327366][ T19] usb 1-1: USB disconnect, device number 14 [ 129.621695][ T568] wacom 0003:056A:4001.0014: unknown main item tag 0x0 [ 129.629452][ T568] wacom 0003:056A:4001.0014: hidraw0: USB HID v0.00 Device [HID 056a:4001] on usb-dummy_hcd.2-1/input0 [ 129.742968][ T5015] loop4: detected capacity change from 0 to 512 [ 129.749492][ T5015] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 129.824845][ T39] usb 3-1: USB disconnect, device number 12 [ 129.849983][ T5017] loop0: detected capacity change from 0 to 512 [ 129.861613][ T5017] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 129.870471][ T5017] ext4 filesystem being mounted at /root/syzkaller-testdir3674871236/syzkaller.i9LAmK/53/file0 supports timestamps until 2038 (0x7fffffff) [ 129.965518][ T28] audit: type=1400 audit(1717787439.840:13115): avc: denied { unlink } for pid=5016 comm="syz-executor.0" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 130.065352][ T4510] EXT4-fs (loop0): unmounting filesystem. [ 130.303680][ T5036] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 130.314181][ T5036] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 130.482540][ T5049] loop0: detected capacity change from 0 to 512 [ 130.500934][ T5049] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 130.509893][ T5049] ext4 filesystem being mounted at /root/syzkaller-testdir3674871236/syzkaller.i9LAmK/64/file0 supports timestamps until 2038 (0x7fffffff) [ 130.542464][ T4510] EXT4-fs (loop0): unmounting filesystem. [ 130.653011][ T5081] loop0: detected capacity change from 0 to 512 [ 130.670760][ T5081] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 130.679541][ T5081] ext4 filesystem being mounted at /root/syzkaller-testdir3674871236/syzkaller.i9LAmK/71/file0 supports timestamps until 2038 (0x7fffffff) [ 130.713105][ T4510] EXT4-fs (loop0): unmounting filesystem. [ 130.726017][ T5084] syz-executor.4[5084] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.726106][ T5084] syz-executor.4[5084] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.093900][ T5102] loop0: detected capacity change from 0 to 512 [ 131.114204][ T5102] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 132.905064][ T5084] loop4: detected capacity change from 0 to 40427 [ 132.920590][ T5084] F2FS-fs (loop4): Mismatch start address, segment0(512) cp_blkaddr(175702528) [ 132.932665][ T5106] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 132.941835][ T5084] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 132.959232][ T5084] F2FS-fs (loop4): invalid crc value [ 132.986987][ T5084] F2FS-fs (loop4): Found nat_bits in checkpoint [ 133.109714][ T5084] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 133.119929][ T5084] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e4 [ 133.170151][ T5121] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 133.185507][ T5121] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 133.253589][ T5124] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.261003][ T5124] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.269777][ T5124] device bridge_slave_0 entered promiscuous mode [ 133.276943][ T5124] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.283962][ T5124] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.291422][ T5124] device bridge_slave_1 entered promiscuous mode [ 133.382011][ T28] kauditd_printk_skb: 11 callbacks suppressed [ 133.382027][ T28] audit: type=1326 audit(1717787443.260:13127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5140 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8985c7cf69 code=0x0 [ 133.633366][ T5124] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.640272][ T5124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.647349][ T5124] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.654140][ T5124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.733783][ T5147] input: syz0 as /devices/virtual/input/input37 [ 133.741523][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.749605][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.756707][ T28] audit: type=1400 audit(1717787443.630:13128): avc: denied { create } for pid=5146 comm="syz-executor.0" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 133.778606][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.787186][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.802967][ T4231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.811260][ T4231] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.818126][ T4231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.825376][ T4231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.840234][ T4231] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.847122][ T4231] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.856237][ T5155] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 133.867919][ T5155] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 133.879946][ T4231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.890823][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.902318][ T5157] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 133.924656][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.926807][ T5159] loop4: detected capacity change from 0 to 256 [ 133.945699][ T5124] device veth0_vlan entered promiscuous mode [ 133.945981][ T5159] exfat: Deprecated parameter 'utf8' [ 133.953012][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.966700][ T5159] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xc61f63e4, utbl_chksum : 0xe619d30d) [ 133.968314][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.987403][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.003221][ T4231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.020314][ T5124] device veth1_macvtap entered promiscuous mode [ 134.034911][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.048791][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.082682][ T5172] loop3: detected capacity change from 0 to 2048 [ 134.084574][ T5175] input: syz0 as /devices/virtual/input/input38 [ 134.095811][ T5172] ext4: Unknown parameter 'euid' [ 134.135504][ T5180] device ip6erspan0 entered promiscuous mode [ 134.181251][ T5188] loop0: detected capacity change from 0 to 256 [ 134.187925][ T5188] exfat: Deprecated parameter 'utf8' [ 134.196418][ T5188] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0xc61f63e4, utbl_chksum : 0xe619d30d) [ 134.247536][ T28] audit: type=1400 audit(1717787444.120:13129): avc: denied { read } for pid=5185 comm="syz-executor.2" name="msr" dev="devtmpfs" ino=86 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 134.270922][ T28] audit: type=1400 audit(1717787444.120:13130): avc: denied { open } for pid=5185 comm="syz-executor.2" path="/dev/cpu/0/msr" dev="devtmpfs" ino=86 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 134.312431][ T5196] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 135.210904][ T5216] loop2: detected capacity change from 0 to 256 [ 135.217593][ T5216] exfat: Deprecated parameter 'utf8' [ 135.241008][ T5216] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xc61f63e4, utbl_chksum : 0xe619d30d) [ 135.604035][ T5224] loop2: detected capacity change from 0 to 40427 [ 135.651967][ T5224] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 135.660220][ T5224] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 135.672833][ T5224] F2FS-fs (loop2): invalid crc value [ 135.717009][ T5224] F2FS-fs (loop2): Found nat_bits in checkpoint [ 135.825052][ T5224] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 135.832036][ T5224] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 135.853222][ T5224] syz-executor.2: attempt to access beyond end of device [ 135.853222][ T5224] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 135.906152][ T4205] syz-executor.2: attempt to access beyond end of device [ 135.906152][ T4205] loop2: rw=2051, sector=45096, nr_sectors = 8 limit=40427 [ 135.920445][ T4205] F2FS-fs (loop2): Issue discard(5637, 5637, 1) failed, ret: -5 [ 135.927621][ T5262] overlayfs: failed to resolve './file0': -2 [ 136.095588][ T5290] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 136.116746][ T5290] device dummy0 entered promiscuous mode [ 136.123210][ T5290] device dummy0 left promiscuous mode [ 136.235388][ T5296] overlayfs: failed to resolve './file0': -2 [ 136.254849][ T28] audit: type=1400 audit(1717787446.130:13131): avc: denied { remount } for pid=5299 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 136.292777][ T5285] loop4: detected capacity change from 0 to 40427 [ 136.300750][ T5285] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 136.308376][ T5285] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 136.329374][ T5285] F2FS-fs (loop4): invalid crc value [ 136.336235][ T5285] F2FS-fs (loop4): Found nat_bits in checkpoint [ 136.401016][ T5285] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 136.407998][ T5285] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 136.430870][ T5285] syz-executor.4: attempt to access beyond end of device [ 136.430870][ T5285] loop4: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 136.462587][ T5323] loop3: detected capacity change from 0 to 256 [ 136.473597][ T4976] syz-executor.4: attempt to access beyond end of device [ 136.473597][ T4976] loop4: rw=2051, sector=45096, nr_sectors = 8 limit=40427 [ 136.487970][ T4976] F2FS-fs (loop4): Issue discard(5637, 5637, 1) failed, ret: -5 [ 136.524086][ T5328] overlayfs: failed to resolve './file0': -2 [ 136.595819][ T28] audit: type=1326 audit(1717787446.470:13132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5334 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce6027cf69 code=0x7ffc0000 [ 136.645062][ T28] audit: type=1326 audit(1717787446.470:13133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5334 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce6027cf69 code=0x7ffc0000 [ 136.669778][ T28] audit: type=1326 audit(1717787446.500:13134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5334 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fce6027cf69 code=0x7ffc0000 [ 136.693967][ T28] audit: type=1326 audit(1717787446.500:13135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5334 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce6027cf69 code=0x7ffc0000 [ 136.718135][ T28] audit: type=1326 audit(1717787446.500:13136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5334 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fce6027cf69 code=0x7ffc0000 [ 136.814886][ T5351] tipc: Failed to remove unknown binding: 66,1,1/0:610915934/610915936 [ 136.830972][ T5351] tipc: Failed to remove unknown binding: 66,1,1/0:610915934/610915936 [ 136.849544][ T5351] incfs: Options parsing error. -22 [ 136.859363][ T5351] incfs: mount failed -22 [ 137.143683][ T5363] TCP: TCP_TX_DELAY enabled [ 137.533527][ T5388] 9pnet_fd: Insufficient options for proto=fd [ 137.542354][ T568] hid-generic 0000:0000:0000.0015: item fetching failed at offset 0/2 [ 137.550685][ T568] hid-generic: probe of 0000:0000:0000.0015 failed with error -22 [ 137.550693][ T5388] loop2: detected capacity change from 0 to 512 [ 137.599184][ T5393] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 137.616876][ T5393] device dummy0 entered promiscuous mode [ 137.623148][ T5393] device dummy0 left promiscuous mode [ 137.639556][ T4231] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 137.711174][ T5400] loop2: detected capacity change from 0 to 2048 [ 137.719691][ T5400] ext4: Unknown parameter 'euid' [ 137.781012][ T5406] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 138.296445][ T5425] overlayfs: statfs failed on './file0' [ 138.319285][ T4231] usb 5-1: config 27 has an invalid descriptor of length 48, skipping remainder of the config [ 138.329932][ T4231] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x7 has invalid maxpacket 12336, setting to 64 [ 138.340946][ T4231] usb 5-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 138.353848][ T4231] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 138.362971][ T4231] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 138.412040][ T4231] snd-usb-audio: probe of 5-1:27.0 failed with error -2 [ 138.601255][ T5427] syz-executor.0[5427] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.601405][ T5427] syz-executor.0[5427] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.619295][ T4231] usb 5-1: USB disconnect, device number 11 [ 138.639428][ T5427] syz-executor.0[5427] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.639515][ T5427] syz-executor.0[5427] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.874628][ T5446] syz-executor.2[5446] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.886291][ T5446] syz-executor.2[5446] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 138.914534][ T5456] loop2: detected capacity change from 0 to 256 [ 138.948507][ T5460] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 139.037818][ T5471] overlayfs: statfs failed on './file0' [ 139.230366][ T5483] loop2: detected capacity change from 0 to 256 [ 139.369716][ T28] kauditd_printk_skb: 33 callbacks suppressed [ 139.369752][ T28] audit: type=1400 audit(1717787449.150:13170): avc: denied { remount } for pid=5472 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 139.411633][ T568] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 139.429901][ T5485] loop0: detected capacity change from 0 to 256 [ 139.719195][ T19] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 139.789253][ T568] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 139.799994][ T568] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 139.809628][ T568] usb 4-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.00 [ 139.818594][ T568] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 139.827085][ T568] usb 4-1: config 0 descriptor?? [ 139.928505][ T5490] tipc: Failed to remove unknown binding: 66,1,1/0:1006976490/1006976492 [ 139.937041][ T5490] tipc: Failed to remove unknown binding: 66,1,1/0:1006976490/1006976492 [ 139.948310][ T5490] incfs: Options parsing error. -22 [ 139.953418][ T5490] incfs: mount failed -22 [ 139.980132][ T5494] loop2: detected capacity change from 0 to 256 [ 140.099328][ T19] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 140.110138][ T19] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 140.122466][ T19] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 140.132272][ T19] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 140.210712][ T5517] tipc: Failed to remove unknown binding: 66,1,1/0:1616122227/1616122229 [ 140.218976][ T5517] tipc: Failed to remove unknown binding: 66,1,1/0:1616122227/1616122229 [ 140.229953][ T5517] incfs: Options parsing error. -22 [ 140.234984][ T5517] incfs: mount failed -22 [ 140.239311][ T19] usb 1-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 140.248166][ T19] usb 1-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 140.256099][ T19] usb 1-1: Manufacturer: syz [ 140.261241][ T19] usb 1-1: config 0 descriptor?? [ 140.310933][ T568] hid-multitouch 0003:1FD2:6007.0016: hidraw0: USB HID v0.00 Device [HID 1fd2:6007] on usb-dummy_hcd.3-1/input0 [ 140.399148][ T2820] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 140.512274][ T4231] usb 4-1: USB disconnect, device number 12 [ 140.729819][ T19] appleir 0003:05AC:8243.0017: unknown main item tag 0x0 [ 140.736919][ T19] appleir 0003:05AC:8243.0017: No inputs registered, leaving [ 140.745224][ T19] appleir 0003:05AC:8243.0017: hiddev96,hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.0-1/input0 [ 140.759205][ T2820] usb 3-1: config 27 has an invalid descriptor of length 48, skipping remainder of the config [ 140.769444][ T2820] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x7 has invalid maxpacket 12336, setting to 64 [ 140.780243][ T2820] usb 3-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 140.792907][ T2820] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 140.801744][ T2820] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 140.850972][ T2820] snd-usb-audio: probe of 3-1:27.0 failed with error -2 [ 140.999893][ T2820] usb 1-1: USB disconnect, device number 15 [ 141.053208][ T345] usb 3-1: USB disconnect, device number 13 [ 141.780723][ T5560] syz-executor.0[5560] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.780781][ T5560] syz-executor.0[5560] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.793440][ T5560] syz-executor.0[5560] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.805052][ T5560] syz-executor.0[5560] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.879241][ T345] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 142.003096][ T5569] loop0: detected capacity change from 0 to 256 [ 142.009758][ T5569] FAT-fs (loop0): Unrecognized mount option "shortn" or missing value [ 142.080804][ T5577] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 142.129225][ T345] usb 3-1: Using ep0 maxpacket: 32 [ 142.249198][ T345] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 142.260125][ T345] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 142.269691][ T345] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 142.282277][ T345] usb 3-1: New USB device found, idVendor=05ac, idProduct=024f, bcdDevice= 0.00 [ 142.291116][ T345] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.299426][ T345] usb 3-1: config 0 descriptor?? [ 142.329135][ T2820] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 142.519160][ T568] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 142.689183][ T2820] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 142.699918][ T2820] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 142.710699][ T2820] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 142.720331][ T2820] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 142.779300][ T568] usb 1-1: Using ep0 maxpacket: 32 [ 142.781345][ T345] apple 0003:05AC:024F.0018: failed to start in urb: -90 [ 142.792927][ T345] apple 0003:05AC:024F.0018: hidraw0: USB HID v0.00 Device [HID 05ac:024f] on usb-dummy_hcd.2-1/input0 [ 142.809171][ T2820] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 142.818038][ T2820] usb 5-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 142.826307][ T2820] usb 5-1: Manufacturer: syz [ 142.838444][ T2820] usb 5-1: config 0 descriptor?? [ 142.907254][ T5588] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.914329][ T5588] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.921695][ T5588] device bridge_slave_0 entered promiscuous mode [ 142.930284][ T5588] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.937186][ T5588] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.944472][ T5588] device bridge_slave_1 entered promiscuous mode [ 142.986471][ T4231] usb 3-1: USB disconnect, device number 14 [ 142.999174][ T568] usb 1-1: config 1 interface 0 altsetting 7 endpoint 0x81 has an invalid bInterval 32, changing to 9 [ 143.003121][ T5588] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.010276][ T568] usb 1-1: config 1 interface 0 altsetting 7 endpoint 0x2 has an invalid bInterval 63, changing to 9 [ 143.016808][ T5588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.016916][ T5588] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.027650][ T568] usb 1-1: config 1 interface 0 has no altsetting 0 [ 143.034541][ T5588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.058805][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.066570][ T345] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.073797][ T345] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.090233][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.098207][ T345] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.105075][ T345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.112236][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.120222][ T345] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.127138][ T345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.134347][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.145759][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.161441][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.173793][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.181981][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.189380][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.199807][ T5588] device veth0_vlan entered promiscuous mode [ 143.211458][ T4231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.222778][ T5588] device veth1_macvtap entered promiscuous mode [ 143.229234][ T568] usb 1-1: New USB device found, idVendor=04d9, idProduct=a072, bcdDevice= 0.40 [ 143.234951][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.238257][ T568] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 143.254422][ T568] usb 1-1: Product: Т [ 143.258372][ T568] usb 1-1: Manufacturer: ࠝ [ 143.262801][ T568] usb 1-1: SerialNumber: 퍽瓨礼퍴湯羇ⴣ刳씯䵽Ͳ襍⦠褿釳凨ద퀸᭙ꬳ聙䓆榤咔慯䶝꤯痚❍┲滈䓟␩튠搽⡥̯񁛺㐂猪鲫쀱聆華힒ຩ沚ﮘᵃ鄉ꁤ툨鋉轙螣췼梜ᶌ斮ു䔧उ睖៴ᢎ뎈媩ꇲノᘕ蟻䮭旦⤂阾ﻄ䲴ৗӇ᷶Ị貖詚ංᴄ [ 143.264959][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.310038][ T2820] appleir 0003:05AC:8243.0019: unknown main item tag 0x0 [ 143.317201][ T2820] appleir 0003:05AC:8243.0019: No inputs registered, leaving [ 143.325587][ T2820] appleir 0003:05AC:8243.0019: hiddev96,hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.4-1/input0 [ 143.400152][ T4082] device bridge_slave_1 left promiscuous mode [ 143.406207][ T4082] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.413787][ T4082] device bridge_slave_0 left promiscuous mode [ 143.420130][ T4082] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.428385][ T4082] device veth1_macvtap left promiscuous mode [ 143.434484][ T4082] device veth0_vlan left promiscuous mode [ 143.534436][ T5595] loop1: detected capacity change from 0 to 40427 [ 143.579923][ T19] usb 5-1: USB disconnect, device number 12 [ 143.865118][ T4231] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 143.879902][ T568] usbhid 1-1:1.0: can't add hid device: -71 [ 143.887036][ T568] usbhid: probe of 1-1:1.0 failed with error -71 [ 143.898801][ T568] usb 1-1: USB disconnect, device number 16 [ 144.129153][ T4231] usb 3-1: Using ep0 maxpacket: 16 [ 144.208387][ T5609] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 144.221499][ T5611] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 144.231087][ T5613] loop0: detected capacity change from 0 to 7 [ 144.259244][ T4231] usb 3-1: config 0 has an invalid interface number: 2 but max is 0 [ 144.267407][ T4231] usb 3-1: config 0 has no interface number 0 [ 144.273710][ T4231] usb 3-1: config 0 interface 2 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 144.283251][ T4231] usb 3-1: config 0 interface 2 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 144.336664][ T5627] loop4: detected capacity change from 0 to 256 [ 144.343654][ T5627] FAT-fs (loop4): Unrecognized mount option "shortn" or missing value [ 144.424515][ T5631] loop4: detected capacity change from 0 to 512 [ 144.433165][ T5631] EXT4-fs error (device loop4): ext4_orphan_get:1396: inode #15: comm syz-executor.4: casefold flag without casefold feature [ 144.446541][ T5631] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: inode #12: comm syz-executor.4: casefold flag without casefold feature [ 144.460526][ T5631] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: inode #12: comm syz-executor.4: ea_inode with extended attributes [ 144.471780][ T4231] usb 3-1: New USB device found, idVendor=0582, idProduct=0005, bcdDevice= f.88 [ 144.482282][ T4231] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 144.490115][ T4231] usb 3-1: Product: syz [ 144.494089][ T4231] usb 3-1: Manufacturer: syz [ 144.494920][ T5631] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz-executor.4: error while reading EA inode 12 err=-117 [ 144.498700][ T4231] usb 3-1: SerialNumber: syz [ 144.516192][ T4231] usb 3-1: config 0 descriptor?? [ 144.521373][ T5631] EXT4-fs (loop4): 1 orphan inode deleted [ 144.527392][ T5631] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 144.548169][ T4976] EXT4-fs (loop4): unmounting filesystem. [ 144.583709][ T4231] snd-usb-audio: probe of 3-1:0.2 failed with error -12 [ 144.595463][ T5643] loop1: detected capacity change from 0 to 512 [ 144.602886][ T5643] EXT4-fs (loop1): Test dummy encryption mode enabled [ 144.612481][ T5643] EXT4-fs error (device loop1): ext4_orphan_get:1396: inode #17: comm syz-executor.1: iget: bogus i_mode (0) [ 144.624342][ T5643] EXT4-fs error (device loop1): ext4_orphan_get:1401: comm syz-executor.1: couldn't read orphan inode 17 (err -117) [ 144.631729][ T345] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 144.637414][ T5643] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 144.657726][ T5643] EXT4-fs error (device loop1): ext4_validate_block_bitmap:429: comm syz-executor.1: bg 0: block 7: invalid block bitmap [ 144.676808][ T5588] EXT4-fs (loop1): unmounting filesystem. [ 144.701526][ T5647] loop1: detected capacity change from 0 to 512 [ 144.708525][ T5647] EXT4-fs (loop1): external journal device major/minor numbers have changed [ 144.718704][ T5647] block device autoloading is deprecated and will be removed. [ 144.726565][ T5647] EXT4-fs (loop1): external journal has bad superblock [ 144.889265][ T345] usb 1-1: Using ep0 maxpacket: 32 [ 145.029200][ T345] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 145.040054][ T345] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 145.049589][ T345] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 145.062206][ T345] usb 1-1: New USB device found, idVendor=05ac, idProduct=024f, bcdDevice= 0.00 [ 145.071240][ T345] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.080340][ T345] usb 1-1: config 0 descriptor?? [ 145.132222][ T28] audit: type=1400 audit(1717787455.010:13171): avc: denied { accept } for pid=5656 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 145.708632][ T5667] loop4: detected capacity change from 0 to 512 [ 145.717408][ T5667] EXT4-fs error (device loop4): ext4_orphan_get:1396: inode #15: comm syz-executor.4: casefold flag without casefold feature [ 145.730511][ T5667] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: inode #12: comm syz-executor.4: casefold flag without casefold feature [ 145.744017][ T5667] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: inode #12: comm syz-executor.4: ea_inode with extended attributes [ 145.757145][ T5667] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz-executor.4: error while reading EA inode 12 err=-117 [ 145.770007][ T5667] EXT4-fs (loop4): 1 orphan inode deleted [ 145.775560][ T5667] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 145.794796][ T4976] EXT4-fs (loop4): unmounting filesystem. [ 145.869979][ T345] apple 0003:05AC:024F.001A: failed to start in urb: -90 [ 145.877403][ T345] apple 0003:05AC:024F.001A: hidraw0: USB HID v0.00 Device [HID 05ac:024f] on usb-dummy_hcd.0-1/input0 [ 146.074760][ T568] usb 1-1: USB disconnect, device number 17 [ 146.129216][ T19] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 146.522213][ T345] usb 3-1: USB disconnect, device number 15 [ 146.619115][ T19] usb 5-1: Using ep0 maxpacket: 8 [ 146.759205][ T19] usb 5-1: config 135 has an invalid interface number: 230 but max is 0 [ 146.769249][ T19] usb 5-1: config 135 has an invalid descriptor of length 0, skipping remainder of the config [ 146.779348][ T5685] loop0: detected capacity change from 0 to 40427 [ 146.786589][ T5685] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 146.794327][ T5685] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 146.797967][ T19] usb 5-1: config 135 has no interface number 0 [ 146.805465][ T5685] F2FS-fs (loop0): Found nat_bits in checkpoint [ 146.808454][ T19] usb 5-1: config 135 interface 230 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 146.857916][ T5685] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 146.864964][ T5685] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 147.011499][ T5685] syz-executor.0: attempt to access beyond end of device [ 147.011499][ T5685] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 147.309267][ T19] usb 5-1: New USB device found, idVendor=18ec, idProduct=3288, bcdDevice=3f.3a [ 147.318190][ T19] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.326012][ T19] usb 5-1: Product: syz [ 147.330007][ T19] usb 5-1: Manufacturer: syz [ 147.334391][ T19] usb 5-1: SerialNumber: syz [ 147.419006][ T5705] loop1: detected capacity change from 0 to 2048 [ 147.432552][ T5705] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 147.472605][ T5716] bridge2: the hash_elasticity option has been deprecated and is always 16 [ 147.953325][ T2820] usb 5-1: USB disconnect, device number 13 [ 148.328649][ T5588] EXT4-fs (loop1): unmounting filesystem. [ 148.529718][ T28] audit: type=1326 audit(1717787458.410:13172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5735 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8985c7cf69 code=0x0 [ 148.581613][ T28] audit: type=1326 audit(1717787458.460:13173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5735 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=3 compat=0 ip=0x7f8985c7be5a code=0x0 [ 148.611365][ T5744] loop1: detected capacity change from 0 to 512 [ 148.621037][ T5744] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 148.630315][ T5744] ext4 filesystem being mounted at /root/syzkaller-testdir3434448063/syzkaller.2MxnEU/22/bus supports timestamps until 2038 (0x7fffffff) [ 148.644228][ T5726] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 148.670277][ T5588] EXT4-fs (loop1): unmounting filesystem. [ 149.219487][ T5726] usb 3-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 149.230015][ T5726] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 149.239039][ T5726] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.281548][ T5726] snd-usb-audio: probe of 3-1:27.0 failed with error -2 [ 149.393137][ T5767] loop4: detected capacity change from 0 to 512 [ 149.411114][ T5767] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 149.420053][ T5767] ext4 filesystem being mounted at /root/syzkaller-testdir897676086/syzkaller.beltyY/74/file0 supports timestamps until 2038 (0x7fffffff) [ 149.436501][ T5767] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:3836: comm syz-executor.4: Allocating blocks 18-19 which overlap fs metadata [ 149.456773][ T4976] EXT4-fs (loop4): unmounting filesystem. [ 149.483163][ T19] usb 3-1: USB disconnect, device number 16 [ 149.529176][ T568] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 149.789150][ T568] usb 1-1: Using ep0 maxpacket: 8 [ 149.919174][ T568] usb 1-1: config 135 has an invalid interface number: 230 but max is 0 [ 149.927439][ T568] usb 1-1: config 135 has an invalid descriptor of length 0, skipping remainder of the config [ 149.937826][ T568] usb 1-1: config 135 has no interface number 0 [ 149.938600][ T5776] loop4: detected capacity change from 0 to 512 [ 149.944022][ T568] usb 1-1: config 135 interface 230 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 149.971294][ T5776] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 149.980171][ T5776] ext4 filesystem being mounted at /root/syzkaller-testdir897676086/syzkaller.beltyY/76/bus supports timestamps until 2038 (0x7fffffff) [ 150.018233][ T4976] EXT4-fs (loop4): unmounting filesystem. [ 150.139207][ T568] usb 1-1: New USB device found, idVendor=18ec, idProduct=3288, bcdDevice=3f.3a [ 150.151375][ T568] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.182459][ T568] usb 1-1: Product: syz [ 150.189812][ T568] usb 1-1: Manufacturer: syz [ 150.196468][ T568] usb 1-1: SerialNumber: syz [ 150.570217][ T568] usb 1-1: USB disconnect, device number 18 [ 150.723659][ T5821] tipc: Started in network mode [ 150.728391][ T5821] tipc: Node identity 00000000000000000000ffff, cluster identity 4711 [ 150.735281][ T5798] loop2: detected capacity change from 0 to 40427 [ 150.736718][ T5821] tipc: Enabling of bearer rejected, failed to enable media [ 150.750810][ T5798] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 150.758391][ T5798] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 150.769194][ T5798] F2FS-fs (loop2): Found nat_bits in checkpoint [ 150.812675][ T5798] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 150.825766][ T5798] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 150.832690][ T5798] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 151.086021][ T5852] loop4: detected capacity change from 0 to 512 [ 151.095240][ T5852] EXT4-fs (loop4): 1 truncate cleaned up [ 151.101062][ T5852] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 151.162453][ T28] audit: type=1400 audit(1717787461.040:13174): avc: denied { create } for pid=5851 comm="syz-executor.4" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=sock_file permissive=1 [ 151.183550][ T28] audit: type=1400 audit(1717787461.040:13175): avc: denied { write } for pid=5851 comm="syz-executor.4" name="file0" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=sock_file permissive=1 [ 151.206377][ T332] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 151.377079][ T5845] loop0: detected capacity change from 0 to 1024 [ 151.415718][ T5845] EXT4-fs: Invalid uid value -1 [ 151.509961][ T4976] EXT4-fs (loop4): unmounting filesystem. [ 151.517263][ T28] audit: type=1400 audit(1717787461.390:13176): avc: denied { mounton } for pid=5836 comm="syz-executor.0" path="/root/syzkaller-testdir3674871236/syzkaller.i9LAmK/178/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=file permissive=1 [ 151.639185][ T332] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 151.649556][ T332] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 151.819198][ T332] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 151.828215][ T332] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.836207][ T332] usb 3-1: Product: syz [ 151.840300][ T332] usb 3-1: Manufacturer: syz [ 151.844794][ T332] usb 3-1: SerialNumber: syz [ 151.849343][ T2820] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 151.933910][ T332] cdc_ncm 3-1:1.0: skipping garbage [ 152.139201][ T2820] usb 5-1: Using ep0 maxpacket: 8 [ 152.259677][ T2820] usb 5-1: config 135 has an invalid interface number: 230 but max is 0 [ 152.281264][ T2820] usb 5-1: config 135 has an invalid descriptor of length 0, skipping remainder of the config [ 152.334668][ T2820] usb 5-1: config 135 has no interface number 0 [ 152.341767][ T2820] usb 5-1: config 135 interface 230 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 152.509219][ T2820] usb 5-1: New USB device found, idVendor=18ec, idProduct=3288, bcdDevice=3f.3a [ 152.518236][ T2820] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.526234][ T2820] usb 5-1: Product: syz [ 152.530545][ T2820] usb 5-1: Manufacturer: syz [ 152.535096][ T2820] usb 5-1: SerialNumber: syz [ 152.796512][ T314] usb 5-1: USB disconnect, device number 14 [ 152.813916][ T5891] tipc: Started in network mode [ 152.819155][ T5891] tipc: Node identity 00000000000000000000ffff, cluster identity 4711 [ 152.827373][ T5891] tipc: Enabling of bearer rejected, failed to enable media [ 153.049392][ T332] cdc_ncm 3-1:1.0: bind() failure [ 153.058432][ T332] usb 3-1: USB disconnect, device number 17 [ 153.928778][ T5899] incfs: Options parsing error. -22 [ 153.934022][ T5899] incfs: mount failed -22 [ 153.972825][ T28] audit: type=1400 audit(1717787463.850:13177): avc: denied { mount } for pid=5908 comm="syz-executor.1" name="/" dev="configfs" ino=12573 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 154.442763][ T5927] incfs: Options parsing error. -22 [ 154.448431][ T5927] incfs: mount failed -22 [ 154.616667][ T5923] loop0: detected capacity change from 0 to 40427 [ 154.647017][ T5923] F2FS-fs (loop0): Found nat_bits in checkpoint [ 154.705739][ T5923] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 154.799381][ T5956] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 155.144854][ T5954] loop4: detected capacity change from 0 to 40427 [ 155.171754][ T5954] F2FS-fs (loop4): Found nat_bits in checkpoint [ 155.219727][ T4510] syz-executor.0: attempt to access beyond end of device [ 155.219727][ T4510] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 155.319379][ T5954] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 155.357045][ T4976] syz-executor.4: attempt to access beyond end of device [ 155.357045][ T4976] loop4: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 155.418078][ T5974] loop2: detected capacity change from 0 to 40427 [ 155.430893][ T5974] F2FS-fs (loop2): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 155.438469][ T5974] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 155.459056][ T5974] F2FS-fs (loop2): invalid crc value [ 155.475896][ T5974] F2FS-fs (loop2): Found nat_bits in checkpoint [ 155.549571][ T5974] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 155.556551][ T5974] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 155.661658][ T6025] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. [ 155.707246][ T28] audit: type=1326 audit(1717787465.580:13178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6029 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe0f4c7cf69 code=0x0 [ 155.865041][ T6004] loop0: detected capacity change from 0 to 40427 [ 155.889688][ T6004] F2FS-fs (loop0): Found nat_bits in checkpoint [ 155.969522][ T6004] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 156.162144][ T6045] loop2: detected capacity change from 0 to 40427 [ 156.171812][ T6045] F2FS-fs (loop2): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 156.196355][ T6045] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 156.207314][ T6045] F2FS-fs (loop2): invalid crc value [ 156.241405][ T6045] F2FS-fs (loop2): Found nat_bits in checkpoint [ 156.282527][ T6039] loop4: detected capacity change from 0 to 40427 [ 156.291019][ T6039] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 156.311015][ T6039] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 156.395865][ T6045] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 156.403358][ T6039] F2FS-fs (loop4): Found nat_bits in checkpoint [ 156.410724][ T6045] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 156.459230][ T6039] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 156.488827][ T6039] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 156.501715][ T6039] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 156.527944][ T4510] syz-executor.0: attempt to access beyond end of device [ 156.527944][ T4510] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 156.742971][ T28] audit: type=1400 audit(1717787466.620:13179): avc: denied { write } for pid=6094 comm="syz-executor.2" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 156.794026][ T28] audit: type=1326 audit(1717787466.670:13180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6106 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe0f4c7cf69 code=0x0 [ 156.839246][ T568] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 156.884127][ T6111] loop2: detected capacity change from 0 to 512 [ 156.901066][ T6111] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 156.909980][ T6111] ext4 filesystem being mounted at /root/syzkaller-testdir1041061668/syzkaller.axitJd/196/file0 supports timestamps until 2038 (0x7fffffff) [ 156.941021][ T4205] EXT4-fs (loop2): unmounting filesystem. [ 156.949421][ T6105] loop0: detected capacity change from 0 to 40427 [ 156.956317][ T6105] F2FS-fs (loop0): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 156.963841][ T6105] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 156.972443][ T6105] F2FS-fs (loop0): invalid crc value [ 156.979370][ T6105] F2FS-fs (loop0): Found nat_bits in checkpoint [ 157.027764][ T6105] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 157.028606][ T6123] loop2: detected capacity change from 0 to 256 [ 157.034829][ T6105] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e4 [ 157.135180][ T6132] loop2: detected capacity change from 0 to 512 [ 157.150794][ T6132] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 157.159680][ T6132] ext4 filesystem being mounted at /root/syzkaller-testdir1041061668/syzkaller.axitJd/203/file0 supports timestamps until 2038 (0x7fffffff) [ 157.186610][ T4205] EXT4-fs (loop2): unmounting filesystem. [ 157.239280][ T568] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 157.249578][ T568] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 157.280292][ T6152] loop2: detected capacity change from 0 to 16 [ 157.287368][ T6152] erofs: (device loop2): mounted with root inode @ nid 36. [ 157.295942][ T28] audit: type=1400 audit(1717787467.170:13181): avc: denied { read } for pid=6151 comm="syz-executor.2" name="file1" dev="overlay" ino=86 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 157.318630][ T28] audit: type=1400 audit(1717787467.170:13182): avc: denied { open } for pid=6151 comm="syz-executor.2" path="/root/syzkaller-testdir1041061668/syzkaller.axitJd/206/file0/file1" dev="overlay" ino=86 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 157.346896][ T28] audit: type=1400 audit(1717787467.170:13183): avc: denied { ioctl } for pid=6151 comm="syz-executor.2" path="/root/syzkaller-testdir1041061668/syzkaller.axitJd/206/file0/file1" dev="overlay" ino=86 ioctlcmd=0x581f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 157.376491][ T28] audit: type=1400 audit(1717787467.170:13184): avc: denied { ioctl } for pid=6151 comm="syz-executor.2" path="/file1" dev="loop2" ino=86 ioctlcmd=0x581f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 157.442904][ T28] audit: type=1326 audit(1717787467.320:13185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6164 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efcc607cf69 code=0x0 [ 157.469692][ T568] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 157.478571][ T568] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.486505][ T568] usb 5-1: Product: syz [ 157.490518][ T568] usb 5-1: Manufacturer: syz [ 157.494903][ T568] usb 5-1: SerialNumber: syz [ 157.539450][ T568] cdc_ncm 5-1:1.0: skipping garbage [ 157.549121][ T5966] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 157.645163][ T6170] syz-executor.1 (pid 6170) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 157.657213][ T6170] fscrypt: AES-128-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 157.666390][ T6170] fscrypt: AES-128-CBC-ESSIV using implementation "essiv(cbc-aes-aesni,sha256-avx2)" [ 157.742665][ T6183] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 157.819125][ T5966] usb 1-1: Using ep0 maxpacket: 16 [ 157.838297][ T6199] tipc: Enabling of bearer rejected, failed to enable media [ 157.949269][ T5966] usb 1-1: config 0 has an invalid interface number: 2 but max is 0 [ 157.957111][ T5966] usb 1-1: config 0 has no interface number 0 [ 157.963037][ T5966] usb 1-1: config 0 interface 2 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 157.972687][ T5966] usb 1-1: config 0 interface 2 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 158.179828][ T5966] usb 1-1: New USB device found, idVendor=0582, idProduct=0005, bcdDevice= f.88 [ 158.188694][ T5966] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.196752][ T5966] usb 1-1: Product: syz [ 158.200818][ T5966] usb 1-1: Manufacturer: syz [ 158.205145][ T5966] usb 1-1: SerialNumber: syz [ 158.210115][ T5966] usb 1-1: config 0 descriptor?? [ 158.261528][ T5966] snd-usb-audio: probe of 1-1:0.2 failed with error -12 [ 158.619171][ T568] cdc_ncm 5-1:1.0: bind() failure [ 158.625101][ T568] usb 5-1: USB disconnect, device number 15 [ 158.718476][ T28] audit: type=1326 audit(1717787468.590:13186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6237 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efcc607cf69 code=0x0 [ 158.750603][ T6240] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 158.767976][ T28] audit: type=1400 audit(1717787468.640:13187): avc: denied { execute } for pid=6241 comm="syz-executor.1" name="file0" dev="ramfs" ino=43144 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 158.791324][ T28] audit: type=1400 audit(1717787468.640:13188): avc: denied { execute_no_trans } for pid=6241 comm="syz-executor.1" path="/file0" dev="ramfs" ino=43144 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 159.330673][ T6272] loop4: detected capacity change from 0 to 256 [ 159.337136][ T6272] exfat: Bad value for 'gid' [ 159.564616][ T6307] loop2: detected capacity change from 0 to 256 [ 159.571603][ T6307] exfat: Bad value for 'gid' [ 159.582856][ T6311] loop4: detected capacity change from 0 to 256 [ 159.589510][ T6311] exfat: Deprecated parameter 'utf8' [ 159.594670][ T6311] exfat: Deprecated parameter 'utf8' [ 159.602708][ T6311] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 159.721391][ T6318] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 159.947506][ T6328] SELinux: Context system_u:object_r:chfn_exec_t:s0 is not valid (left unmapped). [ 160.199129][ T2820] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 160.236750][ T332] usb 1-1: USB disconnect, device number 19 [ 160.559172][ T2820] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 160.569395][ T2820] usb 3-1: config 0 has no interfaces? [ 160.574689][ T2820] usb 3-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 160.583615][ T2820] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 160.591958][ T2820] usb 3-1: config 0 descriptor?? [ 160.639161][ T332] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 160.717461][ T6369] syz-executor.4[6369] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.717519][ T6369] syz-executor.4[6369] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.832695][ T6326] loop2: detected capacity change from 0 to 512 [ 160.867516][ T6326] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 160.876936][ T6326] ext4 filesystem being mounted at /root/syzkaller-testdir1041061668/syzkaller.axitJd/224/file0 supports timestamps until 2038 (0x7fffffff) [ 160.879113][ T332] usb 1-1: Using ep0 maxpacket: 16 [ 160.896993][ T5966] usb 3-1: USB disconnect, device number 18 [ 161.009386][ T332] usb 1-1: config 0 has an invalid interface number: 235 but max is 0 [ 161.009545][ T6394] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 161.017400][ T332] usb 1-1: config 0 has no interface number 0 [ 161.169294][ T332] usb 1-1: New USB device found, idVendor=1457, idProduct=5118, bcdDevice=53.86 [ 161.178197][ T332] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.186136][ T332] usb 1-1: Product: syz [ 161.190092][ T332] usb 1-1: Manufacturer: syz [ 161.194484][ T332] usb 1-1: SerialNumber: syz [ 161.199588][ T332] usb 1-1: config 0 descriptor?? [ 161.240209][ T332] ftdi_sio 1-1:0.235: FTDI USB Serial Device converter detected [ 161.247877][ T332] ftdi_sio ttyUSB0: unknown device type: 0x5386 [ 161.259404][ T6404] loop4: detected capacity change from 0 to 1024 [ 161.268512][ T6404] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 161.442560][ T6338] netem: incorrect gi model size [ 161.447373][ T6338] netem: change failed [ 161.631260][ T6414] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 162.071848][ T4976] EXT4-fs (loop4): unmounting filesystem. [ 162.121117][ T28] kauditd_printk_skb: 43 callbacks suppressed [ 162.121135][ T28] audit: type=1326 audit(1717787472.000:13232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6432 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8985c7cf69 code=0x0 [ 162.271999][ T28] audit: type=1400 audit(1717787472.150:13233): avc: denied { unmount } for pid=4205 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 162.299241][ T332] kernel write not supported for file bpf-prog (pid: 332 comm: kworker/1:3) [ 163.131955][ T28] audit: type=1400 audit(1717787473.010:13234): avc: denied { read } for pid=6476 comm="syz-executor.1" dev="sockfs" ino=44625 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 163.240212][ T6485] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 163.261587][ T568] usb 1-1: USB disconnect, device number 20 [ 163.270406][ T568] ftdi_sio 1-1:0.235: device disconnected [ 163.296235][ T28] audit: type=1326 audit(1717787473.170:13235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6488 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fce6027cf69 code=0x0 [ 163.467527][ T6500] syz-executor.1[6500] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.467585][ T6500] syz-executor.1[6500] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.489790][ T6500] syz-executor.1[6500] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.503736][ T6500] syz-executor.1[6500] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 163.695603][ T6503] loop0: detected capacity change from 0 to 512 [ 163.781412][ T6503] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 163.790999][ T6503] ext4 filesystem being mounted at /root/syzkaller-testdir3674871236/syzkaller.i9LAmK/211/file1 supports timestamps until 2038 (0x7fffffff) [ 163.928101][ T4510] EXT4-fs (loop0): unmounting filesystem. [ 164.123515][ T6524] device pim6reg1 entered promiscuous mode [ 164.250536][ T6528] syz-executor.0[6528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.250595][ T6528] syz-executor.0[6528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.263582][ T6528] syz-executor.0[6528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.275542][ T6528] syz-executor.0[6528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.317481][ T28] audit: type=1400 audit(1717787474.190:13236): avc: denied { bind } for pid=6533 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 164.350332][ T28] audit: type=1400 audit(1717787474.190:13237): avc: denied { write } for pid=6533 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 164.772190][ T6555] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 165.222494][ T6602] loop0: detected capacity change from 0 to 512 [ 165.232325][ T6602] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz-executor.0: invalid indirect mapped block 256 (level 2) [ 165.246230][ T6602] EXT4-fs (loop0): Remounting filesystem read-only [ 165.252885][ T6602] EXT4-fs (loop0): 2 truncates cleaned up [ 165.258499][ T6602] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 165.278414][ T4510] EXT4-fs (loop0): unmounting filesystem. [ 165.301320][ T6614] netlink: 'syz-executor.2': attribute type 30 has an invalid length. [ 165.419151][ T5966] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 165.419467][ T6630] loop0: detected capacity change from 0 to 1024 [ 165.436726][ T6630] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 165.779263][ T5966] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 165.949196][ T5966] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 165.960647][ T5966] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.974932][ T5966] usb 5-1: Product: syz [ 165.982431][ T5966] usb 5-1: Manufacturer: syz [ 165.990230][ T5966] usb 5-1: SerialNumber: syz [ 165.991153][ T6679] overlayfs: failed to clone upperpath [ 166.199758][ T4510] EXT4-fs (loop0): unmounting filesystem. [ 166.460725][ T6693] loop0: detected capacity change from 0 to 2048 [ 166.471952][ T6693] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 167.149184][ T5966] cdc_ncm 5-1:1.0: failed to get mac address [ 167.369319][ T5966] cdc_ncm 5-1:1.0: bind() failure [ 167.547518][ T4510] EXT4-fs (loop0): unmounting filesystem. [ 167.549199][ T5966] cdc_ncm: probe of 5-1:1.1 failed with error -71 [ 167.579583][ T5966] cdc_mbim: probe of 5-1:1.1 failed with error -71 [ 167.587538][ T5966] usb 5-1: USB disconnect, device number 16 [ 168.139681][ T6750] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 168.369158][ T5966] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 168.837109][ T6781] loop0: detected capacity change from 0 to 256 [ 168.851044][ T6781] FAT-fs (loop0): Directory bread(block 64) failed [ 168.857423][ T6781] FAT-fs (loop0): Directory bread(block 65) failed [ 168.863899][ T6781] FAT-fs (loop0): Directory bread(block 66) failed [ 168.870564][ T6781] FAT-fs (loop0): Directory bread(block 67) failed [ 168.877031][ T6781] FAT-fs (loop0): Directory bread(block 68) failed [ 168.883441][ T6781] FAT-fs (loop0): Directory bread(block 69) failed [ 168.889726][ T6781] FAT-fs (loop0): Directory bread(block 70) failed [ 168.896019][ T6781] FAT-fs (loop0): Directory bread(block 71) failed [ 168.902481][ T5966] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 168.902504][ T6781] FAT-fs (loop0): Directory bread(block 72) failed [ 168.912432][ T5966] usb 5-1: config 0 has no interfaces? [ 168.912463][ T5966] usb 5-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 168.918933][ T6781] FAT-fs (loop0): Directory bread(block 73) failed [ 168.924191][ T5966] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 168.950242][ T5966] usb 5-1: config 0 descriptor?? [ 168.991479][ T28] audit: type=1400 audit(1717787478.870:13238): avc: denied { write } for pid=6784 comm="syz-executor.0" name="net" dev="proc" ino=12132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_net_t tclass=dir permissive=1 [ 169.197364][ T6747] loop4: detected capacity change from 0 to 512 [ 169.280041][ T6747] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 169.322848][ T6747] ext4 filesystem being mounted at /root/syzkaller-testdir897676086/syzkaller.beltyY/185/file0 supports timestamps until 2038 (0x7fffffff) [ 169.499638][ T5966] usb 5-1: USB disconnect, device number 17 [ 169.536330][ T6811] overlayfs: missing 'lowerdir' [ 169.579023][ T6811] incfs: Options parsing error. -22 [ 169.622755][ T6811] incfs: mount failed -22 [ 169.785798][ T6819] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 169.797482][ T6819] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 169.805733][ T6819] CPU: 1 PID: 6819 Comm: syz-executor.1 Not tainted 6.1.78-syzkaller-00148-g62a4d78ddaf1 #0 [ 169.815619][ T6819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 169.825516][ T6819] RIP: 0010:dev_map_generic_redirect+0x90/0x7d0 [ 169.831776][ T6819] Code: f1 f1 00 f2 f2 f2 4b 89 04 26 43 c7 44 26 0f f3 f3 f3 f3 43 c6 44 26 13 f3 e8 ac 07 de ff 48 89 d8 48 c1 e8 03 48 89 44 24 48 <42> 80 3c 20 00 74 08 48 89 df e8 21 06 25 00 48 89 5c 24 18 4c 8b [ 169.851219][ T6819] RSP: 0018:ffffc900095676c0 EFLAGS: 00010246 [ 169.857117][ T6819] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 169.864922][ T6819] RDX: ffffc90000e59000 RSI: 0000000000000437 RDI: 0000000000000438 [ 169.872735][ T6819] RBP: ffffc90009567818 R08: 0000000000000005 R09: ffffffff8411dea3 [ 169.880551][ T6819] R10: 0000000000000004 R11: ffff88812e3ba880 R12: dffffc0000000000 [ 169.888358][ T6819] R13: ffff888132b81b40 R14: 1ffff920012acee4 R15: 0000000000000000 [ 169.896343][ T6819] FS: 00007fe0f5a166c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 169.905104][ T6819] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 169.911526][ T6819] CR2: 0000000020010000 CR3: 000000013e10c000 CR4: 00000000003506a0 [ 169.919349][ T6819] DR0: 0000000000002800 DR1: 0000000000000000 DR2: 0000000000000000 [ 169.927149][ T6819] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 169.934960][ T6819] Call Trace: [ 169.938083][ T6819] [ 169.940864][ T6819] ? __die_body+0x62/0xb0 [ 169.945047][ T6819] ? die_addr+0x9f/0xd0 [ 169.949024][ T6819] ? exc_general_protection+0x317/0x4c0 [ 169.954411][ T6819] ? asm_exc_general_protection+0x27/0x30 [ 169.959959][ T6819] ? xdp_do_generic_redirect+0x303/0xad0 [ 169.965424][ T6819] ? dev_map_generic_redirect+0x90/0x7d0 [ 169.970892][ T6819] ? __free_pages_core+0x180/0x180 [ 169.975841][ T6819] ? __this_cpu_preempt_check+0x13/0x20 [ 169.981223][ T6819] ? bq_enqueue+0x3e0/0x3e0 2024/06/07 19:11:19 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 169.985565][ T6819] ? bpf_prog_run_generic_xdp+0x9aa/0x1110 [ 169.991208][ T6819] xdp_do_generic_redirect+0x411/0xad0 [ 169.996502][ T6819] do_xdp_generic+0x53e/0x800 [ 170.001015][ T6819] ? generic_xdp_tx+0x560/0x560 [ 170.005701][ T6819] ? __schedule+0xcaf/0x1550 [ 170.010128][ T6819] ? tun_get_user+0x2340/0x3a90 [ 170.014813][ T6819] tun_get_user+0x238a/0x3a90 [ 170.019333][ T6819] ? tun_do_read+0x1ee0/0x1ee0 [ 170.023921][ T6819] ? ref_tracker_alloc+0x31d/0x450 [ 170.028870][ T6819] ? ref_tracker_dir_print+0x160/0x160 [ 170.034167][ T6819] ? avc_policy_seqno+0x1b/0x70 [ 170.038853][ T6819] ? tun_get+0xe9/0x120 [ 170.042839][ T6819] tun_chr_write_iter+0x129/0x210 [ 170.047699][ T6819] vfs_write+0x902/0xeb0 [ 170.051776][ T6819] ? __lock_task_sighand+0x100/0x100 [ 170.056901][ T6819] ? file_end_write+0x1c0/0x1c0 [ 170.061584][ T6819] ? bpf_send_signal_common+0x2d8/0x420 [ 170.066968][ T6819] ? __fget_files+0x2cb/0x330 [ 170.071480][ T6819] ? __fdget_pos+0x204/0x390 [ 170.075995][ T6819] ? ksys_write+0x77/0x2c0 [ 170.080250][ T6819] ksys_write+0x199/0x2c0 [ 170.084412][ T6819] ? bpf_trace_run1+0x240/0x240 [ 170.089101][ T6819] ? __ia32_sys_read+0x90/0x90 [ 170.093700][ T6819] ? __bpf_trace_sys_enter+0x62/0x70 [ 170.098819][ T6819] __x64_sys_write+0x7b/0x90 [ 170.103247][ T6819] do_syscall_64+0x3d/0xb0 [ 170.107497][ T6819] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 170.113225][ T6819] RIP: 0033:0x7fe0f4c7bcaf [ 170.117480][ T6819] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 b9 80 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 0c 81 02 00 48 [ 170.136921][ T6819] RSP: 002b:00007fe0f5a16090 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 170.145165][ T6819] RAX: ffffffffffffffda RBX: 00007fe0f4db3f80 RCX: 00007fe0f4c7bcaf [ 170.152976][ T6819] RDX: 000000000000fdef RSI: 0000000020000340 RDI: 00000000000000c8 [ 170.160789][ T6819] RBP: 00007fe0f4cda6fe R08: 0000000000000000 R09: 0000000000000000 [ 170.168599][ T6819] R10: 000000000000fdef R11: 0000000000000293 R12: 0000000000000000 [ 170.176412][ T6819] R13: 000000000000000b R14: 00007fe0f4db3f80 R15: 00007ffef1dd5cf8 [ 170.184231][ T6819] [ 170.187084][ T6819] Modules linked in: [ 170.190890][ T6819] ---[ end trace 0000000000000000 ]--- [ 170.196117][ T6819] RIP: 0010:dev_map_generic_redirect+0x90/0x7d0 [ 170.202211][ T6819] Code: f1 f1 00 f2 f2 f2 4b 89 04 26 43 c7 44 26 0f f3 f3 f3 f3 43 c6 44 26 13 f3 e8 ac 07 de ff 48 89 d8 48 c1 e8 03 48 89 44 24 48 <42> 80 3c 20 00 74 08 48 89 df e8 21 06 25 00 48 89 5c 24 18 4c 8b [ 170.221655][ T6819] RSP: 0018:ffffc900095676c0 EFLAGS: 00010246 [ 170.227539][ T6819] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 170.235363][ T6819] RDX: ffffc90000e59000 RSI: 0000000000000437 RDI: 0000000000000438 [ 170.243184][ T6819] RBP: ffffc90009567818 R08: 0000000000000005 R09: ffffffff8411dea3 [ 170.250983][ T6819] R10: 0000000000000004 R11: ffff88812e3ba880 R12: dffffc0000000000 [ 170.258789][ T6819] R13: ffff888132b81b40 R14: 1ffff920012acee4 R15: 0000000000000000 [ 170.266629][ T6819] FS: 00007fe0f5a166c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 170.275389][ T6819] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 170.281809][ T6819] CR2: 0000000020010000 CR3: 000000013e10c000 CR4: 00000000003506a0 [ 170.289615][ T6819] DR0: 0000000000002800 DR1: 0000000000000000 DR2: 0000000000000000 [ 170.297406][ T6819] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 170.305256][ T6819] Kernel panic - not syncing: Fatal exception in interrupt [ 170.312553][ T6819] Kernel Offset: disabled [ 170.316693][ T6819] Rebooting in 86400 seconds..