last executing test programs: 13.209992231s ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_da_write_pages\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_da_write_pages\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x2000) 12.827342379s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r3}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) 12.792616865s ago: executing program 1: setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000d00)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(0x0, 0x0) r3 = open$dir(0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000001e40)=@v1={0x0, @aes128, 0x0, @desc1}) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bf"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x1000004, &(0x7f0000000a40)={[{@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'ascii'}}, {@fat=@errors_continue}, {@shortname_winnt}, {@uni_xlateno}, {@shortname_lower}, {@shortname_lower}, {@utf8}, {@utf8}, {@uni_xlate}, {@numtail}, {@rodir}, {@fat=@errors_continue}, {@shortname_lower}, {@fat=@showexec}, {@numtail}, {@shortname_lower}]}, 0x6, 0x2ba, &(0x7f0000000640)="$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") getdents64(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x4) 11.019730876s ago: executing program 1: syz_mount_image$ext4(&(0x7f0000000440)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x10000, &(0x7f0000001340), 0x4, 0x4d7, &(0x7f0000001f80)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x89}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x4e, &(0x7f0000000040)=0x5) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000020000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) membarrier(0x40, 0x0) membarrier(0x20, 0x0) clock_getres(0x75afc5c88b979620, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x11a, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 10.062037783s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e25, 0x0, @local, 0x9}, 0x1c) getsockopt$sock_buf(r3, 0x1, 0x1c, 0x0, &(0x7f0000000680)) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd603000bb000833ecfb020000000000000000000000000000fe8000000000000000000000000000aa"], 0x0) accept4$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x1c, 0x0) 10.022888979s ago: executing program 1: ptrace(0x10, 0x1) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$getregs(0x420a, r1, 0x0, 0x0) 2.405070028s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_open_dev$vcsu(&(0x7f0000000000), 0x400, 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x3, 0x4, 0x2}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001c00)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000b40), 0x2b842ac, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x800000, &(0x7f0000001b00)=ANY=[@ANYBLOB='shortname=lower,shortname=winnt,shortname=win95,iocharset=macinuit,shortname=mixed,codepage=1255,nocase,fmask=00000000000000000000001,rodir,shortname=winnt,iocharset=maciceland,uid=', @ANYRESDEC=0x0, @ANYBLOB="2caeb0b899758b2925", @ANYRESDEC=0x0, @ANYBLOB=',\x00'], 0x1, 0x29f, &(0x7f0000000180)="$eJzs3U1rK1UcB+B/bnNvkguSLITLFaEjLnQV2oq4TZEKYkBRstCVxaYoTS20UNBF213xO+g3EF0KrgQX4lZwLYJUwY111UVlJE5aZ5oXW20a6X2eTU/POb+cc+YMM3TRk7ef3NxY29pZPz4+imq1FOVWtEonpWjEnZiLzEEAALfJSZrGb2lm1nMBAG6G9z8APHomvf9LB+d1r938zACAaflPf//fmcqUAIApe+PNt15ZbrdXXk+SasTm4W5nt5P9zNqX1+O96EU3FqIepxHpuYj9NE1ferm9spD0/dyI6ub+IL+/25kr5hejHo18/st6/7d+fjHJRCefvxv3B/kf7kc3lqIejxfHTwfjL43M34tnn86N34x6fPdObEUv1qKfzfKViNhbTJIXX21fyFf+6jfs+5vcHgAAAAAAAAAAAAAAAAAAAAAAbqlmcq5RPP8mO7+n2RzXnuXz5wPVTkefz7Mw8nyecjxRnu3aAQAAAAAAAAAAAAAAAAAA4P9i54MPN1Z7ve72pML733729VElC/xj58mF0mDcq6UOCzUvPFOcRu1yq7hQeOypnz4e1VSJylWvz78r3I2IfE0yGPKr+SkOel2Fb47effjczoPnx/WJcr7mo/5SC32yHXw4qPn0rKl8uQt+b/T988fg6IkRTb/WI8Z+YHXUDVkb7pzWsx0qxj8/K7R+H/rks1upu10bGr06/W2az9U8+KS1+sXej79cNj7hoZHOXftzCAAAAAAAAAAAAAAAAAAAyP9/+6xnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACz8/f3/1+1UIlCTXVs54NZrxEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP4MAAD//wuTkgI=") r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) syz_mount_image$exfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file1\x00', 0x20421, &(0x7f0000001a40)=ANY=[@ANYBLOB="696f636861727365743d61736369692c646973636172642c646d61736b3d30303030303030303030303030303030303030303030b72c7569643d", @ANYRESDEC, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYRESOCT, @ANYBLOB="c7f66d5a3cf83fe1ebe9"], 0x81, 0x1501, &(0x7f0000000500)="$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") write$binfmt_script(r6, &(0x7f00000008c0), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r6, 0x0) 1.794859032s ago: executing program 4: setreuid(0xee00, 0x0) setreuid(0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x4) recvfrom$unix(0xffffffffffffffff, &(0x7f0000001a00)=""/4096, 0x1000, 0x40000002, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x6000400) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) sendfile(r2, r3, 0x0, 0xe065) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000500)='sched_switch\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000000c0)='writeback_pages_written\x00', r4}, 0x10) 1.262880975s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[], 0x7) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 1.2288756s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r2}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r3, &(0x7f0000000840)=[{&(0x7f0000003440)=""/4086, 0xff6}], 0x1, 0x2000, 0x0) 1.209213183s ago: executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000400)=@updsa={0x138, 0x1a, 0x1, 0x0, 0x0, {{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@local, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x82}, [@algo_auth={0x48, 0x1, {{'sha384-avx2\x00'}}}]}, 0x138}}, 0x0) 1.200069434s ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000003080)=ANY=[@ANYBLOB="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"/3584], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x103a, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x3a, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef2408322900119386dd6a00000000072feb311ccd3ec8a755c1e1380081ffad008036e8d50000ff010000001400000500243209880bd320d98a61a90057e9bf", 0x0, 0x4000402, 0x0, 0x327, 0xb6, &(0x7f00000011c0)="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", &(0x7f0000000800)="b33620dad49cc786c86a5c5444e76c2a38a4920cd43c093f4751a8446517e9861ef9224fb91083d2ba4368e98a14467703e9ee585cbf56d4f385ccf0fc66417f29a45a5196fa95320bd53c6a76ad443b81dc833b22016aeaafb4597c06919ecf7e5ea4d0a8995feaaf9a9feb0c4b5277398049a2f5475f6ceb26bf128189f4b1b3c662d3d1630717791de0cdac3ce6e01c5719b670da5ded7dfa9dda53f04ad151cb952d708eaa69e983dcfab36b2dac3f3fe85e1d86", 0x2, 0xfffffffd}, 0x23) 1.190043916s ago: executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000459bb2405804035000000000000109021b000111000000090400000195699b0009058b", @ANYRES8], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x1000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000001007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_usb_control_io(r0, 0x0, &(0x7f00000016c0)={0x84, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 968.292211ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x1000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 947.121404ms ago: executing program 0: r0 = socket(0x1e, 0x805, 0x0) connect$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) close(r0) 942.299005ms ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x49) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x30}, 0x0) 929.175146ms ago: executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x20081e, &(0x7f00000020c0), 0x1, 0x4ef, &(0x7f0000000a00)="$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") quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f0000000180)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}) 924.849017ms ago: executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000002240), &(0x7f0000000040)=0x4) 905.58233ms ago: executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0xe, &(0x7f0000000440)={[{@quota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x80}}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@stripe={'stripe', 0x3d, 0x4}}, {@block_validity}, {@discard}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@fsname={'fsname', 0x3d, 'G\']'}}]}, 0x3, 0x434, &(0x7f0000000940)="$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") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fd7000/0x18000)=nil, &(0x7f0000005700)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000140)="65660fc736b9230200000f320fc5b0040000000f0f10970fe8fa640f01cfc4e21d4501c744240000000000c74424021c320000c744240600000000c4e17de69222ad2eec0fc76e04b8200fae82ef66bafc0c66b8004066ef66b8296c", 0x5c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 862.959577ms ago: executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) close_range(r0, 0xffffffffffffffff, 0x0) 829.882512ms ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x800086}, 0x10}, 0x90) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r1, 0x40047451, 0x2000000c) 758.230883ms ago: executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000008a0000009592740e38bd4cec1d2bd0eb91249d0c63bfe4cb3edc00a6fe7628874b2eb521de790e74dbc343258f6fef405bbb41ed245fd545a7"], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600}, 0x80) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x10, &(0x7f0000000300)=ANY=[@ANYBLOB="186a00000500000000000000030000001801000020786c0600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000001010000850000000600000085"], 0x0}, 0x90) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000640)=0x1) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 747.806744ms ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mount$incfs(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file1\x00', &(0x7f0000000080), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="636f6e746578743dd5"]) 730.695207ms ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000680)='#}\x04\xe4\xfc\x1e\xff~\xb1\xe0\xa5\x9d\xc8\xca3\'\x12xY!\xa4\x9c\x97\xf1\xfc\xb0\xe8~\x91\xd5\x04i}\x03\x00@\x0e\xe6\x995b\x00\x00\x00\x00\x00\x00\x00\x8e\x96\xb7=\xb9OmILO\x8d\x00\x00\x00\x00\x00\xfe\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r2, 0x40001) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @empty=0xcf050000}}) sendfile(r1, r2, 0x0, 0xffe4) 682.416505ms ago: executing program 4: syz_mount_image$ext4(&(0x7f0000000440)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x10000, &(0x7f0000001340), 0x4, 0x4d7, &(0x7f0000001f80)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x89}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x4e, &(0x7f0000000040)=0x5) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000020000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) membarrier(0x40, 0x0) membarrier(0x20, 0x0) clock_getres(0x75afc5c88b979620, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x11a, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 628.098253ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x1000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x10) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 579.844351ms ago: executing program 0: setreuid(0xee00, 0x0) setreuid(0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x4) recvfrom$unix(0xffffffffffffffff, &(0x7f0000001a00)=""/4096, 0x1000, 0x40000002, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x6000400) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) sendfile(r2, r3, 0x0, 0xe065) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000500)='sched_switch\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000000c0)='writeback_pages_written\x00', r4}, 0x10) 495.373004ms ago: executing program 3: r0 = socket(0x1e, 0x805, 0x0) connect$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) close(r0) 405.960478ms ago: executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000280)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@errors_continue}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f0000000680)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9WajdN4o8KQutRtFjQe12SaSjZdEt2U5pYaHuwFy9SBBEL4h/g3WPxH/CvKGihSAl68BKZzWy7TbL5uXW3zucD0743M5s3b998335nZ5cNoLBGsn9KEa9GxDdJxOG2bYORbxxZ2W/p8Y3JbEliefmzP5NI8nWt/ZP8/4N55ZWI+PWriJOlte3WFxZnKtVqOpfXRxuzV0frC4unLs9WptPp9Mr4xMSZdybG33/v3a719c0Lf3//6f2Pznx9fOm7nx8euZvEuTiUb2vvxy7caq+MxEj+nAzFuVU7jnWhsX6S9PoA2JGBPM6HIpsDDsdAHvXA/9/NiFgGCioR/1BQrTygdW3fpevgF8ajD1cugNb2f3DlvZHY17w2OrCUPHNllF3vDneh/ayNX/64dzdbYpP3IW52oT2Allu3I+L04ODa+S/J57+dO91883hjq9so2usP9NL9LP95a738p/Qk/4l18p+D68TuTmwe/6WHXWimoyz/+2Dd/PfJ1DU8kNdeauZ8Q8mly9X0dES8HBEnYmhvVt/ofs6ZpQfLnba153/ZkrXfygXz43g4uPfZx0xVGpXd9Lndo9sRrz3Nf5NYM//va+a6q8c/ez4ubLGNY+m91ztt27z/7bqfAS//FPHGuuP/9I5WsvH9ydHm+TDaOivW+uvOsd86tb+9/ndfNv4HNu7/cNJ+v7a+/TZ+3PdP2mnbTs//PcnnzfKefN31SqMxNxaxJ/lk7frxp49t1Vv7Z/0/cXzj+W+9839/RHyxxf7fOXqn4679MP5T2xr/7RcefPzlD53a39r4v90sncjXbGX+2+oB7ua5AwAAAAAAgH5TiohDkZTKT8qlUrm88vmOo3GgVK3VGycv1eavTEXzu7LDMVRq3ek+3PZ5iLH887Ct+viq+kREHImIbwf2N+vlyVp1qtedBwAAAAAAAAAAAAAAAAAAgD5xsMP3/zO/D/T66IDnzk9+Q3FtGv/d+KUnoC95/YfiEv9QXOIfikv8Q3GJfygu8Q/FJf6huMQ/AAAAAAAAAAAAAAAAAAAAAAAAAAAAdNWF8+ezZXnp8Y3JrD51bWF+pnbt1FRanynPzk+WJ2tzV8vTtdp0NS1P1mY3+3vVWu3q2HjMXx9tpPXGaH1h8eJsbf5K4+Ll2cp0ejEd+k96BQAAAAAAAAAAAAAAAAAAAC+W+sLiTKVaTecUOhbORl8cxo4LyWajfDY/GXbUxGDvO6jwHAo9npgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoM2/AQAA///fKTPH") chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x28011, r0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001f80)=[{0x0}, {0x0}, {0xffffffffffffffff}], 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) 0s ago: executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000002240), &(0x7f0000000040)=0x4) kernel console output (not intermixed with test programs): 2-1: Using ep0 maxpacket: 8 [ 879.372363][ T5964] usb 2-1: config 179 has an invalid interface number: 65 but max is 0 [ 879.374530][T30776] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 879.391859][ T5964] usb 2-1: config 179 has no interface number 0 [ 879.428181][ T5964] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 879.450127][T30776] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 879.475823][T30776] F2FS-fs (loop3): invalid crc value [ 879.480542][ T5964] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 879.505621][ T5964] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 879.525682][ T5964] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 879.537820][T30784] incfs: mount failed -22 [ 879.561018][ T5964] usb 2-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 879.571968][T30776] F2FS-fs (loop3): Found nat_bits in checkpoint [ 879.599086][ T5964] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 879.635757][ T5964] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 879.693151][T30751] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 879.736595][T30776] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 879.758451][T30776] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 880.172752][T30798] attempt to access beyond end of device [ 880.172752][T30798] loop3: rw=2049, want=78360, limit=40427 [ 880.361852][T30790] bridge0: port 1(bridge_slave_0) entered blocking state [ 880.427796][T30790] bridge0: port 1(bridge_slave_0) entered disabled state [ 880.463452][T30790] device bridge_slave_0 entered promiscuous mode [ 880.483837][T29871] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 880.498403][T30790] bridge0: port 2(bridge_slave_1) entered blocking state [ 880.503191][T29871] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 880.515985][T30790] bridge0: port 2(bridge_slave_1) entered disabled state [ 880.557699][T30790] device bridge_slave_1 entered promiscuous mode [ 880.692951][T30790] bridge0: port 2(bridge_slave_1) entered blocking state [ 880.704488][T30790] bridge0: port 2(bridge_slave_1) entered forwarding state [ 880.754119][ T325] bridge0: port 2(bridge_slave_1) entered disabled state [ 880.779380][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 880.800910][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 880.839993][ T5964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 880.855915][ T5964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 880.871942][ T5964] bridge0: port 1(bridge_slave_0) entered blocking state [ 880.896123][ T5964] bridge0: port 1(bridge_slave_0) entered forwarding state [ 880.923565][T25558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 880.924797][T30812] syz-executor.2[30812] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 880.937802][T25558] bridge0: port 2(bridge_slave_1) entered blocking state [ 880.958555][T30812] syz-executor.2[30812] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 880.966243][T25558] bridge0: port 2(bridge_slave_1) entered forwarding state [ 881.005760][T25558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 881.027919][T19015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 881.057324][T25558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 881.084713][T19015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 881.099192][T19015] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 881.113437][T19015] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 881.126036][T30790] device veth0_vlan entered promiscuous mode [ 881.148900][ T9] device bridge_slave_1 left promiscuous mode [ 881.155939][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 881.168075][ T9] device bridge_slave_0 left promiscuous mode [ 881.177741][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 881.192551][ T9] device veth1_macvtap left promiscuous mode [ 881.204655][ T9] device veth0_vlan left promiscuous mode [ 881.829511][T30790] device veth1_macvtap entered promiscuous mode [ 881.847632][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 881.852278][ T5964] usb 2-1: USB disconnect, device number 67 [ 881.865297][ C1] xpad 2-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 881.865322][ C1] xpad 2-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 881.872916][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 881.932692][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 881.961773][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 881.978200][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 881.997831][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 882.008870][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 882.240636][ T24] kauditd_printk_skb: 15 callbacks suppressed [ 882.240653][ T24] audit: type=1326 audit(2000000510.716:29005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30838 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcc37d7cea9 code=0x0 [ 882.284497][ T24] audit: type=1326 audit(2000000510.766:29006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30834 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1fa1ecea9 code=0x7ffc0000 [ 882.747734][ T24] audit: type=1326 audit(2000000510.766:29007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30834 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1fa1ecea9 code=0x7ffc0000 [ 882.832961][ T24] audit: type=1326 audit(2000000511.276:29008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30834 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=74 compat=0 ip=0x7fc1fa1ecea9 code=0x7ffc0000 [ 882.999944][ T24] audit: type=1326 audit(2000000511.276:29009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30834 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1fa1ecea9 code=0x7ffc0000 [ 883.339716][ T24] audit: type=1326 audit(2000000511.276:29010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30834 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1fa1ecea9 code=0x7ffc0000 [ 883.471860][ T24] audit: type=1326 audit(2000000511.276:29011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30834 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc1fa1ecea9 code=0x7ffc0000 [ 883.514450][ T24] audit: type=1326 audit(2000000511.276:29012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30834 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1fa1ecea9 code=0x7ffc0000 [ 883.562844][ T5280] usb 4-1: new high-speed USB device number 63 using dummy_hcd [ 883.587761][ T24] audit: type=1326 audit(2000000511.276:29013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30834 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1fa1ecea9 code=0x7ffc0000 [ 883.673083][ T24] audit: type=1326 audit(2000000511.276:29014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30834 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fc1fa1ecea9 code=0x7ffc0000 [ 883.912668][ T5280] usb 4-1: Using ep0 maxpacket: 32 [ 884.022541][T18899] usb 3-1: new high-speed USB device number 63 using dummy_hcd [ 884.053496][ T5280] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 884.095516][ T5280] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 884.108813][ T5280] usb 4-1: New USB device found, idVendor=056a, idProduct=0314, bcdDevice= 0.00 [ 884.129454][ T5280] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 884.143743][ T5280] usb 4-1: config 0 descriptor?? [ 884.155990][T30872] F2FS-fs (loop1): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 884.156013][T30872] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 884.157435][T30872] F2FS-fs (loop1): invalid crc value [ 884.598958][T30872] F2FS-fs (loop1): Found nat_bits in checkpoint [ 884.700858][T30872] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 884.716441][T30872] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 884.766944][T30872] attempt to access beyond end of device [ 884.766944][T30872] loop1: rw=2049, want=45104, limit=40427 [ 884.827494][T18899] usb 3-1: Using ep0 maxpacket: 16 [ 884.962567][T18899] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 884.992518][T18899] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 885.009943][ T5280] wacom 0003:056A:0314.005D: item fetching failed at offset 5/7 [ 885.036999][T18899] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 885.061669][ T5280] wacom 0003:056A:0314.005D: parse failed [ 885.075937][ T5280] wacom: probe of 0003:056A:0314.005D failed with error -22 [ 885.096046][T18899] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 885.115731][T18899] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 885.127587][T18899] usb 3-1: config 0 descriptor?? [ 885.217430][ T5963] usb 4-1: USB disconnect, device number 63 [ 885.855857][T18899] microsoft 0003:045E:07DA.005E: unknown main item tag 0x0 [ 885.871802][T18899] microsoft 0003:045E:07DA.005E: unknown main item tag 0x0 [ 885.891473][T18899] microsoft 0003:045E:07DA.005E: item fetching failed at offset 30/34 [ 885.983107][T18899] microsoft 0003:045E:07DA.005E: parse failed [ 885.997512][T18899] microsoft: probe of 0003:045E:07DA.005E failed with error -22 [ 886.083695][ T5963] usb 3-1: USB disconnect, device number 63 [ 886.810715][T30910] F2FS-fs (loop1): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 886.823398][T30910] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 886.841751][T30910] F2FS-fs (loop1): invalid crc value [ 886.860085][T30910] F2FS-fs (loop1): Found nat_bits in checkpoint [ 886.959099][T30910] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 886.972539][T30910] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e4 [ 887.051800][T30910] attempt to access beyond end of device [ 887.051800][T30910] loop1: rw=2049, want=45104, limit=40427 [ 887.237280][T30936] erofs: (device loop3): mounted with root inode @ nid 36. [ 887.341710][T30943] netlink: 'syz-executor.3': attribute type 12 has an invalid length. [ 887.408989][T30933] bridge0: port 1(bridge_slave_0) entered blocking state [ 887.439975][T30933] bridge0: port 1(bridge_slave_0) entered disabled state [ 887.505603][T30933] device bridge_slave_0 entered promiscuous mode [ 887.553147][ T5963] usb 3-1: new high-speed USB device number 64 using dummy_hcd [ 887.569457][T30933] bridge0: port 2(bridge_slave_1) entered blocking state [ 887.589573][T30933] bridge0: port 2(bridge_slave_1) entered disabled state [ 887.605305][T30933] device bridge_slave_1 entered promiscuous mode [ 887.822236][ T5963] usb 3-1: Using ep0 maxpacket: 16 [ 887.833136][T17827] device bridge_slave_1 left promiscuous mode [ 887.845727][T17827] bridge0: port 2(bridge_slave_1) entered disabled state [ 887.862534][T17827] device bridge_slave_0 left promiscuous mode [ 887.872386][T17827] bridge0: port 1(bridge_slave_0) entered disabled state [ 887.887792][T17827] device veth1_macvtap left promiscuous mode [ 887.900306][T17827] device veth0_vlan left promiscuous mode [ 887.944035][ T5963] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 887.967195][ T5963] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 887.987202][ T5963] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 888.007235][ T5963] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 888.021378][ T5963] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 888.039252][ T5963] usb 3-1: config 0 descriptor?? [ 888.066711][T30933] bridge0: port 2(bridge_slave_1) entered blocking state [ 888.075040][T30933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 888.091324][T30933] bridge0: port 1(bridge_slave_0) entered blocking state [ 888.109975][T30933] bridge0: port 1(bridge_slave_0) entered forwarding state [ 888.127003][T18899] bridge0: port 1(bridge_slave_0) entered disabled state [ 888.144362][T18899] bridge0: port 2(bridge_slave_1) entered disabled state [ 888.372490][ T5280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 888.393461][ T5280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 888.443080][T24431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 888.467801][T24431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 888.485982][T24431] bridge0: port 1(bridge_slave_0) entered blocking state [ 888.495165][T24431] bridge0: port 1(bridge_slave_0) entered forwarding state [ 888.512248][T24431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 888.530864][T24431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 888.549449][T24431] bridge0: port 2(bridge_slave_1) entered blocking state [ 888.564110][T24431] bridge0: port 2(bridge_slave_1) entered forwarding state [ 888.567133][ T5963] microsoft 0003:045E:07DA.005F: unknown main item tag 0x0 [ 888.594012][ T5963] microsoft 0003:045E:07DA.005F: unknown main item tag 0x0 [ 888.642558][T30952] bridge0: port 1(bridge_slave_0) entered blocking state [ 888.656587][ T5963] microsoft 0003:045E:07DA.005F: item fetching failed at offset 30/34 [ 888.678692][T30952] bridge0: port 1(bridge_slave_0) entered disabled state [ 888.682390][ T5963] microsoft 0003:045E:07DA.005F: parse failed [ 888.710409][T30952] device bridge_slave_0 entered promiscuous mode [ 888.712602][ T5963] microsoft: probe of 0003:045E:07DA.005F failed with error -22 [ 888.752763][T25558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 888.792814][T25558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 888.813971][T25558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 888.832747][T25558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 888.853189][T30952] bridge0: port 2(bridge_slave_1) entered blocking state [ 888.863826][ T5964] usb 3-1: USB disconnect, device number 64 [ 888.885424][T30952] bridge0: port 2(bridge_slave_1) entered disabled state [ 888.906851][T30952] device bridge_slave_1 entered promiscuous mode [ 888.948753][T18899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 888.962338][T18899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 889.008632][T30978] syz-executor.1[30978] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 889.008722][T30978] syz-executor.1[30978] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 889.029701][T18899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 889.074064][T18899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 889.110041][T30933] device veth0_vlan entered promiscuous mode [ 889.123345][T24431] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 889.137702][T24431] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 889.194874][T30933] device veth1_macvtap entered promiscuous mode [ 889.206644][T24431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 889.224218][T24431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 889.238915][T24431] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 889.282632][T24431] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 889.297677][T24431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 889.363445][T24431] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 889.385358][T24431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 889.486380][ T24] kauditd_printk_skb: 20 callbacks suppressed [ 889.486400][ T24] audit: type=1400 audit(2000000517.946:29035): avc: denied { mounton } for pid=30994 comm="syz-executor.2" path="/root/syzkaller-testdir1624179030/syzkaller.4isif3/123/bus" dev="sda1" ino=2266 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon=DC [ 889.613021][ T24] audit: type=1400 audit(2000000517.966:29036): avc: denied { write } for pid=30994 comm="syz-executor.2" name="bus" dev="sda1" ino=2266 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon=DC [ 889.712337][ T24] audit: type=1400 audit(2000000518.026:29037): avc: denied { add_name } for pid=30994 comm="syz-executor.2" name="work" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon=DC [ 889.865572][T30999] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (3832!=33349) [ 889.909910][T25558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 889.922099][ T24] audit: type=1400 audit(2000000518.056:29038): avc: denied { setattr } for pid=30994 comm="syz-executor.2" name="work" dev="sda1" ino=2279 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon=DC [ 889.922120][ T24] audit: type=1400 audit(2000000518.066:29039): avc: denied { create } for pid=30994 comm="syz-executor.2" name="#1b4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon=DC [ 889.922158][ T24] audit: type=1400 audit(2000000518.066:29040): avc: denied { remove_name } for pid=30994 comm="syz-executor.2" name="#1b4" dev="sda1" ino=2280 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon=DC [ 889.961472][T25558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 890.041989][ T24] audit: type=1400 audit(2000000518.066:29041): avc: denied { rename } for pid=30994 comm="syz-executor.2" name="#1b4" dev="sda1" ino=2280 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon=DC [ 890.063068][T30999] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a800e01c, mo2=0002] [ 890.093820][ T24] audit: type=1400 audit(2000000518.066:29042): avc: denied { unlink } for pid=30994 comm="syz-executor.2" name="#1b4" dev="sda1" ino=2281 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon=DC [ 890.105984][T25558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 890.147090][T25558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 890.157117][T30999] System zones: 1-12 [ 890.159020][T25558] bridge0: port 1(bridge_slave_0) entered blocking state [ 890.174354][T25558] bridge0: port 1(bridge_slave_0) entered forwarding state [ 890.187999][T25558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 890.200901][T25558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 890.216573][T25558] bridge0: port 2(bridge_slave_1) entered blocking state [ 890.228449][T25558] bridge0: port 2(bridge_slave_1) entered forwarding state [ 890.233010][T30999] EXT4-fs (loop0): orphan cleanup on readonly fs [ 890.254219][T30999] EXT4-fs error (device loop0): ext4_read_inode_bitmap:168: comm syz-executor.0: Inode bitmap for bg 0 marked uninitialized [ 890.254319][ T5964] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 890.275598][ T24] audit: type=1400 audit(2000000518.086:29043): avc: denied { unlink } for pid=30994 comm="syz-executor.2" name="#1b5" dev="sda1" ino=2280 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon=DC [ 890.311255][ T5963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 890.334010][T30999] EXT4-fs (loop0): mounted filesystem without journal. Opts: nobarrier,,errors=continue [ 890.337704][ T5963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 890.386763][ T5963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 890.405855][ T5963] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 890.441397][T18899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 890.456729][T18899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 890.490992][T30952] device veth0_vlan entered promiscuous mode [ 890.504092][T18899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 890.522271][T18899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 890.540908][T18899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 890.552904][T18899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 890.593628][T18899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 890.611009][T18899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 890.630688][T30952] device veth1_macvtap entered promiscuous mode [ 890.654271][T24431] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 890.681751][T24431] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 890.712050][T24431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 890.751771][T18899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 890.765769][T18899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 890.996862][ T24] audit: type=1326 audit(2000000519.476:29044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31042 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83d6b87ea9 code=0x7ffc0000 [ 891.152603][ T5280] usb 2-1: new high-speed USB device number 68 using dummy_hcd [ 891.248234][T31052] syz-executor.4[31052] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 891.248343][T31052] syz-executor.4[31052] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 891.442377][ T5280] usb 2-1: Using ep0 maxpacket: 8 [ 891.592980][ T5280] usb 2-1: config 179 has an invalid interface number: 65 but max is 0 [ 891.613162][ T5280] usb 2-1: config 179 has no interface number 0 [ 891.625760][ T5280] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 891.646951][ T5280] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 891.669550][ T5280] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 891.691797][ T5280] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 891.716816][ T5280] usb 2-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 891.744864][ T5280] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 891.761732][ T5280] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 891.792510][T31037] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 891.952418][ T5964] usb 5-1: new high-speed USB device number 73 using dummy_hcd [ 892.202777][ T5964] usb 5-1: Using ep0 maxpacket: 8 [ 892.225664][T31082] syz-executor.3[31082] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 892.225727][T31082] syz-executor.3[31082] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 892.322476][ T5964] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 892.368719][ T5964] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 892.612645][ T5964] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 892.631048][ T5964] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 892.644648][ T5964] usb 5-1: Product: syz [ 892.650652][ T5964] usb 5-1: Manufacturer: syz [ 892.658212][ T5964] usb 5-1: SerialNumber: syz [ 892.962140][T31076] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 893.014591][T31076] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 893.423856][ T5964] cdc_ncm 5-1:1.0: bind() failure [ 893.452460][ T5964] cdc_ncm: probe of 5-1:1.1 failed with error -71 [ 893.482984][ T5964] cdc_mbim: probe of 5-1:1.1 failed with error -71 [ 893.495882][ T5964] usb 5-1: USB disconnect, device number 73 [ 893.886964][T31125] bridge0: port 1(bridge_slave_0) entered blocking state [ 893.893707][T25558] usb 2-1: USB disconnect, device number 68 [ 893.905192][ C0] xpad 2-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 893.934819][T31125] bridge0: port 1(bridge_slave_0) entered disabled state [ 893.957664][T31125] device bridge_slave_0 entered promiscuous mode [ 893.981021][T31125] bridge0: port 2(bridge_slave_1) entered blocking state [ 893.992050][T31125] bridge0: port 2(bridge_slave_1) entered disabled state [ 894.008125][T31125] device bridge_slave_1 entered promiscuous mode [ 894.172584][T31125] bridge0: port 2(bridge_slave_1) entered blocking state [ 894.188588][T31125] bridge0: port 2(bridge_slave_1) entered forwarding state [ 894.206159][T31125] bridge0: port 1(bridge_slave_0) entered blocking state [ 894.217445][T31125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 894.274512][ T5280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 894.294033][ T5280] bridge0: port 1(bridge_slave_0) entered disabled state [ 894.562247][T25558] usb 2-1: new high-speed USB device number 69 using dummy_hcd [ 894.730930][ T5280] bridge0: port 2(bridge_slave_1) entered disabled state [ 894.813787][T29871] device bridge_slave_1 left promiscuous mode [ 894.828063][T25558] usb 2-1: Using ep0 maxpacket: 16 [ 894.834971][T29871] bridge0: port 2(bridge_slave_1) entered disabled state [ 894.849604][T29871] device bridge_slave_0 left promiscuous mode [ 894.861738][T29871] bridge0: port 1(bridge_slave_0) entered disabled state [ 894.885116][T29871] device veth1_macvtap left promiscuous mode [ 894.893832][T29871] device veth0_vlan left promiscuous mode [ 894.952475][T25558] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 895.046746][T25558] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 895.063219][T25558] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 895.084030][T25558] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 895.104847][T25558] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 895.143491][T25558] usb 2-1: config 0 descriptor?? [ 895.186486][T19015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 895.214431][T19015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 895.231814][T19015] bridge0: port 1(bridge_slave_0) entered blocking state [ 895.247320][T19015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 895.266747][T19015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 895.288972][T19015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 895.310768][T19015] bridge0: port 2(bridge_slave_1) entered blocking state [ 895.329214][T19015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 895.363723][ T5964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 895.381007][ T5964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 895.403964][ T5964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 895.419370][ T5964] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 895.451896][T31125] device veth0_vlan entered promiscuous mode [ 895.466149][T19015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 895.491533][T19015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 895.493529][ T5] usb 5-1: new high-speed USB device number 74 using dummy_hcd [ 895.506790][T19015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 895.532404][ T325] usb 3-1: new high-speed USB device number 65 using dummy_hcd [ 895.541276][T19015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 895.569536][T19015] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 895.582113][T19015] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 895.606132][T19015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 895.620582][T25558] microsoft 0003:045E:07DA.0060: unknown main item tag 0x0 [ 895.635782][T19015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 895.646848][T25558] microsoft 0003:045E:07DA.0060: unknown main item tag 0x0 [ 895.666135][T25558] microsoft 0003:045E:07DA.0060: item fetching failed at offset 30/34 [ 895.678708][T25558] microsoft 0003:045E:07DA.0060: parse failed [ 895.683816][T31125] device veth1_macvtap entered promiscuous mode [ 895.690254][T25558] microsoft: probe of 0003:045E:07DA.0060 failed with error -22 [ 895.708121][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 895.728175][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 895.743955][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 895.763257][T18899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 895.774829][T18899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 895.812697][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 895.820611][ T325] usb 3-1: Using ep0 maxpacket: 8 [ 895.839290][ T5280] usb 2-1: USB disconnect, device number 69 [ 895.952987][ T24] kauditd_printk_skb: 47 callbacks suppressed [ 895.953006][ T24] audit: type=1326 audit(2000000524.436:29092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31159 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d98d24ea9 code=0x7ffc0000 [ 896.013254][ T325] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 896.022512][ T24] audit: type=1326 audit(2000000524.436:29093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31159 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d98d24ea9 code=0x7ffc0000 [ 896.029368][ T5] usb 5-1: config 179 has an invalid interface number: 65 but max is 0 [ 896.073490][ T24] audit: type=1326 audit(2000000524.446:29094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31159 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=105 compat=0 ip=0x7f7d98d24ea9 code=0x7ffc0000 [ 896.084122][ T325] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 896.118586][ T24] audit: type=1326 audit(2000000524.446:29095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31159 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d98d24ea9 code=0x7ffc0000 [ 896.132503][ T5] usb 5-1: config 179 has no interface number 0 [ 896.166133][ T24] audit: type=1326 audit(2000000524.446:29096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31159 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d98d24ea9 code=0x7ffc0000 [ 896.224767][ T5] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 896.240471][ T5] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 896.261088][ T5] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 896.278992][ T5] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 896.300079][ T5] usb 5-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 896.320769][ T5] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 896.339427][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 896.351601][ T24] audit: type=1326 audit(2000000524.826:29097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31164 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3c630ea9 code=0x7ffc0000 [ 896.400210][T31155] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 896.400358][ T24] audit: type=1326 audit(2000000524.826:29098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31164 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3c630ea9 code=0x7ffc0000 [ 896.466007][ T24] audit: type=1326 audit(2000000524.826:29099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31164 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a3c630ea9 code=0x7ffc0000 [ 896.515993][ T24] audit: type=1326 audit(2000000524.946:29100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31164 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3c630ea9 code=0x7ffc0000 [ 896.530589][ T325] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 896.574008][ T24] audit: type=1326 audit(2000000524.946:29101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31164 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a3c630ea9 code=0x7ffc0000 [ 896.613133][ T325] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 896.684383][ T325] usb 3-1: Product: syz [ 896.693377][ T325] usb 3-1: Manufacturer: syz [ 896.705793][ T325] usb 3-1: SerialNumber: syz [ 896.973392][T31156] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 897.009325][T31156] raw-gadget.3 gadget: fail, usb_ep_enable returned -22 [ 897.571367][ T5] usb 2-1: new high-speed USB device number 70 using dummy_hcd [ 897.708392][T31195] bridge0: port 1(bridge_slave_0) entered blocking state [ 897.722694][ T325] cdc_ncm 3-1:1.0: bind() failure [ 897.732464][T31195] bridge0: port 1(bridge_slave_0) entered disabled state [ 897.746418][T31195] device bridge_slave_0 entered promiscuous mode [ 897.761186][T31195] bridge0: port 2(bridge_slave_1) entered blocking state [ 897.774265][ T325] cdc_ncm: probe of 3-1:1.1 failed with error -71 [ 897.784013][T31195] bridge0: port 2(bridge_slave_1) entered disabled state [ 897.796488][T31195] device bridge_slave_1 entered promiscuous mode [ 897.822629][ T325] cdc_mbim: probe of 3-1:1.1 failed with error -71 [ 897.839418][ T325] usb 3-1: USB disconnect, device number 65 [ 897.852389][ T5] usb 2-1: Using ep0 maxpacket: 32 [ 897.925223][T31195] bridge0: port 2(bridge_slave_1) entered blocking state [ 897.940562][T31195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 897.955784][T31195] bridge0: port 1(bridge_slave_0) entered blocking state [ 897.969320][T31195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 897.989081][ T876] bridge0: port 1(bridge_slave_0) entered disabled state [ 898.005053][ T876] bridge0: port 2(bridge_slave_1) entered disabled state [ 898.022404][ T5] usb 2-1: config 0 has an invalid interface number: 49 but max is 0 [ 898.040567][ T5] usb 2-1: config 0 has no interface number 0 [ 898.055995][ T5] usb 2-1: too many endpoints for config 0 interface 49 altsetting 56: 52, using maximum allowed: 30 [ 898.071788][ T5] usb 2-1: config 0 interface 49 altsetting 56 has 0 endpoint descriptors, different from the interface descriptor's value: 52 [ 898.105916][ T5] usb 2-1: config 0 interface 49 has no altsetting 0 [ 898.153843][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 898.172084][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 898.212543][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 898.225747][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 898.239325][ T876] bridge0: port 1(bridge_slave_0) entered blocking state [ 898.254760][ T876] bridge0: port 1(bridge_slave_0) entered forwarding state [ 898.268345][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 898.307138][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 898.327134][ T876] bridge0: port 2(bridge_slave_1) entered blocking state [ 898.336618][ T876] bridge0: port 2(bridge_slave_1) entered forwarding state [ 898.348217][ T5] usb 2-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 898.363872][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 898.382595][ T5] usb 2-1: Product: syz [ 898.382854][T29871] device bridge_slave_1 left promiscuous mode [ 898.388946][ T5] usb 2-1: Manufacturer: syz [ 898.409435][ T5] usb 2-1: SerialNumber: syz [ 898.416265][T29871] bridge0: port 2(bridge_slave_1) entered disabled state [ 898.428522][ T5] usb 2-1: config 0 descriptor?? [ 898.441185][ T876] usb 5-1: USB disconnect, device number 74 [ 898.450834][ C0] xpad 5-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 898.450861][ C0] xpad 5-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 898.480125][T29871] device bridge_slave_0 left promiscuous mode [ 898.492751][T29871] bridge0: port 1(bridge_slave_0) entered disabled state [ 898.517621][T29871] device veth1_macvtap left promiscuous mode [ 898.527210][T29871] device veth0_vlan left promiscuous mode [ 898.635191][T31219] EXT4-fs (loop4): Unrecognized mount option "journal_path" or missing value [ 898.664722][T18899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 898.678180][T18899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 898.714725][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 898.729939][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 898.744873][ T5] hub 2-1:0.49: bad descriptor, ignoring hub [ 898.761664][ T5] hub: probe of 2-1:0.49 failed with error -5 [ 898.773437][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 898.788894][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 898.814951][ T5964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 898.825548][ T5964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 898.844741][ T5964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 898.856785][ T5964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 898.917701][T31195] device veth0_vlan entered promiscuous mode [ 899.006270][ T5964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 899.029390][ T5964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 899.080027][T31195] device veth1_macvtap entered promiscuous mode [ 899.207935][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 899.218740][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 899.230044][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 899.240382][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 899.257504][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 899.342567][ T5] usb 2-1: reset high-speed USB device number 70 using dummy_hcd [ 899.555203][T31257] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 899.575138][T31257] EXT4-fs error (device loop3): ext4_get_journal_inode:5243: comm syz-executor.3: inode #67108864: comm syz-executor.3: iget: illegal inode # [ 899.609583][T31265] syz-executor.0[31265] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 899.609720][T31265] syz-executor.0[31265] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 899.692276][T31257] EXT4-fs (loop3): no journal found [ 899.892384][ T5] usb 2-1: failed to restore interface 49 altsetting 56 (error=-71) [ 899.911711][ T5] usb 2-1: USB disconnect, device number 70 [ 899.951656][T31260] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 899.971002][T31260] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 900.073663][T31284] fuse: Bad value for 'fd' [ 900.290694][T31260] F2FS-fs (loop4): invalid crc value [ 900.456019][T31260] F2FS-fs (loop4): Found nat_bits in checkpoint [ 900.527497][T31294] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (3832!=33349) [ 900.541039][T31260] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 900.558298][T31294] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a800e01c, mo2=0002] [ 900.571219][T31294] System zones: 1-12 [ 900.580913][T31294] EXT4-fs (loop1): orphan cleanup on readonly fs [ 900.597346][T31260] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 900.613297][T31294] EXT4-fs error (device loop1): ext4_read_inode_bitmap:168: comm syz-executor.1: Inode bitmap for bg 0 marked uninitialized [ 900.708019][T31294] EXT4-fs (loop1): mounted filesystem without journal. Opts: nobarrier,,errors=continue [ 901.080143][T31309] attempt to access beyond end of device [ 901.080143][T31309] loop4: rw=2049, want=78360, limit=40427 [ 901.421070][T19015] usb 2-1: new high-speed USB device number 71 using dummy_hcd [ 901.452426][T29871] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 901.472031][T29871] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 901.623855][ T876] usb 3-1: new high-speed USB device number 66 using dummy_hcd [ 901.682512][T29310] usb 4-1: new high-speed USB device number 64 using dummy_hcd [ 901.692519][T19015] usb 2-1: Using ep0 maxpacket: 8 [ 901.740832][T31326] device syzkaller0 entered promiscuous mode [ 901.904572][ T876] usb 3-1: Using ep0 maxpacket: 32 [ 901.912773][T19015] usb 2-1: New USB device found, idVendor=0403, idProduct=f0c8, bcdDevice= 2.56 [ 901.943370][T19015] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 901.966668][T19015] usb 2-1: config 0 descriptor?? [ 902.138012][T19015] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 902.310331][T29310] usb 4-1: Using ep0 maxpacket: 32 [ 902.352488][T19015] usb 2-1: Detected FT8U232AM [ 902.360489][T19015] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 902.392651][ T876] usb 3-1: config 0 has an invalid interface number: 49 but max is 0 [ 902.408982][ T876] usb 3-1: config 0 has no interface number 0 [ 902.421365][ T876] usb 3-1: too many endpoints for config 0 interface 49 altsetting 56: 52, using maximum allowed: 30 [ 902.446144][ T876] usb 3-1: config 0 interface 49 altsetting 56 has 0 endpoint descriptors, different from the interface descriptor's value: 52 [ 902.479319][T29310] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 902.503822][ T876] usb 3-1: config 0 interface 49 has no altsetting 0 [ 902.520562][T29310] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 902.544339][T29310] usb 4-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 902.559104][T29310] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 902.592620][T29310] usb 4-1: config 0 descriptor?? [ 902.612542][T31321] raw-gadget.2 gadget: fail, usb_ep_enable returned -22 [ 902.644057][T29310] hub 4-1:0.0: USB hub found [ 902.674432][T31294] EXT4-fs error (device loop1): ext4_map_blocks:600: inode #2: block 5: comm syz-executor.1: lblock 0 mapped to illegal pblock 5 (length 1) [ 902.700779][T31294] EXT4-fs warning (device loop1): dx_probe:795: inode #2: lblock 0: comm syz-executor.1: error -117 reading directory block [ 902.723480][ T876] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 902.742871][T31333] EXT4-fs error (device loop1): ext4_map_blocks:600: inode #2: block 5: comm syz-executor.1: lblock 0 mapped to illegal pblock 5 (length 1) [ 902.773224][ T876] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 902.776825][T31333] EXT4-fs warning (device loop1): dx_probe:795: inode #2: lblock 0: comm syz-executor.1: error -117 reading directory block [ 902.790304][ T876] usb 3-1: Product: syz [ 902.790318][ T876] usb 3-1: Manufacturer: syz [ 902.790329][ T876] usb 3-1: SerialNumber: syz [ 902.803744][ T876] usb 3-1: config 0 descriptor?? [ 902.868023][T31294] EXT4-fs error (device loop1): ext4_map_blocks:600: inode #2: block 5: comm syz-executor.1: lblock 0 mapped to illegal pblock 5 (length 1) [ 902.916257][T31294] EXT4-fs warning (device loop1): dx_probe:795: inode #2: lblock 0: comm syz-executor.1: error -117 reading directory block [ 902.945163][T31333] EXT4-fs error (device loop1): ext4_map_blocks:600: inode #2: block 5: comm syz-executor.1: lblock 0 mapped to illegal pblock 5 (length 1) [ 902.973546][T31333] EXT4-fs warning (device loop1): dx_probe:795: inode #2: lblock 0: comm syz-executor.1: error -117 reading directory block [ 902.995195][T31336] EXT4-fs error (device loop1): ext4_map_blocks:600: inode #2: block 5: comm syz-executor.1: lblock 0 mapped to illegal pblock 5 (length 1) [ 903.031429][T29310] hub 4-1:0.0: config failed, hub doesn't have any ports! (err -19) [ 903.032425][T31336] EXT4-fs warning (device loop1): dx_probe:795: inode #2: lblock 0: comm syz-executor.1: error -117 reading directory block [ 903.078127][T18899] usb 2-1: USB disconnect, device number 71 [ 903.088598][T18899] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 903.109996][T18899] ftdi_sio 2-1:0.0: device disconnected [ 903.173711][T31353] syz-executor.4[31353] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 903.173806][T31353] syz-executor.4[31353] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 903.208584][T31353] syz-executor.4[31353] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 903.239436][T31353] syz-executor.4[31353] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 903.263439][ T876] hub 3-1:0.49: bad descriptor, ignoring hub [ 903.295393][ T876] hub: probe of 3-1:0.49 failed with error -5 [ 903.392420][T29310] usbhid 4-1:0.0: can't add hid device: -71 [ 903.403981][T29310] usbhid: probe of 4-1:0.0 failed with error -71 [ 903.444375][T29310] usb 4-1: USB disconnect, device number 64 [ 903.512347][ T876] usb 3-1: reset high-speed USB device number 66 using dummy_hcd [ 904.292538][ T876] usb 3-1: can't restore configuration #0 (error=-71) [ 904.305683][ T876] usb 3-1: USB disconnect, device number 66 [ 906.946645][T31410] syz-executor.2[31410] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 906.946757][T31410] syz-executor.2[31410] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 907.007234][T31410] syz-executor.2[31410] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 907.031954][T31411] device pim6reg1 entered promiscuous mode [ 907.087639][T31410] syz-executor.2[31410] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 907.168496][T31412] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 907.400477][T31412] bridge0: port 2(bridge_slave_1) entered disabled state [ 907.414809][T31412] bridge0: port 1(bridge_slave_0) entered disabled state [ 908.150439][T31439] overlayfs: failed to resolve './file1': -2 [ 908.631568][T31458] syz-executor.1[31458] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 908.631650][T31458] syz-executor.1[31458] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 908.757385][T31458] syz-executor.1[31458] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 908.813660][T31458] syz-executor.1[31458] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 909.828400][T31480] device pim6reg1 entered promiscuous mode [ 909.940111][ T24] kauditd_printk_skb: 38 callbacks suppressed [ 909.940129][ T24] audit: type=1326 audit(2000000538.416:29140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31491 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f795e5b0ea9 code=0x7ffc0000 [ 910.014808][T31493] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 910.048907][ T24] audit: type=1326 audit(2000000538.476:29141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31491 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=284 compat=0 ip=0x7f795e5b0ea9 code=0x7ffc0000 [ 910.102993][ T24] audit: type=1326 audit(2000000538.476:29142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31491 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f795e5b0ea9 code=0x7ffc0000 [ 910.103016][ T24] audit: type=1326 audit(2000000538.476:29143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31491 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f795e5b0ea9 code=0x7ffc0000 [ 910.103037][ T24] audit: type=1326 audit(2000000538.476:29144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31491 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f795e5b0ea9 code=0x7ffc0000 [ 910.103060][ T24] audit: type=1326 audit(2000000538.476:29145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31491 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f795e5b0ea9 code=0x7ffc0000 [ 910.103083][ T24] audit: type=1326 audit(2000000538.476:29146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31491 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f795e5b0ea9 code=0x7ffc0000 [ 910.103106][ T24] audit: type=1326 audit(2000000538.476:29147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31491 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f795e5b0ea9 code=0x7ffc0000 [ 910.103129][ T24] audit: type=1326 audit(2000000538.476:29148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31491 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f795e5b0ea9 code=0x7ffc0000 [ 910.103153][ T24] audit: type=1326 audit(2000000538.476:29149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31491 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f795e5b0ea9 code=0x7ffc0000 [ 910.592123][T31530] overlayfs: failed to resolve './file1': -2 [ 911.054093][T31537] device pim6reg1 entered promiscuous mode [ 911.214539][T31551] netlink: 3696 bytes leftover after parsing attributes in process `syz-executor.4'. [ 911.586676][T31585] netlink: 3696 bytes leftover after parsing attributes in process `syz-executor.4'. [ 911.620608][T31571] overlayfs: failed to resolve './file1': -2 [ 911.624642][T31576] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 911.647083][T31576] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 912.128913][T31576] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 912.141021][T31576] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 912.488009][T31610] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 912.682429][T31612] FAT-fs (loop7): invalid media value (0x1c) [ 912.694973][T31612] FAT-fs (loop7): Can't find a valid FAT filesystem [ 912.944023][T31620] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 912.956857][T31620] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 913.233698][T31638] EXT4-fs (loop4): Ignoring removed orlov option [ 913.262442][T31638] EXT4-fs (loop4): Ignoring removed oldalloc option [ 913.296232][T31638] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 913.322087][T31638] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 913.322364][ T5964] usb 2-1: new high-speed USB device number 72 using dummy_hcd [ 913.339154][T31638] EXT4-fs (loop4): invalid journal inode [ 913.359975][T31638] EXT4-fs (loop4): can't get journal size [ 913.374705][T31638] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpjquota=,norecovery,orlov,oldalloc,,errors=continue [ 913.485977][T31656] input: syz1 as /devices/virtual/input/input80 [ 913.632253][ T5964] usb 2-1: Using ep0 maxpacket: 8 [ 913.849034][ T5964] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 913.862100][ T5964] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 913.875387][ T5964] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 913.888499][ T5964] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 914.193182][ T5964] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 914.282727][ T5964] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 914.295237][ T5964] usb 2-1: SerialNumber: syz [ 914.322380][T31628] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 914.354379][ T5964] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 914.365985][ T5964] usb-storage 2-1:1.0: USB Mass Storage device detected [ 914.396321][ T5964] usb-storage 2-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 914.432428][ T5964] scsi host1: usb-storage 2-1:1.0 [ 914.464045][T31701] syz-executor.0[31701] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 914.464147][T31701] syz-executor.0[31701] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 914.497878][T31701] EXT4-fs (sda1): re-mounted. Opts: (null) [ 914.823511][ T325] usb 2-1: USB disconnect, device number 72 [ 914.833220][T31717] veth1: mtu less than device minimum [ 914.892465][ T20] usb 3-1: new high-speed USB device number 67 using dummy_hcd [ 915.173187][ T20] usb 3-1: Using ep0 maxpacket: 32 [ 915.249175][T31724] incfs: Error accessing: ./file0. [ 915.264278][T31724] incfs: mount failed -20 [ 915.302481][ T20] usb 3-1: config 0 has an invalid interface number: 49 but max is 0 [ 915.317983][ T20] usb 3-1: config 0 has no interface number 0 [ 915.326511][ T20] usb 3-1: too many endpoints for config 0 interface 49 altsetting 56: 52, using maximum allowed: 30 [ 915.351627][ T20] usb 3-1: config 0 interface 49 altsetting 56 has 0 endpoint descriptors, different from the interface descriptor's value: 52 [ 915.375630][ T20] usb 3-1: config 0 interface 49 has no altsetting 0 [ 915.469835][ T24] kauditd_printk_skb: 74 callbacks suppressed [ 915.469854][ T24] audit: type=1326 audit(2000000543.946:29224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31744 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d98d24ea9 code=0x7ffc0000 [ 915.529645][ T24] audit: type=1326 audit(2000000544.006:29225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31744 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d98d24ea9 code=0x7ffc0000 [ 915.572616][ T24] audit: type=1326 audit(2000000544.046:29226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31744 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7d98d24ea9 code=0x7ffc0000 [ 915.644957][ T20] usb 3-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 915.644994][ T24] audit: type=1326 audit(2000000544.046:29227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31744 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d98d24ea9 code=0x7ffc0000 [ 915.676757][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 915.719231][ T20] usb 3-1: Product: syz [ 915.725869][ T20] usb 3-1: Manufacturer: syz [ 915.732200][ T20] usb 3-1: SerialNumber: syz [ 915.747743][ T20] usb 3-1: config 0 descriptor?? [ 915.796192][ T24] audit: type=1326 audit(2000000544.046:29228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31744 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7d98d24ea9 code=0x7ffc0000 [ 915.849980][T31763] fuse: Bad value for 'fd' [ 915.883318][T31763] overlayfs: failed to resolve './file2': -2 [ 915.888494][ T24] audit: type=1326 audit(2000000544.046:29229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31744 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d98d24ea9 code=0x7ffc0000 [ 915.945047][T31766] input: syz1 as /devices/virtual/input/input81 [ 915.947813][T31768] syz-executor.1[31768] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 915.962270][T31768] syz-executor.1[31768] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 915.962379][ T24] audit: type=1326 audit(2000000544.046:29230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31744 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7d98d24ea9 code=0x7ffc0000 [ 916.045906][ T24] audit: type=1326 audit(2000000544.046:29231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31744 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d98d24ea9 code=0x7ffc0000 [ 916.077355][ T24] audit: type=1326 audit(2000000544.046:29232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31744 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7d98d24ea9 code=0x7ffc0000 [ 916.117559][ T20] hub 3-1:0.49: bad descriptor, ignoring hub [ 916.125023][ T20] hub: probe of 3-1:0.49 failed with error -5 [ 916.171455][ T24] audit: type=1326 audit(2000000544.046:29233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31744 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d98d24ea9 code=0x7ffc0000 [ 916.281391][T31779] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz-executor.3: inode #1: comm syz-executor.3: iget: illegal inode # [ 916.332684][T31779] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz-executor.3: error while reading EA inode 1 err=-117 [ 916.382362][ T20] usb 3-1: reset high-speed USB device number 67 using dummy_hcd [ 916.400996][T31779] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz-executor.3: inode #1: comm syz-executor.3: iget: illegal inode # [ 916.421504][T31790] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 916.434104][T31779] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz-executor.3: error while reading EA inode 1 err=-117 [ 916.453614][T31790] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 916.467502][T31779] EXT4-fs (loop3): 1 orphan inode deleted [ 916.476278][T31779] EXT4-fs (loop3): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,journal_dev=0x0000000000008000,debug_want_extra_isize=0x000000000000005c,minixdf,resgid=0x0000000000000000,grpquota,usrjquota=,,errors=continue [ 916.668612][T31802] fuse: Bad value for 'fd' [ 916.678279][T31802] overlayfs: failed to resolve './file2': -2 [ 916.862356][ T5] usb 4-1: new high-speed USB device number 65 using dummy_hcd [ 917.204181][T31821] bridge0: port 1(bridge_slave_0) entered blocking state [ 917.222871][T31821] bridge0: port 1(bridge_slave_0) entered disabled state [ 917.232500][ T5] usb 4-1: New USB device found, idVendor=077b, idProduct=2226, bcdDevice=ca.8b [ 917.250201][T31821] device bridge_slave_0 entered promiscuous mode [ 917.257256][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 917.270670][ T5] usb 4-1: config 0 descriptor?? [ 917.288007][T31821] bridge0: port 2(bridge_slave_1) entered blocking state [ 917.303607][T31821] bridge0: port 2(bridge_slave_1) entered disabled state [ 917.322001][T31821] device bridge_slave_1 entered promiscuous mode [ 917.382655][ T20] usb 3-1: USB disconnect, device number 67 [ 917.475771][T31832] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 917.533821][T31821] bridge0: port 2(bridge_slave_1) entered blocking state [ 917.542570][T31821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 917.550748][T31821] bridge0: port 1(bridge_slave_0) entered blocking state [ 917.561884][T31821] bridge0: port 1(bridge_slave_0) entered forwarding state [ 917.836436][T31840] print_req_error: 8 callbacks suppressed [ 917.836484][T31840] blk_update_request: I/O error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 917.859484][T31840] FAT-fs (loop9): unable to read boot sector [ 917.993852][ T7] device bridge_slave_1 left promiscuous mode [ 918.018959][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 918.093830][ T7] device bridge_slave_0 left promiscuous mode [ 918.100949][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 918.112481][ T7] device veth1_macvtap left promiscuous mode [ 918.121568][ T7] device veth0_vlan left promiscuous mode [ 918.253043][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 918.261922][ T325] bridge0: port 1(bridge_slave_0) entered disabled state [ 918.269450][ T325] bridge0: port 2(bridge_slave_1) entered disabled state [ 918.302870][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 918.312829][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 918.321933][ T876] bridge0: port 1(bridge_slave_0) entered blocking state [ 918.329431][ T876] bridge0: port 1(bridge_slave_0) entered forwarding state [ 918.339177][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 918.353736][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 918.365271][ T876] bridge0: port 2(bridge_slave_1) entered blocking state [ 918.373454][ T876] bridge0: port 2(bridge_slave_1) entered forwarding state [ 918.387851][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 918.403467][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 918.416687][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 918.427214][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 918.446639][T31821] device veth0_vlan entered promiscuous mode [ 918.510791][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 918.525316][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 918.538434][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 918.555713][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 918.588806][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 918.600317][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 918.617043][T31821] device veth1_macvtap entered promiscuous mode [ 918.632666][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 918.652813][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 918.666253][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 918.695755][ T5965] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 918.702684][ T5] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 918.706973][ T5965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 918.718640][ T5] asix: probe of 4-1:0.0 failed with error -71 [ 918.725527][ T5965] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 918.742738][ T5965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 918.752107][ T5] usb 4-1: USB disconnect, device number 65 [ 918.772680][T19015] usb 5-1: new high-speed USB device number 75 using dummy_hcd [ 918.827816][T31874] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz-executor.0: inode #1: comm syz-executor.0: iget: illegal inode # [ 918.851116][T31874] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz-executor.0: error while reading EA inode 1 err=-117 [ 918.871386][T31874] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz-executor.0: inode #1: comm syz-executor.0: iget: illegal inode # [ 918.893059][T31874] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz-executor.0: error while reading EA inode 1 err=-117 [ 918.912511][T31874] EXT4-fs (loop0): 1 orphan inode deleted [ 918.919669][T31874] EXT4-fs (loop0): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000005,journal_dev=0x0000000000008000,debug_want_extra_isize=0x000000000000005c,minixdf,resgid=0x0000000000000000,grpquota,usrjquota=,,errors=continue [ 919.083449][T19015] usb 5-1: Using ep0 maxpacket: 32 [ 919.148015][T31891] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 919.242930][T19015] usb 5-1: config 0 has an invalid interface number: 49 but max is 0 [ 919.311942][T19015] usb 5-1: config 0 has no interface number 0 [ 919.399496][T19015] usb 5-1: too many endpoints for config 0 interface 49 altsetting 56: 52, using maximum allowed: 30 [ 919.411576][T19015] usb 5-1: config 0 interface 49 altsetting 56 has 0 endpoint descriptors, different from the interface descriptor's value: 52 [ 919.425482][T19015] usb 5-1: config 0 interface 49 has no altsetting 0 [ 919.652868][T19015] usb 5-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 919.662979][T19015] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 919.673130][T19015] usb 5-1: Product: syz [ 919.678361][T19015] usb 5-1: Manufacturer: syz [ 919.683197][T19015] usb 5-1: SerialNumber: syz [ 919.689082][T19015] usb 5-1: config 0 descriptor?? [ 919.942672][ T5] usb 4-1: new high-speed USB device number 66 using dummy_hcd [ 919.973567][T19015] hub 5-1:0.49: bad descriptor, ignoring hub [ 919.980238][T19015] hub: probe of 5-1:0.49 failed with error -5 [ 920.223901][T19015] usb 5-1: reset high-speed USB device number 75 using dummy_hcd [ 920.642902][ T5] usb 4-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 920.655464][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 920.667457][ T5] usb 4-1: config 0 descriptor?? [ 920.735339][T31930] syz-executor.1[31930] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 920.735399][T31930] syz-executor.1[31930] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 921.374990][T31911] udc-core: couldn't find an available UDC or it's busy [ 921.396706][T31911] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 921.412477][ T5] usb 4-1: Cannot read MAC address [ 921.419147][ T5] MOSCHIP usb-ethernet driver: probe of 4-1:0.0 failed with error -71 [ 921.430143][ T5] usb 4-1: USB disconnect, device number 66 [ 921.626345][T19015] usb 5-1: USB disconnect, device number 75 [ 922.308032][T31987] EXT4-fs error (device loop1) in ext4_do_update_inode:5275: error 27 [ 922.349169][T31987] EXT4-fs error (device loop1): ext4_dirty_inode:6079: inode #3: comm syz-executor.1: mark_inode_dirty error [ 922.382743][T31987] EXT4-fs error (device loop1) in ext4_do_update_inode:5275: error 27 [ 922.409484][T31987] EXT4-fs error (device loop1): __ext4_ext_dirty:182: inode #3: comm syz-executor.1: mark_inode_dirty error [ 922.432126][T31987] __quota_error: 15 callbacks suppressed [ 922.443445][T31987] Quota error (device loop1): write_blk: dquota write failed [ 922.452020][T31987] Quota error (device loop1): qtree_write_dquot: Error -27 occurred while creating quota [ 922.467276][T31987] EXT4-fs error (device loop1) in ext4_do_update_inode:5275: error 27 [ 922.481955][T31987] EXT4-fs error (device loop1): ext4_dirty_inode:6079: inode #16: comm syz-executor.1: mark_inode_dirty error [ 922.497901][T31987] EXT4-fs error (device loop1) in ext4_do_update_inode:5275: error 27 [ 922.513138][T31987] EXT4-fs error (device loop1): __ext4_ext_dirty:182: inode #16: comm syz-executor.1: mark_inode_dirty error [ 922.530044][T31987] EXT4-fs error (device loop1) in ext4_do_update_inode:5275: error 27 [ 922.553485][T31987] EXT4-fs error (device loop1) in ext4_orphan_del:3246: error 27 [ 922.564378][T31987] EXT4-fs error (device loop1) in ext4_do_update_inode:5275: error 27 [ 922.575506][T24431] usb 3-1: new high-speed USB device number 68 using dummy_hcd [ 922.584714][T31987] EXT4-fs error (device loop1): ext4_truncate:4361: inode #16: comm syz-executor.1: mark_inode_dirty error [ 922.601181][T31987] EXT4-fs error (device loop1) in ext4_orphan_cleanup:3108: error 27 [ 922.612481][T31987] EXT4-fs (loop1): 1 truncate cleaned up [ 922.619337][T31987] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 922.630477][T31987] ext4 filesystem being mounted at /root/syzkaller-testdir1654275514/syzkaller.Jz4wb5/147/file2 supports timestamps until 2038 (0x7fffffff) [ 922.803140][T32033] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 922.812249][T24431] usb 3-1: Using ep0 maxpacket: 32 [ 922.825320][T32033] EXT4-fs (loop4): orphan cleanup on readonly fs [ 922.835877][T32033] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz-executor.4: bg 0: block 248: padding at end of block bitmap is not set [ 922.855793][T32033] Quota error (device loop4): write_blk: dquota write failed [ 922.865193][T32033] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 922.878077][T32033] EXT4-fs (loop4): 1 truncate cleaned up [ 922.884887][T32033] EXT4-fs (loop4): mounted filesystem without journal. Opts: nombcache,grpquota,quota,noblock_validity,nodiscard,nomblk_io_submit,,errors=continue [ 922.942493][T24431] usb 3-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 922.958871][T24431] usb 3-1: config 4 has 0 interfaces, different from the descriptor's value: 1 [ 922.971038][T24431] usb 3-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 922.982181][T24431] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 923.199873][T32051] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpid,grpquota,,errors=continue [ 923.225793][T32051] ext4 filesystem being mounted at /root/syzkaller-testdir1654275514/syzkaller.Jz4wb5/152/file0 supports timestamps until 2038 (0x7fffffff) [ 923.586651][T32080] EXT4-fs (loop3): 1 truncate cleaned up [ 923.594615][T32080] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 923.725345][ T24] audit: type=1400 audit(2000000552.206:29249): avc: denied { ioctl } for pid=32079 comm="syz-executor.3" path="/root/syzkaller-testdir146180752/syzkaller.sYqUKR/78/file1/file1" dev="loop3" ino=15 ioctlcmd=0x582a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 923.788313][T32080] xt_CT: You must specify a L4 protocol and not use inversions on it [ 923.923963][T24431] usb 3-1: USB disconnect, device number 68 [ 924.262323][T29310] usb 4-1: new high-speed USB device number 67 using dummy_hcd [ 924.922393][T29310] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 924.934127][T29310] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 925.032447][T29310] usb 4-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 925.041915][T29310] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 925.050789][T29310] usb 4-1: SerialNumber: syz [ 925.410658][T32091] udc-core: couldn't find an available UDC or it's busy [ 925.429406][T32132] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 925.520155][T32091] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 925.564693][T29310] usb 4-1: 0:2 : does not exist [ 925.849742][T29310] usb 4-1: USB disconnect, device number 67 [ 926.722085][T32152] device pim6reg1 entered promiscuous mode [ 926.833088][T32163] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 926.911509][T32170] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 927.440375][T32176] FAT-fs (loop7): invalid media value (0x1c) [ 927.448952][T32176] FAT-fs (loop7): Can't find a valid FAT filesystem [ 929.261493][T32216] syz-executor.0[32216] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 929.261579][T32216] syz-executor.0[32216] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 929.281509][T32209] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 929.323905][T32216] syz-executor.0[32216] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 929.323983][T32216] syz-executor.0[32216] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 929.355126][T32209] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 929.390222][T32209] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 929.404529][T32216] device pim6reg1 entered promiscuous mode [ 929.412997][ T5] usb 5-1: new high-speed USB device number 76 using dummy_hcd [ 930.132301][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 930.339914][ T5] usb 5-1: unable to get BOS descriptor or descriptor too short [ 930.371261][T32257] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 930.434576][T32257] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 930.446683][T32257] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 930.719634][T32258] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 931.842476][ T5] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 931.852454][ T5] usb 5-1: can't read configurations, error -71 [ 932.018641][T32284] syz-executor.3[32284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 932.018722][T32284] syz-executor.3[32284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 932.052637][T32284] syz-executor.3[32284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 932.076938][T32284] syz-executor.3[32284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 932.315628][T32296] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 932.495627][T32284] device pim6reg1 entered promiscuous mode [ 932.668598][T32307] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 932.788131][T32306] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 932.797630][T32306] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 932.837118][ T7] device bridge_slave_1 left promiscuous mode [ 932.957714][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 932.971347][ T7] device bridge_slave_0 left promiscuous mode [ 932.984310][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 932.994061][ T7] device veth1_macvtap left promiscuous mode [ 933.262304][ T876] usb 4-1: new high-speed USB device number 68 using dummy_hcd [ 933.426996][T32342] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=32342 comm=syz-executor.4 [ 933.512308][ T876] usb 4-1: Using ep0 maxpacket: 32 [ 933.593314][T32364] EXT4-fs (sda1): Unrecognized mount option "fd=0xffffffffffffffff" or missing value [ 933.632517][ T876] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 933.644242][ T876] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 933.654384][ T876] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 933.667352][ T876] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 933.679969][ T876] usb 4-1: config 0 descriptor?? [ 933.733124][ T876] hub 4-1:0.0: USB hub found [ 933.934279][T32309] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 934.012346][ T876] hub 4-1:0.0: config failed, can't read hub descriptor (err -22) [ 934.112412][T29310] usb 5-1: new high-speed USB device number 78 using dummy_hcd [ 934.120400][ T876] usbhid 4-1:0.0: can't add hid device: -71 [ 934.126881][ T876] usbhid: probe of 4-1:0.0 failed with error -71 [ 934.162866][ T876] usb 4-1: USB disconnect, device number 68 [ 934.502497][T29310] usb 5-1: New USB device found, idVendor=077b, idProduct=2226, bcdDevice=ca.8b [ 934.511771][T29310] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 934.520721][T29310] usb 5-1: config 0 descriptor?? [ 935.432256][ T5964] usb 3-1: new high-speed USB device number 69 using dummy_hcd [ 935.671208][T29871] Bluetooth: hci0: Frame reassembly failed (-84) [ 935.671341][ T24] audit: type=1326 audit(2000000564.146:29250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32424 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d98d24ea9 code=0x7ffc0000 [ 935.714301][ T24] audit: type=1326 audit(2000000564.156:29251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32424 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d98d24ea9 code=0x7ffc0000 [ 935.750171][ T24] audit: type=1326 audit(2000000564.156:29252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32424 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=332 compat=0 ip=0x7f7d98d24ea9 code=0x7ffc0000 [ 935.777109][ T24] audit: type=1326 audit(2000000564.156:29253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32424 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d98d24ea9 code=0x7ffc0000 [ 935.803917][ T24] audit: type=1326 audit(2000000564.256:29254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32424 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d98d24ea9 code=0x7ffc0000 [ 935.852361][T29310] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 935.862872][ T5964] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 935.863166][T29310] asix: probe of 5-1:0.0 failed with error -71 [ 935.874320][ T5964] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 935.886070][T29310] usb 5-1: USB disconnect, device number 78 [ 935.910585][ T5964] usb 3-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 935.920590][ T5964] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 935.931959][ T5964] usb 3-1: config 0 descriptor?? [ 936.099761][T32437] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 936.402284][ T5] usb 4-1: new high-speed USB device number 69 using dummy_hcd [ 936.651579][T32452] syz-executor.1[32452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 936.651636][T32452] syz-executor.1[32452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 936.872404][ T5] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 936.899529][ T5] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 936.909639][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 936.919197][ T5] usb 4-1: config 0 descriptor?? [ 937.022365][ T5964] usb 3-1: string descriptor 0 read error: -71 [ 937.042322][ T5964] uclogic 0003:256C:006D.0061: failed retrieving string descriptor #200: -71 [ 937.052599][ T5964] uclogic 0003:256C:006D.0061: failed retrieving pen parameters: -71 [ 937.061875][ T5964] uclogic 0003:256C:006D.0061: failed probing pen v2 parameters: -71 [ 937.070418][ T5964] uclogic 0003:256C:006D.0061: failed probing parameters: -71 [ 937.078645][ T5964] uclogic: probe of 0003:256C:006D.0061 failed with error -71 [ 937.087601][ T5964] usb 3-1: USB disconnect, device number 69 [ 937.165462][ T24] audit: type=1107 audit(2000000565.646:29255): pid=32436 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='O' [ 937.423061][ T5] keytouch 0003:0926:3333.0062: fixing up Keytouch IEC report descriptor [ 937.433472][ T5] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0062/input/input82 [ 937.515546][ T5] keytouch 0003:0926:3333.0062: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 938.162676][ T5] usb 5-1: new high-speed USB device number 79 using dummy_hcd [ 938.177938][T29310] usb 4-1: USB disconnect, device number 69 [ 938.557317][ T24] audit: type=1326 audit(2000000567.036:29256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32499 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcc37d7cea9 code=0x0 [ 938.642440][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 938.653473][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 938.664060][ T5] usb 5-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 938.672881][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 938.681604][ T5] usb 5-1: config 0 descriptor?? [ 938.843233][ T24] audit: type=1400 audit(2000000567.326:29257): avc: denied { getattr } for pid=32513 comm="syz-executor.3" path="socket:[151832]" dev="sockfs" ino=151832 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 939.612320][ T5] usb 5-1: string descriptor 0 read error: -71 [ 939.632336][ T5] uclogic 0003:256C:006D.0063: failed retrieving string descriptor #200: -71 [ 939.641233][ T5] uclogic 0003:256C:006D.0063: failed retrieving pen parameters: -71 [ 939.651119][ T5] uclogic 0003:256C:006D.0063: failed probing pen v2 parameters: -71 [ 939.659356][ T5] uclogic 0003:256C:006D.0063: failed probing parameters: -71 [ 939.668401][ T5] uclogic: probe of 0003:256C:006D.0063 failed with error -71 [ 939.677363][ T5] usb 5-1: USB disconnect, device number 79 [ 939.850428][T32545] syz-executor.1[32545] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 939.850503][T32545] syz-executor.1[32545] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 939.894315][T32547] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 939.959602][T32555] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0xf [ 940.166825][T32578] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 940.214457][T32586] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0xf [ 940.482629][T24431] usb 5-1: new high-speed USB device number 80 using dummy_hcd [ 940.892432][T24431] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 940.918914][T24431] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 940.930111][T24431] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 940.939978][T24431] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 941.262483][T24431] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 941.272737][T24431] usb 5-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 941.281951][T24431] usb 5-1: Manufacturer: syz [ 941.287926][T24431] usb 5-1: config 0 descriptor?? [ 941.305716][T32623] 9pnet: p9_fd_create_unix (32623): problem connecting socket: ./file0: -30 [ 941.753356][T24431] appleir 0003:05AC:8243.0064: unknown main item tag 0x0 [ 941.760928][T24431] appleir 0003:05AC:8243.0064: No inputs registered, leaving [ 941.770067][T24431] appleir 0003:05AC:8243.0064: hiddev96,hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.4-1/input0 [ 941.962348][T19015] usb 3-1: new high-speed USB device number 70 using dummy_hcd [ 942.023321][ T5964] usb 5-1: USB disconnect, device number 80 [ 942.322337][T19015] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 942.335866][T19015] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 942.347488][T19015] usb 3-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 942.356689][T19015] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 942.366428][T19015] usb 3-1: config 0 descriptor?? [ 942.791713][T32654] 9pnet: p9_fd_create_unix (32654): problem connecting socket: ./file0: -30 [ 942.978323][T32665] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 942.989665][T32665] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 942.999870][T32665] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 943.056970][T32669] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 943.172501][T32683] 9pnet: p9_fd_create_unix (32683): problem connecting socket: ./file0: -30 [ 943.322372][T19015] usb 3-1: string descriptor 0 read error: -71 [ 943.342346][T19015] uclogic 0003:256C:006D.0065: failed retrieving string descriptor #200: -71 [ 943.351220][T19015] uclogic 0003:256C:006D.0065: failed retrieving pen parameters: -71 [ 943.371582][T19015] uclogic 0003:256C:006D.0065: failed probing pen v2 parameters: -71 [ 943.388839][T19015] uclogic 0003:256C:006D.0065: failed probing parameters: -71 [ 943.403652][T19015] uclogic: probe of 0003:256C:006D.0065 failed with error -71 [ 943.421255][T19015] usb 3-1: USB disconnect, device number 70 [ 943.445898][T32710] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 943.812282][T29310] usb 5-1: new high-speed USB device number 81 using dummy_hcd [ 944.292392][T29310] usb 5-1: Using ep0 maxpacket: 32 [ 944.442483][T29310] usb 5-1: config 0 has no interfaces? [ 944.923647][T29310] usb 5-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 944.934221][T29310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 944.944216][T29310] usb 5-1: Product: syz [ 944.948316][T29310] usb 5-1: Manufacturer: syz [ 944.952825][T29310] usb 5-1: SerialNumber: syz [ 944.957978][T29310] usb 5-1: config 0 descriptor?? [ 944.998490][T32761] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 945.007803][T32761] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 945.018138][T32761] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 945.221003][ T876] usb 5-1: USB disconnect, device number 81 [ 945.433602][ T324] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 945.444531][ T324] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 945.467119][ T327] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 946.272600][ T24] audit: type=1400 audit(2000000574.736:29258): avc: denied { ioctl } for pid=372 comm="syz-executor.1" path="socket:[152487]" dev="sockfs" ino=152487 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 946.381814][ T377] input: syz0 as /devices/virtual/input/input83 [ 946.718613][ T398] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x421408f7, utbl_chksum : 0xe619d30d) [ 946.731529][ T398] exFAT-fs (loop3): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 946.774202][ T403] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 946.785497][ T403] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 946.870028][ T24] audit: type=1326 audit(2000000575.346:29259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=413 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83d6b87ea9 code=0x7ffc0000 [ 946.904399][ T24] audit: type=1326 audit(2000000575.346:29260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=413 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83d6b87ea9 code=0x7ffc0000 [ 946.929320][T30305] ------------[ cut here ]------------ [ 946.929468][ T24] audit: type=1326 audit(2000000575.376:29261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=413 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=151 compat=0 ip=0x7f83d6b87ea9 code=0x7ffc0000 [ 946.935852][T30305] WARNING: CPU: 0 PID: 30305 at fs/overlayfs/util.c:450 ovl_dir_modified+0x2f4/0x3e0 [ 947.052746][ T425] input: syz0 as /devices/virtual/input/input84 [ 947.060880][T30305] Modules linked in: [ 947.069497][T30305] CPU: 1 PID: 30305 Comm: syz-executor.1 Tainted: G W 5.10.214-syzkaller-00187-ge6f44899ce5d #0 [ 947.085412][T30305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 947.095686][T30305] RIP: 0010:ovl_dir_modified+0x2f4/0x3e0 [ 947.149275][T30305] Code: 48 c1 e8 03 42 80 3c 38 00 74 08 4c 89 f7 e8 73 63 a1 ff 49 ff 06 48 83 c4 20 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 8c d0 63 ff <0f> 0b e9 14 ff ff ff e8 80 d0 63 ff 0f 0b e9 4e ff ff ff 44 89 f9 [ 947.196518][T30305] RSP: 0018:ffffc900010cfb88 EFLAGS: 00010293 [ 947.211110][T30305] RAX: ffffffff8206db14 RBX: 0000000000000000 RCX: ffff88810c8562c0 [ 947.226948][T30305] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 947.245640][T30305] RBP: ffffc900010cfbd0 R08: ffffffff8206da21 R09: ffffed1026203f59 [ 947.284307][T30305] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888109252030 [ 947.304823][ T24] audit: type=1326 audit(2000000575.786:29262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=413 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83d6b87ea9 code=0x7ffc0000 [ 947.304940][T30305] R13: 1ffff1102124a406 R14: ffff88813101fa20 R15: dffffc0000000000 [ 947.350764][ T24] audit: type=1326 audit(2000000575.786:29263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=413 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f83d6b87ea9 code=0x7ffc0000 [ 947.362395][T30305] FS: 0000555555b79480(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 947.395222][ T24] audit: type=1326 audit(2000000575.876:29264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=432 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d98d24ea9 code=0x7ffc0000 [ 947.419141][T30305] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 947.429229][T30305] CR2: 00007fffc88abe78 CR3: 0000000127fc7000 CR4: 00000000003506b0 [ 947.429926][ T24] audit: type=1326 audit(2000000575.876:29265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=432 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7f7d98d24ea9 code=0x7ffc0000 [ 947.437575][T30305] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 947.437585][T30305] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 947.437590][T30305] Call Trace: [ 947.437610][T30305] ? show_regs+0x58/0x60 [ 947.437634][T30305] ? __warn+0x160/0x2f0 [ 947.481015][ T24] audit: type=1326 audit(2000000575.876:29266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=432 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d98d24ea9 code=0x7ffc0000 [ 947.521098][T30305] ? ovl_dir_modified+0x2f4/0x3e0 [ 947.527583][T30305] ? report_bug+0x3d9/0x5b0 [ 947.532196][T30305] ? ovl_dir_modified+0x2f4/0x3e0 [ 947.537473][T30305] ? handle_bug+0x41/0x70 [ 947.544275][T30305] ? exc_invalid_op+0x1b/0x50 [ 947.550870][T30305] ? asm_exc_invalid_op+0x12/0x20 [ 947.569610][T30305] ? ovl_dir_modified+0x201/0x3e0 [ 947.572367][ T24] audit: type=1326 audit(2000000575.876:29267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=432 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7d98d24ea9 code=0x7ffc0000 [ 947.575253][T30305] ? ovl_dir_modified+0x2f4/0x3e0 [ 947.575269][T30305] ? ovl_dir_modified+0x2f4/0x3e0 [ 947.575281][T30305] ? ovl_dir_modified+0x2f4/0x3e0 [ 947.575297][T30305] ovl_do_remove+0x656/0xc90 [ 947.575320][T30305] ? ovl_set_redirect+0x630/0x630 [ 947.628172][T30305] ? down_write+0xd7/0x150 [ 947.632505][T30305] ? selinux_inode_rmdir+0x22/0x30 [ 947.637802][T30305] ovl_rmdir+0x1a/0x20 [ 947.641958][T30305] vfs_rmdir+0x2b7/0x3f0 [ 947.655136][ T438] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x421408f7, utbl_chksum : 0xe619d30d) [ 947.668849][T30305] incfs_kill_sb+0x108/0x220 [ 947.673371][T30305] deactivate_locked_super+0xad/0x110 [ 947.678497][T30305] deactivate_super+0xbe/0xf0 [ 947.683560][T30305] cleanup_mnt+0x45c/0x510 [ 947.688794][T30305] __cleanup_mnt+0x19/0x20 [ 947.693516][ T438] exFAT-fs (loop3): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 947.702747][T30305] task_work_run+0x129/0x190 [ 947.709802][T30305] exit_to_user_mode_loop+0xbf/0xd0 [ 947.723879][T30305] syscall_exit_to_user_mode+0xc5/0x1d0 [ 947.729405][T30305] do_syscall_64+0x40/0x70 [ 947.737395][T30305] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 947.743396][T30305] RIP: 0033:0x7fc1fa1ee1d7 [ 947.747686][T30305] Code: b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 b8 [ 947.768006][T30305] RSP: 002b:00007ffedd95ae18 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 947.776572][T30305] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fc1fa1ee1d7 [ 947.785639][T30305] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffedd95aed0 [ 947.793665][T30305] RBP: 00007ffedd95aed0 R08: 0000000000000000 R09: 0000000000000000 [ 947.802024][T30305] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffedd95bf80 [ 947.810214][T30305] R13: 00007fc1fa249636 R14: 00000000000e722a R15: 000000000000000a [ 947.823689][T30305] ---[ end trace ac7fcad1d60cd23c ]--- [ 947.829614][T30305] ------------[ cut here ]------------ [ 947.836691][T30305] WARNING: CPU: 0 PID: 30305 at fs/overlayfs/util.c:450 ovl_dir_modified+0x2f4/0x3e0 [ 947.846619][T30305] Modules linked in: [ 947.850472][T30305] CPU: 0 PID: 30305 Comm: syz-executor.1 Tainted: G W 5.10.214-syzkaller-00187-ge6f44899ce5d #0 [ 947.862412][T30305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 947.873085][T30305] RIP: 0010:ovl_dir_modified+0x2f4/0x3e0 [ 947.879623][T30305] Code: 48 c1 e8 03 42 80 3c 38 00 74 08 4c 89 f7 e8 73 63 a1 ff 49 ff 06 48 83 c4 20 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 8c d0 63 ff <0f> 0b e9 14 ff ff ff e8 80 d0 63 ff 0f 0b e9 4e ff ff ff 44 89 f9 [ 947.902588][T30305] RSP: 0018:ffffc900010cfb88 EFLAGS: 00010293 [ 947.908509][T30305] RAX: ffffffff8206db14 RBX: 0000000000000000 RCX: ffff88810c8562c0 [ 947.938302][T30305] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 947.952369][T30305] RBP: ffffc900010cfbd0 R08: ffffffff8206da21 R09: ffffed1026203f59 [ 947.969946][T30305] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888109252030 [ 947.986515][T30305] R13: 1ffff1102124a406 R14: ffff88813101fa20 R15: dffffc0000000000 [ 947.994764][T30305] FS: 0000555555b79480(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 948.015934][T30305] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 948.032436][T30305] CR2: 00007f83d5f01d00 CR3: 0000000127fc7000 CR4: 00000000003506b0 [ 948.040599][T30305] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 948.059397][T30305] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 948.075231][T30305] Call Trace: [ 948.078526][T30305] ? show_regs+0x58/0x60 [ 948.083230][T30305] ? __warn+0x160/0x2f0 [ 948.087338][T30305] ? ovl_dir_modified+0x2f4/0x3e0 [ 948.092978][T30305] ? report_bug+0x3d9/0x5b0 [ 948.097413][T30305] ? ovl_dir_modified+0x2f4/0x3e0 [ 948.103505][T30305] ? handle_bug+0x41/0x70 [ 948.107738][T30305] ? exc_invalid_op+0x1b/0x50 [ 948.112298][T30305] ? asm_exc_invalid_op+0x12/0x20 [ 948.117319][T30305] ? ovl_dir_modified+0x201/0x3e0 [ 948.122345][T30305] ? ovl_dir_modified+0x2f4/0x3e0 [ 948.123733][ T483] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=483 comm=syz-executor.3 [ 948.127221][T30305] ? ovl_dir_modified+0x2f4/0x3e0 [ 948.148161][T30305] ? ovl_dir_modified+0x2f4/0x3e0 [ 948.154871][T30305] ovl_do_remove+0x656/0xc90 [ 948.159397][T30305] ? ovl_set_redirect+0x630/0x630 [ 948.164213][T30305] ? down_write+0xd7/0x150 [ 948.172265][T30305] ? selinux_inode_rmdir+0x22/0x30 [ 948.177227][T30305] ovl_rmdir+0x1a/0x20 [ 948.181136][T30305] vfs_rmdir+0x2b7/0x3f0 [ 948.185839][T30305] incfs_kill_sb+0x1a2/0x220 [ 948.190361][T30305] deactivate_locked_super+0xad/0x110 [ 948.197761][T30305] deactivate_super+0xbe/0xf0 [ 948.203350][T30305] cleanup_mnt+0x45c/0x510 [ 948.207609][T30305] __cleanup_mnt+0x19/0x20 [ 948.211852][T30305] task_work_run+0x129/0x190 [ 948.216611][T30305] exit_to_user_mode_loop+0xbf/0xd0 [ 948.221820][T30305] syscall_exit_to_user_mode+0xc5/0x1d0 [ 948.227359][T30305] do_syscall_64+0x40/0x70 [ 948.231789][T30305] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 948.237672][T30305] RIP: 0033:0x7fc1fa1ee1d7 [ 948.241917][T30305] Code: b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 b8 [ 948.261713][T30305] RSP: 002b:00007ffedd95ae18 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 948.270065][T30305] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007fc1fa1ee1d7 [ 948.278089][T30305] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 00007ffedd95aed0 [ 948.288212][T30305] RBP: 00007ffedd95aed0 R08: 0000000000000000 R09: 0000000000000000 [ 948.296153][T30305] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffedd95bf80 [ 948.312184][T30305] R13: 00007fc1fa249636 R14: 00000000000e722a R15: 000000000000000a [ 948.320645][T30305] ---[ end trace ac7fcad1d60cd23d ]--- [ 948.404362][ T496] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=496 comm=syz-executor.4 [ 948.430939][ T494] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 948.508006][ T486] F2FS-fs (loop3): invalid crc value [ 948.542852][ T486] F2FS-fs (loop3): Found nat_bits in checkpoint [ 948.566261][ T499] bridge0: port 1(bridge_slave_0) entered blocking state [ 948.582283][ T499] bridge0: port 1(bridge_slave_0) entered disabled state [ 948.592794][ T499] device bridge_slave_0 entered promiscuous mode [ 948.599867][ T499] bridge0: port 2(bridge_slave_1) entered blocking state [ 948.616241][ T486] F2FS-fs (loop3): Cannot turn on quotas: -2 on 1 [ 948.623609][ T499] bridge0: port 2(bridge_slave_1) entered disabled state [ 948.630783][ T486] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 948.639075][ T499] device bridge_slave_1 entered promiscuous mode [ 948.706918][T31125] attempt to access beyond end of device [ 948.706918][T31125] loop3: rw=2049, want=45104, limit=40427 [ 948.716920][ T499] bridge0: port 2(bridge_slave_1) entered blocking state [ 948.725079][ T499] bridge0: port 2(bridge_slave_1) entered forwarding state [ 948.732212][ T499] bridge0: port 1(bridge_slave_0) entered blocking state [ 948.739178][ T499] bridge0: port 1(bridge_slave_0) entered forwarding state [ 948.784225][ T523] EXT4-fs (loop4): 1 orphan inode deleted [ 948.789887][ T523] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota, [ 948.808987][ T523] ext4 filesystem being mounted at /root/syzkaller-testdir65411998/syzkaller.G4YdCE/183/file1 supports timestamps until 2038 (0x7fffffff) [ 948.829870][T24431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 948.839266][T24431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 948.847786][T24431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 948.874939][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 948.883776][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 948.902243][ T499] device veth0_vlan entered promiscuous mode [ 948.916719][T24431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 948.928204][T24431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 948.937083][T24431] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 948.945950][T24431] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 948.962761][T24431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 949.555567][ T499] device veth1_macvtap entered promiscuous mode [ 949.563547][ T534] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=534 comm=syz-executor.3 [ 949.618012][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 949.627056][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 949.694229][ T7] device bridge_slave_1 left promiscuous mode [ 949.706540][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 949.743102][ T7] device bridge_slave_0 left promiscuous mode [ 949.749191][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 949.760493][ T7] device veth1_macvtap left promiscuous mode [ 949.766852][ T7] device veth0_vlan left promiscuous mode [ 949.800509][ T554] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 949.833397][ T562] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=562 comm=syz-executor.4 [ 951.236493][ T575] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=575 comm=syz-executor.1 [ 951.269949][ T589] kvm: apic: phys broadcast and lowest prio [ 951.325276][ T24] kauditd_printk_skb: 289 callbacks suppressed [ 951.325290][ T24] audit: type=1326 audit(2000000579.806:29557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=597 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7d98d24ea9 code=0x0 [ 951.652229][ T876] usb 5-1: new high-speed USB device number 82 using dummy_hcd [ 951.751364][ T625] kvm: apic: phys broadcast and lowest prio [ 951.912279][ T876] usb 5-1: Using ep0 maxpacket: 32 [ 952.052481][ T876] usb 5-1: config 0 has no interfaces? [ 952.082260][T25558] usb 2-1: new high-speed USB device number 73 using dummy_hcd [ 952.243045][ T876] usb 5-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 952.252073][ T876] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 952.259919][ T876] usb 5-1: Product: syz [ 952.264394][ T876] usb 5-1: Manufacturer: syz [ 952.268850][ T876] usb 5-1: SerialNumber: syz [ 952.274587][ T876] usb 5-1: config 0 descriptor?? [ 952.322313][T25558] usb 2-1: Using ep0 maxpacket: 8 [ 952.323549][ T653] kvm: apic: phys broadcast and lowest prio [ 953.475891][T29310] usb 5-1: USB disconnect, device number 82 [ 953.503261][T25558] usb 2-1: config index 0 descriptor too short (expected 5924, got 36) [ 953.511356][T25558] usb 2-1: config 250 has an invalid interface number: 228 but max is -1 [ 953.519688][T25558] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 953.528591][T25558] usb 2-1: config 250 has no interface number 0 [ 953.536862][T25558] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 1024 [ 953.548314][T25558] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 953.560630][T25558] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x82 has invalid wMaxPacketSize 0 [ 953.571035][T25558] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 0 [ 953.592227][T25558] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 953.612180][T25558] usb 2-1: config 250 interface 228 has no altsetting 0 [ 953.685490][ T676] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 953.697170][ T676] EXT4-fs error (device loop3): ext4_xattr_ibody_get:603: inode #2: comm syz-executor.3: corrupted in-inode xattr [ 953.732395][T25558] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 953.741276][T25558] usb 2-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 953.751746][T25558] usb 2-1: Product: syz [ 953.756127][T25558] usb 2-1: SerialNumber: syz [ 953.792968][T25558] hub 2-1:250.228: bad descriptor, ignoring hub [ 953.799140][T25558] hub: probe of 2-1:250.228 failed with error -5 [ 953.973182][ T686] bridge0: port 1(bridge_slave_0) entered blocking state [ 953.980305][ T686] bridge0: port 1(bridge_slave_0) entered disabled state [ 953.988038][ T686] device bridge_slave_0 entered promiscuous mode [ 953.997415][ T686] bridge0: port 2(bridge_slave_1) entered blocking state [ 954.003256][T25558] usblp 2-1:250.228: usblp0: USB Bidirectional printer dev 73 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 954.004622][ T686] bridge0: port 2(bridge_slave_1) entered disabled state [ 954.024505][ T686] device bridge_slave_1 entered promiscuous mode [ 954.080095][ T686] bridge0: port 2(bridge_slave_1) entered blocking state [ 954.087844][ T686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 954.095786][ T686] bridge0: port 1(bridge_slave_0) entered blocking state [ 954.103297][ T686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 954.128127][T29310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 954.137007][T29310] bridge0: port 1(bridge_slave_0) entered disabled state [ 954.144308][T29310] bridge0: port 2(bridge_slave_1) entered disabled state [ 954.164152][T29310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 954.172736][T29310] bridge0: port 1(bridge_slave_0) entered blocking state [ 954.179756][T29310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 954.187516][T29310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 954.196404][T29310] bridge0: port 2(bridge_slave_1) entered blocking state [ 954.203305][T29310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 954.210485][T29310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 954.218478][T29310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 954.237118][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 954.249948][ T5964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 954.258488][ T5964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 954.266052][ T5964] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 954.277693][ T686] device veth0_vlan entered promiscuous mode [ 954.289481][ T325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 954.299944][ T686] device veth1_macvtap entered promiscuous mode [ 954.312688][ T876] usb 5-1: new high-speed USB device number 83 using dummy_hcd [ 954.321873][T29310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 954.331781][T29310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 954.341878][ T7] device bridge_slave_1 left promiscuous mode [ 954.348579][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 954.357040][ T7] device bridge_slave_0 left promiscuous mode [ 954.364017][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 954.373454][ T7] device veth1_macvtap left promiscuous mode [ 954.380452][ T7] device veth0_vlan left promiscuous mode [ 954.533095][T18899] usb 2-1: USB disconnect, device number 73 [ 954.540436][T18899] usblp0: removed [ 954.572322][ T876] usb 5-1: Using ep0 maxpacket: 16 [ 954.712797][ T876] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 954.723742][ T876] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 954.733423][ T876] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 954.746388][ T876] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 954.755287][ T876] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 954.763874][ T876] usb 5-1: config 0 descriptor?? [ 955.013592][ T707] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 955.223306][ T876] microsoft 0003:045E:07DA.0066: unbalanced collection at end of report description [ 955.234086][ T876] microsoft 0003:045E:07DA.0066: parse failed [ 955.240538][ T876] microsoft: probe of 0003:045E:07DA.0066 failed with error -22 [ 955.462236][ T876] usb 5-1: USB disconnect, device number 83 [ 955.653734][ T24] audit: type=1400 audit(2000000584.136:29558): avc: denied { accept } for pid=718 comm="syz-executor.3" laddr=fe80::13 lport=35866 faddr=fe80::aa fport=20005 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 955.765093][ T725] EXT4-fs (loop3): 1 orphan inode deleted [ 955.770851][ T725] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota, [ 955.789651][ T725] ext4 filesystem being mounted at /root/syzkaller-testdir1509692263/syzkaller.pfApu6/8/file1 supports timestamps until 2038 (0x7fffffff) [ 956.222696][ T742] tmpfs: Unsupported parameter 'mpol' [ 956.229687][ T24] audit: type=1400 audit(2000000584.706:29559): avc: denied { watch } for pid=741 comm="syz-executor.4" path="/root/syzkaller-testdir65411998/syzkaller.G4YdCE/193/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=file permissive=1 [ 956.813598][ T24] audit: type=1326 audit(2000000585.296:29560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=760 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f27f5a19ea9 code=0x0 [ 956.949166][ T24] audit: type=1326 audit(2000000585.426:29561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=768 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27f5a19ea9 code=0x7ffc0000 [ 957.079840][ T24] audit: type=1326 audit(2000000585.476:29562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=768 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f27f5a19ea9 code=0x7ffc0000 [ 957.411662][ T24] audit: type=1326 audit(2000000585.496:29563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=768 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27f5a19ea9 code=0x7ffc0000 [ 957.436475][ T24] audit: type=1326 audit(2000000585.506:29564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=768 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f27f5a19ea9 code=0x7ffc0000 [ 957.496030][ T24] audit: type=1326 audit(2000000585.506:29565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=768 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27f5a19ea9 code=0x7ffc0000 [ 957.569778][ T24] audit: type=1326 audit(2000000585.516:29566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=768 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f27f5a17627 code=0x7ffc0000 [ 957.653958][ T24] audit: type=1326 audit(2000000585.516:29567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=768 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f27f59dd309 code=0x7ffc0000 [ 957.756959][ T24] audit: type=1326 audit(2000000585.516:29568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=768 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f27f5a19ea9 code=0x7ffc0000 [ 958.401981][ T24] audit: type=1326 audit(2000000585.526:29569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=768 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f27f5a17627 code=0x7ffc0000 [ 958.614063][ T800] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 958.652443][ T805] bridge0: port 1(bridge_slave_0) entered blocking state [ 958.659292][ T805] bridge0: port 1(bridge_slave_0) entered disabled state [ 958.667047][ T805] device bridge_slave_0 entered promiscuous mode [ 958.677055][ T805] bridge0: port 2(bridge_slave_1) entered blocking state [ 958.684000][ T805] bridge0: port 2(bridge_slave_1) entered disabled state [ 958.691357][ T805] device bridge_slave_1 entered promiscuous mode [ 958.758307][ T805] bridge0: port 2(bridge_slave_1) entered blocking state [ 958.765242][ T805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 958.772315][ T805] bridge0: port 1(bridge_slave_0) entered blocking state [ 958.779161][ T805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 958.808724][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 958.817788][ T876] bridge0: port 1(bridge_slave_0) entered disabled state [ 958.825346][ T876] bridge0: port 2(bridge_slave_1) entered disabled state [ 958.843277][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 958.851509][ T876] bridge0: port 1(bridge_slave_0) entered blocking state [ 958.858480][ T876] bridge0: port 1(bridge_slave_0) entered forwarding state [ 958.867462][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 958.876535][ T876] bridge0: port 2(bridge_slave_1) entered blocking state [ 958.883491][ T876] bridge0: port 2(bridge_slave_1) entered forwarding state [ 958.945545][T29310] usb 3-1: new high-speed USB device number 71 using dummy_hcd [ 958.945595][T24431] usb 4-1: new high-speed USB device number 70 using dummy_hcd [ 959.150823][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 959.160059][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 959.168354][ T876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 959.181243][ T5965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 959.189499][ T5965] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 959.197071][ T5965] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 959.208267][ T805] device veth0_vlan entered promiscuous mode [ 959.219972][T18899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 959.227782][T24431] usb 4-1: Using ep0 maxpacket: 16 [ 959.232831][T29310] usb 3-1: Using ep0 maxpacket: 32 [ 959.239704][ T805] device veth1_macvtap entered promiscuous mode [ 959.248229][ T7] device bridge_slave_1 left promiscuous mode [ 959.254596][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 959.262073][ T7] device bridge_slave_0 left promiscuous mode [ 959.268321][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 959.276896][ T7] device veth1_macvtap left promiscuous mode [ 959.282871][ T7] device veth0_vlan left promiscuous mode [ 959.352340][T24431] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 959.363375][T24431] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 959.381349][T24431] usb 4-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 959.391979][T24431] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 959.401101][T24431] usb 4-1: config 0 descriptor?? [ 959.421343][ T818] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 959.431789][T19015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 959.440827][T19015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 959.508844][ T826] syz-executor.0[826] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 959.508925][ T826] syz-executor.0[826] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 959.612972][T29310] usb 3-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 959.648034][T29310] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 959.656342][T29310] usb 3-1: Product: syz [ 959.660502][T29310] usb 3-1: Manufacturer: syz [ 959.664975][T29310] usb 3-1: SerialNumber: syz [ 959.670213][T29310] usb 3-1: config 0 descriptor?? [ 959.728228][ T848] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 959.783417][ T850] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 960.032585][T24431] usbhid 4-1:0.0: can't add hid device: -71 [ 960.039260][T24431] usbhid: probe of 4-1:0.0 failed with error -71 [ 960.050615][T24431] usb 4-1: USB disconnect, device number 70 [ 960.452422][T29310] (unnamed net_device) (uninitialized): Assigned a random MAC address: 92:1b:65:ff:84:eb [ 960.473544][T29310] rtl8150 3-1:0.0: eth1: rtl8150 is detected [ 960.528084][ T858] Alternate GPT is invalid, using primary GPT. [ 960.536560][ T858] loop3: p1 p2 p3 [ 960.665965][T19015] usb 3-1: USB disconnect, device number 71 [ 960.913365][ T869] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 960.921109][ T869] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 960.933423][ T869] F2FS-fs (loop4): Found nat_bits in checkpoint [ 960.977208][ T869] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 960.990247][ T869] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 960.997254][ T869] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 961.049740][T30952] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 961.049754][T30952] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 961.057433][T30952] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 961.058674][ T898] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 961.065055][T30952] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 961.065064][T30952] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 961.065085][T30952] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 961.097237][T30952] F2FS-fs (loop4): invalid namelen(0), ino:0, run fsck to fix. [ 961.624749][ T917] EXT4-fs (loop4): required journal recovery suppressed and not mounted read-only [ 961.635066][ T922] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 962.084505][ T940] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 962.519298][ T953] device pim6reg1 entered promiscuous mode [ 962.553500][ T955] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 962.663323][ T955] EXT4-fs (loop4): Ignoring removed nobh option [ 962.670427][ T955] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 962.677840][ T955] EXT4-fs (loop4): Project quota feature not enabled. Cannot enable project quota enforcement. [ 962.963940][ T970] device syzkaller0 entered promiscuous mode [ 963.166526][ T968] F2FS-fs (loop4): Found nat_bits in checkpoint [ 963.216519][ T968] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 963.288727][ T986] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 964.024771][T30952] attempt to access beyond end of device [ 964.024771][T30952] loop4: rw=2049, want=45104, limit=40427 [ 964.385017][ T1008] ip6t_rpfilter: unknown options [ 964.432416][T29310] usb 4-1: new high-speed USB device number 71 using dummy_hcd [ 964.514923][ T1027] device pim6reg1 entered promiscuous mode [ 964.526688][ T1025] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 964.653515][ T24] kauditd_printk_skb: 60 callbacks suppressed [ 964.653528][ T24] audit: type=1107 audit(2000000593.136:29630): pid=1034 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 964.743429][T19015] usb 5-1: new high-speed USB device number 84 using dummy_hcd [ 965.202402][T29310] usb 4-1: config 17 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 965.220501][T29310] usb 4-1: config 17 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 965.232008][T29310] usb 4-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 965.241034][T29310] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 965.242266][T19015] usb 5-1: Using ep0 maxpacket: 16 [ 965.372371][T19015] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 965.383951][T19015] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 965.398423][T19015] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 965.408054][T19015] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 965.417402][T19015] usb 5-1: config 0 descriptor?? [ 965.962360][T19015] usbhid 5-1:0.0: can't add hid device: -71 [ 965.968564][T19015] usbhid: probe of 5-1:0.0 failed with error -71 [ 965.978931][T19015] usb 5-1: USB disconnect, device number 84 [ 966.782447][T29310] aiptek 4-1:17.0: Aiptek using 400 ms programming speed [ 966.793105][T29310] input: Aiptek as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:17.0/input/input85 [ 966.811392][T29310] input: failed to attach handler kbd to device input85, error: -5 [ 967.692695][T19015] usb 4-1: USB disconnect, device number 71 [ 967.735469][ T1073] SELinux: security_context_str_to_sid(Õ) failed for (dev incremental-fs, type incremental-fs) errno=-22 [ 968.536498][ T1104] SELinux: security_context_str_to_sid(Õ) failed for (dev incremental-fs, type incremental-fs) errno=-22 [ 968.632375][ T5965] usb 3-1: new high-speed USB device number 72 using dummy_hcd [ 968.703627][ T1121] EXT4-fs (loop4): Unrecognized mount option "mask=MAY_APPEND" or missing value [ 968.725749][ T1118] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 968.737175][ T1118] ext4 filesystem being mounted at /root/syzkaller-testdir4010241367/syzkaller.WpDBvf/26/file1 supports timestamps until 2038 (0x7fffffff) [ 968.845401][ T1135] SELinux: security_context_str_to_sid(Õ) failed for (dev incremental-fs, type incremental-fs) errno=-22 [ 968.943896][ T1138] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 969.002472][ T5965] usb 3-1: config 17 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 969.014237][ T5965] usb 3-1: config 17 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 969.024661][ T5965] usb 3-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 969.034298][ T5965] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 969.183269][ T1150] EXT4-fs (loop3): Ignoring removed orlov option [ 969.189905][ T1150] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option [ 969.204872][ T1150] EXT4-fs (loop3): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,errors=continue,noauto_da_alloc,nomblk_io_submit,,errors=continue [ 969.504461][ T1150] EXT4-fs error (device loop3): get_max_inline_xattr_value_size:68: inode #12: comm syz-executor.3: corrupt xattr in inline inode [ 969.526675][ T1150] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2204: inode #12: comm syz-executor.3: corrupted in-inode xattr [ 969.551143][ T686] ================================================================== [ 969.560173][ T686] BUG: KASAN: use-after-free in ext4_xattr_delete_inode+0xc67/0xc80 [ 969.569124][ T686] Read of size 4 at addr ffff888137acc000 by task syz-executor.3/686 [ 969.578195][ T686] [ 969.580536][ T686] CPU: 0 PID: 686 Comm: syz-executor.3 Tainted: G W 5.10.214-syzkaller-00187-ge6f44899ce5d #0 [ 969.592419][ T686] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 969.602884][ T686] Call Trace: [ 969.606682][ T686] dump_stack_lvl+0x1e2/0x24b [ 969.614401][ T686] ? bfq_pos_tree_add_move+0x43b/0x43b [ 969.621747][ T686] ? panic+0x80b/0x80b [ 969.625981][ T686] ? ext4_mark_iloc_dirty+0x2c23/0x3e60 [ 969.632301][ T686] print_address_description+0x81/0x3b0 [ 969.638093][ T686] kasan_report+0x179/0x1c0 [ 969.642622][ T686] ? __ext4_journal_ensure_credits+0x470/0x470 [ 969.648606][ T686] ? ext4_xattr_delete_inode+0xc67/0xc80 [ 969.654586][ T686] ? ext4_xattr_delete_inode+0xc67/0xc80 [ 969.660514][ T686] __asan_report_load4_noabort+0x14/0x20 [ 969.666042][ T686] ext4_xattr_delete_inode+0xc67/0xc80 [ 969.671332][ T686] ? sb_end_intwrite+0x110/0x110 [ 969.676453][ T686] ? ext4_expand_extra_isize_ea+0x1bb0/0x1bb0 [ 969.682740][ T686] ? __kasan_check_read+0x11/0x20 [ 969.687563][ T686] ext4_evict_inode+0x1095/0x1730 [ 969.693209][ T686] ? ext4_inode_is_fast_symlink+0x360/0x360 [ 969.699032][ T686] ? inode_io_list_del_locked+0x1ad/0x210 [ 969.704583][ T686] ? _raw_spin_unlock+0x4d/0x70 [ 969.709413][ T686] ? ext4_inode_is_fast_symlink+0x360/0x360 [ 969.715372][ T686] evict+0x2a3/0x6c0 [ 969.719171][ T686] iput+0x632/0x7e0 [ 969.722802][ T686] vfs_rmdir+0x271/0x3f0 [ 969.726879][ T686] do_rmdir+0x2cf/0x5c0 [ 969.730893][ T686] ? d_delete_notify+0xd0/0xd0 [ 969.735481][ T686] ? strncpy_from_user+0x18e/0x2d0 [ 969.740419][ T686] ? getname_flags+0x1fd/0x520 [ 969.745020][ T686] __x64_sys_unlinkat+0xdf/0xf0 [ 969.749702][ T686] do_syscall_64+0x34/0x70 [ 969.753976][ T686] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 969.760122][ T686] RIP: 0033:0x7f27f5a19687 [ 969.764538][ T686] Code: 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 07 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 969.784659][ T686] RSP: 002b:00007ffda5de5578 EFLAGS: 00000207 ORIG_RAX: 0000000000000107 [ 969.793605][ T686] RAX: ffffffffffffffda RBX: 0000000000000065 RCX: 00007f27f5a19687 [ 969.802555][ T686] RDX: 0000000000000200 RSI: 00007ffda5de6720 RDI: 00000000ffffff9c [ 969.811074][ T686] RBP: 00007f27f5a76636 R08: 0000000000000000 R09: 0000000000000000 [ 969.818957][ T686] R10: 0000000000000100 R11: 0000000000000207 R12: 00007ffda5de6720 [ 969.827351][ T686] R13: 00007f27f5a76636 R14: 00000000000ec9a6 R15: 0000000000000007 [ 969.835141][ T686] [ 969.837381][ T686] The buggy address belongs to the page: [ 969.843086][ T686] page:ffffea0004deb300 refcount:0 mapcount:-128 mapping:0000000000000000 index:0x1 pfn:0x137acc [ 969.853829][ T686] flags: 0x4000000000000000() [ 969.858446][ T686] raw: 4000000000000000 ffffea000503e908 ffffea0004f99908 0000000000000000 [ 969.867174][ T686] raw: 0000000000000001 0000000000000002 00000000ffffff7f 0000000000000000 [ 969.877317][ T686] page dumped because: kasan: bad access detected [ 969.884555][ T686] page_owner tracks the page as freed [ 969.890056][ T686] page last allocated via order 0, migratetype Movable, gfp_mask 0x100cca(GFP_HIGHUSER_MOVABLE), pid 1083, ts 967800199523, free_ts 968661602518 [ 969.905694][ T686] prep_new_page+0x166/0x180 [ 969.910368][ T686] get_page_from_freelist+0x2d8c/0x2f30 [ 969.915733][ T686] __alloc_pages_nodemask+0x435/0xaf0 [ 969.921049][ T686] shmem_alloc_page+0x257/0x420 [ 969.925735][ T686] shmem_alloc_and_acct_page+0x395/0x8e0 [ 969.931195][ T686] shmem_getpage_gfp+0x891/0x2480 [ 969.936225][ T686] shmem_fault+0x2d4/0x7b0 [ 969.940686][ T686] handle_pte_fault+0x23a9/0x3e30 [ 969.945850][ T686] handle_mm_fault+0x11d6/0x1a10 [ 969.950778][ T686] __get_user_pages+0xb31/0x11b0 [ 969.955879][ T686] __mm_populate+0x363/0x520 [ 969.960683][ T686] vm_mmap_pgoff+0x264/0x390 [ 969.965025][ T686] ksys_mmap_pgoff+0xf8/0x1f0 [ 969.969576][ T686] __x64_sys_mmap+0x103/0x120 [ 969.974149][ T686] do_syscall_64+0x34/0x70 [ 969.978507][ T686] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 969.984224][ T686] page last free stack trace: [ 969.989038][ T686] free_unref_page_prepare+0x2ae/0x2d0 [ 969.994618][ T686] free_unref_page_list+0x122/0xb20 [ 970.000041][ T686] release_pages+0xea0/0xef0 [ 970.005284][ T686] __pagevec_release+0x84/0x100 [ 970.010521][ T686] shmem_undo_range+0x7d1/0x1a60 [ 970.015548][ T686] shmem_evict_inode+0x215/0x9d0 [ 970.020316][ T686] evict+0x2a3/0x6c0 [ 970.024439][ T686] iput+0x632/0x7e0 [ 970.028442][ T686] dentry_unlink_inode+0x2e5/0x3d0 [ 970.033850][ T686] __dentry_kill+0x447/0x650 [ 970.039626][ T686] dentry_kill+0xc0/0x2a0 [ 970.043922][ T686] dput+0x40/0x80 [ 970.047389][ T686] __fput+0x4f4/0x760 [ 970.051236][ T686] ____fput+0x15/0x20 [ 970.055323][ T686] task_work_run+0x129/0x190 [ 970.060658][ T686] do_exit+0xc83/0x2a50 [ 970.064767][ T686] [ 970.067010][ T686] Memory state around the buggy address: [ 970.073051][ T686] ffff888137acbf00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 970.081543][ T686] ffff888137acbf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 970.090166][ T686] >ffff888137acc000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 970.098371][ T686] ^ 2033/05/18 03:43:18 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 970.102591][ T686] ffff888137acc080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 970.110439][ T686] ffff888137acc100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 970.118821][ T686] ================================================================== [ 970.126725][ T686] Disabling lock debugging due to kernel taint