last executing test programs: 52.423371788s ago: executing program 0: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000008000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000fbb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='jbd2_handle_stats\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cpuacct.usage_percpu_user\x00', 0x275a, 0x2) 52.333498922s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000200007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001a40)={{r2}, &(0x7f0000000940), &(0x7f0000000980)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000500)='hrtimer_start\x00', r1}, 0x10) timer_create(0x0, 0x0, &(0x7f0000000000)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000500)='hrtimer_start\x00', r3}, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 52.223624208s ago: executing program 0: ptrace(0x10, 0x1) r0 = inotify_init1(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x4}, 0x48) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$getenv(0x4203, r1, 0x0, &(0x7f0000000000)) 27.107239485s ago: executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x5, &(0x7f0000000040)=@framed={{0x25, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x7c}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) accept(r3, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc086, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) syz_usb_control_io(r5, &(0x7f00000003c0)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1a, {0x1a, 0x0, "b72916c49aab1bc8f6189969ae91a93796417d1faef28827"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) sendmsg$AUDIT_SET_FEATURE(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40830}, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) ioctl$int_in(r6, 0x5452, &(0x7f0000000080)=0x73990369) sendto$packet(r6, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb1000011", 0x14, 0x0, &(0x7f0000000140)={0x11, 0x0, r8}, 0x14) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r9, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000009c0)={0x44, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @random="d7872ac05d8c"}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 26.129061526s ago: executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x5, &(0x7f0000000040)=@framed={{0x25, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x7c}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) accept(r3, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc086, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) syz_usb_control_io(r5, &(0x7f00000003c0)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1a, {0x1a, 0x0, "b72916c49aab1bc8f6189969ae91a93796417d1faef28827"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) sendmsg$AUDIT_SET_FEATURE(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40830}, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) ioctl$int_in(r6, 0x5452, &(0x7f0000000080)=0x73990369) sendto$packet(r6, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb1000011", 0x14, 0x0, &(0x7f0000000140)={0x11, 0x0, r8}, 0x14) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r9, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000009c0)={0x44, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @random="d7872ac05d8c"}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 24.148128565s ago: executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001180)=ANY=[@ANYBLOB="12010000090003206d0414c340000000000109022400010400a000090400000103010100093700086ce82201000905815f"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) ptrace(0x10, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)=""/254, 0xfe}], 0x1}, 0x0) 4.171290472s ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x6, 0x6, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYBLOB="180000000000e3ff000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) setresgid(0x0, 0x0, 0x0) prctl$PR_GET_IO_FLUSHER(0x3a) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0xfffffffc, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$USBDEVFS_ALLOW_SUSPEND(r5, 0x5522) ioctl$USBDEVFS_FORBID_SUSPEND(r5, 0x5523) 4.089682144s ago: executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) recvmmsg$unix(r0, &(0x7f00000001c0), 0x4000000000000bd, 0x2, 0x0) 4.020091265s ago: executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040), 0x4) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x94, 0x94, 0xb, [@int={0x4, 0x0, 0x0, 0x1, 0x0, 0x75, 0x0, 0x0, 0x1}, @func={0xa, 0x0, 0x0, 0xc, 0x5}, @ptr={0x6, 0x0, 0x0, 0x2, 0x4}, @fwd={0x4}, @typedef={0x9, 0x0, 0x0, 0x8, 0x3}, @union={0xb, 0x3, 0x0, 0x5, 0x1, 0x141c, [{0x5, 0x3, 0x800}, {0xa, 0x44, 0x4}, {0x0, 0x0, 0x1}]}, @union={0x8, 0x1, 0x0, 0x5, 0x0, 0x9, [{0x9, 0x1, 0x80000000}]}, @ptr={0x2, 0x0, 0x0, 0x2, 0x5}]}, {0x0, [0x5f, 0x5f, 0x61, 0x2e, 0x5f, 0x5f, 0x0, 0x0, 0x5f]}}, &(0x7f0000000380)=""/139, 0xb7, 0x8b, 0x0, 0x1}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xffd, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000080000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) mount(0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_usb_connect(0x0, 0x45, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100001c2097088680030b28f40102030109023300010000000009040000000e0100000924060001a3e1f74c05240000000d240f01004000000200ffff"], 0x0) syz_usb_control_io$uac1(r6, &(0x7f0000000100)={0x14, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00170400000004030000"]}, 0x0) r7 = dup(r2) ioctl$PTP_EXTTS_REQUEST2(r7, 0x40603d07, &(0x7f0000000040)) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r9, &(0x7f0000001340)=[{&(0x7f0000001280)=""/151, 0x97}], 0x1) r10 = syz_open_pts(r9, 0x42) r11 = dup3(r10, r9, 0x0) write$UHID_INPUT(r11, &(0x7f00000001c0)={0xd, {"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", 0x1000}}, 0xffffff5c) 3.530869281s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r2}, 0x10) setitimer(0x0, 0x0, 0x0) 3.435446036s ago: executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x5a, 0x1, 0x0, 0x0, {}, [@typed={0x7, 0x5, 0x0, 0x0, @str=',%\x00'}]}, 0x1c}}, 0x0) 3.34337723s ago: executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xe, 0x5, &(0x7f0000000040)=@framed={{0x25, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x7c}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) accept(r3, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc086, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) syz_usb_control_io(r5, &(0x7f00000003c0)={0x2c, &(0x7f0000000380)={0x0, 0x0, 0x1a, {0x1a, 0x0, "b72916c49aab1bc8f6189969ae91a93796417d1faef28827"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) sendmsg$AUDIT_SET_FEATURE(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40830}, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) ioctl$int_in(r6, 0x5452, &(0x7f0000000080)=0x73990369) sendto$packet(r6, &(0x7f0000000180)="10030600e0ff020004004788aa96a13bb1000011", 0x14, 0x0, &(0x7f0000000140)={0x11, 0x0, r8}, 0x14) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r9, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000009c0)={0x44, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @random="d7872ac05d8c"}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) 2.987777336s ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_da_update_reserve_space\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x1, 0x6, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_da_update_reserve_space\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r3, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local}) 2.929400274s ago: executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x1d, 0x4, 0xfff, 0x10000005, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x1}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x35c, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/16], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000740)={@rand_addr=0x64010100, @loopback}, 0xc) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r6, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000440)={@multicast2, @loopback}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000680)=ANY=[@ANYRESHEX=r4], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000000c0)='thermal_power_allocator_pid\x00', r0}, 0x10) unlinkat(r3, 0x0, 0x70c0b078179d4479) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f000a010000000004"], 0x57) setsockopt$inet_mreqsrc(r5, 0x0, 0x24, &(0x7f0000000480)={@empty, @private=0xa010100, @remote}, 0xc) io_setup(0x0, 0x0) 2.011619557s ago: executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/59, 0x3b}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000200)=""/106, 0x6a}], 0x1, 0x0) 1.92684109s ago: executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018400110800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300002311f335850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='9p_protocol_dump\x00', r3}, 0x10) chdir(&(0x7f0000000040)='./file0\x00') syz_mount_image$fuse(0x0, &(0x7f0000006340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f00000003c0)='.\x00', &(0x7f0000000140)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) 1.581616544s ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x9e}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0xe, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f0800", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.442488605s ago: executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000090003206d0414c340000000000109022400010000a000090400000103010100092100080001220100090581", @ANYRES64], 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, &(0x7f0000000dc0)=ANY=[@ANYBLOB="00020c0000000c0002"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r2}, 0x10) syz_usb_control_io(r0, 0x0, &(0x7f0000000200)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 1.174767977s ago: executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "93a2f5", 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./bus\x00', 0x1000840, &(0x7f0000000180)={[{@shortname_mixed}, {@fat=@sys_immutable}, {@fat=@nfs}, {@iocharset={'iocharset', 0x3d, 'cp936'}}, {@utf8no}, {@uni_xlateno}, {@fat=@nocase}, {@fat=@codepage={'codepage', 0x3d, '936'}}, {@uni_xlateno}, {@shortname_lower}, {@shortname_win95}, {@utf8no}, {@fat=@discard}, {@shortname_lower}, {@uni_xlateno}]}, 0x3, 0x350, &(0x7f0000000580)="$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") creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x800000, &(0x7f0000000480)={[{@errors_remount}, {@nodiscard}, {@noquota}, {@init_itable}, {@max_batch_time}, {@data_err_abort}, {@test_dummy_encryption}, {@delalloc}, {@usrquota}]}, 0x1, 0x4e1, &(0x7f0000000680)="$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") unlink(&(0x7f0000000240)='./file1\x00') sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000000c0), 0x4000000000001a7, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) 970.796969ms ago: executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x13, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000b00)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x20000000}, {0x85, 0x0, 0x0, 0x72}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 905.725519ms ago: executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d4000000190019a9000000000000000002200000ff02ff000000000008000100ac14141218009400111a8200040090f7c10f4b31901b77481e35fd008a"], 0x1}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@gettaction={0x94, 0x32, 0x0, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0x74, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x14, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}]}]}, 0x94}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2ca) splice(r0, 0x0, r2, 0x0, 0x84ffe0, 0x0) 565.536912ms ago: executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 465.189388ms ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000013007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r1}, 0x10) setitimer(0x2, 0x0, 0x0) 408.250826ms ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x9e}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0xe, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f0800", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 353.575905ms ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}]}, 0x3c}}, 0x0) 298.049064ms ago: executing program 3: unshare(0x400) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x40, &(0x7f00000000c0)={@multicast1, @multicast2}, 0xc) 278.424287ms ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f0000000ec0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='workqueue_activate_work\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 211.441857ms ago: executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0xb) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendto$inet(r4, &(0x7f00000004c0)="3ce2de4d8d957a8de4e490b6cd14b988d4edef164bd3377aa381b5f50b7ca414516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe102e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x109e8, 0x805, 0x0, 0x6) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000012c0)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000040000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000200008385000000710000008500000050000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000d40)={0x0, 0x7000000, &(0x7f00000023c0)=[{&(0x7f0000000b40)='?', 0x1}, {0x0, 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x20001) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 144.862177ms ago: executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x13, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000b00)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x20000000}, {0x85, 0x0, 0x0, 0x72}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 0s ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f511, &(0x7f0000000240)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB='\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r2}, 0x10) syz_open_dev$usbfs(&(0x7f0000000100), 0x0, 0x8401) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000006a00010025bd7000fbdbdf25000000000000000004000b94c65499b919f92626d9c9cbe790288c00040009", @ANYRES32, @ANYBLOB='\b\x00\n\x00\x00\x00'], 0x34}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400008a, 0x0) kernel console output (not intermixed with test programs): HANGE): veth0_virt_wifi: link becomes ready [ 610.992638][T20005] device veth0_vlan entered promiscuous mode [ 611.032502][T20005] device veth1_macvtap entered promiscuous mode [ 611.093385][T20014] fscrypt: key with description 'fscrypt:0000111122223333' has invalid payload [ 611.102755][T20014] fscrypt: key with description 'fscrypt:0000111122223333' has invalid payload [ 611.258943][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 611.268531][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 611.276996][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 611.286594][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 611.294051][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 611.301672][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 611.384369][ T4281] usb 4-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 611.394722][ T4281] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 611.405509][ T4281] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 611.405784][ T341] device bridge_slave_1 left promiscuous mode [ 611.415076][ T4281] usb 4-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 611.415115][ T4281] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 611.415137][ T4281] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 611.421347][ T341] bridge0: port 2(bridge_slave_1) entered disabled state [ 611.457772][ T341] device bridge_slave_0 left promiscuous mode [ 611.463720][ T341] bridge0: port 1(bridge_slave_0) entered disabled state [ 611.471443][ T341] device veth1_macvtap left promiscuous mode [ 611.475139][ T4281] usb 4-1: invalid MIDI out EP 0 [ 611.477350][ T341] device veth0_vlan left promiscuous mode [ 611.484013][ T4281] snd-usb-audio: probe of 4-1:27.0 failed with error -22 [ 611.664414][ T24] usb 5-1: new high-speed USB device number 61 using dummy_hcd [ 611.684694][T20015] usb 4-1: USB disconnect, device number 48 [ 612.044394][ T24] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 612.055422][ T24] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 612.065196][ T24] usb 5-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 612.074170][ T24] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 612.082897][ T24] usb 5-1: config 0 descriptor?? [ 612.607019][T20043] loop3: detected capacity change from 0 to 512 [ 612.626082][T20043] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 612.634894][T20043] ext4 filesystem being mounted at /root/syzkaller-testdir454603935/syzkaller.C4TmwK/39/file0 supports timestamps until 2038 (0x7fffffff) [ 612.651162][T20043] EXT4-fs error (device loop3): ext4_do_update_inode:5212: inode #2: comm syz-executor.3: corrupted inode contents [ 612.663448][T20043] EXT4-fs error (device loop3): ext4_dirty_inode:6074: inode #2: comm syz-executor.3: mark_inode_dirty error [ 612.675388][T20043] EXT4-fs error (device loop3): ext4_do_update_inode:5212: inode #2: comm syz-executor.3: corrupted inode contents [ 612.687886][T20043] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor.3: mark_inode_dirty error [ 612.726556][T19792] EXT4-fs (loop3): unmounting filesystem. [ 612.825066][ T24] usb 5-1: language id specifier not provided by device, defaulting to English [ 612.847658][T20053] loop3: detected capacity change from 0 to 256 [ 612.927267][T20055] loop3: detected capacity change from 0 to 128 [ 613.064644][ T24] uclogic 0003:256C:006D.006E: failed retrieving Huion firmware version: -71 [ 613.073738][ T24] uclogic 0003:256C:006D.006E: failed probing parameters: -71 [ 613.081245][ T24] uclogic: probe of 0003:256C:006D.006E failed with error -71 [ 613.092237][ T24] usb 5-1: USB disconnect, device number 61 [ 613.314333][T20015] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 613.564359][T20015] usb 2-1: Using ep0 maxpacket: 32 [ 613.684527][T20015] usb 2-1: config index 0 descriptor too short (expected 4114, got 18) [ 613.699628][T20063] mmap: syz-executor.4 (20063): VmData 45764608 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 613.884350][T20015] usb 2-1: New USB device found, idVendor=046d, idProduct=08f6, bcdDevice=20.8a [ 613.893527][T20015] usb 2-1: New USB device strings: Mfr=25, Product=9, SerialNumber=2 [ 613.901628][T20015] usb 2-1: Product: syz [ 613.905753][T20015] usb 2-1: Manufacturer: syz [ 613.910390][T20015] usb 2-1: SerialNumber: syz [ 613.924583][T20015] usb 2-1: config 0 descriptor?? [ 614.166069][ T4281] usb 2-1: USB disconnect, device number 47 [ 614.340306][T20084] bridge0: port 1(bridge_slave_0) entered blocking state [ 614.347276][T20084] bridge0: port 1(bridge_slave_0) entered disabled state [ 614.354975][T20084] device bridge_slave_0 entered promiscuous mode [ 614.364073][T20084] bridge0: port 2(bridge_slave_1) entered blocking state [ 614.371200][T20084] bridge0: port 2(bridge_slave_1) entered disabled state [ 614.379401][T20084] device bridge_slave_1 entered promiscuous mode [ 614.475354][T20084] bridge0: port 2(bridge_slave_1) entered blocking state [ 614.482257][T20084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 614.489328][T20084] bridge0: port 1(bridge_slave_0) entered blocking state [ 614.496129][T20084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 614.539319][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 614.548014][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 614.558181][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 614.569004][ T341] device bridge_slave_1 left promiscuous mode [ 614.575308][ T341] bridge0: port 2(bridge_slave_1) entered disabled state [ 614.582875][ T341] device bridge_slave_0 left promiscuous mode [ 614.589066][ T341] bridge0: port 1(bridge_slave_0) entered disabled state [ 614.597062][ T341] device veth1_macvtap left promiscuous mode [ 614.603087][ T341] device veth0_vlan left promiscuous mode [ 614.676313][ T4281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 614.684325][ T4281] bridge0: port 1(bridge_slave_0) entered blocking state [ 614.691247][ T4281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 614.698509][ T4281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 614.706772][ T4281] bridge0: port 2(bridge_slave_1) entered blocking state [ 614.713613][ T4281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 614.726982][ T4281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 614.746389][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 614.755704][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 614.765601][T20084] device veth0_vlan entered promiscuous mode [ 614.772188][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 614.787793][T20084] device veth1_macvtap entered promiscuous mode [ 614.795378][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 614.803705][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 614.811271][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 614.827494][ T4281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 614.836128][ T4281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 615.109199][T20106] loop3: detected capacity change from 0 to 512 [ 615.127303][T20106] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 615.136613][T20106] ext4 filesystem being mounted at /root/syzkaller-testdir454603935/syzkaller.C4TmwK/49/file0 supports timestamps until 2038 (0x7fffffff) [ 615.155337][T20106] EXT4-fs error (device loop3): ext4_do_update_inode:5212: inode #2: comm syz-executor.3: corrupted inode contents [ 615.167603][T20106] EXT4-fs error (device loop3): ext4_dirty_inode:6074: inode #2: comm syz-executor.3: mark_inode_dirty error [ 615.179679][T20106] EXT4-fs error (device loop3): ext4_do_update_inode:5212: inode #2: comm syz-executor.3: corrupted inode contents [ 615.192130][T20106] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor.3: mark_inode_dirty error [ 615.233173][T19792] EXT4-fs (loop3): unmounting filesystem. [ 615.244816][T20114] IPv6: NLM_F_CREATE should be specified when creating new route [ 615.254154][T20111] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20111 comm=syz-executor.1 [ 615.536555][T20131] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 615.653054][T20136] loop3: detected capacity change from 0 to 1024 [ 615.686376][T20136] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 615.752320][T19792] EXT4-fs (loop3): unmounting filesystem. [ 615.759591][T20139] overlayfs: statfs failed on './file0' [ 615.951727][T20152] IPv6: NLM_F_CREATE should be specified when creating new route [ 616.495265][T20015] usb 5-1: new high-speed USB device number 62 using dummy_hcd [ 616.882252][ T28] audit: type=1400 audit(2000000062.789:16015): avc: denied { unmount } for pid=20084 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 616.924357][T20015] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 616.935305][T20015] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 616.944975][T20015] usb 5-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 616.954458][T20015] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 616.963107][T20015] usb 5-1: config 0 descriptor?? [ 617.037059][T20183] IPv6: NLM_F_CREATE should be specified when creating new route [ 617.466058][T20015] isku 0003:1E7D:319C.006F: hidraw0: USB HID v0.00 Device [HID 1e7d:319c] on usb-dummy_hcd.4-1/input0 [ 617.508138][T20192] loop3: detected capacity change from 0 to 8192 [ 617.621327][T20198] bridge0: port 1(bridge_slave_0) entered blocking state [ 617.628407][T20198] bridge0: port 1(bridge_slave_0) entered disabled state [ 617.635790][T20198] device bridge_slave_0 entered promiscuous mode [ 617.642449][T20198] bridge0: port 2(bridge_slave_1) entered blocking state [ 617.649659][T20198] bridge0: port 2(bridge_slave_1) entered disabled state [ 617.657199][T20198] device bridge_slave_1 entered promiscuous mode [ 617.704216][T20198] bridge0: port 2(bridge_slave_1) entered blocking state [ 617.711323][T20198] bridge0: port 2(bridge_slave_1) entered forwarding state [ 617.718493][T20198] bridge0: port 1(bridge_slave_0) entered blocking state [ 617.725280][T20198] bridge0: port 1(bridge_slave_0) entered forwarding state [ 617.744435][ T1923] usb 3-1: new high-speed USB device number 63 using dummy_hcd [ 617.750434][ T1462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 617.759497][ T1462] bridge0: port 1(bridge_slave_0) entered disabled state [ 617.766607][ T1462] bridge0: port 2(bridge_slave_1) entered disabled state [ 617.781806][ T1462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 617.790356][ T1462] bridge0: port 1(bridge_slave_0) entered blocking state [ 617.797209][ T1462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 617.804450][ T1462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 617.812421][ T1462] bridge0: port 2(bridge_slave_1) entered blocking state [ 617.819267][ T1462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 617.826509][ T1462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 617.837258][ T4281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 617.851228][T20015] usb 5-1: USB disconnect, device number 62 [ 617.854629][ T1462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 617.868364][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 617.876372][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 617.883997][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 617.894145][T20198] device veth0_vlan entered promiscuous mode [ 617.906271][ T1462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 617.917314][T20198] device veth1_macvtap entered promiscuous mode [ 617.927942][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 617.937878][ T1462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 618.125356][ T43] device bridge_slave_1 left promiscuous mode [ 618.131426][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 618.138922][ T43] device bridge_slave_0 left promiscuous mode [ 618.144396][ T1923] usb 3-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 618.145320][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 618.163581][ T1923] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 618.174521][ T1923] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 618.175260][ T43] device veth1_macvtap left promiscuous mode [ 618.184227][ T1923] usb 3-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 618.202845][ T1923] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 618.203853][ T43] device veth0_vlan left promiscuous mode [ 618.211806][ T1923] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 618.275356][ T1923] usb 3-1: invalid MIDI out EP 0 [ 618.283581][ T1923] snd-usb-audio: probe of 3-1:27.0 failed with error -22 [ 618.484371][ T4281] usb 3-1: USB disconnect, device number 63 [ 619.428907][ T28] audit: type=1400 audit(2000000065.339:16016): avc: denied { mounton } for pid=20250 comm="syz-executor.3" path="/root/syzkaller-testdir454603935/syzkaller.C4TmwK/65/file0" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=dir permissive=1 [ 619.604307][ T1462] usb 5-1: new high-speed USB device number 63 using dummy_hcd [ 619.994403][ T1462] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 620.005883][ T1462] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 620.019027][ T1462] usb 5-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 620.028159][ T1462] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 620.037302][ T1462] usb 5-1: config 0 descriptor?? [ 620.430728][ T4281] usb 2-1: new high-speed USB device number 48 using dummy_hcd [ 620.515437][ T1462] isku 0003:1E7D:319C.0070: hidraw0: USB HID v0.00 Device [HID 1e7d:319c] on usb-dummy_hcd.4-1/input0 [ 620.794386][ T4281] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 620.805177][ T4281] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 620.814741][ T4281] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 620.823633][ T4281] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 620.832921][ T4281] usb 2-1: config 0 descriptor?? [ 620.904373][ T6] usb 3-1: new high-speed USB device number 64 using dummy_hcd [ 620.927910][ T1462] usb 5-1: USB disconnect, device number 63 [ 621.084535][T20269] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 621.144399][ T6] usb 3-1: Using ep0 maxpacket: 32 [ 621.264444][ T6] usb 3-1: config index 0 descriptor too short (expected 4114, got 18) [ 621.414498][ T4281] usbhid 2-1:0.0: can't add hid device: -71 [ 621.420249][ T4281] usbhid: probe of 2-1:0.0 failed with error -71 [ 621.426644][ T6] usb 3-1: New USB device found, idVendor=046d, idProduct=08f6, bcdDevice=20.8a [ 621.435653][ T6] usb 3-1: New USB device strings: Mfr=25, Product=9, SerialNumber=2 [ 621.443737][ T6] usb 3-1: Product: syz [ 621.448503][ T4281] usb 2-1: USB disconnect, device number 48 [ 621.457654][ T6] usb 3-1: Manufacturer: syz [ 621.462487][ T6] usb 3-1: SerialNumber: syz [ 621.467456][ T6] usb 3-1: config 0 descriptor?? [ 621.801300][ T1454] usb 3-1: USB disconnect, device number 64 [ 621.888633][ T1462] usb 4-1: new high-speed USB device number 49 using dummy_hcd [ 622.134322][ T1462] usb 4-1: Using ep0 maxpacket: 8 [ 622.254426][ T1462] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 622.265226][ T1462] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 622.274949][ T1462] usb 4-1: New USB device found, idVendor=04e7, idProduct=0009, bcdDevice= 0.00 [ 622.283779][ T1462] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 622.292054][ T1462] usb 4-1: config 0 descriptor?? [ 622.296885][ T4281] usb 2-1: new high-speed USB device number 49 using dummy_hcd [ 622.534352][ T4281] usb 2-1: Using ep0 maxpacket: 16 [ 622.776434][ T1462] elo 0003:04E7:0009.0071: unknown main item tag 0x0 [ 622.783493][ T1462] elo 0003:04E7:0009.0071: unknown main item tag 0x0 [ 622.790710][ T1462] elo 0003:04E7:0009.0071: item fetching failed at offset 2/7 [ 622.798744][ T1462] elo 0003:04E7:0009.0071: parse failed [ 622.804382][ T1462] elo: probe of 0003:04E7:0009.0071 failed with error -22 [ 622.814526][ T4281] usb 2-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 9.00 [ 622.823826][ T4281] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 622.831856][ T4281] usb 2-1: Product: syz [ 622.836084][ T4281] usb 2-1: Manufacturer: syz [ 622.840651][ T4281] usb 2-1: SerialNumber: syz [ 622.845828][ T4281] usb 2-1: config 0 descriptor?? [ 622.885319][ T4281] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 622.893414][ T4281] usb 2-1: Detected FT232H [ 622.918053][T20344] loop4: detected capacity change from 0 to 512 [ 622.937738][T20344] EXT4-fs error (device loop4): ext4_do_update_inode:5212: inode #16: comm syz-executor.4: corrupted inode contents [ 622.950143][T20344] EXT4-fs error (device loop4): ext4_dirty_inode:6074: inode #16: comm syz-executor.4: mark_inode_dirty error [ 622.962102][T20344] EXT4-fs error (device loop4): ext4_do_update_inode:5212: inode #16: comm syz-executor.4: corrupted inode contents [ 622.974426][T20344] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 622.986102][T20344] EXT4-fs error (device loop4): ext4_do_update_inode:5212: inode #16: comm syz-executor.4: corrupted inode contents [ 622.998366][T20344] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 622.998802][ T1923] usb 4-1: USB disconnect, device number 49 [ 623.007118][T20344] EXT4-fs error (device loop4): ext4_do_update_inode:5212: inode #16: comm syz-executor.4: corrupted inode contents [ 623.024806][T20344] EXT4-fs error (device loop4): ext4_truncate:4302: inode #16: comm syz-executor.4: mark_inode_dirty error [ 623.036556][T20344] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 623.045782][T20344] EXT4-fs (loop4): 1 truncate cleaned up [ 623.051277][T20344] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 623.060200][T20344] ext4 filesystem being mounted at /root/syzkaller-testdir2207195471/syzkaller.jkm87T/30/file1 supports timestamps until 2038 (0x7fffffff) [ 623.074733][ T43] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 623.088983][T20344] 8021q: VLANs not supported on lo [ 623.104419][ T4281] ftdi_sio ttyUSB0: Unable to read latency timer: -32 [ 623.131513][T19848] EXT4-fs (loop4): unmounting filesystem. [ 623.137835][ T8] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 623.364434][ T4281] ftdi_sio 2-1:0.0: GPIO initialisation failed: -71 [ 623.371401][ T4281] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 623.380439][ T4281] usb 2-1: USB disconnect, device number 49 [ 623.393938][ T4281] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 623.404444][ T4281] ftdi_sio 2-1:0.0: device disconnected [ 623.434430][T20015] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 623.484235][T20363] loop4: detected capacity change from 0 to 40427 [ 623.494251][T20363] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 623.501949][T20363] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 623.510689][T20363] F2FS-fs (loop4): invalid crc value [ 623.517044][T20363] F2FS-fs (loop4): Found nat_bits in checkpoint [ 623.542477][T20363] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 623.549396][T20363] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 623.565170][T20363] syz-executor.4: attempt to access beyond end of device [ 623.565170][T20363] loop4: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 623.580310][T20363] syz-executor.4: attempt to access beyond end of device [ 623.580310][T20363] loop4: rw=2049, sector=45112, nr_sectors = 112 limit=40427 [ 623.626572][T19848] syz-executor.4: attempt to access beyond end of device [ 623.626572][T19848] loop4: rw=2051, sector=45104, nr_sectors = 8 limit=40427 [ 623.640790][T19848] F2FS-fs (loop4): Issue discard(5638, 5638, 1) failed, ret: -5 [ 623.694338][T20015] usb 1-1: Using ep0 maxpacket: 8 [ 623.834428][T20015] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 623.845470][T20015] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 623.855654][T20015] usb 1-1: New USB device found, idVendor=046a, idProduct=0023, bcdDevice= 0.00 [ 623.864819][T20015] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 623.873218][T20015] usb 1-1: config 0 descriptor?? [ 624.087420][T20392] input: syz0 as /devices/virtual/input/input106 [ 624.954389][T20015] usbhid 1-1:0.0: can't add hid device: -71 [ 624.960232][T20015] usbhid: probe of 1-1:0.0 failed with error -71 [ 624.966952][T20015] usb 1-1: USB disconnect, device number 47 [ 625.010786][T20403] bridge0: port 3(veth1_macvtap) entered blocking state [ 625.017835][T20403] bridge0: port 3(veth1_macvtap) entered disabled state [ 625.109511][ T28] audit: type=1326 audit(2000000071.019:16017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20409 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bd2e7cf29 code=0x7ffc0000 [ 625.133811][ T28] audit: type=1326 audit(2000000071.019:16018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20409 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bd2e7cf29 code=0x7ffc0000 [ 625.158351][ T28] audit: type=1326 audit(2000000071.019:16019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20409 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5bd2e7cf29 code=0x7ffc0000 [ 625.183498][ T28] audit: type=1326 audit(2000000071.019:16020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20409 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bd2e7cf29 code=0x7ffc0000 [ 625.207532][ T28] audit: type=1326 audit(2000000071.019:16021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20409 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bd2e7cf29 code=0x7ffc0000 [ 625.232365][ T28] audit: type=1326 audit(2000000071.019:16022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20409 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5bd2e7cf29 code=0x7ffc0000 [ 625.256413][ T28] audit: type=1326 audit(2000000071.019:16023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20409 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bd2e7cf29 code=0x7ffc0000 [ 625.280650][ T28] audit: type=1326 audit(2000000071.019:16024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20409 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bd2e7cf29 code=0x7ffc0000 [ 625.374393][ T19] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 625.799754][ T1462] usb 5-1: new high-speed USB device number 64 using dummy_hcd [ 625.974360][ T19] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 625.985204][ T19] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 625.994835][ T19] usb 4-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.00 [ 626.003691][ T19] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 626.012106][ T19] usb 4-1: config 0 descriptor?? [ 626.164373][ T1462] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x9 has an invalid bInterval 0, changing to 7 [ 626.175155][ T1462] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 51, changing to 9 [ 626.185902][ T1462] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 33540, setting to 1024 [ 626.196762][ T1462] usb 5-1: New USB device found, idVendor=05ac, idProduct=030a, bcdDevice=65.8c [ 626.205586][ T1462] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 626.213983][ T1462] usb 5-1: config 0 descriptor?? [ 626.254825][ T1462] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 626.412329][T20441] bridge0: port 3(veth1_macvtap) entered blocking state [ 626.419307][T20441] bridge0: port 3(veth1_macvtap) entered disabled state [ 626.457251][T20415] bridge0: port 2(bridge_slave_1) entered disabled state [ 626.464648][T20415] device bridge_slave_1 left promiscuous mode [ 626.470651][T20415] bridge0: port 2(bridge_slave_1) entered disabled state [ 626.480447][ T4281] usb 5-1: USB disconnect, device number 64 [ 626.494948][ T19] arvo 0003:1E7D:30D4.0072: unknown main item tag 0x0 [ 626.501604][ T19] arvo 0003:1E7D:30D4.0072: unknown main item tag 0x0 [ 626.508610][ T19] arvo 0003:1E7D:30D4.0072: hidraw0: USB HID v0.00 Device [HID 1e7d:30d4] on usb-dummy_hcd.3-1/input0 [ 626.714390][ T19] arvo 0003:1E7D:30D4.0072: couldn't init struct arvo_device [ 626.721701][ T19] arvo 0003:1E7D:30D4.0072: couldn't install keyboard [ 626.728974][ T19] arvo: probe of 0003:1E7D:30D4.0072 failed with error -5 [ 626.934326][ T6] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 626.942705][ T19] usb 4-1: USB disconnect, device number 50 [ 627.574385][ T6] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 627.585274][ T6] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 627.594925][ T6] usb 2-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 627.603907][ T6] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 627.612748][ T6] usb 2-1: config 0 descriptor?? [ 627.860157][T20479] loop3: detected capacity change from 0 to 512 [ 627.876963][T20479] EXT4-fs error (device loop3): ext4_do_update_inode:5212: inode #3: comm syz-executor.3: corrupted inode contents [ 627.889319][T20479] EXT4-fs error (device loop3): ext4_dirty_inode:6074: inode #3: comm syz-executor.3: mark_inode_dirty error [ 627.901389][T20479] EXT4-fs error (device loop3): ext4_do_update_inode:5212: inode #3: comm syz-executor.3: corrupted inode contents [ 627.913595][T20479] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #3: comm syz-executor.3: mark_inode_dirty error [ 627.926434][T20479] EXT4-fs error (device loop3): ext4_do_update_inode:5212: inode #16: comm syz-executor.3: corrupted inode contents [ 627.939416][T20479] EXT4-fs error (device loop3): ext4_dirty_inode:6074: inode #16: comm syz-executor.3: mark_inode_dirty error [ 627.955634][T20479] EXT4-fs error (device loop3): ext4_do_update_inode:5212: inode #16: comm syz-executor.3: corrupted inode contents [ 627.967898][T20479] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 627.979553][T20479] EXT4-fs error (device loop3): ext4_do_update_inode:5212: inode #16: comm syz-executor.3: corrupted inode contents [ 627.991969][T20479] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 628.001153][T20479] EXT4-fs error (device loop3): ext4_do_update_inode:5212: inode #16: comm syz-executor.3: corrupted inode contents [ 628.013695][T20479] EXT4-fs error (device loop3): ext4_truncate:4302: inode #16: comm syz-executor.3: mark_inode_dirty error [ 628.025147][T20479] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 628.034207][T20479] EXT4-fs (loop3): 1 truncate cleaned up [ 628.039772][T20479] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 628.048896][T20479] ext4 filesystem being mounted at /root/syzkaller-testdir454603935/syzkaller.C4TmwK/79/file1 supports timestamps until 2038 (0x7fffffff) [ 628.109118][T19792] EXT4-fs (loop3): unmounting filesystem. [ 628.354413][ T24] usb 5-1: new high-speed USB device number 65 using dummy_hcd [ 628.426055][ T6] hid-led: probe of 0003:27B8:01ED.0073 failed with error -71 [ 628.434214][ T6] usb 2-1: USB disconnect, device number 50 [ 628.780174][T20504] SELinux: Context d is not valid (left unmapped). [ 628.804432][ T24] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 628.815280][ T24] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 628.824999][ T24] usb 5-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 628.834054][ T24] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 628.842597][ T24] usb 5-1: config 0 descriptor?? [ 629.030855][ T28] kauditd_printk_skb: 13 callbacks suppressed [ 629.030871][ T28] audit: type=1326 audit(2000000000.000:16036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20513 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5bd2e7cf29 code=0x0 [ 629.087664][T20489] loop4: detected capacity change from 0 to 1024 [ 629.098939][T20489] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 629.107313][T20489] EXT4-fs (loop4): orphan cleanup on readonly fs [ 629.114942][T20489] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 10: padding at end of block bitmap is not set [ 629.129562][T20489] Quota error (device loop4): write_blk: dquota write failed [ 629.137748][T20489] Quota error (device loop4): find_free_dqentry: Can't write quota data block 5 [ 629.146753][T20489] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 629.156697][T20489] EXT4-fs error (device loop4): ext4_free_blocks:6197: comm syz-executor.4: Freeing blocks not in datazone - block = 0, count = 4096 [ 629.170390][T20489] EXT4-fs (loop4): 1 truncate cleaned up [ 629.176461][T20489] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 629.187622][T20489] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 629.284342][T20015] usb 2-1: new high-speed USB device number 51 using dummy_hcd [ 629.524404][ T24] usbhid 5-1:0.0: can't add hid device: -71 [ 629.530263][ T24] usbhid: probe of 5-1:0.0 failed with error -71 [ 629.537193][ T24] usb 5-1: USB disconnect, device number 65 [ 629.674457][T20015] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 629.686040][T20015] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 629.695776][T20015] usb 2-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 629.704899][T20015] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 629.713982][T20015] usb 2-1: config 0 descriptor?? [ 629.819634][T20531] bridge0: port 1(bridge_slave_0) entered blocking state [ 629.826644][T20531] bridge0: port 1(bridge_slave_0) entered disabled state [ 629.835667][T20531] device bridge_slave_0 entered promiscuous mode [ 629.844537][T20531] bridge0: port 2(bridge_slave_1) entered blocking state [ 629.851520][T20531] bridge0: port 2(bridge_slave_1) entered disabled state [ 629.859205][T20531] device bridge_slave_1 entered promiscuous mode [ 629.904379][T20531] bridge0: port 2(bridge_slave_1) entered blocking state [ 629.911221][T20531] bridge0: port 2(bridge_slave_1) entered forwarding state [ 629.918356][T20531] bridge0: port 1(bridge_slave_0) entered blocking state [ 629.925298][T20531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 629.950150][ T1454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 629.957791][ T1454] bridge0: port 1(bridge_slave_0) entered disabled state [ 629.965160][ T1454] bridge0: port 2(bridge_slave_1) entered disabled state [ 629.993025][ T1462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 630.001827][ T1462] bridge0: port 1(bridge_slave_0) entered blocking state [ 630.008712][ T1462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 630.016357][T19848] EXT4-fs (loop4): unmounting filesystem. [ 630.026179][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 630.034143][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 630.041095][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 630.048298][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 630.056078][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 630.073541][ T1454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 630.088246][ T1454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 630.097159][ T1454] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 630.104831][ T1454] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 630.115381][T20531] device veth0_vlan entered promiscuous mode [ 630.129231][ T1454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 630.140135][T20531] device veth1_macvtap entered promiscuous mode [ 630.153840][ T1454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 630.170657][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 630.197384][T20015] isku 0003:1E7D:319C.0074: hidraw0: USB HID v0.00 Device [HID 1e7d:319c] on usb-dummy_hcd.1-1/input0 [ 630.335396][ T43] device bridge_slave_1 left promiscuous mode [ 630.341652][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 630.349178][ T43] device bridge_slave_0 left promiscuous mode [ 630.355388][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 630.363924][ T43] device veth1_macvtap left promiscuous mode [ 630.370254][ T43] device veth0_vlan left promiscuous mode [ 630.658628][ T39] usb 2-1: USB disconnect, device number 51 [ 631.563698][T20572] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 631.572984][T20572] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 632.124412][T20015] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 632.524926][T20015] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 632.563721][T20015] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 632.573547][T20015] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 632.582668][T20015] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 632.591169][T20015] usb 4-1: config 0 descriptor?? [ 632.591774][ T28] audit: type=1326 audit(2000000000.119:16037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20606 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5bd2e7cf29 code=0x0 [ 632.849951][T20579] loop3: detected capacity change from 0 to 1024 [ 632.888500][T20579] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 632.896840][T20579] EXT4-fs (loop3): orphan cleanup on readonly fs [ 632.904229][T20579] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm syz-executor.3: bg 0: block 10: padding at end of block bitmap is not set [ 632.919288][T20579] Quota error (device loop3): write_blk: dquota write failed [ 632.926939][T20579] Quota error (device loop3): find_free_dqentry: Can't write quota data block 5 [ 632.935940][T20579] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 632.945833][T20579] EXT4-fs error (device loop3): ext4_free_blocks:6197: comm syz-executor.3: Freeing blocks not in datazone - block = 0, count = 4096 [ 632.959539][T20579] EXT4-fs (loop3): 1 truncate cleaned up [ 632.965469][T20579] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 632.977590][T20579] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 633.314375][T20015] usbhid 4-1:0.0: can't add hid device: -71 [ 633.320201][T20015] usbhid: probe of 4-1:0.0 failed with error -71 [ 633.326940][T20015] usb 4-1: USB disconnect, device number 51 [ 633.762446][T20579] syz-executor.3 (20579) used greatest stack depth: 18368 bytes left [ 633.834541][T19792] EXT4-fs (loop3): unmounting filesystem. [ 634.268917][ T28] audit: type=1326 audit(2000000001.799:16038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20644 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f893f87cf29 code=0x7fc00000 [ 634.293284][ T28] audit: type=1326 audit(2000000001.799:16039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20644 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f893f87cf29 code=0x7fc00000 [ 634.317804][ T28] audit: type=1326 audit(2000000001.799:16040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20644 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f893f87cf29 code=0x7fc00000 [ 634.342398][ T28] audit: type=1326 audit(2000000001.799:16041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20644 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f893f87cf29 code=0x7fc00000 [ 634.366958][ T28] audit: type=1326 audit(2000000001.799:16042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20644 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f893f87cf29 code=0x7fc00000 [ 634.391146][ T28] audit: type=1326 audit(2000000001.799:16043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20644 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f893f87cf29 code=0x7fc00000 [ 634.415283][ T28] audit: type=1326 audit(2000000001.799:16044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20644 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f893f87cf29 code=0x7fc00000 [ 634.439374][ T28] audit: type=1326 audit(2000000001.799:16045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20644 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f893f87cf29 code=0x7fc00000 [ 634.477429][ T28] audit: type=1326 audit(2000000001.799:16046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20644 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f893f87cf29 code=0x7fc00000 [ 634.501387][ T28] audit: type=1326 audit(2000000001.799:16047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20644 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f893f87cf29 code=0x7fc00000 [ 634.844356][T20015] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 635.114355][T20015] usb 4-1: Using ep0 maxpacket: 8 [ 635.267425][T20015] usb 4-1: New USB device found, idVendor=071d, idProduct=1005, bcdDevice=53.c9 [ 635.280361][T20015] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 635.289155][T20015] usb 4-1: config 0 descriptor?? [ 635.986701][T20744] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 635.995843][T20744] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 636.434312][T20015] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 636.814550][T20015] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 636.857193][T20015] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 636.938529][T20015] usb 2-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 636.997465][T20015] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 637.063470][T20015] usb 2-1: config 0 descriptor?? [ 637.527803][ T24] usb 4-1: USB disconnect, device number 52 [ 637.565662][T20015] hid-led 0003:27B8:01ED.0075: unbalanced delimiter at end of report description [ 637.575029][T20015] hid-led: probe of 0003:27B8:01ED.0075 failed with error -22 [ 637.812092][T20785] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 637.821243][T20785] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 637.833237][ T24] usb 2-1: USB disconnect, device number 52 [ 638.079176][T20788] loop4: detected capacity change from 0 to 40427 [ 638.089734][T20788] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 638.097531][T20788] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 638.106717][T20788] F2FS-fs (loop4): invalid crc value [ 638.113298][T20788] F2FS-fs (loop4): Found nat_bits in checkpoint [ 638.150162][T20788] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 638.159732][T20788] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 638.752503][ T43] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 638.761693][ T43] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 639.284347][ T6] usb 5-1: new high-speed USB device number 66 using dummy_hcd [ 639.364342][ T1462] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 639.524352][ T6] usb 5-1: Using ep0 maxpacket: 8 [ 639.644411][ T6] usb 5-1: New USB device found, idVendor=071d, idProduct=1005, bcdDevice=53.c9 [ 639.665659][ T6] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 639.674243][ T6] usb 5-1: config 0 descriptor?? [ 639.703408][T20846] loop3: detected capacity change from 0 to 1024 [ 639.713858][T20846] EXT4-fs: Ignoring removed orlov option [ 639.724607][ T1462] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 639.732998][T20846] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 639.983489][ T1462] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 639.993605][ T1462] usb 1-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 640.003909][ T1462] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 640.012793][ T1462] usb 1-1: config 0 descriptor?? [ 640.048366][T19792] EXT4-fs error (device loop3): ext4_lookup:1855: inode #11: comm syz-executor.3: iget: bad extra_isize 35939 (inode size 256) [ 640.061848][T19792] EXT4-fs error (device loop3): ext4_lookup:1855: inode #11: comm syz-executor.3: iget: bad extra_isize 35939 (inode size 256) [ 640.099961][T20855] fuse: Unknown parameter '0x0000000000000004' [ 640.126946][T19792] EXT4-fs (loop3): unmounting filesystem. [ 640.495991][ T1462] hid-led 0003:27B8:01ED.0076: unbalanced delimiter at end of report description [ 640.541847][ T1462] hid-led: probe of 0003:27B8:01ED.0076 failed with error -22 [ 640.604941][ T43] device bridge_slave_1 left promiscuous mode [ 640.614224][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 640.677941][ T43] device bridge_slave_0 left promiscuous mode [ 640.698322][ T24] usb 1-1: USB disconnect, device number 48 [ 640.725126][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 640.801020][ T43] device veth1_macvtap left promiscuous mode [ 640.853084][ T43] device veth0_vlan left promiscuous mode [ 641.394384][ T24] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 641.785634][T20882] bridge0: port 1(bridge_slave_0) entered blocking state [ 641.824383][ T24] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x9 has an invalid bInterval 0, changing to 7 [ 641.839870][ T24] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 51, changing to 9 [ 641.867411][ T24] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 33540, setting to 1024 [ 641.882330][T20882] bridge0: port 1(bridge_slave_0) entered disabled state [ 641.979553][T20882] device bridge_slave_0 entered promiscuous mode [ 641.985833][ T24] usb 2-1: New USB device found, idVendor=05ac, idProduct=030a, bcdDevice=65.8c [ 641.996711][T20897] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 642.005888][T20897] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 642.008552][ T24] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 642.017525][T20882] bridge0: port 2(bridge_slave_1) entered blocking state [ 642.029988][T20882] bridge0: port 2(bridge_slave_1) entered disabled state [ 642.037384][T20882] device bridge_slave_1 entered promiscuous mode [ 642.056209][ T39] usb 5-1: USB disconnect, device number 66 [ 642.062597][ T24] usb 2-1: config 0 descriptor?? [ 642.094907][T20882] bridge0: port 2(bridge_slave_1) entered blocking state [ 642.101747][T20882] bridge0: port 2(bridge_slave_1) entered forwarding state [ 642.108856][T20882] bridge0: port 1(bridge_slave_0) entered blocking state [ 642.114807][ T24] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 642.115654][T20882] bridge0: port 1(bridge_slave_0) entered forwarding state [ 642.133160][ T1462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 642.140475][ T1462] bridge0: port 1(bridge_slave_0) entered disabled state [ 642.147823][ T1462] bridge0: port 2(bridge_slave_1) entered disabled state [ 642.158235][ T1462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 642.166774][ T1462] bridge0: port 1(bridge_slave_0) entered blocking state [ 642.173618][ T1462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 642.180869][ T1462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 642.189076][ T1462] bridge0: port 2(bridge_slave_1) entered blocking state [ 642.195943][ T1462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 642.214688][ T4281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 642.222959][ T4281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 642.234535][ T1462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 642.247201][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 642.255386][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 642.262967][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 642.271443][T20882] device veth0_vlan entered promiscuous mode [ 642.281599][ T4281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 642.291125][T20882] device veth1_macvtap entered promiscuous mode [ 642.301370][ T1462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 642.315378][ T1462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 642.332052][T20881] bridge0: port 2(bridge_slave_1) entered disabled state [ 642.339735][T20881] device bridge_slave_1 left promiscuous mode [ 642.346227][T20881] bridge0: port 2(bridge_slave_1) entered disabled state [ 642.357650][ T1462] usb 2-1: USB disconnect, device number 53 [ 642.382858][T20909] netlink: 3529 bytes leftover after parsing attributes in process `syz-executor.0'. [ 642.501522][T20916] device pim6reg1 entered promiscuous mode [ 642.587734][T20919] loop4: detected capacity change from 0 to 256 [ 642.601783][ T28] kauditd_printk_skb: 58 callbacks suppressed [ 642.601800][ T28] audit: type=1400 audit(2000000010.129:16106): avc: denied { mounton } for pid=20917 comm="syz-executor.4" path="/root/syzkaller-testdir2207195471/syzkaller.jkm87T/68/file2aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/bus" dev="loop4" ino=1049055 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=file permissive=1 [ 642.608987][T19848] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 642.665490][T19848] FAT-fs (loop4): Filesystem has been set read-only [ 642.672256][T19848] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 642.870019][T20928] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 642.999937][T20935] bridge0: port 1(bridge_slave_0) entered blocking state [ 643.007010][T20935] bridge0: port 1(bridge_slave_0) entered disabled state [ 643.014166][T20935] device bridge_slave_0 entered promiscuous mode [ 643.020904][T20935] bridge0: port 2(bridge_slave_1) entered blocking state [ 643.028105][T20935] bridge0: port 2(bridge_slave_1) entered disabled state [ 643.035469][T20935] device bridge_slave_1 entered promiscuous mode [ 643.086323][T20943] device pim6reg1 entered promiscuous mode [ 643.097832][T20935] bridge0: port 2(bridge_slave_1) entered blocking state [ 643.104689][T20935] bridge0: port 2(bridge_slave_1) entered forwarding state [ 643.111755][T20935] bridge0: port 1(bridge_slave_0) entered blocking state [ 643.118576][T20935] bridge0: port 1(bridge_slave_0) entered forwarding state [ 643.139807][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 643.147141][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 643.154811][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 643.163517][ T4281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 643.171752][ T4281] bridge0: port 1(bridge_slave_0) entered blocking state [ 643.178611][ T4281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 643.187935][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 643.196661][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 643.203515][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 643.218100][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 643.227691][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 643.241712][ T4281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 643.255005][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 643.262901][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 643.270239][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 643.277355][ T1462] usb 4-1: new high-speed USB device number 53 using dummy_hcd [ 643.288636][T20935] device veth0_vlan entered promiscuous mode [ 643.300068][T20935] device veth1_macvtap entered promiscuous mode [ 643.306967][ T4281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 643.318854][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 643.329290][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 643.365138][ T1134] device bridge_slave_0 left promiscuous mode [ 643.371363][ T1134] bridge0: port 1(bridge_slave_0) entered disabled state [ 643.379081][ T1134] device veth1_macvtap left promiscuous mode [ 643.385452][ T1134] device veth0_vlan left promiscuous mode [ 643.479299][T20949] device syzkaller0 entered promiscuous mode [ 643.855258][ T1462] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 643.866739][ T1462] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 643.876625][ T1462] usb 4-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 643.885565][ T1462] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 643.893646][ T1462] usb 4-1: config 0 descriptor?? [ 643.996742][ T28] audit: type=1326 audit(2000000011.529:16107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20962 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f686a67cf29 code=0x7ffc0000 [ 644.023070][ T28] audit: type=1326 audit(2000000011.529:16108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20962 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f686a67cf29 code=0x7ffc0000 [ 644.050272][ T28] audit: type=1326 audit(2000000011.529:16109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20962 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f686a67cf29 code=0x7ffc0000 [ 644.074383][ T28] audit: type=1326 audit(2000000011.529:16110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20962 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f686a67cf29 code=0x7ffc0000 [ 644.099075][ T28] audit: type=1326 audit(2000000011.559:16111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20962 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f686a67cf29 code=0x7ffc0000 [ 644.123127][ T28] audit: type=1326 audit(2000000011.559:16112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20962 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f686a67a6a7 code=0x7ffc0000 [ 644.147881][ T28] audit: type=1326 audit(2000000011.559:16113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20962 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f686a640379 code=0x7ffc0000 [ 644.171965][ T28] audit: type=1326 audit(2000000011.559:16114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20962 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=251 compat=0 ip=0x7f686a67cf29 code=0x7ffc0000 [ 644.196365][ T28] audit: type=1326 audit(2000000011.559:16115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20962 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f686a67a6a7 code=0x7ffc0000 [ 644.247297][T20969] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 644.259827][T20970] fuse: Unknown parameter '0x0000000000000004' [ 644.269134][T20970] loop4: detected capacity change from 0 to 512 [ 644.283642][T20970] EXT4-fs: Mount option(s) incompatible with ext2 [ 644.294424][ T6] usb 2-1: new high-speed USB device number 54 using dummy_hcd [ 644.375389][ T1462] isku 0003:1E7D:319C.0077: hidraw0: USB HID v0.00 Device [HID 1e7d:319c] on usb-dummy_hcd.3-1/input0 [ 644.440649][T20975] loop4: detected capacity change from 0 to 256 [ 644.452875][T20975] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 644.514370][T20975] loop4: detected capacity change from 256 to 0 [ 644.521010][ T43] loop: Write error at byte offset 9223372036854845439, length 512. [ 644.528900][ C0] I/O error, dev loop4, sector 136 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 644.538336][ C0] Buffer I/O error on dev loop4, logical block 136, lost sync page write [ 644.546718][ T43] loop: Write error at byte offset 9223372036854882303, length 512. [ 644.554678][ C1] I/O error, dev loop4, sector 208 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 644.564220][ T43] loop: Write error at byte offset 9223372036854857727, length 512. [ 644.572114][ C0] I/O error, dev loop4, sector 160 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 644.572142][ T43] loop: Write error at byte offset 9223372036854858239, length 512. [ 644.581525][ C0] Buffer I/O error on dev loop4, logical block 160, lost sync page write [ 644.598197][ C0] I/O error, dev loop4, sector 161 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 644.607649][ C0] Buffer I/O error on dev loop4, logical block 161, lost sync page write [ 644.655867][ C0] I/O error, dev loop4, sector 160 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 644.665359][ C0] I/O error, dev loop4, sector 161 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 644.665450][ C1] I/O error, dev loop4, sector 160 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 644.674971][ T6] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x9 has an invalid bInterval 0, changing to 7 [ 644.684227][ C1] I/O error, dev loop4, sector 161 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 644.694591][ T6] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 51, changing to 9 [ 644.714366][ T6] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 33540, setting to 1024 [ 644.725331][ T6] usb 2-1: New USB device found, idVendor=05ac, idProduct=030a, bcdDevice=65.8c [ 644.734221][ T6] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 644.742108][ T43] loop: Write error at byte offset 9223372036854775807, length 512. [ 644.742685][ T6] usb 2-1: config 0 descriptor?? [ 644.754995][ C0] I/O error, dev loop4, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 644.764308][ C0] I/O error, dev loop4, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 644.773483][ C0] Buffer I/O error on dev loop4, logical block 0, lost sync page write [ 644.788581][ T1462] usb 4-1: USB disconnect, device number 53 [ 644.794767][ T6] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 645.008102][ T39] usb 2-1: USB disconnect, device number 54 [ 645.033701][T20986] bridge0: port 1(bridge_slave_0) entered blocking state [ 645.040881][T20986] bridge0: port 1(bridge_slave_0) entered disabled state [ 645.048281][T20986] device bridge_slave_0 entered promiscuous mode [ 645.057620][T20986] bridge0: port 2(bridge_slave_1) entered blocking state [ 645.064494][T20986] bridge0: port 2(bridge_slave_1) entered disabled state [ 645.071621][T20986] device bridge_slave_1 entered promiscuous mode [ 645.121290][T20986] bridge0: port 2(bridge_slave_1) entered blocking state [ 645.128340][T20986] bridge0: port 2(bridge_slave_1) entered forwarding state [ 645.135434][T20986] bridge0: port 1(bridge_slave_0) entered blocking state [ 645.142200][T20986] bridge0: port 1(bridge_slave_0) entered forwarding state [ 645.162780][ T1462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 645.170195][ T1462] bridge0: port 1(bridge_slave_0) entered disabled state [ 645.177780][ T1462] bridge0: port 2(bridge_slave_1) entered disabled state [ 645.190680][ T1462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 645.198833][ T1462] bridge0: port 1(bridge_slave_0) entered blocking state [ 645.205785][ T1462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 645.213082][ T1462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 645.221272][ T1462] bridge0: port 2(bridge_slave_1) entered blocking state [ 645.228153][ T1462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 645.245627][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 645.253400][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 645.267398][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 645.278973][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 645.287049][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 645.294918][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 645.302408][T20986] device veth0_vlan entered promiscuous mode [ 645.315585][ T1462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 645.324536][T20986] device veth1_macvtap entered promiscuous mode [ 645.334798][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 645.342939][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 645.384874][ T43] device bridge_slave_1 left promiscuous mode [ 645.390954][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 645.398355][ T43] device bridge_slave_0 left promiscuous mode [ 645.404596][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 645.412443][ T43] device veth1_macvtap left promiscuous mode [ 645.418387][ T43] device veth0_vlan left promiscuous mode [ 645.784386][ T19] usb 5-1: new high-speed USB device number 67 using dummy_hcd [ 645.802152][T21016] SELinux: security_context_str_to_sid (s) failed with errno=-22 [ 646.024319][ T19] usb 5-1: Using ep0 maxpacket: 16 [ 646.104590][ T39] usb 3-1: new high-speed USB device number 65 using dummy_hcd [ 646.144451][ T19] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 646.154472][ T19] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 11 [ 646.163245][ T19] usb 5-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 646.172152][ T19] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 646.214846][ T19] ums-sddr09 5-1:1.0: USB Mass Storage device detected [ 646.281504][T21033] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 646.415721][ T19] usb 5-1: USB disconnect, device number 67 [ 646.494481][ T39] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 646.506207][ T39] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 646.515857][ T39] usb 3-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 646.524683][ T39] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 646.533173][ T39] usb 3-1: config 0 descriptor?? [ 647.011486][T21048] loop3: detected capacity change from 0 to 256 [ 647.179816][ T39] hid-led 0003:27B8:01ED.0078: unbalanced delimiter at end of report description [ 647.194925][ T39] hid-led: probe of 0003:27B8:01ED.0078 failed with error -22 [ 647.203100][T21048] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x5b196f7a, utbl_chksum : 0xe619d30d) [ 647.328460][ T6] usb 3-1: USB disconnect, device number 65 [ 647.486897][T21056] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 647.683913][T21064] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 647.807646][T21070] loop3: detected capacity change from 0 to 512 [ 647.817823][T21070] EXT4-fs: Ignoring removed i_version option [ 647.825399][T21070] EXT4-fs error (device loop3): __ext4_iget:5046: inode #11: block 1: comm syz-executor.3: invalid block [ 647.836706][T21070] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz-executor.3: couldn't read orphan inode 11 (err -117) [ 647.849002][T21070] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 647.862133][T21070] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=21070 comm=syz-executor.3 [ 648.337821][T21084] overlayfs: statfs failed on './file0' [ 648.562832][ T28] kauditd_printk_skb: 27 callbacks suppressed [ 648.562849][ T28] audit: type=1400 audit(2000000016.089:16143): avc: denied { setcurrent } for pid=21093 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 648.658515][T21097] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 648.696689][T20882] EXT4-fs (loop3): unmounting filesystem. [ 648.978560][ T24] usb 5-1: new high-speed USB device number 68 using dummy_hcd [ 649.093125][T21106] loop3: detected capacity change from 0 to 256 [ 649.107664][T20882] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 649.115515][T20882] FAT-fs (loop3): Filesystem has been set read-only [ 649.134869][T20882] FAT-fs (loop3): error, corrupted directory (invalid entries) [ 649.255772][ T24] usb 5-1: Using ep0 maxpacket: 32 [ 649.434420][ T24] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 649.445359][ T24] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 649.455066][ T24] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 649.464008][ T24] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 649.473097][ T24] usb 5-1: config 0 descriptor?? [ 649.525106][ T24] hub 5-1:0.0: USB hub found [ 649.535625][T21111] bridge0: port 1(bridge_slave_0) entered blocking state [ 649.542567][T21111] bridge0: port 1(bridge_slave_0) entered disabled state [ 649.549993][T21111] device bridge_slave_0 entered promiscuous mode [ 649.559896][T21111] bridge0: port 2(bridge_slave_1) entered blocking state [ 649.566827][T21111] bridge0: port 2(bridge_slave_1) entered disabled state [ 649.574406][T21111] device bridge_slave_1 entered promiscuous mode [ 649.622661][T21111] bridge0: port 2(bridge_slave_1) entered blocking state [ 649.629529][T21111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 649.636926][T21111] bridge0: port 1(bridge_slave_0) entered blocking state [ 649.643846][T21111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 649.665033][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 649.672462][ T39] bridge0: port 1(bridge_slave_0) entered disabled state [ 649.680730][ T39] bridge0: port 2(bridge_slave_1) entered disabled state [ 649.694928][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 649.702930][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 649.709788][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 649.717372][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 649.725380][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 649.732212][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 649.739454][ T24] hub 5-1:0.0: 1 port detected [ 649.748904][T20015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 649.764649][T20015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 649.772958][T20015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 649.780731][T20015] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 649.787948][T20015] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 649.795136][T20015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 649.803404][T21111] device veth0_vlan entered promiscuous mode [ 649.816286][T20015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 649.825447][T21111] device veth1_macvtap entered promiscuous mode [ 649.834683][ T1462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 649.844678][T20015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 649.853265][ T1134] device bridge_slave_1 left promiscuous mode [ 649.859279][ T1134] bridge0: port 2(bridge_slave_1) entered disabled state [ 649.866726][ T1134] device bridge_slave_0 left promiscuous mode [ 649.872664][ T1134] bridge0: port 1(bridge_slave_0) entered disabled state [ 649.880301][ T1134] device veth1_macvtap left promiscuous mode [ 649.886249][ T1134] device veth0_vlan left promiscuous mode [ 649.914339][ T6] usb 2-1: new high-speed USB device number 55 using dummy_hcd [ 650.401316][ T6] usb 2-1: Using ep0 maxpacket: 16 [ 650.684371][ T6] usb 2-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 9.00 [ 650.693320][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 650.701161][ T6] usb 2-1: Product: syz [ 650.705084][ T6] usb 2-1: Manufacturer: syz [ 650.709512][ T6] usb 2-1: SerialNumber: syz [ 650.714424][ T6] usb 2-1: config 0 descriptor?? [ 650.744572][T20015] hub 5-1:0.0: activate --> -90 [ 650.754735][ T6] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 650.762234][ T6] usb 2-1: Detected FT232H [ 650.964511][ T6] ftdi_sio ttyUSB0: Unable to read latency timer: -32 [ 651.152411][T21135] device team_slave_0 entered promiscuous mode [ 651.159107][T21134] device team_slave_0 left promiscuous mode [ 651.165242][ T1462] usb 5-1: USB disconnect, device number 68 [ 651.224423][ T6] ftdi_sio 2-1:0.0: GPIO initialisation failed: -71 [ 651.231229][ T6] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 651.239638][ T6] usb 2-1: USB disconnect, device number 55 [ 651.245845][ T6] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 651.255379][ T6] ftdi_sio 2-1:0.0: device disconnected [ 651.850373][T21161] loop4: detected capacity change from 0 to 256 [ 651.902344][T21165] device team_slave_0 entered promiscuous mode [ 651.909125][T21163] device team_slave_0 left promiscuous mode [ 651.975674][T21167] syz-executor.4[21167] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 651.975722][T21167] syz-executor.4[21167] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 652.441207][T21186] loop3: detected capacity change from 0 to 512 [ 652.463349][T21186] EXT4-fs: Ignoring removed i_version option [ 652.471127][T21186] EXT4-fs error (device loop3): __ext4_iget:5046: inode #11: block 1: comm syz-executor.3: invalid block [ 652.483661][T21186] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz-executor.3: couldn't read orphan inode 11 (err -117) [ 652.496142][T21186] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 652.508899][T21186] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=21186 comm=syz-executor.3 [ 652.638230][ T4281] usb 5-1: new high-speed USB device number 69 using dummy_hcd [ 652.954393][ T4281] usb 5-1: Using ep0 maxpacket: 32 [ 653.045229][ T28] audit: type=1326 audit(2000000020.579:16144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21199 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bd2e7cf29 code=0x7ffc0000 [ 653.069540][ T28] audit: type=1326 audit(2000000020.579:16145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21199 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bd2e7cf29 code=0x7ffc0000 [ 653.074469][ T4281] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 653.093852][ T28] audit: type=1326 audit(2000000020.579:16146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21199 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5bd2e7cf29 code=0x7ffc0000 [ 653.114545][ T4281] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 653.128533][ T28] audit: type=1326 audit(2000000020.579:16147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21199 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bd2e7cf29 code=0x7ffc0000 [ 653.138079][ T4281] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 653.162791][ T28] audit: type=1326 audit(2000000020.579:16148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21199 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bd2e7cf29 code=0x7ffc0000 [ 653.171163][ T4281] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 653.194750][ T28] audit: type=1326 audit(2000000020.579:16149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21199 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5bd2e7cf29 code=0x7ffc0000 [ 653.203171][ T4281] usb 5-1: config 0 descriptor?? [ 653.226492][ T28] audit: type=1326 audit(2000000020.599:16150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21199 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bd2e7cf29 code=0x7ffc0000 [ 653.254982][ T28] audit: type=1326 audit(2000000020.639:16151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21199 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5bd2e7cf29 code=0x7ffc0000 [ 653.279013][ T28] audit: type=1326 audit(2000000020.639:16152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21199 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f5bd2e7a6a7 code=0x7ffc0000 [ 653.293721][ T4281] hub 5-1:0.0: USB hub found [ 653.357312][T21111] EXT4-fs (loop3): unmounting filesystem. [ 653.427039][T21203] bridge0: port 1(bridge_slave_0) entered blocking state [ 653.433944][T21203] bridge0: port 1(bridge_slave_0) entered forwarding state [ 653.504416][ T4281] hub 5-1:0.0: 1 port detected [ 653.999628][ T28] kauditd_printk_skb: 213 callbacks suppressed [ 653.999644][ T28] audit: type=1326 audit(2000000021.529:16366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21228 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3eaa27cf29 code=0x7ffc0000 [ 654.029753][ T28] audit: type=1326 audit(2000000021.529:16367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21228 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3eaa27cf29 code=0x7ffc0000 [ 654.053716][ T28] audit: type=1326 audit(2000000021.529:16368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21228 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3eaa27cf29 code=0x7ffc0000 [ 654.077563][ T28] audit: type=1326 audit(2000000021.529:16369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21228 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3eaa27cf29 code=0x7ffc0000 [ 654.101740][ T28] audit: type=1326 audit(2000000021.529:16370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21228 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3eaa27cf29 code=0x7ffc0000 [ 654.125648][ T28] audit: type=1326 audit(2000000021.529:16371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21228 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3eaa27cf29 code=0x7ffc0000 [ 654.149534][ T28] audit: type=1326 audit(2000000021.559:16372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21228 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3eaa27cf29 code=0x7ffc0000 [ 654.173391][ T28] audit: type=1326 audit(2000000021.569:16373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21228 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3eaa27a6a7 code=0x7ffc0000 [ 654.174392][ T4281] hub 5-1:0.0: activate --> -90 [ 654.198044][ T28] audit: type=1326 audit(2000000021.569:16374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21228 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f3eaa240379 code=0x7ffc0000 [ 654.225639][ T28] audit: type=1326 audit(2000000021.569:16375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21228 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f3eaa27a6a7 code=0x7ffc0000 [ 654.614920][ T1462] usb 5-1: USB disconnect, device number 69 [ 654.755924][T21251] loop3: detected capacity change from 0 to 512 [ 654.766018][T21251] EXT4-fs: Ignoring removed oldalloc option [ 654.772134][T21251] EXT4-fs (loop3): fragment/cluster size (4096) != block size (1024) [ 655.161623][T21259] loop3: detected capacity change from 0 to 40427 [ 655.173342][T21259] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 655.181164][ T1454] usb 3-1: new high-speed USB device number 66 using dummy_hcd [ 655.181578][T21259] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 655.198824][T21259] F2FS-fs (loop3): Found nat_bits in checkpoint [ 655.225377][T21259] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 655.232321][T21259] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 655.584367][ T1454] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 655.598208][ T1454] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 655.607921][ T1454] usb 3-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 655.616966][ T1454] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 655.625840][ T1454] usb 3-1: config 0 descriptor?? [ 655.914522][T21294] loop4: detected capacity change from 0 to 512 [ 655.924986][T21294] EXT4-fs: Ignoring removed i_version option [ 655.932978][T21294] EXT4-fs error (device loop4): __ext4_iget:5046: inode #11: block 1: comm syz-executor.4: invalid block [ 655.944491][T21294] EXT4-fs error (device loop4): ext4_orphan_get:1401: comm syz-executor.4: couldn't read orphan inode 11 (err -117) [ 655.956748][T21294] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 655.969724][T21292] loop3: detected capacity change from 0 to 40427 [ 655.969884][T21294] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=21294 comm=syz-executor.4 [ 655.992206][T21292] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 655.999841][T21292] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 656.010111][T21292] F2FS-fs (loop3): Found nat_bits in checkpoint [ 656.047436][T21292] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 656.054456][T21292] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 656.085578][ T1454] hid-led 0003:27B8:01ED.0079: unbalanced delimiter at end of report description [ 656.094780][ T1454] hid-led: probe of 0003:27B8:01ED.0079 failed with error -22 [ 656.124341][T20015] usb 2-1: new high-speed USB device number 56 using dummy_hcd [ 656.377637][ T1454] usb 3-1: USB disconnect, device number 66 [ 656.394349][T20015] usb 2-1: Using ep0 maxpacket: 32 [ 656.544386][T20015] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 656.555201][T20015] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 656.564884][T20015] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 656.573810][T20015] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 656.582273][T20015] usb 2-1: config 0 descriptor?? [ 656.624747][T20015] hub 2-1:0.0: USB hub found [ 656.801073][T20986] EXT4-fs (loop4): unmounting filesystem. [ 656.834395][T20015] hub 2-1:0.0: 1 port detected [ 656.935139][T21311] overlayfs: statfs failed on './file0' [ 657.714385][T20015] hub 2-1:0.0: activate --> -90 [ 658.135302][ T1462] usb 2-1: USB disconnect, device number 56 [ 658.207832][T21338] device team_slave_0 entered promiscuous mode [ 658.214738][T21334] device team_slave_0 left promiscuous mode [ 658.342007][T21342] binder: 21340:21342 ioctl c0306201 200011c0 returned -14 [ 658.524989][T21348] input: syz1 as /devices/virtual/input/input107 [ 658.794352][ T6] usb 3-1: new high-speed USB device number 67 using dummy_hcd [ 659.104708][ T6] usb 3-1: Using ep0 maxpacket: 8 [ 659.264561][ T6] usb 3-1: New USB device found, idVendor=1de1, idProduct=c102, bcdDevice=6c.65 [ 659.273480][ T6] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 659.282345][ T6] usb 3-1: config 0 descriptor?? [ 659.324618][ T6] usb-storage 3-1:0.0: USB Mass Storage device detected [ 659.332153][ T6] usb-storage 3-1:0.0: device ignored [ 659.533448][T20015] usb 3-1: USB disconnect, device number 67 [ 659.682050][T21383] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 659.692669][T21383] loop4: detected capacity change from 0 to 1024 [ 659.703119][T21383] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 659.713493][T21383] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 659.741801][T20986] EXT4-fs (loop4): unmounting filesystem. [ 660.314389][T20015] usb 5-1: new high-speed USB device number 70 using dummy_hcd [ 660.584322][T20015] usb 5-1: Using ep0 maxpacket: 16 [ 660.714483][T20015] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 660.732943][T20015] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 11 [ 660.759872][T20015] usb 5-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 660.777798][T20015] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 660.846197][T20015] ums-sddr09 5-1:1.0: USB Mass Storage device detected [ 661.090520][T20015] usb 5-1: USB disconnect, device number 70 [ 661.253339][T21421] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 661.261833][T21421] loop3: detected capacity change from 0 to 1024 [ 661.273538][T21421] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 661.283663][T21421] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 661.311109][T21111] EXT4-fs (loop3): unmounting filesystem. [ 662.508898][ T39] usb 3-1: new high-speed USB device number 68 using dummy_hcd [ 662.740446][T21454] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1099 sclass=netlink_route_socket pid=21454 comm=syz-executor.3 [ 663.544456][ T39] usb 3-1: Using ep0 maxpacket: 32 [ 663.664817][ T39] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 663.677124][ T39] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 663.689592][ T39] usb 3-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 663.723303][ T39] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 663.740643][ T39] usb 3-1: config 0 descriptor?? [ 663.764792][T21442] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 663.784690][ T39] hub 3-1:0.0: USB hub found [ 663.802365][ T28] kauditd_printk_skb: 315 callbacks suppressed [ 663.802381][ T28] audit: type=1326 audit(2000000031.329:16691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21458 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3eaa27cf29 code=0x0 [ 663.958865][T21469] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 663.968302][T21469] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 664.004417][ T39] hub 3-1:0.0: 2 ports detected [ 664.034382][ T24] usb 5-1: new high-speed USB device number 71 using dummy_hcd [ 664.304999][ T24] usb 5-1: Using ep0 maxpacket: 16 [ 664.424423][ T24] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 664.434441][ T24] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 11 [ 664.443512][ T24] usb 5-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 664.454063][ T24] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 664.494899][ T24] ums-sddr09 5-1:1.0: USB Mass Storage device detected [ 664.584371][ T39] hub 3-1:0.0: set hub depth failed [ 664.624862][ T39] usb 3-1: USB disconnect, device number 68 [ 664.697943][ T1462] usb 5-1: USB disconnect, device number 71 [ 664.744408][ T6] usb 4-1: new high-speed USB device number 54 using dummy_hcd [ 664.984354][ T6] usb 4-1: Using ep0 maxpacket: 8 [ 665.104447][ T6] usb 4-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 665.113443][ T6] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 665.123379][ T6] usb 4-1: config 0 descriptor?? [ 665.502359][T21492] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1099 sclass=netlink_route_socket pid=21492 comm=syz-executor.2 [ 666.736358][T21507] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 666.974383][ T6] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 666.984305][ T6] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x0080: ffffffb9 [ 667.063869][ T6] asix: probe of 4-1:0.0 failed with error -71 [ 667.141088][ T6] usb 4-1: USB disconnect, device number 54 [ 667.298456][T21515] incfs_lookup_dentry err:-13 [ 667.370420][T21517] device vlan0 entered promiscuous mode [ 667.377745][T21517] device vlan0 left promiscuous mode [ 667.720798][T21528] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1099 sclass=netlink_route_socket pid=21528 comm=syz-executor.3 [ 667.928610][T21531] loop4: detected capacity change from 0 to 256 [ 667.941272][T21531] FAT-fs (loop4): Directory bread(block 64) failed [ 667.948113][T21531] FAT-fs (loop4): Directory bread(block 65) failed [ 667.954784][T21531] FAT-fs (loop4): Directory bread(block 66) failed [ 667.961285][T21531] FAT-fs (loop4): Directory bread(block 67) failed [ 667.968359][T21531] FAT-fs (loop4): Directory bread(block 68) failed [ 667.974885][T21531] FAT-fs (loop4): Directory bread(block 69) failed [ 667.977619][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 667.981823][T21531] FAT-fs (loop4): Directory bread(block 70) failed [ 667.989667][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 667.995184][T21531] FAT-fs (loop4): Directory bread(block 71) failed [ 668.008711][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.008976][T21531] FAT-fs (loop4): Directory bread(block 72) failed [ 668.016083][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.022398][T21531] FAT-fs (loop4): Directory bread(block 73) failed [ 668.029837][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.045696][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.053019][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.060448][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.067859][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.075336][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.083052][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.100598][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.107897][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.115112][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.122383][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.135228][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.144092][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.160700][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.179340][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.192826][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.200510][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.208276][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.215851][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.223371][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.231085][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.240622][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.254174][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.265033][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.277328][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.284954][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.292212][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.299503][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.306869][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.314038][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.321491][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.328754][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.336004][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.343258][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.350559][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.357787][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.364960][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.372153][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.379382][ T19] hid-generic 0000:0000:0000.007A: unknown main item tag 0x0 [ 668.379940][T21542] bridge0: port 1(bridge_slave_0) entered blocking state [ 668.393710][T21542] bridge0: port 1(bridge_slave_0) entered disabled state [ 668.401037][ T19] hid-generic 0000:0000:0000.007A: hidraw0: HID v0.00 Device [syz0] on syz0 [ 668.401105][T21542] device bridge_slave_0 entered promiscuous mode [ 668.417417][ T1462] hid-generic 0000:0000:0000.007B: item fetching failed at offset 0/1 [ 668.418497][T21542] bridge0: port 2(bridge_slave_1) entered blocking state [ 668.432707][ T1462] hid-generic: probe of 0000:0000:0000.007B failed with error -22 [ 668.432723][T21542] bridge0: port 2(bridge_slave_1) entered disabled state [ 668.457927][T21542] device bridge_slave_1 entered promiscuous mode [ 668.481329][T21548] input: syz1 as /devices/virtual/input/input108 [ 668.567886][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 668.575357][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 668.589312][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 668.598096][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 668.606496][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 668.613341][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 668.620764][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 668.629544][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 668.638135][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 668.645186][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 668.652547][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 668.682777][T21542] device veth0_vlan entered promiscuous mode [ 668.696453][T21542] device veth1_macvtap entered promiscuous mode [ 668.709576][ T1454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 668.718299][ T1454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 668.726801][ T1454] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 668.734196][ T1454] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 668.741815][ T1454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 668.750304][ T1454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 668.758270][ T1454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 668.775540][ T1462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 668.784250][ T1462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 668.793368][ T1134] device bridge_slave_1 left promiscuous mode [ 668.803498][ T1134] bridge0: port 2(bridge_slave_1) entered disabled state [ 668.812450][ T1134] device bridge_slave_0 left promiscuous mode [ 668.819387][ T1134] bridge0: port 1(bridge_slave_0) entered disabled state [ 668.837823][ T1134] device veth1_macvtap left promiscuous mode [ 668.858043][ T1134] device veth0_vlan left promiscuous mode [ 669.144344][ T6] usb 2-1: new high-speed USB device number 57 using dummy_hcd [ 669.194368][ T19] usb 5-1: new high-speed USB device number 72 using dummy_hcd [ 669.314362][ T4281] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 669.384384][ T6] usb 2-1: Using ep0 maxpacket: 8 [ 669.434450][ T19] usb 5-1: Using ep0 maxpacket: 16 [ 669.504402][ T6] usb 2-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 669.513357][ T6] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 669.522139][ T6] usb 2-1: config 0 descriptor?? [ 669.554383][ T19] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 669.565853][ T19] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 669.575679][ T19] usb 5-1: New USB device found, idVendor=5543, idProduct=0004, bcdDevice= 0.00 [ 669.584693][ T19] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 669.605219][ T19] usb 5-1: config 0 descriptor?? [ 669.720496][ T4281] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 669.731388][ T4281] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 669.778911][ T4281] usb 1-1: New USB device found, idVendor=046d, idProduct=c086, bcdDevice= 0.00 [ 669.787909][ T4281] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 669.796300][ T4281] usb 1-1: config 0 descriptor?? [ 670.085172][ T19] uclogic 0003:5543:0004.007C: item fetching failed at offset 5/7 [ 670.093056][ T19] uclogic 0003:5543:0004.007C: parse failed [ 670.098959][ T19] uclogic: probe of 0003:5543:0004.007C failed with error -22 [ 670.275874][ T4281] logitech-hidpp-device 0003:046D:C086.007D: ignoring exceeding usage max [ 670.285693][ T4281] logitech-hidpp-device 0003:046D:C086.007D: hidraw0: USB HID v0.00 Device [HID 046d:c086] on usb-dummy_hcd.0-1/input0 [ 670.345359][ T4281] usb 5-1: USB disconnect, device number 72 [ 670.464365][ T6] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 670.474224][ T6] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x0080: ffffffb9 [ 670.487476][ T319] usb 1-1: USB disconnect, device number 49 [ 670.514383][ T6] asix: probe of 2-1:0.0 failed with error -71 [ 670.521045][ T6] usb 2-1: USB disconnect, device number 57 [ 670.560023][T21572] overlayfs: unrecognized mount option "\" or missing value [ 670.699447][T21576] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 670.939675][T21580] loop3: detected capacity change from 0 to 40427 [ 670.963106][T21580] F2FS-fs (loop3): Found nat_bits in checkpoint [ 670.989939][T21580] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 671.093719][T21590] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1099 sclass=netlink_route_socket pid=21590 comm=syz-executor.4 [ 671.227075][T21111] syz-executor.3: attempt to access beyond end of device [ 671.227075][T21111] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 671.457878][ T28] audit: type=1326 audit(2000000038.989:16692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21599 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb90d27cf29 code=0x0 [ 671.484337][ T1454] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 671.734698][ T1454] usb 1-1: Using ep0 maxpacket: 32 [ 671.894381][ T1454] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 671.905261][ T1454] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 671.915242][ T1454] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 671.924206][ T1454] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 671.974832][ T1454] hub 1-1:4.0: USB hub found [ 672.106184][T21618] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 672.115450][T21618] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 672.124630][T21618] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 672.133939][T21618] A link change request failed with some changes committed already. Interface ip6_vti0 may have been left with an inconsistent configuration, please check. [ 672.192476][ T28] audit: type=1400 audit(2000000039.719:16693): avc: denied { lock } for pid=21620 comm="syz-executor.1" path="socket:[120304]" dev="sockfs" ino=120304 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 672.217138][T21621] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 672.225382][T21621] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 672.234079][T21621] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 672.242645][T21621] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 672.251365][T21621] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 672.259610][T21621] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 672.268605][T21621] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 672.444548][ T39] usb 5-1: new high-speed USB device number 73 using dummy_hcd [ 672.620275][T21630] input: syz1 as /devices/virtual/input/input109 [ 672.864994][ T39] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 672.878662][ T39] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 672.888611][ T39] usb 5-1: New USB device found, idVendor=046d, idProduct=c086, bcdDevice= 0.00 [ 672.899552][ T39] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 672.907980][ T39] usb 5-1: config 0 descriptor?? [ 672.944422][ T24] usb 4-1: new high-speed USB device number 55 using dummy_hcd [ 673.214619][ T24] usb 4-1: Using ep0 maxpacket: 8 [ 673.316261][T21637] incfs_lookup_dentry err:-13 [ 673.335011][ T24] usb 4-1: New USB device found, idVendor=1de1, idProduct=c102, bcdDevice=6c.65 [ 673.344422][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 673.354736][ T24] usb 4-1: config 0 descriptor?? [ 673.393553][ T39] logitech-hidpp-device 0003:046D:C086.007E: ignoring exceeding usage max [ 673.403449][ T24] usb-storage 4-1:0.0: USB Mass Storage device detected [ 673.418242][ T24] usb-storage 4-1:0.0: device ignored [ 673.424033][ T39] logitech-hidpp-device 0003:046D:C086.007E: hidraw0: USB HID v0.00 Device [HID 046d:c086] on usb-dummy_hcd.4-1/input0 [ 673.640609][ T24] usb 4-1: USB disconnect, device number 55 [ 673.658085][ T6] usb 5-1: USB disconnect, device number 73 [ 674.305548][T21653] device bridge_slave_0 left promiscuous mode [ 674.311545][T21653] bridge0: port 1(bridge_slave_0) entered disabled state [ 674.413938][T21656] syz-executor.1[21656] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 674.414037][T21656] syz-executor.1[21656] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 674.439922][T21658] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 674.459467][T21658] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 674.469227][T21658] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 674.477181][T21658] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 674.486310][T21658] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 674.495574][T21658] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 674.503844][T21658] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 674.606198][T21667] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 674.615573][T21667] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 674.624819][T21667] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 674.634328][T21667] A link change request failed with some changes committed already. Interface ip6_vti0 may have been left with an inconsistent configuration, please check. [ 674.837225][T21678] input: syz1 as /devices/virtual/input/input110 [ 674.839575][T21672] loop3: detected capacity change from 0 to 40427 [ 674.855470][T21672] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 674.863119][T21672] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 674.872069][T21672] F2FS-fs (loop3): invalid crc value [ 674.878592][T21672] F2FS-fs (loop3): Found nat_bits in checkpoint [ 674.906023][T21672] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 674.912992][T21672] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 675.012338][T21688] overlayfs: unrecognized mount option "\" or missing value [ 675.114339][ T6] usb 3-1: new high-speed USB device number 69 using dummy_hcd [ 675.264502][ T1454] hub 1-1:4.0: config failed, can't read hub descriptor (err -22) [ 675.304996][ T1454] usb 1-1: USB disconnect, device number 50 [ 675.354387][ T6] usb 3-1: Using ep0 maxpacket: 8 [ 675.474659][ T6] usb 3-1: New USB device found, idVendor=1de1, idProduct=c102, bcdDevice=6c.65 [ 675.483671][ T6] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 675.494053][ T6] usb 3-1: config 0 descriptor?? [ 675.535618][ T6] usb-storage 3-1:0.0: USB Mass Storage device detected [ 675.545424][ T6] usb-storage 3-1:0.0: device ignored [ 675.686012][ T8] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 675.695200][ T8] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 675.750472][ T6] usb 3-1: USB disconnect, device number 69 [ 675.887786][T21708] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 675.897004][T21708] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 675.906337][T21708] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 675.915667][T21708] A link change request failed with some changes committed already. Interface ip6_vti0 may have been left with an inconsistent configuration, please check. [ 675.984648][T21710] loop3: detected capacity change from 0 to 1024 [ 675.994425][T21710] EXT4-fs: Ignoring removed nomblk_io_submit option [ 676.001260][T21710] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 676.013742][T21710] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 676.021822][T21710] System zones: 0-1, 3-36 [ 676.027173][T21710] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 676.051685][T21111] EXT4-fs (loop3): unmounting filesystem. [ 676.320506][T21720] loop4: detected capacity change from 0 to 256 [ 676.331046][T21720] FAT-fs (loop4): Directory bread(block 64) failed [ 676.337487][T21720] FAT-fs (loop4): Directory bread(block 65) failed [ 676.343890][T21720] FAT-fs (loop4): Directory bread(block 66) failed [ 676.350282][T21720] FAT-fs (loop4): Directory bread(block 67) failed [ 676.356701][T21720] FAT-fs (loop4): Directory bread(block 68) failed [ 676.363005][T21720] FAT-fs (loop4): Directory bread(block 69) failed [ 676.369480][T21720] FAT-fs (loop4): Directory bread(block 70) failed [ 676.375887][T21720] FAT-fs (loop4): Directory bread(block 71) failed [ 676.376870][ T28] audit: type=1326 audit(2000000043.909:16694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21721 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb90d27cf29 code=0x0 [ 676.382171][T21720] FAT-fs (loop4): Directory bread(block 72) failed [ 676.411855][T21720] FAT-fs (loop4): Directory bread(block 73) failed [ 676.734350][ T4281] usb 2-1: new high-speed USB device number 58 using dummy_hcd [ 676.974357][ T4281] usb 2-1: Using ep0 maxpacket: 32 [ 677.094439][ T4281] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 677.105552][ T4281] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 677.116598][ T4281] usb 2-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 677.125493][ T4281] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 677.133979][ T4281] usb 2-1: config 0 descriptor?? [ 677.154460][T21726] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 677.174709][ T4281] hub 2-1:0.0: USB hub found [ 677.394391][ T4281] hub 2-1:0.0: 2 ports detected [ 677.558648][T21743] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1099 sclass=netlink_route_socket pid=21743 comm=syz-executor.2 [ 678.104377][ T4281] hub 2-1:0.0: set hub depth failed [ 678.145208][ T4281] usb 2-1: USB disconnect, device number 58 [ 678.336462][T21748] loop3: detected capacity change from 0 to 1024 [ 678.363307][T21748] EXT4-fs: Ignoring removed nomblk_io_submit option [ 678.370456][T21748] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 678.383045][T21748] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 678.391234][T21748] System zones: 0-1, 3-36 [ 678.396455][T21748] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 678.427437][T21111] EXT4-fs (loop3): unmounting filesystem. [ 678.518165][T21754] device bridge_slave_0 left promiscuous mode [ 678.524312][T21754] bridge0: port 1(bridge_slave_0) entered disabled state [ 678.569375][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.577339][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.584996][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.592306][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.599529][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.606850][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.614212][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.621568][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.630641][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.638398][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.646039][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.653785][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.661374][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.668872][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.676224][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.683630][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.690998][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.698713][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.706069][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.713594][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.721063][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.725493][T21758] input: syz1 as /devices/virtual/input/input111 [ 678.728591][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.741967][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.749343][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.756733][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.763944][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.771156][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.778695][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.786271][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.793612][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.801362][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.808721][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.816160][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.823419][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.830821][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.838109][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.845311][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.852477][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.859708][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.866905][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.874096][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.881318][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.888562][ T1454] hid-generic 0000:0000:0000.007F: unknown main item tag 0x0 [ 678.896930][ T1454] hid-generic 0000:0000:0000.007F: hidraw0: HID v0.00 Device [syz0] on syz0 [ 678.907831][ T6] hid-generic 0000:0000:0000.0080: item fetching failed at offset 0/1 [ 678.916082][ T6] hid-generic: probe of 0000:0000:0000.0080 failed with error -22 [ 678.999167][T21766] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 679.004434][ T4281] usb 4-1: new high-speed USB device number 56 using dummy_hcd [ 679.254324][ T4281] usb 4-1: Using ep0 maxpacket: 8 [ 679.379092][ T4281] usb 4-1: New USB device found, idVendor=1de1, idProduct=c102, bcdDevice=6c.65 [ 679.388113][ T4281] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 679.396440][ T4281] usb 4-1: config 0 descriptor?? [ 679.434609][ T4281] usb-storage 4-1:0.0: USB Mass Storage device detected [ 679.657606][ T4281] usb-storage 4-1:0.0: device ignored [ 679.695874][ T4281] usb 4-1: USB disconnect, device number 56 [ 680.139929][T21793] syz-executor.2[21793] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 680.139978][T21793] syz-executor.2[21793] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 680.326459][T21798] loop3: detected capacity change from 0 to 512 [ 680.356048][T21798] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 680.364839][T21798] ext4 filesystem being mounted at /root/syzkaller-testdir3825271505/syzkaller.zfesIk/74/file1 supports timestamps until 2038 (0x7fffffff) [ 680.451729][ T28] audit: type=1326 audit(2000000047.979:16695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21794 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5bd2e7cf29 code=0x0 [ 680.555590][T21111] EXT4-fs (loop3): unmounting filesystem. [ 680.670294][T21811] loop3: detected capacity change from 0 to 512 [ 680.692975][T21811] EXT4-fs (loop3): 1 truncate cleaned up [ 680.698586][T21811] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 682.321816][T21111] EXT4-fs (loop3): unmounting filesystem. [ 682.508304][T21829] syz-executor.3[21829] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 682.508352][T21829] syz-executor.3[21829] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 682.694906][T21838] A link change request failed with some changes committed already. Interface veth1_virt_wifi may have been left with an inconsistent configuration, please check. [ 682.947623][T21844] bridge0: port 1(bridge_slave_0) entered blocking state [ 682.954606][T21844] bridge0: port 1(bridge_slave_0) entered disabled state [ 682.962369][T21844] device bridge_slave_0 entered promiscuous mode [ 682.969451][T21844] bridge0: port 2(bridge_slave_1) entered blocking state [ 682.976475][T21844] bridge0: port 2(bridge_slave_1) entered disabled state [ 682.986244][T21844] device bridge_slave_1 entered promiscuous mode [ 683.126646][T21844] bridge0: port 2(bridge_slave_1) entered blocking state [ 683.133535][T21844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 683.140627][T21844] bridge0: port 1(bridge_slave_0) entered blocking state [ 683.147402][T21844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 683.167602][ T1134] device bridge_slave_0 left promiscuous mode [ 683.173893][ T1134] bridge0: port 1(bridge_slave_0) entered disabled state [ 683.182200][ T1134] device veth1_macvtap left promiscuous mode [ 683.188224][ T1134] device veth0_vlan left promiscuous mode [ 683.324458][T13694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 683.331856][T13694] bridge0: port 1(bridge_slave_0) entered disabled state [ 683.339045][T13694] bridge0: port 2(bridge_slave_1) entered disabled state [ 683.348315][T21817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 683.356283][T21817] bridge0: port 1(bridge_slave_0) entered blocking state [ 683.363254][T21817] bridge0: port 1(bridge_slave_0) entered forwarding state [ 683.374177][T21817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 683.382354][T21817] bridge0: port 2(bridge_slave_1) entered blocking state [ 683.389332][T21817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 683.401475][T21818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 683.411722][T21818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 683.425424][T13694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 683.436585][T21844] device veth0_vlan entered promiscuous mode [ 683.442904][T21818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 683.451158][T21818] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 683.459077][T21818] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 683.473514][T21844] device veth1_macvtap entered promiscuous mode [ 683.481442][T13694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 683.502257][T21818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 683.514436][T21818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 683.641472][T21865] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 683.650842][T21865] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 684.139119][T21883] syz-executor.2[21883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 684.139166][T21883] syz-executor.2[21883] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 685.037935][T21914] bridge0: port 1(veth1_macvtap) entered blocking state [ 685.056537][T21914] bridge0: port 1(veth1_macvtap) entered disabled state [ 685.879128][T21926] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 685.913355][T21927] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 686.212173][T21939] A link change request failed with some changes committed already. Interface veth1_virt_wifi may have been left with an inconsistent configuration, please check. [ 686.218764][T21940] loop4: detected capacity change from 0 to 2048 [ 686.256407][T21940] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 686.293741][T20986] EXT4-fs (loop4): unmounting filesystem. [ 686.784882][ T28] audit: type=1326 audit(2000000054.319:16696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21959 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c99a7cf29 code=0x7ffc0000 [ 686.809008][ T28] audit: type=1326 audit(2000000054.319:16697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21959 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c99a7cf29 code=0x7ffc0000 [ 686.833326][ T28] audit: type=1326 audit(2000000054.319:16698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21959 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f0c99a7cf29 code=0x7ffc0000 [ 686.857414][ T28] audit: type=1326 audit(2000000054.319:16699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21959 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c99a7cf29 code=0x7ffc0000 [ 686.881431][ T28] audit: type=1326 audit(2000000054.319:16700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21959 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c99a7cf29 code=0x7ffc0000 [ 686.905704][ T28] audit: type=1326 audit(2000000054.319:16701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21959 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f0c99a7cf29 code=0x7ffc0000 [ 686.929889][ T28] audit: type=1326 audit(2000000054.319:16702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21959 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c99a7cf29 code=0x7ffc0000 [ 686.954013][ T28] audit: type=1326 audit(2000000054.319:16703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21959 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c99a7cf29 code=0x7ffc0000 [ 686.978089][ T28] audit: type=1326 audit(2000000054.319:16704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21959 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0c99a7cf29 code=0x7ffc0000 [ 687.010063][ T28] audit: type=1326 audit(2000000054.319:16705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21959 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c99a7cf29 code=0x7ffc0000 [ 687.145302][T21971] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 687.274764][T21971] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 687.316356][ T39] usb 3-1: new high-speed USB device number 70 using dummy_hcd [ 687.326894][T21972] A link change request failed with some changes committed already. Interface veth1_virt_wifi may have been left with an inconsistent configuration, please check. [ 687.595367][T21978] cgroup: Unknown subsys name 'func' [ 687.603647][T21978] loop3: detected capacity change from 0 to 1024 [ 687.610107][T21978] EXT4-fs: Ignoring removed oldalloc option [ 687.616187][T21978] ext4: Unknown parameter 'smackfshat' [ 687.694522][ T39] usb 3-1: config 17 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 255, changing to 11 [ 687.705906][ T39] usb 3-1: config 17 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 59391, setting to 1024 [ 687.717063][ T39] usb 3-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 687.725984][ T39] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 687.754415][T21967] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 687.961963][T21994] kvm [21987]: vcpu0, guest rIP: 0x18e disabled perfctr wrmsr: 0xc2 data 0x5600004105 [ 687.971481][T21994] kvm [21987]: vcpu0, guest rIP: 0x1be disabled perfctr wrmsr: 0xc2 data 0x5600004106 [ 688.324572][ T39] aiptek 3-1:17.0: Aiptek using 400 ms programming speed [ 688.359981][ T39] input: Aiptek as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:17.0/input/input112 [ 688.380331][ T39] usb 3-1: USB disconnect, device number 70 [ 688.386112][ C1] aiptek 3-1:17.0: aiptek_irq - usb_submit_urb failed with result -19 [ 688.980317][T22021] incfs: iterate_incfs_dir / -22 [ 689.041919][T22023] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 689.077470][T22023] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 689.581582][T22044] kvm [22040]: vcpu0, guest rIP: 0x18e disabled perfctr wrmsr: 0xc2 data 0x5600004105 [ 689.591387][T22044] kvm [22040]: vcpu0, guest rIP: 0x1be disabled perfctr wrmsr: 0xc2 data 0x5600004106 [ 689.819538][T22048] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 689.854356][T21818] usb 4-1: new high-speed USB device number 57 using dummy_hcd [ 690.087801][T22056] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 690.097073][T22056] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 690.224430][T21818] usb 4-1: config 17 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 255, changing to 11 [ 690.238832][T21818] usb 4-1: config 17 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 59391, setting to 1024 [ 690.250281][T21818] usb 4-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 690.259389][T21818] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 690.294777][T22046] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 690.784541][T21818] aiptek 4-1:17.0: Aiptek using 400 ms programming speed [ 690.820419][T21818] input: Aiptek as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:17.0/input/input113 [ 690.833361][T21818] usb 4-1: USB disconnect, device number 57 [ 691.323803][T22083] loop3: detected capacity change from 0 to 1024 [ 691.333844][T22083] EXT4-fs: Ignoring removed nomblk_io_submit option [ 691.340617][T22083] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 691.349146][T22083] EXT4-fs (loop3): Test dummy encryption mode enabled [ 691.373250][T22083] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 691.428324][T21111] EXT4-fs (loop3): unmounting filesystem. [ 691.444362][T21818] usb 5-1: new high-speed USB device number 74 using dummy_hcd [ 691.544792][T22088] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 691.554018][T22088] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 691.704335][T21818] usb 5-1: Using ep0 maxpacket: 8 [ 691.742443][T22093] loop3: detected capacity change from 0 to 512 [ 691.756285][T22093] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 691.765178][T22093] ext4 filesystem being mounted at /root/syzkaller-testdir3825271505/syzkaller.zfesIk/104/bus supports timestamps until 2038 (0x7fffffff) [ 691.844417][T21818] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 692.024405][T21818] usb 5-1: New USB device found, idVendor=8086, idProduct=0b03, bcdDevice=f4.28 [ 692.033386][T21818] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 692.041288][T21818] usb 5-1: Product: syz [ 692.045290][T21818] usb 5-1: Manufacturer: syz [ 692.059833][T21818] usb 5-1: SerialNumber: syz [ 692.064973][T21818] usb 5-1: config 0 descriptor?? [ 692.134415][ T6] usb 2-1: new high-speed USB device number 59 using dummy_hcd [ 692.427234][T22110] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 692.479625][T22110] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 692.611246][T21111] EXT4-fs (loop3): unmounting filesystem. [ 692.684373][ T6] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 692.695165][ T6] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 692.704803][ T6] usb 2-1: New USB device found, idVendor=046d, idProduct=c086, bcdDevice= 0.00 [ 692.713886][ T6] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 692.722351][ T6] usb 2-1: config 0 descriptor?? [ 692.950696][T22120] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 692.959887][T22120] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 693.206097][ T6] logitech-hidpp-device 0003:046D:C086.0081: ignoring exceeding usage max [ 693.215757][ T6] logitech-hidpp-device 0003:046D:C086.0081: hidraw0: USB HID v0.00 Device [HID 046d:c086] on usb-dummy_hcd.1-1/input0 [ 693.416339][ T6] usb 2-1: USB disconnect, device number 59 [ 693.520211][T22129] loop3: detected capacity change from 0 to 131072 [ 693.534146][T22129] F2FS-fs (loop3): invalid crc value [ 693.540899][T22129] F2FS-fs (loop3): Found nat_bits in checkpoint [ 693.570207][T22129] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 694.164346][ T39] usb 3-1: new high-speed USB device number 71 using dummy_hcd [ 694.224394][T21818] usb 5-1: Found UVC 0.00 device syz (8086:0b03) [ 694.231451][T21818] usb 5-1: No valid video chain found. [ 694.242649][T21818] usb 5-1: USB disconnect, device number 74 [ 694.424473][ T39] usb 3-1: Using ep0 maxpacket: 32 [ 694.461567][T22155] incfs: iterate_incfs_dir / -22 [ 694.585310][ T39] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 694.596408][ T39] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 694.607398][ T39] usb 3-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 694.616249][ T39] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 694.624985][ T39] usb 3-1: config 0 descriptor?? [ 694.644440][T22141] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 694.665055][ T39] hub 3-1:0.0: USB hub found [ 694.884364][ T39] hub 3-1:0.0: 2 ports detected [ 695.102262][T22173] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 695.113785][T22173] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 695.122056][T22173] CPU: 1 PID: 22173 Comm: syz-executor.1 Not tainted 6.1.78-syzkaller-00016-gbda57805ab9f #0 [ 695.132011][T22173] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 695.142185][T22173] RIP: 0010:dev_map_enqueue+0x31/0x340 2033/05/18 03:34:22 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 695.147483][T22173] Code: 56 41 55 41 54 53 48 83 ec 18 48 89 55 c0 49 89 f7 48 89 fb 49 bc 00 00 00 00 00 fc ff df e8 c6 1f de ff 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 10 1d 25 00 4c 8b 33 48 83 c3 20 [ 695.167457][T22173] RSP: 0018:ffffc9000bf1f648 EFLAGS: 00010246 [ 695.173347][T22173] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 695.181334][T22173] RDX: ffffc90002719000 RSI: 000000000000010a RDI: 000000000000010b [ 695.189149][T22173] RBP: ffffc9000bf1f688 R08: 0000000000000005 R09: ffffffff8411daf5 [ 695.196955][T22173] R10: 0000000000000004 R11: ffff88810f8b8000 R12: dffffc0000000000 [ 695.204765][T22173] R13: 0000000000000000 R14: ffff8881f71364a0 R15: ffff888114c0f070 [ 695.212577][T22173] FS: 00007f0cb0b436c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 695.221344][T22173] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 695.227766][T22173] CR2: 0000000000000000 CR3: 000000012d824000 CR4: 00000000003506a0 [ 695.235685][T22173] DR0: 0000000000000000 DR1: 00000000000000a6 DR2: 0000000000000000 [ 695.243486][T22173] DR3: 000000000000c08b DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 695.251307][T2