last executing test programs: 36.915421437s ago: executing program 32 (id=141): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000280), &(0x7f00000006c0)='%pI4 \x00'}, 0x20) unlink(0x0) 27.95066732s ago: executing program 33 (id=409): r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x800, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x4000) getsockname$packet(r0, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newlink={0x38, 0x10, 0x401, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x1114}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x100, 0xac}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40001}, 0x20004090) 27.623518716s ago: executing program 34 (id=424): r0 = socket(0x28, 0x5, 0x0) r1 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) listen(r1, 0x4) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000340)="b06d5d8f", 0x4}], 0x2}}], 0x1, 0xb21c76f60b87f386) 22.341994449s ago: executing program 6 (id=616): r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0x7, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000800)={r3, r1, 0x25, 0x0, @val=@netkit={@void, @value=r3}}, 0x1c) syz_emit_ethernet(0x117a, &(0x7f0000002300)=ANY=[], 0x0) 22.24828275s ago: executing program 35 (id=621): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2810, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x7, 0x2f, 0x0, @empty, @multicast1}}}}) 22.2480281s ago: executing program 6 (id=623): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000003b40)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES16=0x0, @ANYBLOB="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", @ANYRESDEC, @ANYRES64], 0x8, 0x2eb, &(0x7f00000004c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) fadvise64(r0, 0x2, 0x0, 0x4) 22.107838923s ago: executing program 36 (id=630): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$selinux_access(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7570647077645f657865635f742073797374656d5f753a73797374656d5f723afaffffffffffffff3a73302030"], 0x56) 22.039134104s ago: executing program 6 (id=632): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'erspan0\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000080)=0x6, 0x1d) sendto$packet(r1, &(0x7f00000000c0)="3f031a00260812002c001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c152bfdf9435e3ffe46", 0x3840, 0xa0c4, &(0x7f0000000540)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 21.967917746s ago: executing program 6 (id=635): mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='tracefs\x00', 0x8001, 0x0) chroot(&(0x7f0000000040)='./file0/../file0/../file0/../file0\x00') r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0/../file0/../file0/../file0\x00') 21.949060816s ago: executing program 6 (id=637): r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000540)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x52) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e) 21.852044698s ago: executing program 6 (id=642): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x19, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000400)={r0, 0x3, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x7, 0x1) 21.851897068s ago: executing program 37 (id=642): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x19, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000400)={r0, 0x3, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x7, 0x1) 19.568119022s ago: executing program 8 (id=718): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000000)={0xc0, 0x0, 0x10000}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_syzos_vm$x86(r1, &(0x7f0000bfe000/0x400000)=nil) ioctl$KVM_RESET_DIRTY_RINGS(r1, 0xaec7) 19.440241124s ago: executing program 8 (id=721): r0 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x7, 0x9) 18.611079941s ago: executing program 8 (id=759): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000003c0)={0x0, 0x0, 0x46, {0x9, 0x1}, {0x4c, 0x2}, @ramp={0x9a, 0x1, {0xcfa, 0x0, 0x9, 0x40}}}) write$char_usb(r1, &(0x7f0000000040)="e2", 0x2250) 18.589463421s ago: executing program 8 (id=762): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000940)='tlb_flush\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") write$selinux_context(0xffffffffffffffff, &(0x7f0000000040)='system_u:object_r:cgroup_t:s0\x00', 0x1e) syz_clone(0x2100, 0x0, 0x0, 0x0, 0x0, 0x0) 18.369483675s ago: executing program 8 (id=770): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0xe8, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000a00)={{0x1, 0x0, 0x80, {0xdddd1000, 0x8180005}}, "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", "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"}) 18.093857281s ago: executing program 8 (id=779): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x22}, 0x44) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) close(0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000c00)={0x38, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}]}, 0x38}}, 0x0) 18.09369513s ago: executing program 38 (id=779): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095000000000000002d55715f11e961d1fde85cda4c8aae3a0c64e30cd8655910b3eb2d1451a6bf4b04dc0af703f4c87963ba1424815f140290fb3f659193ae297fdcd50b6dc8d41d9568a55e58cc6514e272e53a081168e74d7189f0e655f66e08f0e108968d80ea3cac636aa60bea16f5e27d5761f66d99ca89ad8cf4e13a2013988c4222d7cf1ff8682043d3d6f16b20de6f1ea6691dcee8e86fa2109aa7898fe15f2c973463c482db5da9926d158ee55592221796e273ccf22a74e8dd3674739087015098b80e9842e82aa484b0047773b358f02338ba5950707984fb201d101bfd1f78b0ea4f397c22d94b5a34491cf3f671af9dacdf409cc1f8d960358d99d506f9b3f52ce15d0cf72083819b4a3a6dfe62b510150dfe25ef1caf21e26954118b0c2dea8b744bed8de035a056fa2d0f7370b9df062c204e070015c5c544f5c74625ea73c563000000c1fcb5a25271"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x22}, 0x44) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) close(0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000c00)={0x38, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}]}, 0x38}}, 0x0) 15.435460532s ago: executing program 3 (id=886): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000060000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) syz_io_uring_complete(0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) syz_clone(0x49208000, 0x0, 0x0, 0x0, 0x0, 0x0) 15.343558124s ago: executing program 3 (id=892): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xc2300, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a40)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0x0, 0x6}, {0xffff, 0xffff}, {0x6}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000003f00)=@newtfilter={0x54, 0x2c, 0xd27, 0x70bd25, 0x4, {0x0, 0x0, 0x0, r2, {0x4, 0x2}, {}, {0x1, 0xc}}, [@filter_kind_options=@f_flow={{0x9}, {0x24, 0x2, [@TCA_FLOW_EMATCHES={0x20, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{0x6b, 0x2, 0xe296}, {0x80, 0x0, 0x1}}}]}]}]}}]}, 0x54}}, 0x408d4) 15.230182296s ago: executing program 3 (id=900): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000002c0)='mm_page_alloc\x00', r2}, 0x63) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) 15.199476557s ago: executing program 3 (id=902): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x0, &(0x7f0000000080)={[{@barrier_val={'barrier', 0x3d, 0x7}}]}, 0xc1, 0x7b7, &(0x7f00000007c0)="$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") r0 = syz_open_dev$loop(&(0x7f0000000000), 0x2, 0x80800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000040), 0xe09) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "f4bd000000801900", [0x0, 0x2000000000001]}}) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 14.936192902s ago: executing program 3 (id=908): r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002000), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002040), &(0x7f0000002080)='./file0\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}, 0x3e, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') umount2(&(0x7f0000000000)='./file0\x00', 0x2) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x804000, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}}) 14.348766283s ago: executing program 3 (id=919): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD_OLD(r0, 0x40045402, &(0x7f0000000140)=0x1) read(r0, &(0x7f0000000180)=""/65, 0x41) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x7, 0x9dc5, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 14.348662553s ago: executing program 39 (id=919): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD_OLD(r0, 0x40045402, &(0x7f0000000140)=0x1) read(r0, &(0x7f0000000180)=""/65, 0x41) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x7, 0x9dc5, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 13.067672928s ago: executing program 4 (id=953): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast2, @in=@empty, 0x4e24, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x29}, {0x0, 0x0, 0x7, 0x0, 0x0, 0x2, 0xffffffffffffffff}, {0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x4004) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000002, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x87}, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffb}}}, 0xb8}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x13, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x40}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xa}, 0x94) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000002, @in6=@loopback={0x300}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10}, {0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, {}, 0x0, 0x6e6bb5}}, 0xb8}}, 0x0) 13.023632208s ago: executing program 4 (id=954): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581d7"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0xf, {[@global=@item_012={0x0, 0x1, 0x5}, @local=@item_012={0x2, 0x2, 0x0, "c1a1"}, @main=@item_4={0x3, 0x0, 0x0, "5aa8257f"}, @main=@item_012={0x0, 0x0, 0x9}, @main=@item_4={0x3, 0x0, 0xb, "9e3ce079"}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000140), 0x0, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f0000000080)={0x2, 0x100, 0x20a6}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x2, 0x0) 9.453072687s ago: executing program 4 (id=1021): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000002c0)='sched_kthread_work_queue_work\x00', r1}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) 9.413287309s ago: executing program 4 (id=1025): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x0, &(0x7f00000000c0)={[{@nodioread_nolock}, {@init_itable_val={'init_itable', 0x3d, 0x4}}, {@mblk_io_submit}, {@minixdf}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}], [], 0x2e}, 0x84, 0x450, &(0x7f0000000940)="$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") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, 0x0, 0x0) quotactl$Q_QUOTAON(0xffffffff80000200, &(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000000)='./file0\x00') 9.067363495s ago: executing program 4 (id=1030): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000001080)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000004240)=0x40000006, 0x4) recvmmsg(r0, &(0x7f00000024c0)=[{{0x0, 0x0, 0x0}, 0x3}], 0x1, 0x102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000)=0x7f, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 8.881190328s ago: executing program 4 (id=1036): mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000700)='./file0\x00', 0x80402, 0x8) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) renameat2(r1, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)={0x30000009}) 8.853590749s ago: executing program 40 (id=1036): mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000700)='./file0\x00', 0x80402, 0x8) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000) renameat2(r1, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)={0x30000009}) 4.491374484s ago: executing program 9 (id=1179): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x11) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x700, 0x0, 0xfffffffffffffd25) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 3.63415178s ago: executing program 9 (id=1199): syz_mount_image$ext4(&(0x7f0000000880)='ext2\x00', &(0x7f0000000000)='./file2\x00', 0x21000e, &(0x7f0000000380), 0xde, 0x52e, &(0x7f0000000e00)="$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") r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000240)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) 3.346252475s ago: executing program 9 (id=1202): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r2, 0x0) write$selinux_load(r1, &(0x7f0000000000)=ANY=[], 0x603f) 3.057061961s ago: executing program 2 (id=1208): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x12}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffea4, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) utimensat(r2, 0x0, 0x0, 0x0) 3.032048112s ago: executing program 2 (id=1209): prlimit64(0x0, 0xb, &(0x7f0000000000), 0x0) rt_sigprocmask(0x2, &(0x7f0000000200)={[0xffffffff]}, 0x0, 0x8) r0 = gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeed, 0x8031, 0xffffffffffffffff, 0xf6d0d000) tkill(r0, 0x11) rt_sigaction(0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) 2.891919794s ago: executing program 2 (id=1210): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x4e, 0x2, 0x0, 0xffffffeffffffffd}, {0x800, 0x0, 0x7fffffff, 0x20000000}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@private1={0xfc, 0x1, '\x00', 0x9}, 0x0, 0x2b}, 0xa, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x3c0}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000001ec0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x1028}}, 0x20000050) 2.870392904s ago: executing program 2 (id=1211): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641700000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="440000001300290a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c001a800800028004000500080000003e"], 0x44}}, 0x0) 2.851306035s ago: executing program 2 (id=1213): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x2000000000903, 0x0, 0x0, 0xfffd}, 0x20) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x1, 0x201, 0x0, 0x0, {0x7, 0x0, 0x7}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x20008005) syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000080)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e5000904000000010100000a24010000000201020c0d2407000005000000000000000c240000e9fffff5ffffffff092403f3ff000005024524", @ANYRES8=r1, @ANYBLOB="05"], 0x0) 2.764098976s ago: executing program 9 (id=1217): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 2.627904539s ago: executing program 9 (id=1221): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000004c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x8}}}}}, 0x0) 2.58953795s ago: executing program 0 (id=1222): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x9, 0xa, 0x42, 0x40}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000080), 0x200, r0}, 0x38) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[], 0x10448) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3, r0}, 0x38) 2.531822831s ago: executing program 0 (id=1223): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000)=0xfffffffe, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000480)=0x17fe, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_link_settings={0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x20, 0x8, [0x0, 0x0, 0x0, 0xc, 0x5, 0x0, 0x0, 0x2]}}) 2.531602271s ago: executing program 9 (id=1224): r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000b00)=ANY=[@ANYBLOB="12010000e09d7040460a2196324f01020301090224000100000000090400000206d3450009050102100000000009058b0240"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000680)={0x1c, &(0x7f0000000580)={0x40, 0x15, 0x6, "ff7092f55eb0"}, 0x0, 0x0}) syz_usb_control_io$rtl8150(r0, 0x0, 0x0) syz_usb_control_io$rtl8150(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f00000000c0)={0x0, 0x7, 0x1, 'E'}, 0x0, 0x0, 0x0, 0x0}) 2.513446361s ago: executing program 0 (id=1225): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) syz_clone(0x43001000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.427387203s ago: executing program 0 (id=1232): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000040)={[{@minixdf}, {@nobarrier}, {@barrier}]}, 0x67, 0x52b, &(0x7f0000000a00)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r1, &(0x7f0000000440)={0x3a, 'syz3', 0x3a, 'M', 0x3a, 0x0, 0x3a, 'usrjquota=', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x32) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 2.10063996s ago: executing program 0 (id=1238): r0 = gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) fcntl$setlease(r1, 0x400, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 1.931199183s ago: executing program 0 (id=1240): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) write$tun(r0, &(0x7f0000000100)={@val={0xa, 0x88a8}, @void, @eth={@multicast, @remote, @val={@val={0x88a8, 0x7, 0x1, 0x3}, {0x8100, 0x6, 0x1, 0x4}}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x1, 0x5, 0x29, 0x64, 0x0, 0xf, 0x6, 0x0, @rand_addr=0x64010102, @remote}, {{0x4e22, 0x4e22, 0x41424344, 0x41424344, 0x1, 0x0, 0x5, 0x10, 0x8001, 0x0, 0x3}, {"fa"}}}}}}}, 0x43) 1.931067103s ago: executing program 41 (id=1240): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) write$tun(r0, &(0x7f0000000100)={@val={0xa, 0x88a8}, @void, @eth={@multicast, @remote, @val={@val={0x88a8, 0x7, 0x1, 0x3}, {0x8100, 0x6, 0x1, 0x4}}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x1, 0x5, 0x29, 0x64, 0x0, 0xf, 0x6, 0x0, @rand_addr=0x64010102, @remote}, {{0x4e22, 0x4e22, 0x41424344, 0x41424344, 0x1, 0x0, 0x5, 0x10, 0x8001, 0x0, 0x3}, {"fa"}}}}}}}, 0x43) 1.241766356s ago: executing program 2 (id=1255): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000000000008cb06a781000000000001090224000100003000090400000203000200092100000001220b0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000100)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"\v'], 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4) 682.791577ms ago: executing program 7 (id=1264): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00b8"], 0x40}}, 0x0) 524.56498ms ago: executing program 7 (id=1269): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@remote, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000}}, {{@in=@dev={0xac, 0x14, 0x14, 0x1f}, 0x0, 0x6c}, 0x0, @in6=@dev={0xfe, 0x80, '\x00', 0x2f}, 0x200000, 0x0, 0x0, 0x0, 0x0, 0xbeaf}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@local, @random="f368656e065b", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}}}}}, 0x0) 459.129121ms ago: executing program 7 (id=1273): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="01000000010000000500080001"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, 0x0, 0x0}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0x2, 0x8, 0x2, 0x0, 0x1}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r2, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f0000000100)=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r3, &(0x7f0000000340), 0x0}, 0x20) 446.243932ms ago: executing program 5 (id=1275): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f0000000180)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r2}, 0x10) epoll_create1(0x0) 428.241732ms ago: executing program 5 (id=1276): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000008000000020000000400000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x15, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffd}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd, 0x0, 0xffffffffffffffff, 0x28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xe, 0x0, &(0x7f0000000040)="3d6ee2e04b91ab10143d9abe86dd", 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 427.894612ms ago: executing program 7 (id=1277): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x181242, 0x148) pwrite64(r1, &(0x7f0000000140)='2', 0xfdef, 0xfecc) fallocate(r0, 0x0, 0xbf5, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xc, r0, 0xf0, 0x0, 0x0, 0xfffffffffdffffff}) 335.241554ms ago: executing program 5 (id=1278): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000800)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r1, 0xffffffffffffffff}, &(0x7f0000000240), &(0x7f00000003c0)=r0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000005000000850000002e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close(0x3) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r2}, &(0x7f0000000440), &(0x7f0000000480)=r3}, 0x20) 324.825704ms ago: executing program 5 (id=1279): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000010000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup2(r2, r2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x4, [{0x11}, {0x0, 0x100000000000000}]}, 0x68) 284.915864ms ago: executing program 5 (id=1280): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file1\x00', 0x2000775) write$binfmt_script(r1, &(0x7f0000000200), 0xfea7) copy_file_range(r1, &(0x7f0000000100), r0, 0x0, 0xffffffffa003e45b, 0x700000000000000) 284.259914ms ago: executing program 5 (id=1281): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, &(0x7f0000003540)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 197.122076ms ago: executing program 7 (id=1282): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000440)={{0x0, 0x3938700}}, 0x0) read(r1, &(0x7f0000000240)=""/123, 0x7b) clock_adjtime(0x0, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1000, 0x8, 0x2, 0x3, 0x0, 0x3}) 104.027368ms ago: executing program 1 (id=1285): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc0 224.0.0.1/2002:c021:42c4:3911:45ba:dd28:fd7f:ffc [ 31.315997][ T985] netem: change failed [ 31.420060][ T1002] loop5: detected capacity change from 0 to 512 [ 31.471921][ T1002] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 31.496108][ T1002] EXT4-fs (loop5): 1 truncate cleaned up [ 31.512042][ T1002] EXT4-fs (loop5): mounted filesystem without journal. Opts: init_itable=0x0000000000000000,jqfmt=vfsold,debug_want_extra_isize=0x000000000000006a,user_xattr,errors=remount-ro,quota,. Quota mode: writeback. [ 31.591374][ T1009] netlink: 'syz.2.272': attribute type 298 has an invalid length. [ 31.640674][ T1014] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 31.706634][ T1020] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 31.760875][ T1022] loop4: detected capacity change from 0 to 256 [ 31.785702][ T1026] syz.5.280[1026] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.786478][ T1026] syz.5.280[1026] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.787740][ T1022] FAT-fs (loop4): bogus number of FAT sectors [ 31.862077][ T1022] FAT-fs (loop4): Can't find a valid FAT filesystem [ 31.879273][ T1032] loop5: detected capacity change from 0 to 1024 [ 31.908339][ T1032] EXT4-fs error (device loop5): ext4_map_blocks:630: inode #3: block 2: comm syz.5.283: lblock 2 mapped to illegal pblock 2 (length 1) [ 31.929058][ T1032] EXT4-fs error (device loop5): ext4_map_blocks:630: inode #3: block 48: comm syz.5.283: lblock 0 mapped to illegal pblock 48 (length 1) [ 31.952034][ T1032] EXT4-fs error (device loop5): ext4_acquire_dquot:6200: comm syz.5.283: Failed to acquire dquot type 0 [ 31.968915][ T1032] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5867: Corrupt filesystem [ 31.978621][ T1032] EXT4-fs error (device loop5): ext4_evict_inode:283: inode #11: comm syz.5.283: mark_inode_dirty error [ 32.002743][ T1032] EXT4-fs warning (device loop5): ext4_evict_inode:286: couldn't mark inode dirty (err -117) [ 32.013117][ T1032] EXT4-fs (loop5): 1 orphan inode deleted [ 32.019147][ T1032] EXT4-fs (loop5): mounted filesystem without journal. Opts: auto_da_alloc,noblock_validity,init_itable,max_batch_time=0x00000000000008c9,nodiscard,inlinecrypt,i_version,,errors=continue. Quota mode: none. [ 32.039491][ T339] EXT4-fs error (device loop5): ext4_map_blocks:630: inode #3: block 1: comm kworker/u4:3: lblock 1 mapped to illegal pblock 1 (length 1) [ 32.048272][ T1032] EXT4-fs error (device loop5): ext4_map_blocks:630: inode #2: block 16: comm syz.5.283: lblock 0 mapped to illegal pblock 16 (length 1) [ 32.094912][ T339] EXT4-fs error (device loop5): ext4_release_dquot:6236: comm kworker/u4:3: Failed to release dquot type 0 [ 32.131846][ T681] EXT4-fs error (device loop5): __ext4_get_inode_loc:4352: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 32.164900][ T681] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5867: Corrupt filesystem [ 32.217528][ T681] EXT4-fs error (device loop5): ext4_quota_off:6506: inode #3: comm syz-executor: mark_inode_dirty error [ 32.230394][ T1049] futex_wake_op: syz.0.291 tries to shift op by 144; fix this program [ 32.462126][ T1083] loop0: detected capacity change from 0 to 1024 [ 32.535881][ T1083] EXT4-fs (loop0): Ignoring removed nomblk_io_submit option [ 32.593270][ T1083] EXT4-fs (loop0): mounted filesystem without journal. Opts: minixdf,bsddf,barrier=0x0000000000000009,commit=0x0000000000000005,debug_want_extra_isize=0x0000000000000080,lazytime,nodelalloc,noblock_validity,nomblk_io_submit,,errors=continue. Quota mode: none. [ 32.681900][ T1076] loop5: detected capacity change from 0 to 40427 [ 32.741695][ T1076] F2FS-fs (loop5): Invalid log_blocksize (268), supports only 12 [ 32.764732][ T1076] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 32.806435][ T1076] F2FS-fs (loop5): invalid crc value [ 32.845555][ T1076] F2FS-fs (loop5): Found nat_bits in checkpoint [ 32.865680][ T1100] input: syz1 as /devices/virtual/input/input5 [ 32.951029][ T1076] F2FS-fs (loop5): Try to recover 1th superblock, ret: 0 [ 32.970201][ T1076] F2FS-fs (loop5): Mounted with checkpoint version = 48b305e5 [ 33.030012][ T1110] loop0: detected capacity change from 0 to 1024 [ 33.082658][ T681] F2FS-fs (loop5): invalid namelen(0), ino:0, run fsck to fix. [ 33.082680][ T681] F2FS-fs (loop5): invalid namelen(0), ino:0, run fsck to fix. [ 33.095805][ T1110] EXT4-fs (loop0): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 33.100602][ T681] F2FS-fs (loop5): invalid namelen(0), ino:0, run fsck to fix. [ 33.144948][ T1110] EXT4-fs (loop0): mounted filesystem without journal. Opts: user_xattr,noquota,dioread_nolock,jqfmt=vfsv1,debug_want_extra_isize=0x0000000000000070,max_dir_size_kb=0x00000000000007b1,stripe=0x0000000000000020,bsdgroups,max_batch_time=0x00000000000003fe,user_xattr,noinit_itable,,errors=continue. Quota mode: none. [ 33.216047][ T1110] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1147: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 33.275410][ T1110] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 1 with error 28 [ 33.323863][ T1081] loop4: detected capacity change from 0 to 131072 [ 33.334997][ T1081] F2FS-fs (loop4): Test dummy encryption mode enabled [ 33.346562][ T1110] EXT4-fs (loop0): This should not happen!! Data will be lost [ 33.346562][ T1110] [ 33.405184][ T1110] EXT4-fs (loop0): Total free blocks count 0 [ 33.411194][ T1110] EXT4-fs (loop0): Free/Dirty block details [ 33.418755][ T1081] F2FS-fs (loop4): invalid crc value [ 33.424853][ T1110] EXT4-fs (loop0): free_blocks=20480 [ 33.430249][ T1110] EXT4-fs (loop0): dirty_blocks=32 [ 33.444810][ T1110] EXT4-fs (loop0): Block reservation details [ 33.458389][ T1081] F2FS-fs (loop4): Found nat_bits in checkpoint [ 33.494788][ T1110] EXT4-fs (loop0): i_reserved_data_blocks=2 [ 33.501594][ T1119] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 64 with error 28 [ 33.539162][ T1081] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 33.573962][ T1119] EXT4-fs (loop0): This should not happen!! Data will be lost [ 33.573962][ T1119] [ 33.700795][ T1081] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 33.814277][ T1137] netlink: 96 bytes leftover after parsing attributes in process `syz.1.323'. [ 33.979433][ T1117] KVM: KVM_SET_CPUID{,2} after KVM_RUN may cause guest instability [ 34.010906][ T1117] KVM: KVM_SET_CPUID{,2} will fail after KVM_RUN starting with Linux 5.16 [ 34.066277][ T1159] netlink: 8 bytes leftover after parsing attributes in process `syz.0.334'. [ 34.125682][ T1133] loop5: detected capacity change from 0 to 40427 [ 34.138181][ T1133] F2FS-fs (loop5): invalid crc value [ 34.157826][ T1133] F2FS-fs (loop5): Found nat_bits in checkpoint [ 34.245677][ T1133] F2FS-fs (loop5): Start checkpoint disabled! [ 34.272305][ T1133] F2FS-fs (loop5): Mounted with checkpoint version = 48b305e6 [ 34.592712][ T339] attempt to access beyond end of device [ 34.592712][ T339] loop5: rw=2049, want=45104, limit=40427 [ 34.866349][ T1242] netlink: 12 bytes leftover after parsing attributes in process `syz.5.370'. [ 34.875431][ T1242] 8021q: VLANs not supported on ip6_vti0 [ 34.970662][ T1254] SELinux: failed to load policy [ 35.009416][ T1260] netlink: 8 bytes leftover after parsing attributes in process `syz.5.378'. [ 35.056298][ T1268] netlink: 'syz.0.382': attribute type 12 has an invalid length. [ 35.083611][ T1271] loop0: detected capacity change from 0 to 512 [ 35.094354][ T1271] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 35.112816][ T1271] EXT4-fs (loop0): 1 truncate cleaned up [ 35.119159][ T1271] EXT4-fs (loop0): mounted filesystem without journal. Opts: nolazytime,lazytime,journal_path=./bus,bsdgroups,lazytime,noload,,errors=continue. Quota mode: none. [ 35.121511][ T1278] netlink: 4 bytes leftover after parsing attributes in process `syz.5.386'. [ 35.183781][ T1284] loop5: detected capacity change from 0 to 1024 [ 35.197683][ T1284] EXT4-fs (loop5): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 35.217394][ T1284] EXT4-fs (loop5): mounted filesystem without journal. Opts: user_xattr,noquota,dioread_nolock,jqfmt=vfsv1,debug_want_extra_isize=0x0000000000000070,max_dir_size_kb=0x00000000000007b1,stripe=0x0000000000000020,bsdgroups,max_batch_time=0x00000000000003fe,user_xattr,noinit_itable,,errors=continue. Quota mode: none. [ 35.284165][ T30] kauditd_printk_skb: 184 callbacks suppressed [ 35.284182][ T30] audit: type=1400 audit(1757194751.551:629): avc: denied { unmount } for pid=283 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 35.319133][ T30] audit: type=1400 audit(1757194751.601:630): avc: denied { setopt } for pid=1287 comm="syz.0.390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 35.343118][ T1284] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1147: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 35.369480][ T1290] device veth0 entered promiscuous mode [ 35.379710][ T1290] device veth0 left promiscuous mode [ 35.386023][ T1284] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 1 with error 28 [ 35.406701][ T1284] EXT4-fs (loop5): This should not happen!! Data will be lost [ 35.406701][ T1284] [ 35.424466][ T30] audit: type=1326 audit(1757194751.701:631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1291 comm="syz.4.392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7edc815be9 code=0x7ffc0000 [ 35.447869][ T1284] EXT4-fs (loop5): Total free blocks count 0 [ 35.453865][ T1284] EXT4-fs (loop5): Free/Dirty block details [ 35.460286][ T30] audit: type=1326 audit(1757194751.741:632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1291 comm="syz.4.392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7edc815be9 code=0x7ffc0000 [ 35.484072][ T1284] EXT4-fs (loop5): free_blocks=20480 [ 35.490110][ T1284] EXT4-fs (loop5): dirty_blocks=32 [ 35.491835][ T1293] loop0: detected capacity change from 0 to 8192 [ 35.495734][ T1284] EXT4-fs (loop5): Block reservation details [ 35.508072][ T30] audit: type=1326 audit(1757194751.741:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1291 comm="syz.4.392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7edc815be9 code=0x7ffc0000 [ 35.541947][ T1284] EXT4-fs (loop5): i_reserved_data_blocks=2 [ 35.555634][ T1299] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 64 with error 28 [ 35.566195][ T30] audit: type=1326 audit(1757194751.741:634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1291 comm="syz.4.392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7edc815be9 code=0x7ffc0000 [ 35.591269][ T1299] EXT4-fs (loop5): This should not happen!! Data will be lost [ 35.591269][ T1299] [ 35.622170][ T1293] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 35.642277][ T30] audit: type=1326 audit(1757194751.741:635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1291 comm="syz.4.392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7edc815be9 code=0x7ffc0000 [ 35.685234][ T1293] loop0: detected capacity change from 8192 to 0 [ 35.704774][ T30] audit: type=1326 audit(1757194751.811:636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1291 comm="syz.4.392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7edc815be9 code=0x7ffc0000 [ 35.731175][ T30] audit: type=1326 audit(1757194751.811:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1291 comm="syz.4.392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7edc815be9 code=0x7ffc0000 [ 35.762061][ T30] audit: type=1326 audit(1757194751.821:638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1294 comm="syz.1.395" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9cd269dbe9 code=0x7ffc0000 [ 35.762245][ T1314] loop4: detected capacity change from 0 to 256 [ 35.829317][ T1320] syz.2.406[1320] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.829391][ T1320] syz.2.406[1320] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.856598][ T1325] loop5: detected capacity change from 0 to 128 [ 35.974498][ T1325] attempt to access beyond end of device [ 35.974498][ T1325] loop5: rw=1, want=1041, limit=128 [ 35.990091][ T282] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 36.002926][ T282] FAT-fs (loop4): Filesystem has been set read-only [ 36.010276][ T282] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 36.063613][ T1346] netlink: 16 bytes leftover after parsing attributes in process `syz.2.419'. [ 36.073477][ T1335] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.084045][ T1335] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.091836][ T1335] device bridge_slave_0 entered promiscuous mode [ 36.109606][ T1335] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.116752][ T1335] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.124214][ T1335] device bridge_slave_1 entered promiscuous mode [ 36.316548][ T1354] loop5: detected capacity change from 0 to 40427 [ 36.333227][ T1354] F2FS-fs (loop5): Insane cp_payload (553648128 >= 504) [ 36.349341][ T1354] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 36.369232][ T1354] F2FS-fs (loop5): invalid crc value [ 36.397094][ T1354] F2FS-fs (loop5): Found nat_bits in checkpoint [ 36.404392][ T1378] fuse: Bad value for 'fd' [ 36.442375][ T1387] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 36.450698][ T1390] loop2: detected capacity change from 0 to 512 [ 36.454034][ T1387] FAT-fs (loop3): unable to read boot sector [ 36.465055][ T1354] F2FS-fs (loop5): Cannot turn on quotas: -2 on 2 [ 36.474124][ T1354] F2FS-fs (loop5): Start checkpoint disabled! [ 36.485569][ T1354] F2FS-fs (loop5): Try to recover 1th superblock, ret: 0 [ 36.503018][ T1354] F2FS-fs (loop5): Mounted with checkpoint version = 48b305e6 [ 36.507658][ T1335] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.517612][ T1335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.524933][ T1335] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.531972][ T1335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.555642][ T1366] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.562494][ T1390] EXT4-fs (loop2): mounted filesystem without journal. Opts: sb=0x0000000000000001,nodioread_nolock,,errors=continue. Quota mode: writeback. [ 36.563196][ T1366] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.579102][ T1390] ext4 filesystem being mounted at /108/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.601466][ T1366] device bridge_slave_0 entered promiscuous mode [ 36.635279][ T1366] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.650410][ T1366] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.663791][ T1366] device bridge_slave_1 entered promiscuous mode [ 36.704774][ T45] device bridge_slave_1 left promiscuous mode [ 36.715443][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.733096][ T45] device bridge_slave_0 left promiscuous mode [ 36.742899][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.762010][ T45] device veth1_macvtap left promiscuous mode [ 36.772768][ T45] device veth0_vlan left promiscuous mode [ 36.836130][ T1426] loop2: detected capacity change from 0 to 256 [ 36.908826][ T1426] FAT-fs (loop2): bogus number of FAT sectors [ 36.916334][ T1426] FAT-fs (loop2): Can't find a valid FAT filesystem [ 36.926720][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.934666][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.948893][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.963872][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.978410][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 36.993554][ T1335] device veth0_vlan entered promiscuous mode [ 37.031669][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.040316][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.063457][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.071946][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.080144][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.087818][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.095277][ T1441] loop5: detected capacity change from 0 to 512 [ 37.108986][ T1441] EXT4-fs (loop5): Quota format mount options ignored when QUOTA feature is enabled [ 37.123578][ T1335] device veth1_macvtap entered promiscuous mode [ 37.137098][ T1441] EXT4-fs (loop5): orphan cleanup on readonly fs [ 37.144341][ T1441] EXT4-fs error (device loop5): ext4_validate_block_bitmap:438: comm syz.5.457: bg 0: block 248: padding at end of block bitmap is not set [ 37.145508][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 37.166859][ T1441] EXT4-fs error (device loop5): ext4_acquire_dquot:6200: comm syz.5.457: Failed to acquire dquot type 1 [ 37.182328][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.196530][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 37.205515][ T1441] EXT4-fs (loop5): 1 truncate cleaned up [ 37.218467][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.218639][ T1441] EXT4-fs (loop5): mounted filesystem without journal. Opts: bsdgroups,resgid=0x0000000000000000,noblock_validity,grpjquota=,grpjquota=,resuid=0x0000000000000000,auto_da_alloc,noload,jqfmt=vfsv1,,errors=continue. Quota mode: writeback. [ 37.230154][ T1448] loop2: detected capacity change from 0 to 1024 [ 37.263471][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.289681][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 37.297961][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 37.368645][ T1448] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 37.392274][ T1448] ext4 filesystem being mounted at /112/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.405150][ T1466] loop5: detected capacity change from 0 to 256 [ 37.447769][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.457356][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.495654][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.513637][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.528614][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.535707][ T339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.569904][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.593008][ T1490] loop5: detected capacity change from 0 to 512 [ 37.599727][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.629314][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.636403][ T339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.649983][ T1490] EXT4-fs error (device loop5): ext4_quota_enable:6404: comm syz.5.475: Bad quota inum: 5, type: 2 [ 37.671171][ T1490] EXT4-fs warning (device loop5): ext4_enable_quotas:6452: Failed to enable quota tracking (type=2, err=-117, ino=5). Please run e2fsck to fix. [ 37.686772][ T1490] EXT4-fs (loop5): mount failed [ 37.692114][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.705421][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 37.718777][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.750953][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.786914][ T1505] loop5: detected capacity change from 0 to 128 [ 37.795704][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.808774][ T1505] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 37.811705][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.828411][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.829741][ T1505] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 37.850100][ T1366] device veth0_vlan entered promiscuous mode [ 37.909018][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 37.930043][ T1366] device veth1_macvtap entered promiscuous mode [ 37.951851][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 37.965138][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 37.990335][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.015225][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.146399][ T1532] overlayfs: failed to resolve './file0': -2 [ 38.185264][ T1530] SELinux: failed to load policy [ 38.310692][ T1559] loop5: detected capacity change from 0 to 512 [ 38.338801][ T1519] loop6: detected capacity change from 0 to 40427 [ 38.358706][ T1565] syz.7.508[1565] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.358781][ T1565] syz.7.508[1565] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.375477][ T1519] F2FS-fs (loop6): Insane cp_payload (553648128 >= 504) [ 38.423426][ T1519] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock [ 38.424953][ T1559] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 38.446758][ T1519] F2FS-fs (loop6): invalid crc value [ 38.463826][ T1519] F2FS-fs (loop6): Found nat_bits in checkpoint [ 38.475954][ T447] device bridge_slave_1 left promiscuous mode [ 38.492318][ T447] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.511954][ T1559] xt_hashlimit: size too large, truncated to 1048576 [ 38.528930][ T447] device bridge_slave_0 left promiscuous mode [ 38.547303][ T1519] F2FS-fs (loop6): Cannot turn on quotas: -2 on 2 [ 38.549191][ T447] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.561438][ T1519] F2FS-fs (loop6): Start checkpoint disabled! [ 38.585001][ T1519] F2FS-fs (loop6): Try to recover 1th superblock, ret: 0 [ 38.592899][ T447] device veth1_macvtap left promiscuous mode [ 38.594760][ T1519] F2FS-fs (loop6): Mounted with checkpoint version = 48b305e6 [ 38.606428][ T447] device veth0_vlan left promiscuous mode [ 38.614908][ T338] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 38.874821][ T338] usb 3-1: Using ep0 maxpacket: 16 [ 38.893910][ T1600] loop6: detected capacity change from 0 to 40427 [ 38.931261][ T1600] F2FS-fs (loop6): invalid crc value [ 38.957066][ T1600] F2FS-fs (loop6): Found nat_bits in checkpoint [ 38.992919][ T1614] loop7: detected capacity change from 0 to 512 [ 38.999215][ T1600] F2FS-fs (loop6): Start checkpoint disabled! [ 39.006582][ T1600] F2FS-fs (loop6): Mounted with checkpoint version = 48b305e6 [ 39.025702][ T1614] EXT4-fs (loop7): Quota format mount options ignored when QUOTA feature is enabled [ 39.052755][ T1614] EXT4-fs (loop7): orphan cleanup on readonly fs [ 39.060291][ T1614] EXT4-fs error (device loop7): ext4_validate_block_bitmap:438: comm syz.7.525: bg 0: block 248: padding at end of block bitmap is not set [ 39.104913][ T1614] EXT4-fs error (device loop7): ext4_acquire_dquot:6200: comm syz.7.525: Failed to acquire dquot type 1 [ 39.125241][ T1614] EXT4-fs (loop7): 1 truncate cleaned up [ 39.131035][ T1624] loop5: detected capacity change from 0 to 1024 [ 39.133395][ T1614] EXT4-fs (loop7): mounted filesystem without journal. Opts: bsdgroups,resgid=0x0000000000000000,noblock_validity,grpjquota=,grpjquota=,resuid=0x0000000000000000,auto_da_alloc,noload,jqfmt=vfsv1,,errors=continue. Quota mode: writeback. [ 39.174805][ T338] usb 3-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 39.186083][ T338] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.198504][ T338] usb 3-1: Product: syz [ 39.205570][ T338] usb 3-1: Manufacturer: syz [ 39.210673][ T338] usb 3-1: SerialNumber: syz [ 39.216851][ T338] r8152-cfgselector 3-1: config 0 descriptor?? [ 39.244811][ T1624] EXT4-fs (loop5): Ignoring removed mblk_io_submit option [ 39.272295][ T1624] EXT4-fs error (device loop5): ext4_ext_check_inode:501: inode #11: comm syz.5.528: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 39.291118][ T447] attempt to access beyond end of device [ 39.291118][ T447] loop6: rw=2049, want=45104, limit=40427 [ 39.293057][ T1624] EXT4-fs error (device loop5): ext4_orphan_get:1406: comm syz.5.528: couldn't read orphan inode 11 (err -117) [ 39.315664][ T1624] EXT4-fs (loop5): mounted filesystem without journal. Opts: sysvgroups,noload,mblk_io_submit,noload,discard,usrjquota=,resuid=0x0000000000000000,quota,,errors=continue. Quota mode: writeback. [ 39.366763][ T1624] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz.5.528: Invalid block bitmap block 0 in block_group 0 [ 39.384993][ T1624] EXT4-fs error (device loop5): ext4_acquire_dquot:6200: comm syz.5.528: Failed to acquire dquot type 0 [ 39.399180][ T1624] EXT4-fs (loop5): re-mounted. Opts: (null). Quota mode: writeback. [ 39.457595][ T1635] loop5: detected capacity change from 0 to 1024 [ 39.486442][ T1639] loop6: detected capacity change from 0 to 256 [ 39.496315][ T1635] EXT4-fs (loop5): Mount option "noacl" will be removed by 3.5 [ 39.496315][ T1635] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 39.496315][ T1635] [ 39.517625][ T1635] EXT4-fs (loop5): INFO: recovery required on readonly filesystem [ 39.525688][ T1635] EXT4-fs (loop5): write access will be enabled during recovery [ 39.533498][ T1635] EXT4-fs (loop5): barriers disabled [ 39.539343][ T1635] JBD2: no valid journal superblock found [ 39.545473][ T1635] EXT4-fs (loop5): error loading journal [ 39.554266][ T1639] exfat: Deprecated parameter 'namecase' [ 39.568898][ T1639] exFAT-fs (loop6): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 39.603599][ T1639] capability: warning: `syz.6.531' uses deprecated v2 capabilities in a way that may be insecure [ 39.686291][ T338] r8152-cfgselector 3-1: Unknown version 0x0000 [ 39.703285][ T338] r8152-cfgselector 3-1: bad CDC descriptors [ 39.725375][ T338] r8152-cfgselector 3-1: Unknown version 0x0000 [ 39.736859][ T338] r8152-cfgselector 3-1: USB disconnect, device number 2 [ 39.808767][ T1675] loop7: detected capacity change from 0 to 256 [ 39.865789][ T1675] exfat: Deprecated parameter 'namecase' [ 39.894049][ T1675] exFAT-fs (loop7): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 39.924856][ T301] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 40.022238][ T1698] syz.7.571[1698] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.022332][ T1698] syz.7.571[1698] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.155339][ T1716] syz.6.566[1716] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.166684][ T301] usb 6-1: Using ep0 maxpacket: 8 [ 40.200878][ T1718] loop2: detected capacity change from 0 to 1024 [ 40.202920][ T1716] syz.6.566[1716] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.314868][ T301] usb 6-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 40.348986][ T301] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 40.361377][ T301] usb 6-1: config 0 descriptor?? [ 40.470313][ T30] kauditd_printk_skb: 120 callbacks suppressed [ 40.470328][ T30] audit: type=1326 audit(40.442:753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1748 comm="syz.6.585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ce5bf1be9 code=0x7ffc0000 [ 40.499916][ T30] audit: type=1326 audit(40.442:754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1748 comm="syz.6.585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ce5bf1be9 code=0x7ffc0000 [ 40.522567][ T30] audit: type=1326 audit(40.442:755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1748 comm="syz.6.585" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7f5ce5bf1be9 code=0x7ffc0000 [ 40.625837][ T301] asix 6-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 40.663460][ T1769] loop7: detected capacity change from 0 to 512 [ 40.757174][ T1769] EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem [ 40.776201][ T1769] EXT4-fs (loop7): orphan cleanup on readonly fs [ 40.806653][ T1769] EXT4-fs error (device loop7): ext4_validate_block_bitmap:438: comm syz.7.592: bg 0: block 248: padding at end of block bitmap is not set [ 40.855040][ T1769] Quota error (device loop7): write_blk: dquota write failed [ 40.903574][ T1769] Quota error (device loop7): qtree_write_dquot: Error -117 occurred while creating quota [ 40.923552][ T1769] EXT4-fs error (device loop7): ext4_acquire_dquot:6200: comm syz.7.592: Failed to acquire dquot type 1 [ 40.937259][ T1769] EXT4-fs (loop7): 1 truncate cleaned up [ 40.943311][ T1769] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 41.205894][ T1792] input: syz1 as /devices/virtual/input/input6 [ 41.340389][ T30] audit: type=1326 audit(41.312:756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1805 comm="syz.7.604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63917abbe9 code=0x7ffc0000 [ 41.358865][ T1799] loop6: detected capacity change from 0 to 8192 [ 41.391764][ T30] audit: type=1326 audit(41.342:757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1805 comm="syz.7.604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63917abbe9 code=0x7ffc0000 [ 41.427545][ T30] audit: type=1400 audit(41.342:758): avc: denied { write } for pid=1803 comm="syz.2.609" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 41.450332][ T30] audit: type=1326 audit(41.342:759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1805 comm="syz.7.604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f63917abbe9 code=0x7ffc0000 [ 41.481513][ T30] audit: type=1326 audit(41.342:760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1805 comm="syz.7.604" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63917abbe9 code=0x7ffc0000 [ 41.535607][ T1823] sch_fq: defrate 4294967295 ignored. [ 41.602356][ T1833] loop6: detected capacity change from 0 to 128 [ 41.652403][ T1840] netlink: 104 bytes leftover after parsing attributes in process `syz.1.627'. [ 41.709702][ T1833] attempt to access beyond end of device [ 41.709702][ T1833] loop6: rw=1, want=1041, limit=128 [ 41.714843][ T301] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 41.740121][ T301] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 41.751103][ T1838] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.764334][ T1838] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.764796][ T301] asix: probe of 6-1:0.0 failed with error -71 [ 41.786116][ T1838] device bridge_slave_0 entered promiscuous mode [ 41.796543][ T301] usb 6-1: USB disconnect, device number 2 [ 41.813132][ T1838] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.828644][ T1838] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.836386][ T1838] device bridge_slave_1 entered promiscuous mode [ 41.969331][ T1838] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.976852][ T1838] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.984128][ T1838] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.991175][ T1838] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.003721][ T1851] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.011267][ T1851] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.019446][ T1851] device bridge_slave_0 entered promiscuous mode [ 42.034793][ T1851] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.041848][ T1851] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.055259][ T1851] device bridge_slave_1 entered promiscuous mode [ 42.089258][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.097820][ T339] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.105686][ T339] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.132012][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 42.140770][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.149184][ T339] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.156326][ T339] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.164128][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 42.172912][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.181636][ T339] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.188676][ T339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.206579][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.214670][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.229343][ T1890] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=258 sclass=netlink_xfrm_socket pid=1890 comm=syz.1.647 [ 42.267950][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.276438][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.284598][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.293292][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.308784][ T1838] device veth0_vlan entered promiscuous mode [ 42.326607][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.339720][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.352485][ T1838] device veth1_macvtap entered promiscuous mode [ 42.380875][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.388988][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.408048][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.418776][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.428116][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.489826][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.498286][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.506801][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.515191][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.532824][ T1879] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.540614][ T1879] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.548178][ T1879] device bridge_slave_0 entered promiscuous mode [ 42.555712][ T1879] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.562745][ T1879] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.570734][ T1879] device bridge_slave_1 entered promiscuous mode [ 42.670502][ T8] device bridge_slave_1 left promiscuous mode [ 42.682416][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.699831][ T8] device bridge_slave_0 left promiscuous mode [ 42.706088][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.714252][ T8] device veth1_macvtap left promiscuous mode [ 42.720688][ T8] device veth0_vlan left promiscuous mode [ 42.845719][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.857067][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.875598][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 42.884263][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.892597][ T447] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.899680][ T447] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.913169][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 42.921924][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.930822][ T447] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.937916][ T447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.942307][ T1953] loop5: detected capacity change from 0 to 32768 [ 42.965522][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 42.973209][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.981488][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.996169][ T455] loop5: p1 p3 < > [ 43.004780][ T1953] loop5: p1 p3 < > [ 43.013897][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.023051][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.032806][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.041026][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.049332][ T1851] device veth0_vlan entered promiscuous mode [ 43.064117][ T1851] device veth1_macvtap entered promiscuous mode [ 43.071135][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.087539][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.096241][ T334] udevd[334]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 43.096308][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.107416][ T455] udevd[455]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 43.159692][ T334] udevd[334]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 43.166667][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.171125][ T455] udevd[455]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 43.178027][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.197102][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.205565][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.213856][ T447] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.220927][ T447] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.230243][ T1970] device bridge1 entered promiscuous mode [ 43.251617][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.260804][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.269731][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.279319][ T447] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.286422][ T447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.307507][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 43.315890][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.331086][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 43.352036][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.385647][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 43.413062][ T339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.419340][ T1983] loop5: detected capacity change from 0 to 128 [ 43.435247][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 43.443402][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.452613][ T1879] device veth0_vlan entered promiscuous mode [ 43.470744][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.480790][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.495440][ T1879] device veth1_macvtap entered promiscuous mode [ 43.506204][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.514427][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.525101][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.533038][ T681] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 43.541633][ T681] FAT-fs (loop5): Filesystem has been set read-only [ 43.554184][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.566910][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.575671][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.588135][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.636198][ T1997] loop8: detected capacity change from 0 to 4096 [ 43.666514][ T2001] loop3: detected capacity change from 0 to 1024 [ 43.719135][ T1997] EXT4-fs (loop8): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 43.835368][ T8] device bridge_slave_1 left promiscuous mode [ 43.849783][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.861562][ T8] device bridge_slave_0 left promiscuous mode [ 43.887992][ T2024] syz.1.696[2024] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.888067][ T2024] syz.1.696[2024] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.891622][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.921866][ T8] device veth1_macvtap left promiscuous mode [ 43.928688][ T8] device veth0_vlan left promiscuous mode [ 44.028354][ T2038] netlink: 24 bytes leftover after parsing attributes in process `syz.1.701'. [ 44.133505][ T2056] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 44.199309][ T2068] syz.1.715[2068] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.199395][ T2068] syz.1.715[2068] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.368457][ T2082] loop3: detected capacity change from 0 to 512 [ 44.407411][ T2082] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 44.454196][ T2090] binfmt_misc: register: failed to install interpreter file ./file0 [ 44.491994][ T2098] SELinux: security_context_str_to_sid(system_u) failed for (dev ?, type ?) errno=-22 [ 44.501999][ T2098] SELinux: security_context_str_to_sid(system_u) failed for (dev incremental-fs, type incremental-fs) errno=-22 [ 44.962562][ T2128] loop3: detected capacity change from 0 to 40427 [ 44.976301][ T2128] F2FS-fs (loop3): fault_injection options not supported [ 44.991524][ T2128] F2FS-fs (loop3): invalid crc value [ 45.016376][ T8] device bridge_slave_1 left promiscuous mode [ 45.016839][ T2128] F2FS-fs (loop3): Found nat_bits in checkpoint [ 45.023772][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.045530][ T8] device bridge_slave_0 left promiscuous mode [ 45.051806][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.058336][ T2128] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 45.067256][ T8] device veth1_macvtap left promiscuous mode [ 45.080956][ T8] device veth0_vlan left promiscuous mode [ 45.093832][ T2150] attempt to access beyond end of device [ 45.093832][ T2150] loop3: rw=2049, want=45112, limit=40427 [ 45.162314][ T2147] tipc: MTU too low for tipc bearer [ 45.290881][ T2177] loop8: detected capacity change from 0 to 1024 [ 45.364087][ T2177] EXT4-fs (loop8): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 45.396113][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 45.413678][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.423734][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 45.433352][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.441828][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.450319][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.459064][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.467730][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.561396][ T2208] SELinux: Context @ is not valid (left unmapped). [ 45.574569][ T30] kauditd_printk_skb: 131 callbacks suppressed [ 45.574585][ T30] audit: type=1400 audit(45.542:892): avc: denied { relabelto } for pid=2207 comm="syz.9.776" name="cgroup.controllers" dev="tmpfs" ino=149 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="@" [ 45.605829][ T30] audit: type=1400 audit(45.542:893): avc: denied { associate } for pid=2207 comm="syz.9.776" name="cgroup.controllers" dev="tmpfs" ino=149 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="@" [ 45.637968][ T2212] virtiofs: Unknown parameter 'always 1 V3 [ 45.637968][ T2212] 010000E0 1 0:00000000 0 [ 45.637968][ T2212] 18 wg1 : 1 V3 [ 45.637968][ T2212] 010000E0 1 0:00000000 0 [ 45.637968][ T2212] 19 wg2 : 1 V3 [ 45.637968][ T2212] 010000E0 1 0:00000000 0 [ 45.637968][ T2212] 20 veth0_to_bridge: 1 V3 [ 45.637968][ T2212] 010000E0 1 0:00000000 0 [ 45.637968][ T2212] 21 bridge_slave_0: 1 V3 [ 45.637968][ T2212] 010000E0 1 0:00000000 0 [ 45.637968][ T2212] 22 veth1_to_bridge: 1 V3 [ 45.637968][ T2212] 010000E0 1 0:00000000 0 [ 45.637968][ T2212] 23 bridge_slave_1: 1 V3 [ 45.637968][ T2212] 010000E0 1 0:00000000 0 [ 45.637968][ T2212] 24 veth0_to_bond: 1 V3 [ 45.637968][ T2212] 010000E0 1 0:00000000 0 [ 45.637968][ T2212] 26 veth1_to_bond: 1 V3 [ 45.637968][ T2212] 010000E0 1 0:00000000 0 [ 45.638127][ T30] audit: type=1400 audit(45.542:894): avc: denied { unlink } for pid=1851 comm="syz-executor" name="cgroup.controllers" dev="tmpfs" ino=149 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="@" [ 45.759283][ T30] audit: type=1400 audit(45.562:895): avc: denied { read } for pid=2209 comm="syz.9.777" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 45.788146][ T30] audit: type=1400 audit(45.602:896): avc: denied { write } for pid=2211 comm="syz.9.778" name="igmp" dev="proc" ino=4026532517 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 45.789762][ T2218] loop9: detected capacity change from 0 to 512 [ 45.852130][ T2218] EXT4-fs error (device loop9): ext4_xattr_inode_iget:404: comm syz.9.781: inode #1: comm syz.9.781: iget: illegal inode # [ 45.883190][ T30] audit: type=1326 audit(45.852:897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2223 comm="syz.5.783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7073306be9 code=0x7ffc0000 [ 45.908028][ T2218] EXT4-fs error (device loop9): ext4_xattr_inode_iget:409: comm syz.9.781: error while reading EA inode 1 err=-117 [ 45.918988][ T30] audit: type=1326 audit(45.882:898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2223 comm="syz.5.783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7073306be9 code=0x7ffc0000 [ 45.943820][ T30] audit: type=1326 audit(45.882:899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2223 comm="syz.5.783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7073306be9 code=0x7ffc0000 [ 45.968473][ T2218] EXT4-fs error (device loop9): ext4_xattr_inode_iget:404: comm syz.9.781: inode #1: comm syz.9.781: iget: illegal inode # [ 45.970856][ T30] audit: type=1326 audit(45.882:900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2223 comm="syz.5.783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7073306be9 code=0x7ffc0000 [ 46.006041][ T2218] EXT4-fs error (device loop9): ext4_xattr_inode_iget:409: comm syz.9.781: error while reading EA inode 1 err=-117 [ 46.020290][ T30] audit: type=1326 audit(45.882:901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2223 comm="syz.5.783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7073306be9 code=0x7ffc0000 [ 46.028088][ T2218] EXT4-fs (loop9): 1 orphan inode deleted [ 46.049021][ T2218] EXT4-fs (loop9): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000003,norecovery,noinit_itable,init_itable=0x0000000000000001,minixdf,usrjquota=,debug_want_extra_isize=0x000000000000005c,errors=continue,dioread_lock,noblock_validity,noquota,,errors=continue. Quota mode: none. [ 46.093009][ T2222] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.100493][ T2222] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.109281][ T2222] device bridge_slave_0 entered promiscuous mode [ 46.117312][ T2222] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.124813][ T2222] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.144218][ T2222] device bridge_slave_1 entered promiscuous mode [ 46.150712][ T2236] loop3: detected capacity change from 0 to 1024 [ 46.171401][ T2236] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option [ 46.182749][ T2236] EXT4-fs (loop3): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 46.220125][ T2236] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 46.229102][ T2236] System zones: 0-1, 3-36 [ 46.241091][ T2248] 9pnet: Insufficient options for proto=fd [ 46.252022][ T2250] loop5: detected capacity change from 0 to 256 [ 46.253260][ T2236] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,delalloc,resuid=0x0000000000000000,debug,dioread_nolock,bsddf,nomblk_io_submit,noauto_da_alloc,,errors=continue. Quota mode: writeback. [ 46.301088][ T2250] exFAT-fs (loop5): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 46.342905][ T2250] exFAT-fs (loop5): error, tried to truncate zeroed cluster. [ 46.350459][ T2250] exFAT-fs (loop5): Filesystem has been set read-only [ 46.419926][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.431578][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.468636][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.479479][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.487928][ T717] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.494997][ T717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.502957][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.511807][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.520189][ T717] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.527270][ T717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.543124][ T8] device bridge_slave_1 left promiscuous mode [ 46.549736][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.563769][ T8] device bridge_slave_0 left promiscuous mode [ 46.570712][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.579118][ T8] device veth1_macvtap left promiscuous mode [ 46.592182][ T8] device veth0_vlan left promiscuous mode [ 46.601259][ T2278] loop9: detected capacity change from 0 to 512 [ 46.693024][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.700677][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.708882][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.717640][ T2280] netlink: 52 bytes leftover after parsing attributes in process `syz.3.803'. [ 46.728694][ T2283] netlink: 4 bytes leftover after parsing attributes in process `syz.3.803'. [ 46.745396][ T2292] incfs: Options parsing error. -22 [ 46.750781][ T2292] incfs: mount failed -22 [ 46.766119][ T2294] syz.1.809[2294] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.766192][ T2294] syz.1.809[2294] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.768320][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.813365][ T2222] device veth0_vlan entered promiscuous mode [ 46.821371][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.835216][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.845113][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.859930][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.880761][ T2222] device veth1_macvtap entered promiscuous mode [ 46.902400][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.952823][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.973395][ T2313] SELinux: security_context_str_to_sid(system_u) failed for (dev ?, type ?) errno=-22 [ 46.983394][ T2313] SELinux: security_context_str_to_sid(system_u) failed for (dev incremental-fs, type incremental-fs) errno=-22 [ 47.100016][ T2334] overlayfs: failed to resolve './file1': -2 [ 47.531070][ T2386] overlayfs: failed to clone upperpath [ 47.555693][ T2391] serio: Serial port ptm0 [ 47.592097][ T2363] loop3: detected capacity change from 0 to 40427 [ 47.603039][ T2363] F2FS-fs (loop3): fault_injection options not supported [ 47.611428][ T2363] F2FS-fs (loop3): invalid crc value [ 47.634372][ T2363] F2FS-fs (loop3): Found nat_bits in checkpoint [ 47.678820][ T2363] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 47.736456][ T2401] SELinux: ebitmap: truncated map [ 47.750589][ T2401] SELinux: failed to load policy [ 47.776362][ T2410] loop0: detected capacity change from 0 to 1024 [ 47.842169][ T2410] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 47.854463][ T1879] attempt to access beyond end of device [ 47.854463][ T1879] loop3: rw=2049, want=45104, limit=40427 [ 48.317773][ T2450] fuse: Bad value for 'fd' [ 48.354307][ T2460] netem: incorrect ge model size [ 48.360565][ T2460] netem: change failed [ 48.664665][ T2503] loop3: detected capacity change from 0 to 2048 [ 48.666745][ T2505] netlink: 28 bytes leftover after parsing attributes in process `syz.5.903'. [ 48.682296][ T2505] netlink: 28 bytes leftover after parsing attributes in process `syz.5.903'. [ 48.711359][ T2503] EXT4-fs (loop3): mounted filesystem without journal. Opts: barrier=0x0000000000000007,,errors=continue. Quota mode: none. [ 48.734650][ T2503] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1147: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 48.750273][ T2503] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 48.762954][ T2503] EXT4-fs (loop3): This should not happen!! Data will be lost [ 48.762954][ T2503] [ 48.773050][ T2503] EXT4-fs (loop3): Total free blocks count 0 [ 48.782105][ T2503] EXT4-fs (loop3): Free/Dirty block details [ 48.788524][ T2503] EXT4-fs (loop3): free_blocks=2415919104 [ 48.794332][ T2503] EXT4-fs (loop3): dirty_blocks=16 [ 48.799646][ T2503] EXT4-fs (loop3): Block reservation details [ 48.806009][ T2503] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 48.812196][ T2503] loop2: detected capacity change from 0 to 7 [ 48.845004][ T1879] EXT4-fs error (device loop3): ext4_readdir:263: inode #11: block 32: comm syz-executor: path /44/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 48.882376][ T1879] EXT4-fs error (device loop3): ext4_empty_dir:3154: inode #11: block 32: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 48.932620][ T1879] EXT4-fs warning (device loop3): ext4_empty_dir:3156: inode #11: comm syz-executor: directory missing '..' [ 48.944371][ T1879] EXT4-fs error (device loop3): ext4_readdir:263: inode #11: block 32: comm syz-executor: path /44/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 48.968897][ T1879] EXT4-fs error (device loop3): ext4_empty_dir:3154: inode #11: block 32: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 48.990666][ T1879] EXT4-fs warning (device loop3): ext4_empty_dir:3156: inode #11: comm syz-executor: directory missing '..' [ 49.002642][ T1879] EXT4-fs error (device loop3): ext4_readdir:263: inode #11: block 32: comm syz-executor: path /44/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 49.025277][ T1879] EXT4-fs error (device loop3): ext4_empty_dir:3154: inode #11: block 32: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 49.045725][ T1879] EXT4-fs warning (device loop3): ext4_empty_dir:3156: inode #11: comm syz-executor: directory missing '..' [ 49.057423][ T1879] EXT4-fs error (device loop3): ext4_readdir:263: inode #11: block 32: comm syz-executor: path /44/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 49.080149][ T1879] EXT4-fs error (device loop3): ext4_empty_dir:3154: inode #11: block 32: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 49.083556][ T2524] loop5: detected capacity change from 0 to 40427 [ 49.100764][ T1879] EXT4-fs warning (device loop3): ext4_empty_dir:3156: inode #11: comm syz-executor: directory missing '..' [ 49.118440][ T1879] EXT4-fs error (device loop3): ext4_readdir:263: inode #11: block 32: comm syz-executor: path /44/file2/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=2130706434, rec_len=0, size=2048 fake=0 [ 49.141298][ T1879] EXT4-fs warning (device loop3): ext4_empty_dir:3156: inode #11: comm syz-executor: directory missing '..' [ 49.153581][ T1879] EXT4-fs warning (device loop3): ext4_empty_dir:3156: inode #11: comm syz-executor: directory missing '..' [ 49.165517][ T2524] F2FS-fs (loop5): fault_injection options not supported [ 49.165732][ T1879] EXT4-fs warning (device loop3): ext4_empty_dir:3156: inode #11: comm syz-executor: directory missing '..' [ 49.185065][ T2524] F2FS-fs (loop5): invalid crc value [ 49.186824][ T1879] EXT4-fs warning (device loop3): ext4_empty_dir:3156: inode #11: comm syz-executor: directory missing '..' [ 49.203151][ T2524] F2FS-fs (loop5): Found nat_bits in checkpoint [ 49.203342][ T1879] EXT4-fs warning (device loop3): ext4_empty_dir:3156: inode #11: comm syz-executor: directory missing '..' [ 49.244787][ T1610] usb 10-1: new high-speed USB device number 2 using dummy_hcd [ 49.250004][ T1879] EXT4-fs warning (device loop3): ext4_empty_dir:3156: inode #11: comm syz-executor: directory missing '..' [ 49.289396][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 49.306770][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 49.322908][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 49.333117][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 49.341313][ T2524] F2FS-fs (loop5): Mounted with checkpoint version = 48b305e5 [ 49.341575][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 49.360318][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 49.368946][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 49.377564][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 49.399370][ T2529] attempt to access beyond end of device [ 49.399370][ T2529] loop5: rw=2049, want=45112, limit=40427 [ 49.591323][ T2544] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.598399][ T2544] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.604818][ T1610] usb 10-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 49.606124][ T2544] device bridge_slave_0 entered promiscuous mode [ 49.616698][ T1610] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.623911][ T2544] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.633980][ T1610] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 49.641438][ T2544] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.650918][ T1610] usb 10-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 49.658735][ T2544] device bridge_slave_1 entered promiscuous mode [ 49.714056][ T2544] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.721113][ T2544] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.728409][ T2544] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.735447][ T2544] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.744814][ T1610] usb 10-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 49.754029][ T1610] usb 10-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 49.762243][ T1610] usb 10-1: Manufacturer: syz [ 49.767925][ T1610] usb 10-1: config 0 descriptor?? [ 49.783728][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.791440][ T717] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.799026][ T717] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.812994][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.821310][ T717] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.828352][ T717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.835719][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.843888][ T717] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.850923][ T717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.863792][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.873256][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.888125][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.901138][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.909659][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.917245][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.927821][ T2544] device veth0_vlan entered promiscuous mode [ 49.938773][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.948361][ T2544] device veth1_macvtap entered promiscuous mode [ 49.958275][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.970609][ T717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.005206][ T8] device bridge_slave_1 left promiscuous mode [ 50.012535][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.038302][ T8] device bridge_slave_0 left promiscuous mode [ 50.044547][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.063239][ T8] device veth0_vlan left promiscuous mode [ 50.141983][ T2567] loop5: detected capacity change from 0 to 256 [ 50.158349][ T2567] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 50.167982][ T2567] FAT-fs (loop5): Filesystem has been set read-only [ 50.227125][ T2578] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 50.246118][ T1610] appleir 0003:05AC:8243.0003: item fetching failed at offset 0/1 [ 50.248976][ T2574] SELinux: ebitmap: truncated map [ 50.259983][ T1610] appleir 0003:05AC:8243.0003: parse failed [ 50.266944][ T1610] appleir: probe of 0003:05AC:8243.0003 failed with error -22 [ 50.274891][ T340] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 50.292055][ T2574] SELinux: failed to load policy [ 50.297682][ T2582] netlink: 52 bytes leftover after parsing attributes in process `syz.1.934'. [ 50.318865][ T2582] netlink: 4 bytes leftover after parsing attributes in process `syz.1.934'. [ 50.427172][ T2585] loop5: detected capacity change from 0 to 256 [ 50.465812][ T2585] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 50.479314][ T354] usb 10-1: USB disconnect, device number 2 [ 50.580972][ T30] kauditd_printk_skb: 109 callbacks suppressed [ 50.580986][ T30] audit: type=1400 audit(50.566:1011): avc: denied { write } for pid=2544 comm="syz-executor" name="10" dev="tmpfs" ino=64 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 50.629462][ T30] audit: type=1400 audit(50.566:1012): avc: denied { remove_name } for pid=2544 comm="syz-executor" name="binderfs" dev="tmpfs" ino=68 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 50.685805][ T30] audit: type=1400 audit(50.676:1013): avc: denied { mount } for pid=2608 comm="syz.5.946" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 50.706728][ T340] usb 1-1: config 0 has an invalid interface number: 123 but max is 0 [ 50.715544][ T340] usb 1-1: config 0 has no interface number 0 [ 50.805824][ T2623] netlink: 104 bytes leftover after parsing attributes in process `syz.4.953'. [ 50.837376][ T30] audit: type=1326 audit(50.826:1014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2625 comm="syz.1.955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9cd269dbe9 code=0x7ffc0000 [ 50.869727][ T30] audit: type=1326 audit(50.826:1015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2625 comm="syz.1.955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9cd269dbe9 code=0x7ffc0000 [ 50.893057][ T30] audit: type=1326 audit(50.826:1016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2625 comm="syz.1.955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=36 compat=0 ip=0x7f9cd269dbe9 code=0x7ffc0000 [ 50.917406][ T30] audit: type=1326 audit(50.826:1017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2625 comm="syz.1.955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9cd269dbe9 code=0x7ffc0000 [ 50.925280][ T340] usb 1-1: New USB device found, idVendor=20df, idProduct=0001, bcdDevice=97.6d [ 50.949413][ T30] audit: type=1326 audit(50.826:1018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2625 comm="syz.1.955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9cd269dbe9 code=0x7ffc0000 [ 50.969423][ T340] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.994116][ T340] usb 1-1: Product: syz [ 51.001992][ T340] usb 1-1: Manufacturer: syz [ 51.014820][ T340] usb 1-1: SerialNumber: syz [ 51.048230][ T340] usb 1-1: config 0 descriptor?? [ 51.077042][ T30] audit: type=1326 audit(51.066:1019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2640 comm="syz.5.962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7073306be9 code=0x7ffc0000 [ 51.099827][ T30] audit: type=1326 audit(51.066:1020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2640 comm="syz.5.962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7073306be9 code=0x7ffc0000 [ 51.100089][ T340] cdc_acm 1-1:0.123: More than one union descriptor, skipping ... [ 51.151376][ T2645] netlink: 96 bytes leftover after parsing attributes in process `syz.5.963'. [ 51.194745][ T1478] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 51.347837][ T26] usb 1-1: USB disconnect, device number 3 [ 51.450363][ T2649] loop5: detected capacity change from 0 to 131072 [ 51.461318][ T2649] F2FS-fs (loop5): Found nat_bits in checkpoint [ 51.486076][ T2649] F2FS-fs (loop5): Mounted with checkpoint version = 48b305e5 [ 51.500321][ T2649] F2FS-fs (loop5): lookup inode (7) has corrupted xattr [ 51.509086][ T2649] F2FS-fs (loop5): lookup inode (7) has corrupted xattr [ 51.564909][ T1478] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.575985][ T1478] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 51.595114][ T1478] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 51.623372][ T1478] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 51.642891][ T1478] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 51.653472][ T1478] usb 5-1: config 0 descriptor?? [ 51.687670][ T2663] syz.1.970[2663] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.687771][ T2663] syz.1.970[2663] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.875724][ T2687] netlink: 8 bytes leftover after parsing attributes in process `syz.1.980'. [ 51.965484][ T2699] xt_hashlimit: max too large, truncated to 1048576 [ 52.038703][ T2711] loop0: detected capacity change from 0 to 128 [ 52.092571][ T2711] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 52.107191][ T2711] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 52.128416][ T2711] ext2 filesystem being mounted at /20/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 52.135796][ T1478] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 52.181972][ T2711] EXT4-fs error (device loop0): dx_make_map:1328: inode #2: block 63: comm syz.0.991: bad entry in directory: inode out of bounds - offset=988, inode=128, rec_len=36, size=1024 fake=1 [ 52.198100][ T1478] plantronics 0003:047F:FFFF.0004: No inputs registered, leaving [ 52.200416][ T2711] EXT4-fs error (device loop0) in do_split:2095: Corrupt filesystem [ 52.224975][ T1478] plantronics 0003:047F:FFFF.0004: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 52.228762][ T2711] EXT4-fs error (device loop0): dx_make_map:1328: inode #2: block 63: comm syz.0.991: bad entry in directory: inode out of bounds - offset=988, inode=128, rec_len=36, size=1024 fake=1 [ 52.256923][ T2711] EXT4-fs error (device loop0) in do_split:2095: Corrupt filesystem [ 52.284733][ T1615] usb 10-1: new high-speed USB device number 3 using dummy_hcd [ 52.301437][ T2718] netlink: 4 bytes leftover after parsing attributes in process `syz.1.993'. [ 52.430289][ T2739] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=2739 comm=syz.1.1005 [ 52.442929][ T2739] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=2739 comm=syz.1.1005 [ 52.460482][ T2742] loop0: detected capacity change from 0 to 2048 [ 52.534746][ T1615] usb 10-1: Using ep0 maxpacket: 8 [ 52.895991][ T2742] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 53.694923][ T338] usb 5-1: reset high-speed USB device number 3 using dummy_hcd [ 53.914861][ T1615] usb 10-1: device descriptor read/all, error -71 [ 54.161743][ T2311] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm kworker/u4:6: bg 0: block 234: padding at end of block bitmap is not set [ 54.178515][ T2311] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 2048 with error 28 [ 54.191419][ T2311] EXT4-fs (loop0): This should not happen!! Data will be lost [ 54.191419][ T2311] [ 54.206067][ T2311] EXT4-fs (loop0): Total free blocks count 0 [ 54.212294][ T2311] EXT4-fs (loop0): Free/Dirty block details [ 54.220648][ T2311] EXT4-fs (loop0): free_blocks=0 [ 54.225923][ T2311] EXT4-fs (loop0): dirty_blocks=8192 [ 54.231215][ T2311] EXT4-fs (loop0): Block reservation details [ 54.237516][ T2311] EXT4-fs (loop0): i_reserved_data_blocks=512 [ 54.266538][ T8] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 2048 with error 28 [ 54.279419][ T8] EXT4-fs (loop0): This should not happen!! Data will be lost [ 54.279419][ T8] [ 54.384533][ T2778] loop9: detected capacity change from 0 to 1024 [ 54.438697][ T2788] loop4: detected capacity change from 0 to 512 [ 54.444506][ T2790] loop0: detected capacity change from 0 to 512 [ 54.452492][ T2778] EXT4-fs (loop9): revision level too high, forcing read-only mode [ 54.463095][ T2778] EXT4-fs (loop9): orphan cleanup on readonly fs [ 54.469948][ T2778] EXT4-fs warning (device loop9): ext4_enable_quotas:6452: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 54.472573][ T2788] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 54.485494][ T2778] EXT4-fs (loop9): Cannot turn on quotas: error -5 [ 54.499627][ T2790] EXT4-fs (loop0): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 54.504343][ T2778] EXT4-fs (loop9): 1 truncate cleaned up [ 54.520272][ T2778] EXT4-fs (loop9): mounted filesystem without journal. Opts: usrquota,resgid=0x000000000000ee00,init_itable,,errors=continue. Quota mode: writeback. [ 54.521085][ T2788] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 54.562315][ T2790] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz.0.1026: bg 0: block 131: padding at end of block bitmap is not set [ 54.571107][ T2788] EXT4-fs error (device loop4): ext4_clear_blocks:883: inode #13: comm syz.4.1025: attempt to clear invalid blocks 2 len 1 [ 54.577163][ T2790] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6178: Corrupt filesystem [ 54.590380][ T2788] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1147: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 54.612974][ T2790] EXT4-fs (loop0): 1 truncate cleaned up [ 54.612982][ T2788] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.1025: invalid indirect mapped block 1819239214 (level 0) [ 54.619171][ T2790] EXT4-fs (loop0): mounted filesystem without journal. Opts: noblock_validity,grpquota,i_version,dioread_nolock,,errors=continue. Quota mode: writeback. [ 54.649647][ T2788] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.1025: invalid indirect mapped block 1819239214 (level 1) [ 54.664483][ T2788] EXT4-fs (loop4): 1 truncate cleaned up [ 54.670391][ T2788] EXT4-fs (loop4): mounted filesystem without journal. Opts: nodioread_nolock,init_itable=0x0000000000000004,mblk_io_submit,minixdf,jqfmt=vfsv0,usrjquota=..,errors=continue. Quota mode: writeback. [ 54.680936][ T2790] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2228: inode #15: comm syz.0.1026: corrupted in-inode xattr [ 54.755484][ T301] usb 5-1: USB disconnect, device number 3 [ 54.777179][ T2544] EXT4-fs error (device loop4): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz-executor: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 54.812662][ T2544] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2228: inode #15: comm syz-executor: corrupted in-inode xattr [ 54.835954][ T2544] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2228: inode #15: comm syz-executor: corrupted in-inode xattr [ 54.889408][ T2803] netlink: 92 bytes leftover after parsing attributes in process `syz.9.1031'. [ 54.905256][ T2803] netem: unknown loss type 0 [ 54.911465][ T2803] netem: change failed [ 54.945997][ T2810] overlayfs: failed to clone upperpath [ 55.034825][ T2823] syz.0.1041[2823] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.034893][ T2823] syz.0.1041[2823] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.080861][ T2824] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.099303][ T2824] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.107113][ T2824] device bridge_slave_0 entered promiscuous mode [ 55.116490][ T2824] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.124855][ T2824] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.132548][ T2824] device bridge_slave_1 entered promiscuous mode [ 55.167665][ T2835] loop0: detected capacity change from 0 to 1024 [ 55.182901][ T2835] EXT4-fs (loop0): Ignoring removed bh option [ 55.190029][ T2835] EXT4-fs (loop0): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 55.208700][ T2835] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_nolock,data_err=abort,inlinecrypt,noauto_da_alloc,data_err=ignore,discard,data_err=ignore,grpquota,noblock_validity,user_xattr,bh,errors=remount-ro,. Quota mode: writeback. [ 55.232853][ T2840] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=2840 comm=syz.1.1047 [ 55.291713][ T2824] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.298796][ T2824] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.306121][ T2824] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.313208][ T2824] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.320597][ T1615] usb 10-1: new high-speed USB device number 5 using dummy_hcd [ 55.349046][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.351284][ T2859] loop0: detected capacity change from 0 to 256 [ 55.364647][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.405511][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.413026][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.422443][ T2862] 9pnet: p9_errstr2errno: server reported unknown error @íÎhQI¸¥Šte [ 55.435714][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.452644][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.463375][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.470461][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.478401][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.486997][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.493916][ T2870] fuse: Bad value for 'fd' [ 55.506820][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.513905][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.535155][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.543641][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.553881][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.575584][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.584062][ T2311] device bridge_slave_1 left promiscuous mode [ 55.591567][ T2311] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.591855][ T2878] loop0: detected capacity change from 0 to 2048 [ 55.609684][ T2311] device bridge_slave_0 left promiscuous mode [ 55.614794][ T30] kauditd_printk_skb: 126 callbacks suppressed [ 55.614807][ T30] audit: type=1326 audit(2000000004.519:1146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2879 comm="syz.1.1063" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9cd269dbe9 code=0x7ffc0000 [ 55.646124][ T2311] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.665771][ T30] audit: type=1326 audit(2000000004.529:1147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2879 comm="syz.1.1063" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9cd269dbe9 code=0x7ffc0000 [ 55.690115][ T2887] syz.5.1067[2887] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.690185][ T2887] syz.5.1067[2887] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.703935][ T30] audit: type=1326 audit(2000000004.529:1148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2879 comm="syz.1.1063" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9cd269dbe9 code=0x7ffc0000 [ 55.717793][ T2311] device veth1_macvtap left promiscuous mode [ 55.745017][ T1615] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.745646][ T2878] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 55.756279][ T1615] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 55.776410][ T2311] device veth0_vlan left promiscuous mode [ 55.782789][ T1615] usb 10-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 55.795973][ T1615] usb 10-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 55.805326][ T1615] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 55.817150][ T1615] usb 10-1: config 0 descriptor?? [ 55.822400][ T30] audit: type=1326 audit(2000000004.529:1149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2879 comm="syz.1.1063" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9cd269dbe9 code=0x7ffc0000 [ 55.846124][ T30] audit: type=1326 audit(2000000004.529:1150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2879 comm="syz.1.1063" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9cd269dbe9 code=0x7ffc0000 [ 55.870465][ T30] audit: type=1326 audit(2000000004.589:1151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2879 comm="syz.1.1063" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9cd269dbe9 code=0x7ffc0000 [ 55.894155][ T30] audit: type=1326 audit(2000000004.589:1152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2879 comm="syz.1.1063" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9cd269dbe9 code=0x7ffc0000 [ 55.917914][ T30] audit: type=1326 audit(2000000004.599:1153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2879 comm="syz.1.1063" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9cd269dbe9 code=0x7ffc0000 [ 55.941645][ T30] audit: type=1326 audit(2000000004.599:1154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2879 comm="syz.1.1063" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9cd269dbe9 code=0x7ffc0000 [ 55.965486][ T30] audit: type=1326 audit(2000000004.599:1155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2879 comm="syz.1.1063" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9cd269dbe9 code=0x7ffc0000 [ 56.025064][ T2897] loop5: detected capacity change from 0 to 512 [ 56.051050][ T2824] device veth0_vlan entered promiscuous mode [ 56.059556][ T2899] loop0: detected capacity change from 0 to 512 [ 56.067653][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.080536][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.092927][ T2899] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 56.104480][ T2897] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 56.109513][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.116147][ T2897] ext4 filesystem being mounted at /190/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.123633][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.134032][ T2899] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 56.141958][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.158305][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.167786][ T2899] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 56.176293][ T2824] device veth1_macvtap entered promiscuous mode [ 56.183387][ T2899] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 56.192131][ T2899] System zones: 0-2, 18-18, 34-34 [ 56.192268][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.197926][ T2899] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.1069: iget: bad i_size value: 360287970189639680 [ 56.215932][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.227028][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.234580][ T2899] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.1069: couldn't read orphan inode 15 (err -117) [ 56.247612][ T2899] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 56.247649][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.271313][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.279959][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.288816][ T447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.298535][ T1615] plantronics 0003:047F:FFFF.0005: unknown main item tag 0x0 [ 56.315301][ T1615] plantronics 0003:047F:FFFF.0005: No inputs registered, leaving [ 56.350028][ T1615] plantronics 0003:047F:FFFF.0005: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.9-1/input0 [ 56.398759][ T2920] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1078'. [ 56.437026][ T2925] loop2: detected capacity change from 0 to 512 [ 56.450849][ T2920] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.476590][ T2920] device bridge_slave_0 left promiscuous mode [ 56.482802][ T2920] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.494135][ T2925] EXT4-fs (loop2): Ignoring removed oldalloc option [ 56.509348][ T2925] EXT4-fs error (device loop2): ext4_xattr_inode_iget:400: comm syz.2.1079: Parent and EA inode have the same ino 15 [ 56.534195][ T2925] EXT4-fs (loop2): 1 orphan inode deleted [ 56.558024][ T2925] EXT4-fs (loop2): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,bsdgroups,debug_want_extra_isize=0x0000000000000022,grpjquota=,quota,oldalloc,resuid=0x0000000000000000,,errors=continue. Quota mode: writeback. [ 56.566622][ T2913] loop5: detected capacity change from 0 to 40427 [ 56.594827][ T2913] F2FS-fs (loop5): fault_type options not supported [ 56.654001][ T354] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 56.810594][ T2949] input: syz1 as /devices/virtual/input/input8 [ 56.952965][ T2972] loop0: detected capacity change from 0 to 512 [ 56.972114][ T2972] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 56.982713][ T2972] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.1099: iget: bogus i_mode (5) [ 56.995009][ T2972] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.1099: couldn't read orphan inode 15 (err -117) [ 57.007473][ T2972] EXT4-fs (loop0): mounted filesystem without journal. Opts: jqfmt=vfsv1,,errors=continue. Quota mode: none. [ 57.019683][ T2972] ext2 filesystem being mounted at /48/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.075910][ T2983] loop5: detected capacity change from 0 to 128 [ 57.099036][ T2983] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 57.110543][ T2983] ext4 filesystem being mounted at /209/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 57.147370][ T2992] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 57.216688][ T3003] loop5: detected capacity change from 0 to 128 [ 57.255893][ T3003] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 57.263755][ T3003] FAT-fs (loop5): Filesystem has been set read-only [ 57.277187][ T3003] attempt to access beyond end of device [ 57.277187][ T3003] loop5: rw=524288, want=2073, limit=128 [ 57.291822][ T3003] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 57.302018][ T3003] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 57.311178][ T3003] attempt to access beyond end of device [ 57.311178][ T3003] loop5: rw=0, want=2073, limit=128 [ 57.327593][ T3014] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1119'. [ 57.350578][ T3003] attempt to access beyond end of device [ 57.350578][ T3003] loop5: rw=0, want=2073, limit=128 [ 57.365095][ T3003] attempt to access beyond end of device [ 57.365095][ T3003] loop5: rw=524288, want=2073, limit=128 [ 57.381089][ T3003] attempt to access beyond end of device [ 57.381089][ T3003] loop5: rw=0, want=2073, limit=128 [ 57.393299][ T3003] attempt to access beyond end of device [ 57.393299][ T3003] loop5: rw=0, want=2073, limit=128 [ 57.407414][ T3003] attempt to access beyond end of device [ 57.407414][ T3003] loop5: rw=0, want=2073, limit=128 [ 57.418357][ T3003] attempt to access beyond end of device [ 57.418357][ T3003] loop5: rw=0, want=2073, limit=128 [ 57.429560][ T3003] attempt to access beyond end of device [ 57.429560][ T3003] loop5: rw=0, want=2073, limit=128 [ 57.440992][ T3003] attempt to access beyond end of device [ 57.440992][ T3003] loop5: rw=0, want=2073, limit=128 [ 57.507075][ T3035] syz.1.1128[3035] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 57.507154][ T3035] syz.1.1128[3035] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.136629][ T3052] loop5: detected capacity change from 0 to 2048 [ 58.242273][ T3052] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 58.485073][ T1615] usb 10-1: USB disconnect, device number 5 [ 58.598892][ T447] EXT4-fs error (device loop5): ext4_validate_block_bitmap:438: comm kworker/u4:4: bg 0: block 234: padding at end of block bitmap is not set [ 58.623063][ T447] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 2048 with error 28 [ 58.637076][ T447] EXT4-fs (loop5): This should not happen!! Data will be lost [ 58.637076][ T447] [ 58.652850][ T447] EXT4-fs (loop5): Total free blocks count 0 [ 58.660041][ T447] EXT4-fs (loop5): Free/Dirty block details [ 58.666448][ T447] EXT4-fs (loop5): free_blocks=0 [ 58.671477][ T447] EXT4-fs (loop5): dirty_blocks=8192 [ 58.676877][ T447] EXT4-fs (loop5): Block reservation details [ 58.683016][ T447] EXT4-fs (loop5): i_reserved_data_blocks=512 [ 58.704773][ T447] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 2050 with max blocks 2048 with error 28 [ 58.724750][ T447] EXT4-fs (loop5): This should not happen!! Data will be lost [ 58.724750][ T447] [ 58.856148][ T3121] loop9: detected capacity change from 0 to 512 [ 58.863025][ T3119] loop0: detected capacity change from 0 to 512 [ 58.882232][ T3119] EXT4-fs (loop0): Ignoring removed oldalloc option [ 58.890506][ T3119] EXT4-fs error (device loop0): ext4_xattr_inode_iget:400: comm syz.0.1165: Parent and EA inode have the same ino 15 [ 58.905320][ T3121] EXT4-fs (loop9): Ignoring removed oldalloc option [ 58.917946][ T3121] EXT4-fs error (device loop9): ext4_xattr_inode_iget:400: comm syz.9.1166: Parent and EA inode have the same ino 15 [ 58.930721][ T3121] EXT4-fs (loop9): Remounting filesystem read-only [ 58.937683][ T3119] EXT4-fs (loop0): 1 orphan inode deleted [ 58.943800][ T3121] EXT4-fs (loop9): 1 orphan inode deleted [ 58.949646][ T3119] EXT4-fs (loop0): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,bsdgroups,debug_want_extra_isize=0x0000000000000022,grpjquota=,quota,oldalloc,resuid=0x0000000000000000,,errors=continue. Quota mode: writeback. [ 58.972793][ T3121] EXT4-fs (loop9): mounted filesystem without journal. Opts: errors=remount-ro,bsdgroups,debug_want_extra_isize=0x0000000000000040,noauto_da_alloc,bsdgroups,oldalloc,resuid=0x0000000000000000,. Quota mode: none. [ 59.027943][ T3121] EXT4-fs (loop9): shut down requested (2) [ 59.370056][ T3152] loop2: detected capacity change from 0 to 512 [ 59.409955][ T3128] loop5: detected capacity change from 0 to 40427 [ 59.421439][ T3152] EXT4-fs (loop2): Ignoring removed oldalloc option [ 59.438431][ T3152] EXT4-fs error (device loop2): ext4_xattr_inode_iget:400: comm syz.2.1178: Parent and EA inode have the same ino 15 [ 59.451046][ T3152] EXT4-fs (loop2): Remounting filesystem read-only [ 59.458146][ T3152] EXT4-fs (loop2): 1 orphan inode deleted [ 59.463996][ T3152] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,bsdgroups,debug_want_extra_isize=0x0000000000000040,noauto_da_alloc,bsdgroups,oldalloc,resuid=0x0000000000000000,. Quota mode: none. [ 59.505521][ T3152] EXT4-fs (loop2): shut down requested (2) [ 59.516334][ T3128] F2FS-fs (loop5): Found nat_bits in checkpoint [ 59.557476][ T3128] F2FS-fs (loop5): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 59.590897][ T3128] F2FS-fs (loop5): Mounted with checkpoint version = 48b305e5 [ 59.799990][ T3183] Illegal XDP return value 4294967274, expect packet loss! [ 59.813104][ T3181] loop5: detected capacity change from 0 to 4096 [ 59.848213][ T3181] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 60.078560][ T3201] loop0: detected capacity change from 0 to 512 [ 60.116512][ T3201] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 60.127883][ T3201] ext4 filesystem being mounted at /73/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 60.154479][ T3201] EXT4-fs error (device loop0): ext4_do_update_inode:5235: inode #2: comm syz.0.1198: corrupted inode contents [ 60.167063][ T3201] EXT4-fs error (device loop0): ext4_dirty_inode:6071: inode #2: comm syz.0.1198: mark_inode_dirty error [ 60.179437][ T3201] EXT4-fs error (device loop0): ext4_do_update_inode:5235: inode #2: comm syz.0.1198: corrupted inode contents [ 60.191704][ T3201] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #2: comm syz.0.1198: mark_inode_dirty error [ 60.227272][ T3201] EXT4-fs error (device loop0): ext4_do_update_inode:5235: inode #2: comm syz.0.1198: corrupted inode contents [ 60.245316][ T3206] loop9: detected capacity change from 0 to 512 [ 60.252377][ T3201] EXT4-fs error (device loop0): ext4_dirty_inode:6071: inode #2: comm syz.0.1198: mark_inode_dirty error [ 60.286498][ T3206] EXT4-fs (loop9): feature flags set on rev 0 fs, running e2fsck is recommended [ 60.299210][ T3206] EXT4-fs (loop9): mounting ext2 file system using the ext4 subsystem [ 60.308193][ T3201] EXT4-fs error (device loop0): ext4_do_update_inode:5235: inode #2: comm syz.0.1198: corrupted inode contents [ 60.321535][ T3206] EXT4-fs (loop9): warning: checktime reached, running e2fsck is recommended [ 60.331059][ T3204] EXT4-fs error (device loop0): ext4_do_update_inode:5235: inode #2: comm syz.0.1198: corrupted inode contents [ 60.343772][ T3206] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 60.352116][ T3206] System zones: 0-2, 18-18, 34-34 [ 60.357751][ T3204] EXT4-fs error (device loop0): add_dirent_to_buf:2216: inode #2: comm syz.0.1198: mark_inode_dirty error [ 60.370091][ T3206] EXT4-fs error (device loop9): ext4_orphan_get:1401: inode #15: comm syz.9.1199: iget: bad i_size value: 360287970189639680 [ 60.384761][ T3206] EXT4-fs error (device loop9): ext4_orphan_get:1406: comm syz.9.1199: couldn't read orphan inode 15 (err -117) [ 60.404146][ T3206] EXT4-fs (loop9): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 60.580241][ T3214] netlink: 220 bytes leftover after parsing attributes in process `syz.2.1204'. [ 60.673882][ T3218] kvm [3217]: vcpu2, guest rIP: 0x9136 disabled perfctr wrmsr: 0xc1 data 0x5 [ 60.682923][ T3218] kvm [3217]: vcpu2, guest rIP: 0x9136 disabled perfctr wrmsr: 0xc2 data 0x5 [ 60.694051][ T3218] kvm [3217]: vcpu2, guest rIP: 0x9136 ignored wrmsr: 0x11e data 0x5 [ 60.705398][ T3218] kvm [3217]: vcpu2, guest rIP: 0x9136 disabled perfctr wrmsr: 0x186 data 0x5 [ 60.714445][ T3218] kvm [3217]: vcpu2, guest rIP: 0x9136 disabled perfctr wrmsr: 0x187 data 0x5 [ 60.725580][ T3218] kvm [3217]: vcpu2, guest rIP: 0x9136 vmx_set_msr: BTF|LBR in IA32_DEBUGCTLMSR 0x5, nop [ 60.976697][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 61.067538][ T3241] SELinux: failed to load policy [ 61.092730][ T30] kauditd_printk_skb: 79 callbacks suppressed [ 61.092745][ T30] audit: type=1326 audit(2000000009.999:1235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3249 comm="syz.5.1218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7073306be9 code=0x7ffc0000 [ 61.132602][ T30] audit: type=1326 audit(2000000010.039:1236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3249 comm="syz.5.1218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f7073306be9 code=0x7ffc0000 [ 61.156853][ T30] audit: type=1326 audit(2000000010.039:1237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3249 comm="syz.5.1218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7073306be9 code=0x7ffc0000 [ 61.186011][ T30] audit: type=1326 audit(2000000010.039:1238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3249 comm="syz.5.1218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=225 compat=0 ip=0x7f7073306be9 code=0x7ffc0000 [ 61.234569][ T30] audit: type=1326 audit(2000000010.039:1239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3249 comm="syz.5.1218" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7073306be9 code=0x7ffc0000 [ 61.262438][ T30] audit: type=1107 audit(2000000010.139:1240): pid=3258 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 61.275877][ T1615] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 61.366115][ T3277] capability: warning: `syz.1.1228' uses 32-bit capabilities (legacy support in use) [ 61.402526][ T3281] loop5: detected capacity change from 0 to 512 [ 61.422431][ T3286] loop0: detected capacity change from 0 to 512 [ 61.446718][ T3286] EXT4-fs (loop0): orphan cleanup on readonly fs [ 61.453472][ T3286] EXT4-fs error (device loop0): ext4_orphan_get:1427: comm syz.0.1232: bad orphan inode 13 [ 61.466135][ T3286] ext4_test_bit(bit=12, block=18) = 1 [ 61.471540][ T3286] is_bad_inode(inode)=0 [ 61.475920][ T3286] NEXT_ORPHAN(inode)=2130706432 [ 61.480865][ T3286] max_ino=32 [ 61.484066][ T3286] i_nlink=1 [ 61.487698][ T3286] EXT4-fs (loop0): mounted filesystem without journal. Opts: minixdf,nobarrier,barrier,,errors=continue. Quota mode: writeback. [ 61.503617][ T3286] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 61.504842][ T3281] EXT4-fs (loop5): Ignoring removed oldalloc option [ 61.519842][ T3281] EXT4-fs (loop5): Ignoring removed bh option [ 61.530019][ T3281] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2228: inode #15: comm syz.5.1229: corrupted in-inode xattr [ 61.543522][ T3286] EXT4-fs error (device loop0): ext4_validate_block_bitmap:438: comm syz.0.1232: bg 0: block 248: padding at end of block bitmap is not set [ 61.558132][ T3281] EXT4-fs error (device loop5): ext4_orphan_get:1406: comm syz.5.1229: couldn't read orphan inode 15 (err -117) [ 61.570282][ T3286] Quota error (device loop0): write_blk: dquota write failed [ 61.577869][ T3286] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 61.587977][ T338] usb 10-1: new high-speed USB device number 6 using dummy_hcd [ 61.595870][ T3281] EXT4-fs (loop5): mounted filesystem without journal. Opts: usrjquota=,abort,nombcache,noload,jqfmt=vfsv0,max_batch_time=0x0000000000000001,oldalloc,inode_readahead_blks=0x0000000002000000,bsdgroups,bh,,errors=continue. Quota mode: none. [ 61.596420][ T3286] EXT4-fs error (device loop0): ext4_acquire_dquot:6200: comm syz.0.1232: Failed to acquire dquot type 1 [ 61.635349][ T1615] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 61.649706][ T1615] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 61.658777][ T3286] EXT4-fs warning (device loop0): ext4_enable_quotas:6452: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 61.680032][ T30] audit: type=1326 audit(2000000010.589:1241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3296 comm="syz.1.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9cd269dbe9 code=0x7ffc0000 [ 61.708379][ T30] audit: type=1326 audit(2000000010.589:1242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3296 comm="syz.1.1236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9cd269dbe9 code=0x7ffc0000 [ 61.713924][ T2222] EXT4-fs error (device loop0): ext4_lookup:1862: inode #2: comm syz-executor: deleted inode referenced: 12 [ 61.743787][ T2222] EXT4-fs error (device loop0): ext4_lookup:1862: inode #2: comm syz-executor: deleted inode referenced: 12 [ 61.758705][ T1615] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 61.762504][ T3301] bridge0: port 3(syz_tun) entered blocking state [ 61.767973][ T1615] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 61.782816][ T1615] usb 3-1: SerialNumber: syz [ 61.792794][ T3301] bridge0: port 3(syz_tun) entered disabled state [ 61.811920][ T3301] device bridge_slave_0 left promiscuous mode [ 61.818823][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.827116][ T3301] device bridge_slave_1 left promiscuous mode [ 61.833283][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.964837][ T338] usb 10-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 61.984746][ T338] usb 10-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 62.032101][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.039267][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.046800][ T3306] device bridge_slave_0 entered promiscuous mode [ 62.054241][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.061471][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.069193][ T3306] device bridge_slave_1 entered promiscuous mode [ 62.075581][ T1615] usb 3-1: 0:2 : does not exist [ 62.117472][ T1615] usb 3-1: USB disconnect, device number 3 [ 62.154966][ T338] usb 10-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 62.179711][ T338] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.208197][ T338] usb 10-1: Product: syz [ 62.222608][ T338] usb 10-1: Manufacturer: syz [ 62.237527][ T338] usb 10-1: SerialNumber: syz [ 62.257463][ T338] usb 10-1: config 0 descriptor?? [ 62.284864][ T3267] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 62.294100][ T3267] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 62.310399][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.317195][ T3299] loop5: detected capacity change from 0 to 131072 [ 62.317511][ T3306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.331311][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.338374][ T3306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.346709][ T455] udevd[455]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 62.379387][ T3299] F2FS-fs (loop5): invalid crc value [ 62.394349][ T3299] F2FS-fs (loop5): Found nat_bits in checkpoint [ 62.404110][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.423803][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.433453][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.440718][ T3299] F2FS-fs (loop5): Cannot turn on quotas: -2 on 2 [ 62.447850][ T3299] F2FS-fs (loop5): Mounted with checkpoint version = 48b305e4 [ 62.458133][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.466755][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.473800][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.516209][ T2311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.526521][ T2311] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.533620][ T2311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.547604][ T3267] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 62.556091][ T3267] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 62.563205][ T2311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.585143][ T2311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.607946][ T3306] device veth0_vlan entered promiscuous mode [ 62.616657][ T2311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.626631][ T2311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.635481][ T2311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.643692][ T2311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.664032][ T3306] device veth1_macvtap entered promiscuous mode [ 62.674213][ T2311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.703690][ T2311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.712239][ T2311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.741980][ T3347] overlayfs: failed to resolve './file1': -2 [ 62.835739][ T447] device bridge_slave_1 left promiscuous mode [ 62.841902][ T447] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.854332][ T447] device veth1_macvtap left promiscuous mode [ 62.872852][ T447] device veth0_vlan left promiscuous mode [ 62.904754][ T1615] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 62.969784][ T3351] loop7: detected capacity change from 0 to 40427 [ 63.004922][ T338] dm9601: No valid MAC address in EEPROM, using 00:00:00:00:00:00 [ 63.009631][ T3351] F2FS-fs (loop7): fault_type options not supported [ 63.154856][ T1615] usb 3-1: Using ep0 maxpacket: 8 [ 63.274830][ T1615] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 63.296950][ T1615] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 63.312494][ T1615] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 63.335919][ T1615] usb 3-1: New USB device found, idVendor=06cb, idProduct=81a7, bcdDevice= 0.00 [ 63.345336][ T1615] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 63.362114][ T1615] usb 3-1: config 0 descriptor?? [ 63.369715][ T3382] netlink: 96 bytes leftover after parsing attributes in process `syz.5.1271'. [ 63.428322][ T3396] loop7: detected capacity change from 0 to 512 [ 63.545516][ T3396] EXT4-fs (loop7): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 63.577822][ T3396] ext4 filesystem being mounted at /7/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.784876][ T338] dm9601 10-1:0.0 (unnamed net_device) (uninitialized): MDIO read error: -71 [ 63.802182][ T338] dm9601 10-1:0.0 eth1: register 'dm9601' at usb-dummy_hcd.9-1, Davicom DM96xx USB 10/100 Ethernet, ae:63:3c:f6:68:f5 [ 63.825572][ T3424] loop7: detected capacity change from 0 to 8192 [ 63.833099][ T338] usb 10-1: USB disconnect, device number 6 [ 63.846119][ T1615] hid-rmi 0003:06CB:81A7.0006: unknown main item tag 0x0 [ 63.854351][ T338] dm9601 10-1:0.0 eth1: unregister 'dm9601' usb-dummy_hcd.9-1, Davicom DM96xx USB 10/100 Ethernet [ 63.870151][ T1615] hid-rmi 0003:06CB:81A7.0006: unknown main item tag 0x0 [ 63.877483][ T1615] hid-rmi 0003:06CB:81A7.0006: unknown main item tag 0x0 [ 63.884548][ T1615] hid-rmi 0003:06CB:81A7.0006: unknown main item tag 0x0 [ 63.902880][ T1615] hid-rmi 0003:06CB:81A7.0006: unknown main item tag 0x0 [ 63.912481][ T1615] hid-rmi 0003:06CB:81A7.0006: unknown main item tag 0x0 [ 63.932375][ T1615] hid-rmi 0003:06CB:81A7.0006: unknown main item tag 0x0 [ 63.939917][ T1615] hid-rmi 0003:06CB:81A7.0006: unknown main item tag 0x0 [ 63.953454][ T1615] hid-rmi 0003:06CB:81A7.0006: unknown main item tag 0x0 [ 63.963152][ T1615] hid-rmi 0003:06CB:81A7.0006: unknown main item tag 0x0 [ 63.972023][ T1615] hid-rmi 0003:06CB:81A7.0006: unknown main item tag 0x0 [ 63.981138][ T1610] ================================================================== [ 63.989223][ T1610] BUG: KASAN: use-after-free in __list_del_entry_valid+0xa6/0x120 [ 63.997170][ T1610] Read of size 8 at addr ffff8881047b8c70 by task kworker/0:5/1610 [ 64.005064][ T1610] [ 64.007401][ T1610] CPU: 0 PID: 1610 Comm: kworker/0:5 Not tainted syzkaller #0 [ 64.014891][ T1610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 64.024939][ T1610] Workqueue: events bpf_prog_free_deferred [ 64.030739][ T1610] Call Trace: [ 64.033991][ T1610] [ 64.036897][ T1610] __dump_stack+0x21/0x30 [ 64.041203][ T1610] dump_stack_lvl+0xee/0x150 [ 64.045768][ T1610] ? show_regs_print_info+0x20/0x20 [ 64.050936][ T1610] ? load_image+0x3a0/0x3a0 [ 64.055431][ T1610] ? destroy_list_workfn+0x1c7/0x270 [ 64.060687][ T1610] print_address_description+0x7f/0x2c0 [ 64.066206][ T1610] ? __list_del_entry_valid+0xa6/0x120 [ 64.071634][ T1610] kasan_report+0xf1/0x140 [ 64.076028][ T1610] ? __list_del_entry_valid+0xa6/0x120 [ 64.081474][ T1610] __asan_report_load8_noabort+0x14/0x20 [ 64.087077][ T1610] __list_del_entry_valid+0xa6/0x120 [ 64.092509][ T1610] process_one_work+0x453/0xba0 [ 64.097334][ T1610] worker_thread+0xa59/0x1200 [ 64.101984][ T1610] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 64.107421][ T1610] kthread+0x411/0x500 [ 64.111462][ T1610] ? worker_clr_flags+0x190/0x190 [ 64.116462][ T1610] ? kthread_blkcg+0xd0/0xd0 [ 64.121024][ T1610] ret_from_fork+0x1f/0x30 [ 64.125417][ T1610] [ 64.128427][ T1610] [ 64.130724][ T1610] Allocated by task 338: [ 64.134956][ T1610] __kasan_kmalloc+0xda/0x110 [ 64.139611][ T1610] __kmalloc+0x13d/0x2c0 [ 64.143823][ T1610] kvmalloc_node+0x206/0x300 [ 64.148412][ T1610] alloc_netdev_mqs+0x8d/0xc90 [ 64.153155][ T1610] alloc_etherdev_mqs+0x34/0x40 [ 64.157974][ T1610] usbnet_probe+0x219/0x2860 [ 64.162577][ T1610] usb_probe_interface+0x5ff/0xae0 [ 64.167662][ T1610] really_probe+0x285/0x970 [ 64.172154][ T1610] __driver_probe_device+0x198/0x280 [ 64.177412][ T1610] driver_probe_device+0x54/0x3e0 [ 64.182421][ T1610] __device_attach_driver+0x2a6/0x460 [ 64.187765][ T1610] bus_for_each_drv+0x175/0x200 [ 64.192586][ T1610] __device_attach+0x2a2/0x400 [ 64.197318][ T1610] device_initial_probe+0x1a/0x20 [ 64.202329][ T1610] bus_probe_device+0xc0/0x1e0 [ 64.207063][ T1610] device_add+0xb31/0xed0 [ 64.211363][ T1610] usb_set_configuration+0x19c2/0x1f10 [ 64.216790][ T1610] usb_generic_driver_probe+0x91/0x150 [ 64.222220][ T1610] usb_probe_device+0x148/0x260 [ 64.227065][ T1610] really_probe+0x285/0x970 [ 64.231573][ T1610] __driver_probe_device+0x198/0x280 [ 64.236842][ T1610] driver_probe_device+0x54/0x3e0 [ 64.241853][ T1610] __device_attach_driver+0x2a6/0x460 [ 64.247194][ T1610] bus_for_each_drv+0x175/0x200 [ 64.252018][ T1610] __device_attach+0x2a2/0x400 [ 64.256749][ T1610] device_initial_probe+0x1a/0x20 [ 64.261744][ T1610] bus_probe_device+0xc0/0x1e0 [ 64.266476][ T1610] device_add+0xb31/0xed0 [ 64.270778][ T1610] usb_new_device+0xd06/0x1620 [ 64.275517][ T1610] hub_event+0x29c4/0x4480 [ 64.279904][ T1610] process_one_work+0x6be/0xba0 [ 64.284746][ T1610] worker_thread+0xa59/0x1200 [ 64.289409][ T1610] kthread+0x411/0x500 [ 64.293464][ T1610] ret_from_fork+0x1f/0x30 [ 64.297850][ T1610] [ 64.300148][ T1610] Freed by task 338: [ 64.304024][ T1610] kasan_set_track+0x4a/0x70 [ 64.308584][ T1610] kasan_set_free_info+0x23/0x40 [ 64.313509][ T1610] ____kasan_slab_free+0x125/0x160 [ 64.318676][ T1610] __kasan_slab_free+0x11/0x20 [ 64.323406][ T1610] slab_free_freelist_hook+0xc2/0x190 [ 64.328749][ T1610] kfree+0xc4/0x270 [ 64.332528][ T1610] kvfree+0x35/0x40 [ 64.336316][ T1610] netdev_freemem+0x3f/0x60 [ 64.340788][ T1610] netdev_release+0x7f/0xb0 [ 64.345280][ T1610] device_release+0x96/0x1c0 [ 64.349842][ T1610] kobject_put+0x18a/0x270 [ 64.354264][ T1610] put_device+0x1f/0x30 [ 64.358560][ T1610] free_netdev+0x34b/0x450 [ 64.363052][ T1610] usbnet_disconnect+0x24b/0x3a0 [ 64.367971][ T1610] usb_unbind_interface+0x212/0x8c0 [ 64.373160][ T1610] device_release_driver_internal+0x4c1/0x760 [ 64.379199][ T1610] device_release_driver+0x19/0x20 [ 64.384283][ T1610] bus_remove_device+0x2dd/0x340 [ 64.389214][ T1610] device_del+0x696/0xe90 [ 64.393515][ T1610] usb_disable_device+0x3a8/0x750 [ 64.398506][ T1610] usb_disconnect+0x31e/0x850 [ 64.403155][ T1610] hub_event+0x1a96/0x4480 [ 64.407555][ T1610] process_one_work+0x6be/0xba0 [ 64.412377][ T1610] worker_thread+0xd7b/0x1200 [ 64.417025][ T1610] kthread+0x411/0x500 [ 64.421065][ T1610] ret_from_fork+0x1f/0x30 [ 64.425454][ T1610] [ 64.427749][ T1610] Last potentially related work creation: [ 64.433436][ T1610] kasan_save_stack+0x3a/0x60 [ 64.438081][ T1610] __kasan_record_aux_stack+0xd2/0x100 [ 64.443509][ T1610] kasan_record_aux_stack_noalloc+0xb/0x10 [ 64.449285][ T1610] insert_work+0x51/0x310 [ 64.453586][ T1610] __queue_work+0x8e5/0xc60 [ 64.458058][ T1610] queue_work_on+0xd2/0x140 [ 64.462532][ T1610] usbnet_link_change+0x189/0x1b0 [ 64.467528][ T1610] usbnet_probe+0x1dfd/0x2860 [ 64.472174][ T1610] usb_probe_interface+0x5ff/0xae0 [ 64.477256][ T1610] really_probe+0x285/0x970 [ 64.481727][ T1610] __driver_probe_device+0x198/0x280 [ 64.486983][ T1610] driver_probe_device+0x54/0x3e0 [ 64.491977][ T1610] __device_attach_driver+0x2a6/0x460 [ 64.497319][ T1610] bus_for_each_drv+0x175/0x200 [ 64.502139][ T1610] __device_attach+0x2a2/0x400 [ 64.506871][ T1610] device_initial_probe+0x1a/0x20 [ 64.511882][ T1610] bus_probe_device+0xc0/0x1e0 [ 64.516614][ T1610] device_add+0xb31/0xed0 [ 64.520910][ T1610] usb_set_configuration+0x19c2/0x1f10 [ 64.526339][ T1610] usb_generic_driver_probe+0x91/0x150 [ 64.531766][ T1610] usb_probe_device+0x148/0x260 [ 64.536601][ T1610] really_probe+0x285/0x970 [ 64.541074][ T1610] __driver_probe_device+0x198/0x280 [ 64.546327][ T1610] driver_probe_device+0x54/0x3e0 [ 64.551320][ T1610] __device_attach_driver+0x2a6/0x460 [ 64.556667][ T1610] bus_for_each_drv+0x175/0x200 [ 64.561494][ T1610] __device_attach+0x2a2/0x400 [ 64.566232][ T1610] device_initial_probe+0x1a/0x20 [ 64.571230][ T1610] bus_probe_device+0xc0/0x1e0 [ 64.575962][ T1610] device_add+0xb31/0xed0 [ 64.580263][ T1610] usb_new_device+0xd06/0x1620 [ 64.584999][ T1610] hub_event+0x29c4/0x4480 [ 64.589388][ T1610] process_one_work+0x6be/0xba0 [ 64.594229][ T1610] worker_thread+0xa59/0x1200 [ 64.598890][ T1610] kthread+0x411/0x500 [ 64.602961][ T1610] ret_from_fork+0x1f/0x30 [ 64.607347][ T1610] [ 64.609651][ T1610] The buggy address belongs to the object at ffff8881047b8000 [ 64.609651][ T1610] which belongs to the cache kmalloc-4k of size 4096 [ 64.623671][ T1610] The buggy address is located 3184 bytes inside of [ 64.623671][ T1610] 4096-byte region [ffff8881047b8000, ffff8881047b9000) [ 64.637086][ T1610] The buggy address belongs to the page: [ 64.642697][ T1610] page:ffffea000411ee00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1047b8 [ 64.652921][ T1610] head:ffffea000411ee00 order:3 compound_mapcount:0 compound_pincount:0 [ 64.661297][ T1610] flags: 0x4000000000010200(slab|head|zone=1) [ 64.667342][ T1610] raw: 4000000000010200 dead000000000100 dead000000000122 ffff888100043380 [ 64.675893][ T1610] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 64.684440][ T1610] page dumped because: kasan: bad access detected [ 64.690821][ T1610] page_owner tracks the page as allocated [ 64.696517][ T1610] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 1, ts 1758985270, free_ts 0 [ 64.714365][ T1610] post_alloc_hook+0x192/0x1b0 [ 64.719107][ T1610] prep_new_page+0x1c/0x110 [ 64.723581][ T1610] get_page_from_freelist+0x2cc5/0x2d50 [ 64.729094][ T1610] __alloc_pages+0x18f/0x440 [ 64.733652][ T1610] new_slab+0xa1/0x4d0 [ 64.737690][ T1610] ___slab_alloc+0x381/0x810 [ 64.742271][ T1610] __slab_alloc+0x49/0x90 [ 64.746570][ T1610] kmem_cache_alloc_trace+0x146/0x270 [ 64.751921][ T1610] kobject_uevent_env+0x272/0x700 [ 64.756921][ T1610] kobject_uevent+0x1d/0x30 [ 64.761397][ T1610] kset_register+0x166/0x1e0 [ 64.765957][ T1610] __class_register+0x296/0x430 [ 64.770834][ T1610] register_sysfs_loader+0x1c/0x20 [ 64.775918][ T1610] firmware_class_init+0x5a/0x70 [ 64.780823][ T1610] do_one_initcall+0x17f/0x500 [ 64.785558][ T1610] do_initcall_level+0x16f/0x2d0 [ 64.790510][ T1610] page_owner free stack trace missing [ 64.795853][ T1610] [ 64.798160][ T1610] Memory state around the buggy address: [ 64.803772][ T1610] ffff8881047b8b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 64.811825][ T1610] ffff8881047b8b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 64.819855][ T1610] >ffff8881047b8c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 64.827881][ T1610] ^ [ 64.835565][ T1610] ffff8881047b8c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 64.843596][ T1610] ffff8881047b8d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 64.851645][ T1610] ================================================================== [ 64.859672][ T1610] Disabling lock debugging due to kernel taint [ 64.874272][ T1615] hid-rmi 0003:06CB:81A7.0006: hidraw0: USB HID v0.00 Device [HID 06cb:81a7] on usb-dummy_hcd.2-1/input0 [ 64.888014][ T1615] usb 3-1: USB disconnect, device number 4 [ 64.963719][ T3440] fido_id[3440]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.2/usb3/report_descriptor': No such file or directory [ 69.774907][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured!