last executing test programs: 7.221275609s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r2, 0x5) syz_emit_ethernet(0x36, &(0x7f0000000e00)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 7.208564051s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe15, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffff4b, 0x0}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2}, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r2, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='track_foreign_dirty\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='track_foreign_dirty\x00', r3}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b00)={{r1}, &(0x7f0000000a80), &(0x7f0000000ac0)}, 0x20) write$cgroup_freezer_state(r5, &(0x7f0000000240)='THAWED\x00', 0x7) 7.169871017s ago: executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000002c0)={0x0, 0x0, 0x4, r2}) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 7.070419522s ago: executing program 2: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r2) 7.016548181s ago: executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpid() pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r1, &(0x7f000000e3c0)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20c01, 0x0) syz_fuse_handle_req(r1, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x57}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r3, &(0x7f0000000100)={0x50}, 0x7) setxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240), 0x0, 0x0, 0x0) syz_fuse_handle_req(r1, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x18, 0x0, 0x0, {0x7}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) symlink(&(0x7f0000000880)='.\x00', &(0x7f00000008c0)='./file0\x00') r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x1008002, &(0x7f0000000100)={[{@grpquota}, {@delalloc}, {@resuid={'resuid', 0x3d, r6}}, {@debug}, {@dioread_nolock}, {@jqfmt_vfsold}, {@nomblk_io_submit}, {@init_itable}]}, 0x1, 0x5d8, &(0x7f00000005c0)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='9p_client_req\x00', r4}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r9 = dup(r8) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r9}}) 5.974371092s ago: executing program 4: unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="74000000100003063cb7a60000000064f0000000", @ANYRES32=0x0, @ANYBLOB="00000000000000004800128044000100697036677265746170"], 0x74}}, 0x0) 5.830037035s ago: executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x19, &(0x7f0000000000)={0x1, &(0x7f0000000480)=[{0x16}]}) 5.500311346s ago: executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000003800000038000000030000000000000000000003000000000200000002000000000000590000000000000001050000001000"], 0x0, 0x53}, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffea0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x74000000, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c00000010004b0400f4ed00000000007a000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800b00010062726964676500001c00028008000400000000000600060000000000060009"], 0x4c}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0x9, 0x14, @remote}, @IFLA_BR_AGEING_TIME={0x8, 0x9}]}}}]}, 0x48}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fcntl$lock(r5, 0x7, &(0x7f0000000080)) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000002c0)=0x2000000) close(r5) unshare(0x20000400) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r6, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSMRRU(r6, 0x40047452, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r7, &(0x7f0000000000), 0x9) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/profiling', 0x22042, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000700)={{{@in=@broadcast, @in6=@private0, 0x4e24, 0x1cf, 0x4e21, 0x7, 0xa, 0x20, 0x0, 0x2c}, {0x6, 0x7, 0x0, 0x6, 0x1, 0xffffffffffffffff, 0x4, 0x2}, {0x1, 0x8, 0x1f, 0x800}, 0xfffffffa, 0x6e6bbd, 0x2, 0x0, 0x4, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x27}, 0x4d6, 0x33}, 0x0, @in=@empty, 0x0, 0x2, 0x1, 0x12, 0x0, 0x9, 0xa87e}}, 0xe8) write$tun(r8, &(0x7f0000000040)=ANY=[@ANYRESDEC=r8], 0x15) 1.942863609s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000f2fc850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r4, 0x5414, &(0x7f00000000c0)=0x13) syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') 1.881791158s ago: executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'tunl0\x00', &(0x7f00000001c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0xfd, 0x0, 0x0, @remote, @private=0xa010101, {[@generic={0x0, 0x5, "4d16a5"}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@loopback}, {@local}]}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x94, 0x4}]}}}}}) 1.87094054s ago: executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_mount_image$erofs(&(0x7f0000000280), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000040)=ANY=[], 0x1, 0x17b, &(0x7f0000000740)="$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") chdir(&(0x7f0000000240)='./file0\x00') r1 = open(&(0x7f0000000100)='./file0\x00', 0x26900, 0x0) sendfile(r0, r1, 0x0, 0xf800) 1.723849743s ago: executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000011c0)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB="000002"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x81, 0x81, &(0x7f00000002c0)="b9425b446512d23236973599b76c4705397f00466eb0ef01e29655f663ee844da60be22bf21472b1e7f49ad068c4e1c0a9573325f36784ffffce4c6b81fdb183acf730ddbf395346f7fd23f2e176b224e7ea1deb33c697884689393c15d155a710eb972acd778cd33d4d8a9cf9d6707a573da8dd49c0c6d33f0a3898c315943f48") ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x44, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) r1 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) write$char_usb(r1, &(0x7f0000000040)="e2", 0x2250) 1.368089348s ago: executing program 0: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0x17, &(0x7f0000000140)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x8}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.3537253s ago: executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006400)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={'\x00', '\xff\xff', @broadcast}}}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x50}}], 0x1, 0x0) 1.343313032s ago: executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005938d74010973077339600000001090212000100001e000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000010c0)={0x84, &(0x7f0000000080)=ANY=[@ANYBLOB="1f769a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, &(0x7f00000002c0)=ANY=[@ANYBLOB="000002000000f96e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000580)={0x1c, &(0x7f0000000b80)=ANY=[@ANYBLOB="2011c50000008957"], 0x0, 0x0}) 946.095904ms ago: executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, "8dd7088c06ef8b55d55cd8a0b466f33bb03e22"}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x4d, 0x2}, @ramp}) r1 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x903d01) write$char_usb(r1, &(0x7f0000000040)="e2", 0x2778) 914.281308ms ago: executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) syz_mount_image$erofs(&(0x7f0000000280), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000040)=ANY=[], 0x1, 0x17b, &(0x7f0000000740)="$eJzslL1OOkEUxc/M8oc/xiewsZBELFx2FzU2FDRWFiZ+EAsTiawEXcTAFkJi4RP4DBa+h7Y+hEEbbbDSes18AKMBNCZKjPdX3D2zc+funbvJAUEQf5b7u5d29Jx7sABMIoWEfv9o9XO4kX/7/+n0enWlcL5zeZNo28lBNaPo89+PAbjKWwh7Z9+eTunnBnhPb4JjTusCGGytd8GxpbUPhm2tDwxdE/m2vV8JfHuvFpSEcERwRfBEyL7vr3PGUDL6Y8Z+o9k6LAaBX/9G8dH8OnmOnNGf+b+6s3GM+bngcLXOgmFd62UkurNRIzHuPxXr17d++P4kSJD4baLvT9EFw6zhTzHDPzJh9TjTaLbmK9Vi2S/7R56XXXIWHGfRy0gjUnGE/yWlP00Y9f8NyY2zOE6KYVh3VeytPRUHOS6X/seRnlFr4f3xod2ofabPManS1oh0giCIsTENJj1T+nI0FG9t3I0SBEEQBEEQBEEQBPFlXgMAAP//ibN3Cw==") chdir(&(0x7f0000000240)='./file0\x00') r1 = open(&(0x7f0000000100)='./file0\x00', 0x26900, 0x0) sendfile(r0, r1, 0x0, 0xf800) 895.587041ms ago: executing program 1: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0x17, &(0x7f0000000140)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x8}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 885.904483ms ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000800)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x3, 0xc, &(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000570000009500000000000000"], 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="a4010000160001000000000000000000fe8000000000000000000000000000bbfc0100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa0000000033"], 0x1a4}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=@allocspi={0xf8, 0x16, 0xe32b7fa974c0285, 0x0, 0x0, {{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@multicast2}, {@in6=@local, 0x0, 0x6c}, @in=@multicast2}, 0x0, 0x80}}, 0xf8}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="f8000000160001000000000000000000fe8000000000000000000000000000bbfc0100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000fe88000000000000000000000000000100000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002ae1fc0a00000000000000301358e9eeb17b682b5e06c2fe6d9a3e133a81850971ac5d17d0ccd3bd3ecb12fa05d74eaf256f289c464dff43105b7e2fb84a4134425afe5270a4944621165cc1f54064169cb281a9d3414154e0898c24088226e788329fc251be22ff54875588c9de766c03917e8fa9c3b06056fda7f3f55b6eba28a1cdb5c3c003c0bec912c136658772eef49ddfed7a4c1a4f98e6ab2ed3a8940a429f662ad1ddea978002843506ae5de90e2544a4cba4f50cc12baf730ce600000000000000000000f7f15b7d622e66d712ca94f62e2afdd2eeb318c2602454ae6383868d56996f99440d6f6320c2e4da92a3e882f482e46c51d2be5edc7f2dbb6e31ed08b76c3df57239dc14b6f7176c735a7cab8cd616413e45517668650660470067441babef9f18710a407ea23ef99d992ccb65f718091cb5a55869057deb509fadb0ca0a2030c9c0317ebc2baab1f1b23528b32f7b07dab24a5dace4dac54151ec374f4867ab355d18224c"], 0xf8}}, 0x0) pipe2$9p(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0xa8) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r4, 0x26, &(0x7f0000000040)) 737.903236ms ago: executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x60c2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000", @ANYRESHEX=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, r4}, 0x10) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x9, 0xffffbbe9, 0x1641, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) pipe(0x0) r5 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r5, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) r6 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r6, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x1, 0x5}}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x1, 0x2}, 0x10) bind$tipc(r5, 0x0, 0x0) bind$tipc(r5, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) 736.712146ms ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0xf, 0x0, 0x0) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300), 0x0) 138.308119ms ago: executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'tunl0\x00', &(0x7f00000001c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0xfd, 0x0, 0x0, @remote, @private=0xa010101, {[@generic={0x0, 0x5, "4d16a5"}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@loopback}, {@local}]}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x94, 0x4}]}}}}}) 130.8595ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000040)='ext4_unlink_enter\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000040)='ext4_unlink_enter\x00', r3}, 0x10) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) 112.098103ms ago: executing program 3: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000001c0)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0xffffffffffffffff}, @exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0}, 0x90) 75.258129ms ago: executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000a636000000007fffffff8500000050000000850000000700000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 63.38038ms ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x4a, &(0x7f0000000140), 0x4) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x1, 0x8, 0x6, 0x8000000000000001}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0xc201}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x8, 0x4) sendto$packet(r3, &(0x7f0000000140)="b6d4df001146ff226c2cc0da73434ff16174341038849d25896d4c9487fe70488c6e058b43b030dd28bb6fb7b301124ad83a65d7c1a8108756af45cb5400ea0b5ea1844a245ba99de07103de4da3f3", 0x4f, 0x40, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000080)=@req3={0x8000, 0x6, 0x300, 0xfc}, 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYBLOB="020d000014000000000000000000000005000600000000000a00000000000000fc010000000000000000000000000002000000000000000005000500000000000a00000000000000000200000000000000000000000000000000000000000000080012000000020000000000000000000600000000000000000000000000000000000000000000000000000000000000fc0100"/160], 0xa0}}, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x13, 0x10, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r4, &(0x7f0000000000), 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001900)='memory.numa_stat\x00', 0x275a, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000001840)={0x1, &(0x7f0000001880)=[{0x6, 0x5c, 0x0, 0xe4}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)='*', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg$inet(r5, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000640)="0036d551863e1902129da79f5986e05288f50e5398660c1a29b0f45c0cc36902e0251c8d34197b357b32b161f9ad72d55a0eab976aae24ed805271b43f0ce2fea5e764494873e0d82a172b3bb54f59b458fd35039c7d81e9ab07f2fb4dad61bd500a119b54c74a12e4569e47b69a95f92c6380af2bd003fa56f06a23bbd1c76d7756bf4fcaff0c23374ec7c4aadbb8b985f14893a91d750e168350685e0f4f079d2d8e79be174ef9355b70719c712c5d15d2e7505a8696b50738ece15ee5", 0xbe}, {&(0x7f0000001980)="e3794c755dae31fc0345785f564fad8b573fc6c4c9a8c678d3a94eb7e509ea03bc4b8214aba5", 0x26}], 0x2}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendmmsg$inet(r5, &(0x7f0000003b00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=';', 0xfffffdef}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000400)="bb", 0x1}], 0x1}}], 0x2, 0x16da) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) r7 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_DEL_MIF(r7, 0x29, 0xc8, 0x0, 0xc000000) setsockopt$MRT6_FLUSH(r7, 0x29, 0xd1, &(0x7f0000000080), 0x4) socket$inet_udplite(0x2, 0x2, 0x88) 35.976005ms ago: executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000440)={'veth1_macvtap\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000011000500000000000000200007d02646", @ANYRES32=r2], 0x2c}}, 0x0) 22.904787ms ago: executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) quotactl_fd$Q_SETQUOTA(r0, 0xffffffff80000802, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}) 11.023119ms ago: executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001240)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_police={0x74, 0x1, 0x0, 0x0, {{0xb}, {0x48, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x3}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 0s ago: executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000004000000000000000000190095"], &(0x7f00000001c0)='syzkaller\x00'}, 0x90) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r0, r2}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) kernel console output (not intermixed with test programs): dm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 48.797247][ T19] usb 1-1: 2:1 : no or invalid class specific endpoint descriptor [ 48.805791][ T19] usb 1-1: 2:1 : format type 0 is detected, processed as PCM [ 48.817929][ T19] usb 1-1: 2:1 : unsupported sample bitwidth 0 in 0 bytes [ 48.842039][ T19] usb 1-1: USB disconnect, device number 5 [ 48.847168][ T335] cdc_ncm 4-1:1.0: failed GET_NTB_PARAMETERS [ 48.854071][ T335] cdc_ncm 4-1:1.0: bind() failure [ 48.855082][ T1293] device pim6reg1 entered promiscuous mode [ 48.861020][ T335] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 48.872772][ T335] cdc_ncm 4-1:1.1: bind() failure [ 48.884181][ T335] usb 4-1: USB disconnect, device number 3 [ 48.957600][ T1298] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 48.969053][ T1298] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 49.375780][ T1308] loop1: detected capacity change from 0 to 1024 [ 49.713567][ T1308] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 49.756113][ T28] audit: type=1400 audit(1718382715.816:268): avc: denied { read } for pid=1307 comm="syz-executor.1" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 49.778664][ T1319] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 49.797547][ T28] audit: type=1400 audit(1718382715.816:269): avc: denied { open } for pid=1307 comm="syz-executor.1" path="/root/syzkaller-testdir3195835831/syzkaller.HMj7KC/75/bus/file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 49.845040][ T1308] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 49.856765][ T1308] EXT4-fs error (device loop1): ext4_dirty_inode:6074: inode #15: comm syz-executor.1: mark_inode_dirty error [ 49.872685][ T28] audit: type=1400 audit(1718382715.856:270): avc: denied { mounton } for pid=1307 comm="syz-executor.1" path="/root/syzkaller-testdir3195835831/syzkaller.HMj7KC/75/bus/bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 49.900286][ T1321] loop3: detected capacity change from 0 to 2048 [ 49.909795][ T28] audit: type=1400 audit(1718382715.906:271): avc: denied { write } for pid=1307 comm="syz-executor.1" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 49.919983][ T314] EXT4-fs error (device loop1): ext4_map_blocks:607: inode #2: block 16: comm syz-executor.1: lblock 0 mapped to illegal pblock 16 (length 1) [ 49.947841][ T314] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 49.957399][ T314] EXT4-fs error (device loop1): ext4_dirty_inode:6074: inode #2: comm syz-executor.1: mark_inode_dirty error [ 49.972318][ T314] EXT4-fs (loop1): unmounting filesystem. [ 49.979622][ T1321] loop3: p1 < > p3 < > p4 < > [ 49.987274][ T1321] loop3: partition table partially beyond EOD, truncated [ 50.003377][ T1321] loop3: p3 start 4284289 is beyond EOD, truncated [ 50.019110][ T314] bridge0: port 3(syz_tun) entered disabled state [ 50.035986][ T1329] mmap: syz-executor.2 (1329) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 50.053072][ T314] device syz_tun left promiscuous mode [ 50.068138][ T1331] loop2: detected capacity change from 0 to 1024 [ 50.074030][ T314] bridge0: port 3(syz_tun) entered disabled state [ 50.107635][ T345] udevd[345]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 50.119145][ T1291] udevd[1291]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 50.160117][ T1331] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 50.180659][ T1331] ext4 filesystem being mounted at /root/syzkaller-testdir2146414443/syzkaller.asn8ed/73/file1 supports timestamps until 2038 (0x7fffffff) [ 50.221553][ T312] EXT4-fs (loop2): unmounting filesystem. [ 50.287066][ T1165] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 50.429269][ T1360] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.439399][ T1360] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.447533][ T1360] device bridge_slave_0 entered promiscuous mode [ 50.464198][ T1360] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.471088][ T1360] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.487675][ T1360] device bridge_slave_1 entered promiscuous mode [ 50.558319][ T1165] usb 5-1: Using ep0 maxpacket: 16 [ 50.594507][ T1374] device pim6reg1 entered promiscuous mode [ 50.629402][ T1360] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.636258][ T1360] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.643364][ T1360] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.650152][ T1360] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.673967][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 50.681385][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.688636][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.697677][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.705756][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.712622][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.737159][ T1165] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 50.748018][ T1165] usb 5-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 50.748881][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.756944][ T1165] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 50.769451][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.782176][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.785001][ T1165] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 50.804112][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 50.812293][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 50.820722][ T1165] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 50.831816][ T334] device bridge_slave_1 left promiscuous mode [ 50.832433][ T1165] usb 5-1: config 1 interface 1 has no altsetting 0 [ 50.838397][ T334] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.851970][ T334] device bridge_slave_0 left promiscuous mode [ 50.859598][ T334] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.867735][ T334] device veth1_macvtap left promiscuous mode [ 50.875239][ T334] device veth0_vlan left promiscuous mode [ 50.915775][ T28] audit: type=1400 audit(1718382716.976:272): avc: denied { mount } for pid=1385 comm="syz-executor.2" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 50.945897][ T28] audit: type=1400 audit(1718382716.976:273): avc: denied { unmount } for pid=312 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 51.037165][ T1165] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 51.046072][ T1165] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.054538][ T1165] usb 5-1: Product: syz [ 51.058595][ T1165] usb 5-1: Manufacturer: syz [ 51.063116][ T1165] usb 5-1: SerialNumber: syz [ 51.071194][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 51.091955][ T1360] device veth0_vlan entered promiscuous mode [ 51.102693][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.114327][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 51.121844][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 51.136506][ T1360] device veth1_macvtap entered promiscuous mode [ 51.156594][ T28] audit: type=1400 audit(1718382717.216:274): avc: denied { connect } for pid=1401 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 51.177963][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 51.207758][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 51.257452][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 51.397279][ T1165] usb 5-1: 2:1 : no or invalid class specific endpoint descriptor [ 51.405671][ T1165] usb 5-1: 2:1 : format type 0 is detected, processed as PCM [ 51.428718][ T1165] usb 5-1: 2:1 : unsupported sample bitwidth 0 in 0 bytes [ 51.470768][ T1165] usb 5-1: USB disconnect, device number 6 [ 51.592041][ T1429] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.599756][ T1429] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.607460][ T1429] device bridge_slave_0 entered promiscuous mode [ 51.650938][ T1429] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.662494][ T1429] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.685624][ T1429] device bridge_slave_1 entered promiscuous mode [ 51.814556][ T1442] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.821528][ T1442] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.829107][ T1442] device bridge_slave_0 entered promiscuous mode [ 51.845909][ T1442] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.846095][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 51.853155][ T1442] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.867617][ T1442] device bridge_slave_1 entered promiscuous mode [ 51.897740][ T1470] loop4: detected capacity change from 0 to 2048 [ 51.899875][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 51.912440][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 51.920681][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 51.922260][ T1470] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 51.927950][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 51.937387][ T1470] ext4 filesystem being mounted at /root/syzkaller-testdir3440292134/syzkaller.BPwhdn/73/bus supports timestamps until 2038 (0x7fffffff) [ 51.944172][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 51.967920][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 51.977059][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 51.984473][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 51.991692][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 51.998921][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.006053][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.013997][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.021276][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.028495][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.036743][ T334] device bridge_slave_1 left promiscuous mode [ 52.043021][ T334] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.050126][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.057422][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.057600][ T334] device bridge_slave_0 left promiscuous mode [ 52.064562][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.064591][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.071018][ T334] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.077678][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.098980][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.106150][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.106223][ T334] device veth1_macvtap left promiscuous mode [ 52.113367][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.119664][ T334] device veth0_vlan left promiscuous mode [ 52.126350][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.139236][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.146590][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.153922][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.161114][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.168331][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.175502][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.182731][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.189930][ T1165] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 52.198745][ T1165] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz0 [ 52.237409][ T1470] loop4: detected capacity change from 2048 to 64 [ 52.252072][ T309] EXT4-fs (loop4): unmounting filesystem. [ 52.260814][ T1471] kmmpd-loop4: attempt to access beyond end of device [ 52.260814][ T1471] loop4: rw=14337, sector=512, nr_sectors = 8 limit=64 [ 52.274297][ T1471] Buffer I/O error on dev loop4, logical block 64, lost sync page write [ 52.344306][ T1450] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.351285][ T1450] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.358952][ T1450] device bridge_slave_0 entered promiscuous mode [ 52.373206][ T1450] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.380200][ T1450] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.387660][ T1450] device bridge_slave_1 entered promiscuous mode [ 52.467088][ T301] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 52.515780][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.523862][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.561088][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.569835][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.578175][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.585006][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.592398][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.600510][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.608638][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.615471][ T332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.622867][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.643588][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.651515][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.659421][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.667696][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 52.705085][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 52.713356][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 52.721668][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 52.729385][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.737631][ T1429] device veth0_vlan entered promiscuous mode [ 52.747600][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.754824][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.774820][ T1165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.782268][ T1165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.789806][ T1165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 52.805363][ T1429] device veth1_macvtap entered promiscuous mode [ 52.820073][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.828328][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.836290][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.843149][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.850575][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.868291][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.876601][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.884965][ T335] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.891829][ T335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.899035][ T301] usb 4-1: config 0 has no interfaces? [ 52.904343][ T301] usb 4-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 52.916788][ T301] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 52.925744][ T301] usb 4-1: config 0 descriptor?? [ 52.928956][ T1477] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.937454][ T1477] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.944575][ T1477] device bridge_slave_0 entered promiscuous mode [ 52.960377][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 52.968889][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 52.977151][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 52.987715][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 52.999351][ T1477] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.006211][ T1477] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.013891][ T1477] device bridge_slave_1 entered promiscuous mode [ 53.045283][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.075812][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.084004][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.093037][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.100496][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.108725][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.116669][ T350] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.123550][ T350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.130769][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.139110][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.147254][ T350] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.154391][ T350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.188836][ T1450] device veth0_vlan entered promiscuous mode [ 53.205230][ T1450] device veth1_macvtap entered promiscuous mode [ 53.221913][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.230249][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.239196][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.246442][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.254444][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.259117][ T301] usb 4-1: USB disconnect, device number 4 [ 53.264396][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.519465][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.527387][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.546674][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.570316][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.579015][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.587368][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.595656][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.621458][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.629482][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.652729][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.660139][ T1491] loop1: detected capacity change from 0 to 1024 [ 53.667029][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.679628][ T1442] device veth0_vlan entered promiscuous mode [ 53.689055][ T1491] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 53.735919][ T1442] device veth1_macvtap entered promiscuous mode [ 53.740831][ T1491] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 53.747531][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.759287][ T1491] EXT4-fs error (device loop1): ext4_dirty_inode:6074: inode #15: comm syz-executor.1: mark_inode_dirty error [ 53.760287][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.788571][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.801583][ T1450] EXT4-fs error (device loop1): ext4_map_blocks:607: inode #2: block 16: comm syz-executor.1: lblock 0 mapped to illegal pblock 16 (length 1) [ 53.816842][ T1450] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 53.827422][ T1450] EXT4-fs error (device loop1): ext4_dirty_inode:6074: inode #2: comm syz-executor.1: mark_inode_dirty error [ 53.844842][ T1450] EXT4-fs (loop1): unmounting filesystem. [ 53.855782][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.865670][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.874437][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.882715][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.950899][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.024107][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.047616][ T1504] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 54.085419][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.416598][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.424917][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.431797][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.439058][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.447382][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.455380][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.462238][ T332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.469453][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.477343][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.497518][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.519930][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 54.531082][ T334] device bridge_slave_1 left promiscuous mode [ 54.537213][ T334] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.544588][ T334] device bridge_slave_0 left promiscuous mode [ 54.550688][ T334] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.558529][ T334] device bridge_slave_1 left promiscuous mode [ 54.564524][ T334] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.572208][ T334] device bridge_slave_0 left promiscuous mode [ 54.578299][ T334] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.587364][ T334] device veth1_macvtap left promiscuous mode [ 54.593296][ T334] device veth0_vlan left promiscuous mode [ 54.599530][ T334] device veth1_macvtap left promiscuous mode [ 54.605488][ T334] device veth0_vlan left promiscuous mode [ 54.685137][ T1524] loop2: detected capacity change from 0 to 256 [ 54.770333][ T1534] syz-executor.2[1534] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.770390][ T1534] syz-executor.2[1534] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.784707][ T28] kauditd_printk_skb: 8 callbacks suppressed [ 54.784722][ T28] audit: type=1400 audit(1718382720.846:283): avc: denied { append } for pid=1533 comm="syz-executor.2" name="001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 54.937769][ T1477] device veth0_vlan entered promiscuous mode [ 54.946705][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 54.958364][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 54.981073][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 54.988620][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.008985][ T1477] device veth1_macvtap entered promiscuous mode [ 55.024179][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 55.032605][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 55.040941][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 55.059539][ T1516] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.068047][ T1516] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.075527][ T1516] device bridge_slave_0 entered promiscuous mode [ 55.094321][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 55.107724][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 55.116029][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 55.124593][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 55.147963][ T1516] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.155000][ T1516] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.172490][ T1516] device bridge_slave_1 entered promiscuous mode [ 55.252202][ T1563] loop3: detected capacity change from 0 to 128 [ 55.347536][ T1563] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 55.466606][ T1570] loop2: detected capacity change from 0 to 256 [ 55.499005][ T1563] ext4 filesystem being mounted at /root/syzkaller-testdir1742756302/syzkaller.VeYMNi/111/mnt supports timestamps until 2038 (0x7fffffff) [ 55.747877][ T1563] syz-executor.3 (pid 1563) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 55.780611][ T28] audit: type=1400 audit(1718382721.846:284): avc: denied { create } for pid=1573 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 55.816324][ T290] EXT4-fs (loop3): unmounting filesystem. [ 55.820411][ T28] audit: type=1400 audit(1718382721.866:285): avc: denied { write } for pid=1573 comm="syz-executor.4" path="socket:[19839]" dev="sockfs" ino=19839 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 55.894639][ T1516] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.901526][ T1516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.908780][ T1516] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.915644][ T1516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.941619][ T28] audit: type=1400 audit(1718382721.866:286): avc: denied { nlmsg_read } for pid=1573 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 55.970685][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.995256][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.128154][ T1599] loop4: detected capacity change from 0 to 256 [ 56.144378][ T1602] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 56.152378][ T28] audit: type=1400 audit(1718382722.206:287): avc: denied { mounton } for pid=1598 comm="syz-executor.4" path="/root/syzkaller-testdir3620038463/syzkaller.4W7lAE/9/file1/file0" dev="loop4" ino=1048623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 56.188361][ T1477] FAT-fs (loop4): error, invalid access to FAT (entry 0x000004ff) [ 56.197951][ T1477] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 56.218881][ T28] audit: type=1400 audit(1718382722.286:288): avc: denied { ioctl } for pid=1607 comm="syz-executor.0" path="socket:[20582]" dev="sockfs" ino=20582 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 56.258427][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.265793][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.274160][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.282484][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.293246][ T301] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.300130][ T301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.307414][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.316188][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.324655][ T301] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.331541][ T301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.338826][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.346820][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.355032][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.363115][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.371295][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.380073][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.381774][ T1614] binder: Unknown parameter 'workdir1vE3…æÅçwüÀÐc;0 «Ü†ëü·XV–`/gc­ £˜| ²Hóh¹[@/ÖM†“éApƒ9A^¿\' [ 56.388338][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.406625][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.425449][ T1516] device veth0_vlan entered promiscuous mode [ 56.443937][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.453419][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.473209][ T1586] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.486584][ T1586] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.500837][ T1586] device bridge_slave_0 entered promiscuous mode [ 56.517894][ T1586] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.524800][ T1586] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.532360][ T1586] device bridge_slave_1 entered promiscuous mode [ 56.541881][ T1516] device veth1_macvtap entered promiscuous mode [ 56.596694][ T1626] loop2: detected capacity change from 0 to 256 [ 56.604134][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.619942][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.631185][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.635971][ T1429] FAT-fs (loop2): error, invalid access to FAT (entry 0x000004ff) [ 56.646920][ T1429] FAT-fs (loop2): error, fat_free_clusters: deleting FAT entry beyond EOF [ 56.675692][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.684174][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.693123][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.701336][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.874940][ T1627] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.882012][ T1627] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.890995][ T1627] device bridge_slave_0 entered promiscuous mode [ 56.914753][ T1627] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.927357][ T1627] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.944884][ T1627] device bridge_slave_1 entered promiscuous mode [ 57.118854][ T334] device bridge_slave_1 left promiscuous mode [ 57.124810][ T334] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.132323][ T334] device bridge_slave_0 left promiscuous mode [ 57.138347][ T334] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.146097][ T334] device bridge_slave_1 left promiscuous mode [ 57.152191][ T334] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.159523][ T334] device bridge_slave_0 left promiscuous mode [ 57.165439][ T334] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.173729][ T334] device veth1_macvtap left promiscuous mode [ 57.179798][ T334] device veth0_vlan left promiscuous mode [ 57.185753][ T334] device veth1_macvtap left promiscuous mode [ 57.191679][ T334] device veth0_vlan left promiscuous mode [ 57.207111][ T335] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 57.407436][ T1650] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.414298][ T1650] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.422223][ T1650] device bridge_slave_0 entered promiscuous mode [ 57.429646][ T1650] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.436537][ T1650] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.443988][ T1650] device bridge_slave_1 entered promiscuous mode [ 57.468029][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.475351][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.483172][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.487122][ T335] usb 1-1: Using ep0 maxpacket: 16 [ 57.491490][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.504091][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.510953][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.518415][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.539155][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.547523][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.555565][ T331] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.562419][ T331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.580990][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.590029][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.597964][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.606020][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.613698][ T335] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.624913][ T335] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 57.648490][ T335] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 57.661303][ T335] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 57.677091][ T335] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 57.691631][ T335] usb 1-1: config 0 descriptor?? [ 57.715815][ T1660] loop1: detected capacity change from 0 to 256 [ 57.720524][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.737371][ T1586] device veth0_vlan entered promiscuous mode [ 57.758691][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.766763][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.774662][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.774715][ T1516] FAT-fs (loop1): error, invalid access to FAT (entry 0x000004ff) [ 57.782442][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.790250][ T1516] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 57.797472][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.817423][ T1661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.825972][ T1661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.834211][ T1661] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.841097][ T1661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.848329][ T1661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.856424][ T1661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.864945][ T1661] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.871815][ T1661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.879427][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.903997][ T1586] device veth1_macvtap entered promiscuous mode [ 57.913054][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.921323][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.931020][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.962903][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.978522][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.986764][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.995216][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.003498][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.042179][ T1627] device veth0_vlan entered promiscuous mode [ 58.054904][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.073116][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.080864][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.125446][ T1627] device veth1_macvtap entered promiscuous mode [ 58.136427][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.144411][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.153242][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.162962][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.171103][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.177994][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.185260][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.193453][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.201612][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.209415][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.220677][ T335] microsoft 0003:045E:07DA.0007: unexpected long global item [ 58.228127][ T335] microsoft 0003:045E:07DA.0007: parse failed [ 58.234123][ T335] microsoft: probe of 0003:045E:07DA.0007 failed with error -22 [ 58.268928][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.277386][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.285370][ T335] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.292236][ T335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.300031][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.309154][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.318166][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.327091][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.336187][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.348165][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.620448][ T6] usb 1-1: USB disconnect, device number 6 [ 58.650692][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.660283][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.668788][ T1680] loop4: detected capacity change from 0 to 256 [ 58.720598][ T1665] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.728617][ T1665] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.736067][ T1665] device bridge_slave_0 entered promiscuous mode [ 58.743599][ T1665] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.750784][ T1665] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.758455][ T1665] device bridge_slave_1 entered promiscuous mode [ 58.777093][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.785681][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.803543][ T1650] device veth0_vlan entered promiscuous mode [ 58.820069][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.828438][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.858435][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.866008][ T335] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.880872][ T1650] device veth1_macvtap entered promiscuous mode [ 58.887865][ T1685] loop4: detected capacity change from 0 to 40427 [ 58.903333][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.906601][ T1685] F2FS-fs (loop4): Found nat_bits in checkpoint [ 58.917666][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.925879][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.934121][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.942598][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.960787][ T334] device bridge_slave_1 left promiscuous mode [ 58.966793][ T334] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.974329][ T334] device bridge_slave_0 left promiscuous mode [ 58.980716][ T334] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.989435][ T1685] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 58.997596][ T334] device bridge_slave_1 left promiscuous mode [ 59.027757][ T334] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.034353][ T28] audit: type=1400 audit(1718382725.096:289): avc: denied { write } for pid=1684 comm="syz-executor.4" name="bus" dev="loop4" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 59.056797][ T334] device bridge_slave_0 left promiscuous mode [ 59.063089][ T334] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.064781][ T1685] syz-executor.4: attempt to access beyond end of device [ 59.064781][ T1685] loop4: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 59.084823][ T28] audit: type=1400 audit(1718382725.116:290): avc: denied { add_name } for pid=1684 comm="syz-executor.4" name="work" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 59.105754][ T334] device veth1_macvtap left promiscuous mode [ 59.105902][ T28] audit: type=1400 audit(1718382725.116:291): avc: denied { setattr } for pid=1684 comm="syz-executor.4" name="work" dev="loop4" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 59.111713][ T334] device veth0_vlan left promiscuous mode [ 59.136890][ T28] audit: type=1400 audit(1718382725.116:292): avc: denied { remove_name } for pid=1684 comm="syz-executor.4" name="#5" dev="loop4" ino=22 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 59.172955][ T334] device veth1_macvtap left promiscuous mode [ 59.178895][ T334] device veth0_vlan left promiscuous mode [ 59.255817][ T1627] syz-executor.4: attempt to access beyond end of device [ 59.255817][ T1627] loop4: rw=524288, sector=45064, nr_sectors = 8 limit=40427 [ 59.297454][ T1627] syz-executor.4: attempt to access beyond end of device [ 59.297454][ T1627] loop4: rw=0, sector=45064, nr_sectors = 8 limit=40427 [ 59.915948][ T1700] loop3: detected capacity change from 0 to 256 [ 60.243129][ T43] kworker/u4:2: attempt to access beyond end of device [ 60.243129][ T43] loop4: rw=1, sector=45104, nr_sectors = 8 limit=40427 [ 60.263507][ T43] kworker/u4:2: attempt to access beyond end of device [ 60.263507][ T43] loop4: rw=2049, sector=40960, nr_sectors = 32 limit=40427 [ 60.410217][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 60.418687][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 60.495524][ T28] kauditd_printk_skb: 3 callbacks suppressed [ 60.495540][ T28] audit: type=1400 audit(1718382726.556:296): avc: denied { write } for pid=1716 comm="syz-executor.3" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 60.554503][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.579976][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.607517][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.616714][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.625219][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.632133][ T332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.644428][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.658281][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.671309][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.678202][ T332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.689336][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.708833][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.716789][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.725048][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.740397][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.755978][ T1665] device veth0_vlan entered promiscuous mode [ 60.770425][ T1665] device veth1_macvtap entered promiscuous mode [ 60.811424][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.921342][ T1738] loop3: detected capacity change from 0 to 256 [ 61.144850][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.152403][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.159892][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.196167][ T1745] syz-executor.1[1745] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.196244][ T1745] syz-executor.1[1745] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.202120][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.227212][ T28] audit: type=1400 audit(1718382727.276:297): avc: denied { map } for pid=1747 comm="syz-executor.2" path="socket:[21465]" dev="sockfs" ino=21465 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 61.262256][ T28] audit: type=1400 audit(1718382727.276:298): avc: denied { read } for pid=1747 comm="syz-executor.2" path="socket:[21465]" dev="sockfs" ino=21465 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 61.286303][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 61.294558][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.302940][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.319725][ T28] audit: type=1400 audit(1718382727.276:299): avc: denied { getopt } for pid=1747 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 61.344076][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.515255][ T1766] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.522386][ T1766] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.539570][ T1766] device bridge_slave_0 entered promiscuous mode [ 62.554217][ T1766] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.565157][ T1766] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.572951][ T1766] device bridge_slave_1 entered promiscuous mode [ 62.614524][ T1796] xt_bpf: check failed: parse error [ 64.099080][ T1809] loop1: detected capacity change from 0 to 256 [ 64.105816][ T1809] exfat: Deprecated parameter 'utf8' [ 64.110985][ T1809] exfat: Deprecated parameter 'namecase' [ 64.116454][ T1809] exfat: Deprecated parameter 'namecase' [ 64.121895][ T1809] exfat: Deprecated parameter 'utf8' [ 64.127155][ T1809] exfat: Deprecated parameter 'utf8' [ 64.173138][ T1809] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xdc42f586, utbl_chksum : 0xe619d30d) [ 64.368160][ T28] audit: type=1400 audit(1718382730.326:300): avc: denied { read append open } for pid=1798 comm="syz-executor.1" path="/root/syzkaller-testdir31796281/syzkaller.JVH4Xw/6/file1/cpuacct.usage_sys" dev="loop1" ino=1048668 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 64.399474][ T28] audit: type=1400 audit(1718382730.356:301): avc: denied { map } for pid=1798 comm="syz-executor.1" path="/root/syzkaller-testdir31796281/syzkaller.JVH4Xw/6/file1/cpuacct.usage_sys" dev="loop1" ino=1048668 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 64.582686][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.606008][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.616427][ T28] audit: type=1400 audit(1718382730.686:302): avc: denied { bind } for pid=1824 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 64.659689][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.667963][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.677717][ T28] audit: type=1326 audit(1718382730.706:303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1824 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0b8f07cea9 code=0x0 [ 64.711789][ T350] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.718862][ T350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.720757][ T1831] syz-executor.0[1831] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.726070][ T1831] syz-executor.0[1831] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.728917][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.765096][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.773727][ T350] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.780638][ T350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.802991][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.810945][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.819431][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.827475][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.835399][ T350] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 64.853678][ T1766] device veth0_vlan entered promiscuous mode [ 64.894746][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.903198][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.913369][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.926681][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 65.260314][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 65.278424][ T1766] device veth1_macvtap entered promiscuous mode [ 65.300053][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.308655][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.325199][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.334612][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.472518][ T28] audit: type=1400 audit(1718382731.536:304): avc: denied { getopt } for pid=1855 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 65.511821][ T28] audit: type=1400 audit(1718382731.566:305): avc: denied { mount } for pid=1857 comm="syz-executor.2" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 65.535383][ T334] device bridge_slave_1 left promiscuous mode [ 65.541580][ T334] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.549385][ T334] device bridge_slave_0 left promiscuous mode [ 65.555866][ T334] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.564125][ T334] device bridge_slave_1 left promiscuous mode [ 65.570374][ T334] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.577758][ T334] device bridge_slave_0 left promiscuous mode [ 65.583853][ T334] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.591759][ T334] device bridge_slave_1 left promiscuous mode [ 65.597973][ T334] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.605992][ T334] device bridge_slave_0 left promiscuous mode [ 65.612404][ T334] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.621142][ T334] device veth1_macvtap left promiscuous mode [ 65.650912][ T334] device veth0_vlan left promiscuous mode [ 65.657193][ T28] audit: type=1400 audit(1718382731.696:306): avc: denied { execute } for pid=1857 comm="syz-executor.2" path="/root/syzkaller-testdir3846228835/syzkaller.MWkW9p/10/file0/bus" dev="tmpfs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 65.660652][ T334] device veth1_macvtap left promiscuous mode [ 65.690550][ T334] device veth0_vlan left promiscuous mode [ 65.699732][ T28] audit: type=1400 audit(1718382731.766:307): avc: denied { unmount } for pid=1650 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 65.721559][ T334] device veth1_macvtap left promiscuous mode [ 65.735275][ T334] device veth0_vlan left promiscuous mode [ 65.807342][ T28] audit: type=1400 audit(1718382731.796:308): avc: denied { mount } for pid=1862 comm="syz-executor.1" name="/" dev="overlay" ino=1947 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 65.831035][ T28] audit: type=1400 audit(1718382731.866:309): avc: denied { unmount } for pid=1665 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 65.866728][ T28] audit: type=1400 audit(1718382731.926:310): avc: denied { execute_no_trans } for pid=1868 comm="syz-executor.0" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1106 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 65.897090][ T28] audit: type=1326 audit(1718382731.926:311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1868 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ab4a7cea9 code=0x7ffc0000 [ 65.921632][ T28] audit: type=1326 audit(1718382731.926:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1868 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ab4a7cea9 code=0x7ffc0000 [ 66.036930][ T28] audit: type=1326 audit(1718382731.926:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1868 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f9ab4a7cea9 code=0x7ffc0000 [ 66.129717][ T28] audit: type=1326 audit(1718382731.926:314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1868 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9ab4a7cea9 code=0x7ffc0000 [ 68.244808][ T1906] loop1: detected capacity change from 0 to 40427 [ 68.261939][ T1906] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 68.277321][ T1906] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 68.288447][ T1899] loop3: detected capacity change from 0 to 40427 [ 68.292168][ T1906] F2FS-fs (loop1): invalid crc value [ 68.301554][ T1899] F2FS-fs (loop3): invalid crc value [ 68.315356][ T1906] F2FS-fs (loop1): Found nat_bits in checkpoint [ 68.319738][ T1899] F2FS-fs (loop3): Found nat_bits in checkpoint [ 68.391916][ T1899] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 68.420944][ T1906] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 68.433897][ T1906] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 68.444255][ T1934] loop0: detected capacity change from 0 to 1024 [ 68.475604][ T1934] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 68.488520][ T1906] syz-executor.1: attempt to access beyond end of device [ 68.488520][ T1906] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 68.493893][ T1934] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 68.527581][ T1932] device syzkaller0 entered promiscuous mode [ 68.533044][ T1934] EXT4-fs error (device loop0): ext4_get_journal_inode:5720: inode #5: comm syz-executor.0: unexpected bad inode w/o EXT4_IGET_BAD [ 68.547050][ T1934] EXT4-fs (loop0): no journal found [ 68.563078][ T1934] EXT4-fs (loop0): can't get journal size [ 68.569857][ T1934] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 68.578794][ T19] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 68.596675][ T1665] syz-executor.1: attempt to access beyond end of device [ 68.596675][ T1665] loop1: rw=2051, sector=45096, nr_sectors = 8 limit=40427 [ 68.610956][ T1665] F2FS-fs (loop1): Issue discard(5637, 5637, 1) failed, ret: -5 [ 68.619990][ T1442] EXT4-fs (loop0): unmounting filesystem. [ 68.635752][ T1940] xt_SECMARK: invalid security context 'system_u:object_r:devicekit_exec_t:s0' [ 68.668010][ T1944] tmpfs: Bad value for 'fscontext' [ 68.818019][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 68.825264][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 68.833283][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 68.840514][ T19] usb 3-1: Using ep0 maxpacket: 32 [ 68.845829][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 68.853314][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 68.861459][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 68.869088][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 68.876297][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 68.883586][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 68.890859][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 68.898184][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 68.905510][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 68.912874][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 68.920239][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 68.927543][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 68.934828][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 68.944360][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 68.962612][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 68.978422][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 68.986263][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 68.994971][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 69.004971][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 69.013782][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 69.022509][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 69.036621][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 69.045300][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 69.053402][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 69.065355][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 69.072908][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 69.080369][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 69.088216][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 69.095502][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 69.102881][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 69.107127][ T19] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 69.110124][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 69.121099][ T19] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 69.128776][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 69.139396][ T19] usb 3-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 69.146802][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 69.155398][ T19] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 69.162868][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 69.175189][ T19] usb 3-1: config 0 descriptor?? [ 69.177731][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 69.189591][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 69.196957][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 69.197145][ T1920] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 69.204313][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 69.218552][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 69.218804][ T19] hub 3-1:0.0: USB hub found [ 69.225809][ T301] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 69.238801][ T301] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz0] on syz0 [ 69.250422][ T301] hid-generic 0000:0000:0000.0009: item fetching failed at offset 0/1 [ 69.258651][ T301] hid-generic: probe of 0000:0000:0000.0009 failed with error -22 [ 69.432495][ T1978] device syzkaller0 entered promiscuous mode [ 69.553474][ T1981] loop4: detected capacity change from 0 to 256 [ 69.562621][ T1981] exfat: Deprecated parameter 'utf8' [ 69.567960][ T1981] exfat: Deprecated parameter 'namecase' [ 69.573888][ T1981] exfat: Deprecated parameter 'namecase' [ 69.579412][ T1981] exfat: Deprecated parameter 'utf8' [ 69.584479][ T1981] exfat: Deprecated parameter 'utf8' [ 69.732149][ T1981] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xdc42f586, utbl_chksum : 0xe619d30d) [ 69.772321][ T1984] tmpfs: Bad value for 'fscontext' [ 69.779065][ T19] hub 3-1:0.0: config failed, can't read hub descriptor (err -22) [ 69.843832][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 69.858661][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 69.865977][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 69.873354][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 69.880764][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 69.888451][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 69.896121][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 69.903555][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 69.910967][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 69.918413][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 69.925711][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 69.933142][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 69.940567][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 69.948489][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 69.955795][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 69.963217][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 69.970652][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 69.978033][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 69.985340][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 69.992769][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 70.001265][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 70.008752][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 70.008888][ T1994] loop3: detected capacity change from 0 to 40427 [ 70.016043][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 70.026735][ T1994] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 70.031195][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 70.037736][ T1994] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 70.044421][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 70.053424][ T1994] F2FS-fs (loop3): invalid crc value [ 70.066325][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 70.067184][ T1994] F2FS-fs (loop3): Found nat_bits in checkpoint [ 70.073829][ T19] hid-generic 0003:046D:C314.000B: hidraw0: USB HID v8.00 Device [HID 046d:c314] on usb-dummy_hcd.2-1/input0 [ 70.094302][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 70.099372][ T1165] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 70.102743][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 70.116143][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 70.126445][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 70.134481][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 70.141926][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 70.149297][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 70.156584][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 70.162095][ T1994] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 70.163975][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 70.170967][ T1994] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 70.178009][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 70.192496][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 70.199917][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 70.207908][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 70.215172][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 70.222743][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 70.230154][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 70.239122][ T6] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 70.266392][ T6] hid-generic 0000:0000:0000.000A: hidraw1: HID v0.00 Device [syz0] on syz0 [ 70.275048][ T1994] syz-executor.3: attempt to access beyond end of device [ 70.275048][ T1994] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 70.308421][ T2007] loop4: detected capacity change from 0 to 512 [ 70.321260][ T2007] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 70.325276][ T1586] syz-executor.3: attempt to access beyond end of device [ 70.325276][ T1586] loop3: rw=2051, sector=45096, nr_sectors = 8 limit=40427 [ 70.330339][ T2007] ext4 filesystem being mounted at /root/syzkaller-testdir3368212943/syzkaller.4yL7NM/17/file0 supports timestamps until 2038 (0x7fffffff) [ 70.344883][ T1586] F2FS-fs (loop3): Issue discard(5637, 5637, 1) failed, ret: -5 [ 70.368725][ T2007] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 70.390999][ T2007] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 2 with error 28 [ 70.403206][ T2007] EXT4-fs (loop4): This should not happen!! Data will be lost [ 70.403206][ T2007] [ 70.412784][ T2007] EXT4-fs (loop4): Total free blocks count 0 [ 70.420095][ T2007] EXT4-fs (loop4): Free/Dirty block details [ 70.425889][ T2007] EXT4-fs (loop4): free_blocks=65280 [ 70.431027][ T2007] EXT4-fs (loop4): dirty_blocks=2 [ 70.435817][ T2007] EXT4-fs (loop4): Block reservation details [ 70.441708][ T2007] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 70.462949][ T1812] hid-generic 0000:0000:0000.000C: item fetching failed at offset 0/1 [ 70.473148][ T1766] EXT4-fs (loop4): unmounting filesystem. [ 70.479189][ T1812] hid-generic: probe of 0000:0000:0000.000C failed with error -22 [ 70.497326][ T301] usb 3-1: USB disconnect, device number 3 [ 70.517176][ T1165] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 70.536147][ T1165] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 70.552146][ T1165] usb 2-1: New USB device found, idVendor=172f, idProduct=0032, bcdDevice= 0.00 [ 70.563802][ T1165] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 70.571852][ T2015] device gretap0 entered promiscuous mode [ 70.573591][ T1165] usb 2-1: config 0 descriptor?? [ 70.580728][ T2015] device vlan2 entered promiscuous mode [ 70.585103][ T2020] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 70.587778][ T28] kauditd_printk_skb: 42 callbacks suppressed [ 70.587793][ T28] audit: type=1400 audit(1718382736.646:357): avc: denied { mounton } for pid=2019 comm="syz-executor.0" path="/root/syzkaller-testdir3336414048/syzkaller.QH67Br/49/file0/bus" dev="ramfs" ino=23135 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=dir permissive=1 [ 70.594858][ T2020] overlayfs: failed to set xattr on upper [ 70.632934][ T2015] device gretap0 left promiscuous mode [ 70.659218][ T28] audit: type=1400 audit(1718382736.726:358): avc: denied { unmount } for pid=1442 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 70.883153][ T2018] loop3: detected capacity change from 0 to 40427 [ 70.894493][ T2018] F2FS-fs (loop3): invalid crc value [ 70.903537][ T2018] F2FS-fs (loop3): Found nat_bits in checkpoint [ 70.941426][ T2018] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 71.058314][ T28] audit: type=1400 audit(1718382737.126:359): avc: denied { getopt } for pid=2042 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 71.091015][ T1990] loop1: detected capacity change from 0 to 4096 [ 71.108847][ T1990] EXT4-fs (loop1): Test dummy encryption mode enabled [ 71.141706][ T1990] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 71.167501][ T6] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 71.195357][ T2053] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 71.207158][ T2053] overlayfs: failed to set xattr on upper [ 71.207290][ T1165] waltop 0003:172F:0032.000D: hidraw0: USB HID v0.00 Device [HID 172f:0032] on usb-dummy_hcd.1-1/input0 [ 71.284434][ T28] audit: type=1400 audit(1718382737.346:360): avc: denied { getopt } for pid=2064 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 71.321346][ T2051] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.328867][ T2051] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.336523][ T2051] device bridge_slave_0 entered promiscuous mode [ 71.345562][ T2051] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.352473][ T2051] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.360011][ T2051] device bridge_slave_1 entered promiscuous mode [ 71.414319][ T1990] fscrypt: AES-256-XTS using implementation "xts-aes-aesni" [ 71.416707][ T2051] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.427245][ T6] usb 5-1: Using ep0 maxpacket: 16 [ 71.428335][ T2051] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.440639][ T2051] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.447414][ T2051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.477804][ T1661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.485503][ T1661] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.493545][ T1661] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.514555][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.522738][ T1165] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 71.541711][ T301] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.548715][ T301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.556057][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.564122][ T301] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.570978][ T301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.590768][ T1812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.597145][ T6] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 71.599932][ T1812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.610059][ T6] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 71.617646][ T1812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.630144][ T6] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 71.642367][ T2051] device veth0_vlan entered promiscuous mode [ 71.646532][ T6] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 71.693562][ T1661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.721189][ T1661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 71.721616][ T6] usb 5-1: config 0 descriptor?? [ 71.736381][ T1661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 71.771894][ T1661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 71.780784][ T1661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.794300][ T1701] device bridge_slave_1 left promiscuous mode [ 71.800681][ T1701] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.809327][ T1701] device bridge_slave_0 left promiscuous mode [ 71.815468][ T1701] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.826741][ T1701] device veth1_macvtap left promiscuous mode [ 71.832835][ T1701] device veth0_vlan left promiscuous mode [ 71.937199][ T1165] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 71.948794][ T1165] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 71.959300][ T1165] usb 3-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 71.969757][ T1165] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 71.983557][ T1165] usb 3-1: config 0 descriptor?? [ 72.088726][ T2051] device veth1_macvtap entered promiscuous mode [ 72.109782][ T1661] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 72.118823][ T1661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 72.128219][ T1661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.142488][ T1661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.151580][ T1661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 72.213444][ T6] microsoft 0003:045E:07DA.000E: No inputs registered, leaving [ 72.388667][ T6] microsoft 0003:045E:07DA.000E: hidraw1: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 72.417146][ T6] microsoft 0003:045E:07DA.000E: no inputs found [ 72.423606][ T6] microsoft 0003:045E:07DA.000E: could not initialize ff, continuing anyway [ 73.504902][ T2029] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 73.551859][ T2029] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 73.655362][ T1665] EXT4-fs (loop1): unmounting filesystem. [ 73.700942][ T2094] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 73.727089][ T1165] hid-led: probe of 0003:27B8:01ED.000F failed with error -71 [ 73.738167][ T1165] usb 3-1: USB disconnect, device number 4 [ 73.917045][ T350] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 73.926099][ T2106] Â: renamed from pim6reg1 [ 73.937718][ T2106] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.3'. [ 74.427134][ T350] usb 1-1: Using ep0 maxpacket: 16 [ 74.447438][ T311] usb 2-1: reset high-speed USB device number 4 using dummy_hcd [ 74.487092][ T311] usb 2-1: device reset changed ep0 maxpacket size! [ 74.495368][ T1661] usb 2-1: USB disconnect, device number 4 [ 74.508067][ T311] usb 5-1: USB disconnect, device number 7 [ 74.547260][ T350] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 74.558171][ T350] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 74.570445][ T350] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 74.583358][ T350] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 74.592466][ T350] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.601285][ T350] usb 1-1: config 0 descriptor?? [ 74.657133][ T1661] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 74.875792][ T2110] syz-executor.3 (2110) used greatest stack depth: 19064 bytes left [ 74.937285][ T1661] usb 2-1: Using ep0 maxpacket: 32 [ 75.067398][ T1661] usb 2-1: config 0 has an invalid interface number: 226 but max is 0 [ 75.092895][ T1661] usb 2-1: config 0 has no interface number 0 [ 75.194844][ T1661] usb 2-1: config 0 interface 226 has no altsetting 0 [ 75.207908][ T350] microsoft 0003:045E:07DA.0010: unknown main item tag 0x0 [ 75.215360][ T350] microsoft 0003:045E:07DA.0010: No inputs registered, leaving [ 75.223535][ T350] microsoft 0003:045E:07DA.0010: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 75.234882][ T350] microsoft 0003:045E:07DA.0010: no inputs found [ 75.241296][ T350] microsoft 0003:045E:07DA.0010: could not initialize ff, continuing anyway [ 75.255440][ T2149] loop4: detected capacity change from 0 to 256 [ 75.269889][ T2149] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x1aabf3fb, utbl_chksum : 0xe619d30d) [ 75.287656][ T28] audit: type=1400 audit(1718382741.356:361): avc: denied { write } for pid=2148 comm="syz-executor.4" name="memory.events" dev="loop4" ino=1048677 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 75.288416][ T2149] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 75.397189][ T1661] usb 2-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 75.406172][ T1661] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.418491][ T1661] usb 2-1: Product: syz [ 75.422480][ T1661] usb 2-1: Manufacturer: syz [ 75.427275][ T1661] usb 2-1: SerialNumber: syz [ 75.447301][ T1661] usb 2-1: config 0 descriptor?? [ 75.469596][ T2159] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 75.479473][ T2159] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 75.488803][ T311] usb 1-1: USB disconnect, device number 7 [ 75.498674][ T1661] hub 2-1:0.226: bad descriptor, ignoring hub [ 75.504573][ T1661] hub: probe of 2-1:0.226 failed with error -5 [ 75.607074][ T350] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 75.722266][ T2170] loop2: detected capacity change from 0 to 128 [ 75.735857][ T2170] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 75.828682][ T2158] loop3: detected capacity change from 0 to 131072 [ 75.835652][ T2158] F2FS-fs (loop3): Invalid log sectorsize (67108873) [ 75.842463][ T2158] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 75.851757][ T2158] F2FS-fs (loop3): invalid crc value [ 75.857227][ T350] usb 5-1: Using ep0 maxpacket: 32 [ 75.872813][ T2158] F2FS-fs (loop3): Found nat_bits in checkpoint [ 75.912056][ T2158] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 75.919067][ T2158] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 75.962797][ T2185] loop2: detected capacity change from 0 to 256 [ 75.971901][ T2185] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x1aabf3fb, utbl_chksum : 0xe619d30d) [ 75.984182][ T350] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 75.993006][ T350] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 76.002485][ T350] usb 5-1: config 1 has no interface number 1 [ 76.013647][ T2185] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 76.017193][ T1661] usb 2-1: reset high-speed USB device number 5 using dummy_hcd [ 76.020974][ T350] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 76.046213][ T350] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 76.564736][ T28] audit: type=1400 audit(1718382742.626:362): avc: denied { connect } for pid=2201 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 76.585988][ T28] audit: type=1400 audit(1718382742.646:363): avc: denied { write } for pid=2201 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 76.606074][ T28] audit: type=1400 audit(1718382742.646:364): avc: denied { ioctl } for pid=2201 comm="syz-executor.0" path="socket:[24840]" dev="sockfs" ino=24840 ioctlcmd=0x7437 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 76.627098][ T350] usb 5-1: string descriptor 0 read error: -22 [ 76.639166][ T350] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 76.648118][ T350] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.666954][ T2209] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 76.698365][ T350] usb 5-1: 2:1 : no UAC_FORMAT_TYPE desc [ 76.919119][ T350] usb 5-1: USB disconnect, device number 8 [ 76.955663][ T345] udevd[345]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 77.040432][ T2211] loop3: detected capacity change from 0 to 131072 [ 77.087372][ T311] usb 2-1: USB disconnect, device number 5 [ 77.240133][ T2211] F2FS-fs (loop3): Invalid log sectorsize (67108873) [ 77.246823][ T2211] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 77.261090][ T2211] F2FS-fs (loop3): invalid crc value [ 77.269786][ T2211] F2FS-fs (loop3): Found nat_bits in checkpoint [ 77.305183][ T2211] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 77.312363][ T2211] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e4 [ 77.358940][ T2225] loop2: detected capacity change from 0 to 512 [ 77.370245][ T2225] EXT4-fs: Ignoring removed mblk_io_submit option [ 77.385326][ T2225] EXT4-fs error (device loop2): ext4_find_inline_data_nolock:164: inode #12: comm syz-executor.2: inline data xattr refers to an external xattr inode [ 77.401305][ T2225] EXT4-fs error (device loop2): ext4_orphan_get:1401: comm syz-executor.2: couldn't read orphan inode 12 (err -117) [ 77.413879][ T2225] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 77.437836][ T28] audit: type=1400 audit(1718382743.506:365): avc: denied { link } for pid=2224 comm="syz-executor.2" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop2" ino=21 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 77.503951][ T28] audit: type=1326 audit(1718382743.566:366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2228 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3a8c7cea9 code=0x7ffc0000 [ 77.507956][ T1650] EXT4-fs (loop2): unmounting filesystem. [ 77.527713][ T28] audit: type=1326 audit(1718382743.566:367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2228 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3a8c7cea9 code=0x7ffc0000 [ 77.602875][ T28] audit: type=1326 audit(1718382743.596:368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2228 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb3a8c7cea9 code=0x7ffc0000 [ 77.662269][ T28] audit: type=1326 audit(1718382743.656:369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2228 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb3a8c7cea9 code=0x7ffc0000 [ 77.748760][ T28] audit: type=1326 audit(1718382743.716:370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2228 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fb3a8c7a627 code=0x7ffc0000 [ 77.797044][ T28] audit: type=1326 audit(1718382743.716:371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2228 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb3a8c40309 code=0x7ffc0000 [ 77.907953][ T2268] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 77.934670][ T2275] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 77.977060][ T1165] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 78.227161][ T301] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 78.357179][ T1165] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 78.367339][ T1165] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.487119][ T301] usb 4-1: Using ep0 maxpacket: 16 [ 78.493827][ T2314] loop1: detected capacity change from 0 to 512 [ 78.500698][ T2314] EXT4-fs: Ignoring removed mblk_io_submit option [ 78.509851][ T2314] EXT4-fs error (device loop1): ext4_find_inline_data_nolock:164: inode #12: comm syz-executor.1: inline data xattr refers to an external xattr inode [ 78.525064][ T2314] EXT4-fs error (device loop1): ext4_orphan_get:1401: comm syz-executor.1: couldn't read orphan inode 12 (err -117) [ 78.537740][ T2314] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 78.557149][ T1165] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 78.557520][ T2319] loop0: detected capacity change from 0 to 128 [ 78.567089][ T1665] EXT4-fs (loop1): unmounting filesystem. [ 78.577953][ T1165] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.586089][ T1165] usb 3-1: Product: syz [ 78.590310][ T1165] usb 3-1: Manufacturer: syz [ 78.597126][ T1165] usb 3-1: SerialNumber: syz [ 78.627125][ T301] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.638222][ T301] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 78.648345][ T301] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 78.661058][ T301] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 78.669996][ T301] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.679103][ T301] usb 4-1: config 0 descriptor?? [ 78.711072][ T2335] kvm [2334]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc0010004 data 0x0 [ 78.750587][ T2340] loop0: detected capacity change from 0 to 2048 [ 78.768607][ T2340] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 78.783074][ T2051] EXT4-fs (loop0): unmounting filesystem. [ 78.796626][ T2344] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 78.867646][ T2353] loop0: detected capacity change from 0 to 512 [ 78.874570][ T2353] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 78.882653][ T311] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 78.888103][ T2353] EXT4-fs (loop0): invalid journal inode [ 78.895312][ T2353] EXT4-fs (loop0): can't get journal size [ 78.901779][ T2353] EXT4-fs (loop0): 1 truncate cleaned up [ 78.907452][ T2353] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 78.922604][ T2051] EXT4-fs (loop0): unmounting filesystem. [ 79.024872][ T2357] loop0: detected capacity change from 0 to 40427 [ 79.031774][ T2357] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 79.039352][ T2357] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 79.048168][ T2357] F2FS-fs (loop0): invalid crc value [ 79.054717][ T2357] F2FS-fs (loop0): Found nat_bits in checkpoint [ 79.090150][ T2357] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 79.097315][ T2357] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 79.152234][ T301] input: HID 045e:07da as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:045E:07DA.0011/input/input8 [ 79.165687][ T301] microsoft 0003:045E:07DA.0011: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.3-1/input0 [ 79.247093][ T311] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.258186][ T311] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 79.267276][ T311] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.275164][ T2363] syz-executor.0: attempt to access beyond end of device [ 79.275164][ T2363] loop0: rw=10241, sector=45096, nr_sectors = 8 limit=40427 [ 79.275878][ T311] usb 2-1: config 0 descriptor?? [ 79.289628][ T2357] syz-executor.0: attempt to access beyond end of device [ 79.289628][ T2357] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 79.308999][ T2363] syz-executor.0: attempt to access beyond end of device [ 79.308999][ T2363] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 79.356699][ T301] usb 4-1: USB disconnect, device number 5 [ 79.362602][ T1165] cdc_ncm 3-1:1.0: failed GET_NTB_PARAMETERS [ 79.369532][ T1165] cdc_ncm 3-1:1.0: bind() failure [ 79.370146][ T8] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 79.376136][ T1165] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 79.383973][ T8] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 79.389740][ T1165] cdc_ncm 3-1:1.1: bind() failure [ 79.406368][ T1165] usb 3-1: USB disconnect, device number 5 [ 79.763787][ T2377] device bridge_slave_1 left promiscuous mode [ 79.767840][ T311] keytouch 0003:0926:3333.0012: fixing up Keytouch IEC report descriptor [ 79.770030][ T2377] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.786630][ T311] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0012/input/input9 [ 79.869045][ T311] keytouch 0003:0926:3333.0012: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 80.097854][ T2398] loop3: detected capacity change from 0 to 512 [ 80.104708][ T2398] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 80.113482][ T2398] EXT4-fs (loop3): invalid journal inode [ 80.119334][ T2398] EXT4-fs (loop3): can't get journal size [ 80.125944][ T2398] EXT4-fs (loop3): 1 truncate cleaned up [ 80.131519][ T2398] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 80.147750][ T1586] EXT4-fs (loop3): unmounting filesystem. [ 80.498989][ T1165] usb 2-1: USB disconnect, device number 6 [ 80.737348][ T2421] loop0: detected capacity change from 0 to 512 [ 80.748745][ T2421] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 80.757874][ T2421] ext4 filesystem being mounted at /root/syzkaller-testdir577727698/syzkaller.vsQiVp/32/bus supports timestamps until 2038 (0x7fffffff) [ 81.217198][ T1165] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 81.272573][ T2446] loop3: detected capacity change from 0 to 512 [ 81.360241][ T2446] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 81.376719][ T2446] EXT4-fs (loop3): 1 truncate cleaned up [ 81.382758][ T2446] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 81.617108][ T1165] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 81.629846][ T1165] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 81.638796][ T1165] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.647255][ T1165] usb 1-1: config 0 descriptor?? [ 81.697479][ T1165] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 81.724278][ T1586] EXT4-fs (loop3): unmounting filesystem. [ 81.912026][ T2430] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 81.920316][ T2430] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 82.027069][ T1165] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 82.281740][ T1165] usb 4-1: Using ep0 maxpacket: 32 [ 82.427473][ T1165] usb 4-1: config 0 has an invalid interface number: 226 but max is 0 [ 82.451229][ T1165] usb 4-1: config 0 has no interface number 0 [ 82.474370][ T1165] usb 4-1: config 0 interface 226 has no altsetting 0 [ 82.677123][ T1165] usb 4-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 82.686063][ T1165] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.693870][ T1165] usb 4-1: Product: syz [ 82.697822][ T1165] usb 4-1: Manufacturer: syz [ 82.702256][ T1165] usb 4-1: SerialNumber: syz [ 82.707227][ T1165] usb 4-1: config 0 descriptor?? [ 82.757374][ T1165] hub 4-1:0.226: bad descriptor, ignoring hub [ 82.763439][ T1165] hub: probe of 4-1:0.226 failed with error -5 [ 83.257041][ T6] usb 4-1: reset high-speed USB device number 6 using dummy_hcd [ 83.379905][ T2488] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 83.773447][ T1165] usb 1-1: USB disconnect, device number 8 [ 83.779969][ T2051] EXT4-fs (loop0): unmounting filesystem. [ 83.824772][ T2497] loop4: detected capacity change from 0 to 40427 [ 83.831770][ T2497] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 83.839352][ T2497] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 83.849939][ T2497] F2FS-fs (loop4): Found nat_bits in checkpoint [ 83.896284][ T2497] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 83.903302][ T2497] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 83.920492][ T28] kauditd_printk_skb: 38 callbacks suppressed [ 83.920504][ T28] audit: type=1400 audit(1718382749.986:410): avc: denied { bind } for pid=2496 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 84.263650][ T28] audit: type=1400 audit(1718382750.256:411): avc: denied { unlink } for pid=2496 comm="syz-executor.4" name="#11" dev="loop4" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=chr_file permissive=1 [ 84.387469][ T301] usb 4-1: USB disconnect, device number 6 [ 84.430411][ T28] audit: type=1400 audit(1718382750.496:412): avc: denied { create } for pid=2517 comm="syz-executor.0" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 84.454717][ T28] audit: type=1400 audit(1718382750.496:413): avc: denied { read } for pid=2517 comm="syz-executor.0" name="file0" dev="sda1" ino=1959 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 84.479075][ T28] audit: type=1400 audit(1718382750.496:414): avc: denied { open } for pid=2517 comm="syz-executor.0" path="/root/syzkaller-testdir577727698/syzkaller.vsQiVp/37/file0" dev="sda1" ino=1959 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 84.506168][ T28] audit: type=1400 audit(1718382750.496:415): avc: denied { unlink } for pid=2051 comm="syz-executor.0" name="file0" dev="sda1" ino=1959 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 84.539666][ T2522] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 84.632078][ T2531] loop0: detected capacity change from 0 to 512 [ 84.642395][ T2531] EXT4-fs (loop0): 1 truncate cleaned up [ 84.647940][ T2531] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 84.658200][ T2531] EXT4-fs (loop0): unmounting filesystem. [ 84.957961][ T2541] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 85.015092][ T2538] loop0: detected capacity change from 0 to 40427 [ 85.022667][ T2538] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 85.030335][ T2538] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 85.041198][ T2538] F2FS-fs (loop0): Found nat_bits in checkpoint [ 85.136654][ T2538] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 85.147097][ T1766] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 85.147120][ T1766] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 85.154493][ T1766] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 85.170395][ T2538] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 85.185162][ T1766] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 85.185184][ T1766] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 85.192838][ T2538] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 85.207758][ T1766] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 85.207782][ T1766] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 85.215818][ T28] audit: type=1400 audit(1718382751.276:416): avc: denied { rmdir } for pid=1766 comm="syz-executor.4" name="file0" dev="loop4" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 85.516771][ T2549] overlayfs: failed to resolve './file0': -2 [ 85.561870][ T28] audit: type=1400 audit(1718382751.626:417): avc: denied { block_suspend } for pid=2552 comm="syz-executor.2" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 85.586548][ T2553] loop2: detected capacity change from 0 to 256 [ 85.593656][ T2553] exfat: Deprecated parameter 'namecase' [ 85.602919][ T2553] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xb5fb52fc, utbl_chksum : 0xe619d30d) [ 86.055402][ T2563] hub 6-0:1.0: USB hub found [ 86.060269][ T2563] hub 6-0:1.0: 1 port detected [ 86.097543][ T2432] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 86.337405][ T2432] usb 3-1: Using ep0 maxpacket: 32 [ 86.470609][ T2432] usb 3-1: config 97 has too many interfaces: 97, using maximum allowed: 32 [ 86.484332][ T2432] usb 3-1: config 97 has an invalid descriptor of length 97, skipping remainder of the config [ 86.494786][ T2432] usb 3-1: config 97 has 0 interfaces, different from the descriptor's value: 97 [ 86.547095][ T6] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 86.592341][ T2571] loop0: detected capacity change from 0 to 40427 [ 86.599544][ T2571] F2FS-fs (loop0): Invalid log blocks per segment (5) [ 86.606159][ T2571] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 86.617476][ T2571] F2FS-fs (loop0): Found nat_bits in checkpoint [ 86.657125][ T2432] usb 3-1: New USB device found, idVendor=05ac, idProduct=020f, bcdDevice= 0.22 [ 86.666252][ T2432] usb 3-1: New USB device strings: Mfr=1, Product=130, SerialNumber=131 [ 86.675283][ T2432] usb 3-1: Product: syz [ 86.679776][ T2432] usb 3-1: Manufacturer: syz [ 86.687782][ T2571] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 86.690668][ T2432] usb 3-1: SerialNumber: syz [ 86.695183][ T2571] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 86.796279][ T2051] syz-executor.0: attempt to access beyond end of device [ 86.796279][ T2051] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 87.038009][ T2432] usb 3-1: USB disconnect, device number 6 [ 87.052432][ T28] audit: type=1400 audit(1718382753.116:418): avc: denied { remove_name } for pid=2596 comm="syz-executor.0" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="incremental-fs" ino=1952 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 87.101044][ T28] audit: type=1400 audit(1718382753.116:419): avc: denied { rename } for pid=2596 comm="syz-executor.0" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="incremental-fs" ino=1952 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 87.146771][ T2600] device veth1_macvtap left promiscuous mode [ 87.147385][ T6] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 87.165129][ T2603] loop0: detected capacity change from 0 to 256 [ 87.171334][ T6] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 87.180909][ T6] usb 2-1: New USB device found, idVendor=172f, idProduct=0032, bcdDevice= 0.00 [ 87.189763][ T6] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 87.198266][ T6] usb 2-1: config 0 descriptor?? [ 87.277940][ T2600] device veth1_macvtap entered promiscuous mode [ 87.296526][ T2606] bridge0: port 3(syz_tun) entered blocking state [ 87.302859][ T2606] bridge0: port 3(syz_tun) entered disabled state [ 87.311379][ T2606] device syz_tun entered promiscuous mode [ 87.317439][ T2606] bridge0: port 3(syz_tun) entered blocking state [ 87.323703][ T2606] bridge0: port 3(syz_tun) entered forwarding state [ 87.334938][ T2606] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 88.583081][ T2636] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 88.604911][ T2567] loop1: detected capacity change from 0 to 4096 [ 88.623520][ T2567] EXT4-fs (loop1): Test dummy encryption mode enabled [ 88.633370][ T2640] loop0: detected capacity change from 0 to 256 [ 88.638539][ T2567] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 88.699412][ T6] waltop 0003:172F:0032.0013: hidraw0: USB HID v0.00 Device [HID 172f:0032] on usb-dummy_hcd.1-1/input0 [ 88.767061][ T2640] loop0: detected capacity change from 256 to 0 [ 88.991732][ T454] device veth1_macvtap left promiscuous mode [ 89.090763][ T2051] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 89.114209][ T2051] FAT-fs (loop0): Filesystem has been set read-only [ 89.121474][ T2051] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 91.014674][ T28] kauditd_printk_skb: 2 callbacks suppressed [ 91.014691][ T28] audit: type=1326 audit(1718382757.076:422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2669 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb3a8c7cea9 code=0x0 [ 91.038342][ T1165] usb 2-1: USB disconnect, device number 7 [ 91.058377][ T1665] EXT4-fs (loop1): unmounting filesystem. [ 91.100540][ T28] audit: type=1400 audit(1718382757.156:423): avc: denied { mounton } for pid=2676 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 91.134286][ T28] audit: type=1400 audit(1718382757.176:424): avc: denied { connect } for pid=2678 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 91.155140][ T28] audit: type=1400 audit(1718382757.176:425): avc: denied { setopt } for pid=2678 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 91.186908][ T28] audit: type=1400 audit(1718382757.186:426): avc: denied { write } for pid=2678 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 91.257517][ T2676] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.264786][ T2694] loop2: detected capacity change from 0 to 512 [ 91.271950][ T2676] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.280679][ T2676] device bridge_slave_0 entered promiscuous mode [ 91.290420][ T2676] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.297315][ T2676] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.306317][ T2676] device bridge_slave_1 entered promiscuous mode [ 91.323900][ T2698] loop3: detected capacity change from 0 to 128 [ 91.355416][ T2679] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 91.373663][ T2698] syz-executor.3: attempt to access beyond end of device [ 91.373663][ T2698] loop3: rw=0, sector=121, nr_sectors = 120 limit=128 [ 91.394342][ T1701] kworker/u4:6: attempt to access beyond end of device [ 91.394342][ T1701] loop3: rw=1, sector=241, nr_sectors = 800 limit=128 [ 91.413244][ T2679] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.420351][ T2679] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.512065][ T454] device bridge_slave_0 left promiscuous mode [ 91.518444][ T454] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.536779][ T454] device veth1_macvtap left promiscuous mode [ 91.547642][ T454] device veth0_vlan left promiscuous mode [ 91.581072][ T2708] input: syz1 as /devices/virtual/input/input10 [ 91.639363][ T2702] loop3: detected capacity change from 0 to 40427 [ 91.639976][ T28] audit: type=1326 audit(1718382757.706:427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2717 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc10027cea9 code=0x7ffc0000 [ 91.648939][ T2702] F2FS-fs (loop3): Invalid log blocks per segment (5) [ 91.670729][ T28] audit: type=1326 audit(1718382757.706:428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2717 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc10027cea9 code=0x7ffc0000 [ 91.676327][ T2702] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 91.700950][ T28] audit: type=1326 audit(1718382757.736:429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2717 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc10027cea9 code=0x7ffc0000 [ 91.946028][ T2702] F2FS-fs (loop3): Found nat_bits in checkpoint [ 91.980404][ T28] audit: type=1326 audit(1718382757.736:430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2717 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc10027cea9 code=0x7ffc0000 [ 92.048570][ T28] audit: type=1326 audit(1718382757.736:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2717 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc10027cea9 code=0x7ffc0000 [ 92.075963][ T2731] loop2: detected capacity change from 0 to 128 [ 92.088595][ T2732] loop4: detected capacity change from 0 to 2048 [ 92.110870][ T2702] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 92.118201][ T2702] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 92.119808][ T2731] syz-executor.2: attempt to access beyond end of device [ 92.119808][ T2731] loop2: rw=0, sector=121, nr_sectors = 120 limit=128 [ 92.144279][ T2732] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 92.153356][ T2732] ext4 filesystem being mounted at /root/syzkaller-testdir3368212943/syzkaller.4yL7NM/48/file0 supports timestamps until 2038 (0x7fffffff) [ 92.169010][ T1701] kworker/u4:6: attempt to access beyond end of device [ 92.169010][ T1701] loop2: rw=1, sector=241, nr_sectors = 800 limit=128 [ 92.207109][ T1586] syz-executor.3: attempt to access beyond end of device [ 92.207109][ T1586] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 92.227800][ T1766] EXT4-fs (loop4): unmounting filesystem. [ 92.258026][ T2676] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.264923][ T2676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.272033][ T2676] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.278896][ T2676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.291878][ T2742] input: syz1 as /devices/virtual/input/input11 [ 92.298095][ T311] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.306713][ T311] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.369018][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.376711][ T2613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.392202][ T1165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.400602][ T1165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.408808][ T1165] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.415696][ T1165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.444152][ T1165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.452563][ T1165] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.460956][ T1165] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.467824][ T1165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.913071][ T1165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.921091][ T1165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.928992][ T1165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.936942][ T1165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.948351][ T2757] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 92.965055][ T2676] device veth0_vlan entered promiscuous mode [ 92.971810][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 92.980102][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.988729][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.996515][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.018348][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.025788][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.034160][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.042789][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.051186][ T2676] device veth1_macvtap entered promiscuous mode [ 93.056043][ T2764] loop4: detected capacity change from 0 to 2048 [ 93.064102][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 93.072002][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.080376][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.102269][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.110911][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.111557][ T2764] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 93.128740][ T2764] ext4 filesystem being mounted at /root/syzkaller-testdir3368212943/syzkaller.4yL7NM/53/file0 supports timestamps until 2038 (0x7fffffff) [ 93.161610][ T2760] loop1: detected capacity change from 0 to 40427 [ 93.197453][ T1766] EXT4-fs (loop4): unmounting filesystem. [ 93.203634][ T2760] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 93.211396][ T2760] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 93.232537][ T2760] F2FS-fs (loop1): invalid crc value [ 93.246009][ T2760] F2FS-fs (loop1): Found nat_bits in checkpoint [ 93.295787][ T2760] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 93.302732][ T2760] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 93.768292][ T2799] loop0: detected capacity change from 0 to 512 [ 93.801959][ T43] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 93.805239][ T2799] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 93.821185][ T2799] ext4 filesystem being mounted at /root/syzkaller-testdir2195191466/syzkaller.VapGLL/6/bus supports timestamps until 2038 (0x7fffffff) [ 93.821302][ T43] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 93.916622][ T2676] EXT4-fs (loop0): unmounting filesystem. [ 94.807070][ T6] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 94.829053][ T2841] loop0: detected capacity change from 0 to 40427 [ 94.838243][ T2841] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 94.852134][ T2841] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 94.864155][ T2841] F2FS-fs (loop0): Found nat_bits in checkpoint [ 94.937389][ T2841] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 94.944355][ T2841] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 95.047046][ T6] usb 2-1: Using ep0 maxpacket: 16 [ 95.587536][ T6] usb 2-1: New USB device found, idVendor=23a7, idProduct=fedc, bcdDevice=e0.0b [ 95.597392][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.605650][ T6] usb 2-1: Product: syz [ 95.610074][ T6] usb 2-1: Manufacturer: syz [ 95.614538][ T6] usb 2-1: SerialNumber: syz [ 95.619662][ T6] usb 2-1: config 0 descriptor?? [ 96.023291][ T28] kauditd_printk_skb: 23 callbacks suppressed [ 96.023353][ T28] audit: type=1326 audit(1718382762.086:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2892 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb3a8c7cea9 code=0x0 [ 96.299153][ T2676] F2FS-fs (loop0): invalid namelen(0), ino:0, run fsck to fix. [ 96.299180][ T2676] F2FS-fs (loop0): invalid namelen(0), ino:0, run fsck to fix. [ 96.306558][ T2676] F2FS-fs (loop0): invalid namelen(0), ino:0, run fsck to fix. [ 96.317538][ T2676] F2FS-fs (loop0): invalid namelen(0), ino:0, run fsck to fix. [ 96.327176][ T6] usb 2-1: MIDIStreaming interface descriptor not found [ 96.329056][ T2676] F2FS-fs (loop0): invalid namelen(0), ino:0, run fsck to fix. [ 96.344398][ T2676] F2FS-fs (loop0): invalid namelen(0), ino:0, run fsck to fix. [ 96.352373][ T2676] F2FS-fs (loop0): invalid namelen(0), ino:0, run fsck to fix. [ 96.384218][ T2897] loop2: detected capacity change from 0 to 40427 [ 96.399050][ T2897] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 96.406840][ T2897] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 96.422227][ T2897] F2FS-fs (loop2): invalid crc value [ 96.441828][ T2897] F2FS-fs (loop2): Found nat_bits in checkpoint [ 96.510552][ T2897] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 96.517477][ T2897] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 96.537218][ T1165] usb 2-1: USB disconnect, device number 8 [ 97.064146][ T454] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 97.082625][ T454] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 97.094146][ T2935] loop4: detected capacity change from 0 to 1024 [ 97.104568][ T2935] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 97.136810][ T2943] syz-executor.0[2943] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.136896][ T2943] syz-executor.0[2943] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.153949][ T2935] EXT4-fs error (device loop4): ext4_protect_reserved_inode:182: inode #4: comm syz-executor.4: blocks 32-33 from inode overlap system zone [ 97.185831][ T2935] EXT4-fs (loop4): failed to initialize system zone (-117) [ 97.195934][ T2948] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.1'. [ 97.215624][ T2935] EXT4-fs (loop4): mount failed [ 97.228009][ T28] audit: type=1400 audit(1718382763.296:456): avc: denied { lock } for pid=2947 comm="syz-executor.1" path="socket:[26503]" dev="sockfs" ino=26503 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 97.312587][ T2961] device syzkaller0 entered promiscuous mode [ 97.428372][ T2613] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 97.487506][ T28] audit: type=1400 audit(1718382763.496:457): avc: denied { create } for pid=2956 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 97.769310][ T28] audit: type=1326 audit(1718382763.836:458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2977 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb3a8c7cea9 code=0x0 [ 97.801202][ T2980] EXT4-fs (sda1): re-mounted. Quota mode: none. [ 97.945071][ T2991] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 97.967100][ T2613] usb 4-1: Using ep0 maxpacket: 8 [ 98.107097][ T2613] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 98.162354][ T3019] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 98.222325][ T3021] kernel profiling enabled (shift: 9) [ 98.242715][ T3014] loop2: detected capacity change from 0 to 1024 [ 98.249448][ T3014] EXT4-fs: Invalid uid value -1 [ 98.317088][ T2613] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 98.326115][ T2613] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.334002][ T2613] usb 4-1: Product: syz [ 98.338206][ T2613] usb 4-1: Manufacturer: syz [ 98.342630][ T2613] usb 4-1: SerialNumber: syz [ 98.349673][ T28] audit: type=1400 audit(1718382764.416:459): avc: denied { mounton } for pid=3003 comm="syz-executor.2" path="/root/syzkaller-testdir3846228835/syzkaller.MWkW9p/126/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=file permissive=1 [ 98.432790][ T3026] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 98.513207][ T3036] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.1'. [ 98.636708][ T2613] usb 4-1: USB disconnect, device number 7 [ 98.868293][ T3041] syz-executor.4[3041] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.868373][ T3041] syz-executor.4[3041] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.145302][ T3056] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 99.208760][ T28] audit: type=1326 audit(1718382765.276:460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3059 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb3a8c7cea9 code=0x0 [ 99.281677][ T28] audit: type=1326 audit(1718382765.346:461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3059 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=436 compat=0 ip=0x7fb3a8c7cea9 code=0x0 [ 99.343212][ T3062] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 99.360713][ T3064] syz-executor.1[3064] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.360790][ T3064] syz-executor.1[3064] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.405649][ T3058] loop3: detected capacity change from 0 to 40427 [ 99.437831][ T3058] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 99.453874][ T3058] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 99.475592][ T3058] F2FS-fs (loop3): invalid crc value [ 99.502265][ T28] audit: type=1400 audit(1718382765.566:462): avc: denied { map } for pid=3072 comm="syz-executor.0" path="socket:[27972]" dev="sockfs" ino=27972 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 99.526247][ T28] audit: type=1400 audit(1718382765.566:463): avc: denied { read } for pid=3072 comm="syz-executor.0" path="socket:[27972]" dev="sockfs" ino=27972 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 99.559844][ T3058] F2FS-fs (loop3): Found nat_bits in checkpoint [ 99.560632][ T3079] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 99.647727][ T3058] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 99.655747][ T3058] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 103.301734][ T8] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 103.313720][ T3101] loop0: detected capacity change from 0 to 16 [ 103.314813][ T8] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 103.320796][ T3101] erofs: (device loop0): mounted with root inode @ nid 36. [ 103.512401][ T3109] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 103.722652][ T3119] loop3: detected capacity change from 0 to 512 [ 103.739253][ T3119] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 103.748099][ T3119] ext4 filesystem being mounted at /root/syzkaller-testdir844650141/syzkaller.YsP2Ee/105/file0 supports timestamps until 2038 (0x7fffffff) [ 103.764425][ T28] audit: type=1400 audit(1718382769.826:464): avc: denied { setattr } for pid=3118 comm="syz-executor.3" path="/root/syzkaller-testdir844650141/syzkaller.YsP2Ee/105/file0" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 103.791474][ T3119] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #2: comm syz-executor.3: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 103.791551][ T311] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 103.817518][ T1586] EXT4-fs (loop3): unmounting filesystem. [ 103.913145][ T3128] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 103.967119][ T2432] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 104.091065][ T28] audit: type=1400 audit(1718382770.156:465): avc: denied { append } for pid=3135 comm="syz-executor.4" name="event2" dev="devtmpfs" ino=180 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 104.154776][ T3144] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.1'. [ 104.206496][ T3150] loop4: detected capacity change from 0 to 16 [ 104.207818][ T311] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 104.213779][ T3150] erofs: (device loop4): mounted with root inode @ nid 36. [ 104.223931][ T311] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 104.239422][ T311] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.254002][ T311] usb 3-1: config 0 descriptor?? [ 104.337114][ T2432] usb 1-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 104.350567][ T2432] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.382866][ T2432] usb 1-1: config 0 descriptor?? [ 104.549970][ T3158] tipc: Failed to remove unknown binding: 66,1,1/0:3874790136/3874790138 [ 104.562052][ T3158] tipc: Failed to remove unknown binding: 66,1,1/0:3874790136/3874790138 [ 104.917694][ T311] keytouch 0003:0926:3333.0014: fixing up Keytouch IEC report descriptor [ 104.927916][ T311] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0014/input/input12 [ 104.995494][ T3168] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 105.013118][ T311] keytouch 0003:0926:3333.0014: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 105.038099][ T3176] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 105.049637][ T3176] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 105.057886][ T3176] CPU: 0 PID: 3176 Comm: syz-executor.1 Not tainted 6.1.78-syzkaller-00008-g4c45e2f34089 #0 [ 105.067773][ T3176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 105.077679][ T3176] RIP: 0010:dev_map_generic_redirect+0x90/0x7d0 2024/06/14 16:32:51 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 105.083741][ T3176] Code: f1 f1 00 f2 f2 f2 4b 89 04 26 43 c7 44 26 0f f3 f3 f3 f3 43 c6 44 26 13 f3 e8 ac 07 de ff 48 89 d8 48 c1 e8 03 48 89 44 24 48 <42> 80 3c 20 00 74 08 48 89 df e8 f1 04 25 00 48 89 5c 24 18 4c 8b [ 105.103205][ T3176] RSP: 0018:ffffc9000769f6c0 EFLAGS: 00010246 [ 105.109100][ T3176] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 105.116905][ T3176] RDX: ffffc90005baa000 RSI: 0000000000000414 RDI: 0000000000000415 [ 105.124714][ T3176] RBP: ffffc9000769f818 R08: 0000000000000005 R09: ffffffff8411e7b3 [ 105.132525][ T3176] R10: 0000000000000004 R11: ffff888114006540 R12: dffffc0000000000 [ 105.140431][ T3176] R13: ffff88813dad8500 R14: 1ffff92000ed3ee4 R15: 0000000000000000 [ 105.148236][ T3176] FS: 00007f35000336c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 105.157004][ T3176] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 105.163418][ T3176] CR2: 0000000020010000 CR3: 0000000141182000 CR4: 00000000003506b0 [ 105.171232][ T3176] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 105.179042][ T3176] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 105.186858][ T3176] Call Trace: [ 105.189982][ T3176] [ 105.192758][ T3176] ? __die_body+0x62/0xb0 [ 105.196929][ T3176] ? die_addr+0x9f/0xd0 [ 105.200916][ T3176] ? exc_general_protection+0x317/0x4c0 [ 105.206308][ T3176] ? asm_exc_general_protection+0x27/0x30 [ 105.211851][ T3176] ? xdp_do_generic_redirect+0x303/0xad0 [ 105.217321][ T3176] ? dev_map_generic_redirect+0x90/0x7d0 [ 105.222789][ T3176] ? __free_pages_core+0x180/0x180 [ 105.227743][ T3176] ? __this_cpu_preempt_check+0x13/0x20 [ 105.233120][ T3176] ? bq_enqueue+0x3e0/0x3e0 [ 105.237457][ T3176] ? bpf_prog_run_generic_xdp+0x9aa/0x1110 [ 105.243100][ T3176] xdp_do_generic_redirect+0x411/0xad0 [ 105.248393][ T3176] do_xdp_generic+0x53e/0x800 [ 105.253080][ T3176] ? generic_xdp_tx+0x560/0x560 [ 105.257765][ T3176] ? __schedule+0xcaf/0x1550 [ 105.262192][ T3176] ? tun_get_user+0x2340/0x3a90 [ 105.266881][ T3176] tun_get_user+0x238a/0x3a90 [ 105.271394][ T3176] ? futex_q_unlock+0x30/0x30 [ 105.275906][ T3176] ? tun_do_read+0x1ee0/0x1ee0 [ 105.280503][ T3176] ? ref_tracker_alloc+0x31d/0x450 [ 105.285454][ T3176] ? ref_tracker_dir_print+0x160/0x160 [ 105.290831][ T3176] ? futex_wait+0x4b7/0x7e0 [ 105.295175][ T3176] ? avc_policy_seqno+0x1b/0x70 [ 105.299859][ T3176] ? tun_get+0xe9/0x120 [ 105.303850][ T3176] tun_chr_write_iter+0x129/0x210 [ 105.308713][ T3176] vfs_write+0x902/0xeb0 [ 105.312793][ T3176] ? __x64_sys_prctl+0xd0/0xd0 [ 105.317395][ T3176] ? file_end_write+0x1c0/0x1c0 [ 105.322078][ T3176] ? __fget_files+0x2cb/0x330 [ 105.326599][ T3176] ? __fdget_pos+0x204/0x390 [ 105.331015][ T3176] ? ksys_write+0x77/0x2c0 [ 105.335270][ T3176] ksys_write+0x199/0x2c0 [ 105.339438][ T3176] ? __x64_sys_futex+0x100/0x100 [ 105.344214][ T3176] ? __ia32_sys_read+0x90/0x90 [ 105.348815][ T3176] ? fpregs_restore_userregs+0x130/0x290 [ 105.354289][ T3176] __x64_sys_write+0x7b/0x90 [ 105.358706][ T3176] do_syscall_64+0x3d/0xb0 [ 105.362957][ T3176] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 105.368682][ T3176] RIP: 0033:0x7f34ff27bbef [ 105.372939][ T3176] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 b9 80 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 0c 81 02 00 48 [ 105.392388][ T3176] RSP: 002b:00007f3500033090 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 105.400624][ T3176] RAX: ffffffffffffffda RBX: 00007f34ff3b3f80 RCX: 00007f34ff27bbef [ 105.408435][ T3176] RDX: 000000000000fdef RSI: 0000000020000780 RDI: 00000000000000c8 [ 105.416334][ T3176] RBP: 00007f34ff2ebff4 R08: 0000000000000000 R09: 0000000000000000 [ 105.424404][ T3176] R10: 000000000000fdef R11: 0000000000000293 R12: 0000000000000000 [ 105.432220][ T3176] R13: 000000000000000b R14: 00007f34ff3b3f80 R15: 00007ffd8a29faa8 [ 105.440038][ T3176] [ 105.442890][ T3176] Modules linked in: [ 105.446712][ T3176] ---[ end trace 0000000000000000 ]--- [ 105.451940][ T3176] RIP: 0010:dev_map_generic_redirect+0x90/0x7d0 [ 105.458050][ T3176] Code: f1 f1 00 f2 f2 f2 4b 89 04 26 43 c7 44 26 0f f3 f3 f3 f3 43 c6 44 26 13 f3 e8 ac 07 de ff 48 89 d8 48 c1 e8 03 48 89 44 24 48 <42> 80 3c 20 00 74 08 48 89 df e8 f1 04 25 00 48 89 5c 24 18 4c 8b [ 105.477483][ T3176] RSP: 0018:ffffc9000769f6c0 EFLAGS: 00010246 [ 105.483343][ T3176] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 105.491180][ T3176] RDX: ffffc90005baa000 RSI: 0000000000000414 RDI: 0000000000000415 [ 105.499078][ T3176] RBP: ffffc9000769f818 R08: 0000000000000005 R09: ffffffff8411e7b3 [ 105.506859][ T3176] R10: 0000000000000004 R11: ffff888114006540 R12: dffffc0000000000 [ 105.514705][ T3176] R13: ffff88813dad8500 R14: 1ffff92000ed3ee4 R15: 0000000000000000 [ 105.522532][ T3176] FS: 00007f35000336c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 105.531377][ T3176] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 105.537789][ T3176] CR2: 0000000020010000 CR3: 0000000141182000 CR4: 00000000003506b0 [ 105.545584][ T3176] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 105.553424][ T3176] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 105.561308][ T3176] Kernel panic - not syncing: Fatal exception in interrupt [ 105.568588][ T3176] Kernel Offset: disabled [ 105.572720][ T3176] Rebooting in 86400 seconds..