last executing test programs: 4.800993257s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x84) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 4.651597973s ago: executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) madvise(&(0x7f0000fa5000/0x1000)=nil, 0x1000, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 3.863023012s ago: executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/softnet_stat\x00') lseek(r0, 0x401, 0x0) 3.784143925s ago: executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x2000480, &(0x7f0000000100), 0x5, 0x764, &(0x7f0000000f80)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x14113e, 0x0) write$binfmt_script(r0, &(0x7f0000000080), 0x208e24b) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) mount$incfs(0x0, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) 3.763536199s ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='ext4_allocate_blocks\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000740)='ext4_allocate_blocks\x00', r1}, 0x10) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) 3.719115537s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x5, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000740)='ext4_allocate_blocks\x00', r1}, 0x10) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) 3.681521284s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000980020850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='workqueue_activate_work\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) 3.657311948s ago: executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000a40)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000200)={r2, 0x0, 0xfffffffe}) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x409c884, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @local}, 0x1c) sendto$inet6(r4, &(0x7f0000000780)="0d0ad7c36d6617110e434332d6ac582208222cfb7c37ce1148f448455bc37f5f70c92774dcb201629979039d7c8943b207e5bdf9ab8eed9ace110469c51f4f211dd9fad8", 0x44, 0x6d91fb6102d8d9cc, 0x0, 0x0) syz_emit_ethernet(0x9c, &(0x7f00000008c0)={@multicast, @empty, @val={@void, {0x8100, 0x2, 0x1, 0x4}}, {@llc_tr={0x11, {@snap={0x1, 0x0, "b020", "d1e549", 0x7, "5b9b76d9d679a05749bd61776d4daf15c8d3497446fc3d3bf9a42328ee43934232a75b450f31be488e06ec96af2f8df28cf8dcea53ca241ebc9abdd3d8c5fc495673c6742ff35e993991588b4883262d2c34263d5895dfcbcbd76d86cd082612cc06d56f0150947bd9d0f531c6beb199d296c5891c450904999c8c5ffb7f8651fc"}}}}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000980)='I', 0x60, 0x24049845, 0x0, 0x0) recvfrom(r4, &(0x7f0000001a80)=""/4096, 0x1000, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000180)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000240)={r5, 0x1, r1}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000280)={r5}) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000006c0), 0x10000) kcmp(r3, 0xffffffffffffffff, 0x0, r4, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000500)={0xa, 0x2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000080)=0xffff, 0x4) listen(r7, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000700)={0x2, &(0x7f0000000880)=[{0x6, 0x0, 0x0, 0x7fff0000}, {0x3f, 0xa4, 0x6, 0x81}]}) eventfd2(0x0, 0x0) r8 = socket(0x10, 0x803, 0x0) sendto(r8, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/110, 0x14b}, {&(0x7f0000000280)=""/85, 0x53}, {&(0x7f0000000fc0)=""/4096, 0x858}, {&(0x7f0000000400)=""/106, 0x464}, {&(0x7f0000000740)=""/73, 0x60}, {&(0x7f0000000200)=""/77, 0x630}, {&(0x7f00000007c0)=""/154, 0x4a}, {&(0x7f0000000100)=""/16, 0x2ac}], 0x74, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), r8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000480)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r8, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x3c, r9, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000000) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @empty}, 0x10) 3.561896285s ago: executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406c256d0000000000000109022400010000000009040000010300000009210000000122050009058103"], 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000540)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x5, {0x5, 0x0, "a8c6df"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000002c0)={0x24, 0x0, &(0x7f0000000580)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) syz_usb_control_io(r0, &(0x7f0000001780)={0x2c, 0x0, &(0x7f00000014c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="000312000000"], 0x0, 0x0}, 0x0) 3.30429854s ago: executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x3}}]}}}]}, 0x40}}, 0x0) 3.167837314s ago: executing program 1: r0 = epoll_create1(0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) close(r1) syz_open_dev$tty1(0xc, 0x4, 0x1) mount$9p_fd(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000180), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r3 = dup(r2) ioctl$TCXONC(r3, 0x540a, 0x2) 3.077810659s ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xd0}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='tmpfs\x00', 0x0, &(0x7f0000000240)='nolazytime') r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, 0x0, 0x0) listen(r1, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f00000000c0)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x0, 0x1}}, 0x10, 0x0}, 0x0) getpid() ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000140)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00'}, 0x10) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000080)=0x6e) r3 = syz_io_uring_complete(0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f0000000cc0)={0xb0, r4, 0x0, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x6, 0x50}}}}, [@NL80211_ATTR_TID_CONFIG={0x90, 0x11d, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xb4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x3e}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xbf}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}]}]}, 0xb0}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) r5 = socket(0x0, 0x0, 0x0) r6 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, 0x0) sendmsg$nl_route_sched(r5, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) 2.760338915s ago: executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='tlb_flush\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000280)='tlb_flush\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100004b028ee7000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000380), 0x208e24b) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000800)=@framed, &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) lseek(r6, 0x0, 0x5) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x3e) ptrace$PTRACE_GETSIGMASK(0x420a, r3, 0x8, &(0x7f0000000340)) fcntl$setsig(r4, 0xa, 0x12) write$binfmt_misc(r4, &(0x7f0000000040)=ANY=[], 0xfffffecc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x7, 0x10000, 0x5}, 0x48) poll(&(0x7f0000000100)=[{r5}], 0x1, 0x603) dup2(r4, r5) fcntl$setown(r5, 0x8, r3) tkill(r3, 0x14) 1.839383107s ago: executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) 1.830230369s ago: executing program 4: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x7, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x4, 0x9, 0x0, 0x2, 0x300}, {0x6e}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9, 0xfff0}, {0x5, 0x0, 0xc, 0x9}, {0x3, 0x0, 0x6, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.790614196s ago: executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40044591, 0x0) pselect6(0x40, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0, 0x0) 1.70628302s ago: executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) timer_delete(0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10111, 0x2, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x24}}, 0x0) syz_io_uring_setup(0xc93, &(0x7f0000000080)={0x0, 0x0, 0x512}, &(0x7f0000000100), &(0x7f0000000140)) 1.622183515s ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0xc0406618) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x0, 0x0, 0xffffffff}, 0x1c) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000cc0), 0x0, &(0x7f0000002c00)=ANY=[@ANYRES32, @ANYRES32=0xffffffffffffffff, @ANYBLOB="92e58f85c9cb98dbfd140e13c0b2121f1c039f13af64a68d0751135db097479c0d4a925be660c2230e5b49126ed89a8bd98bdab7547eb3048646839bace09a6c97a6167d130a650db45897adce5ea0d4d4776e7c76939526133a873b41544e86d824fe094f0990a528813d68120355d478cb419fc8e96fd023c503000039363f2b9a600a5e844de28fe013976ea65fbcff75cb00"/157, @ANYRES32=0xffffffffffffffff, @ANYRESDEC, @ANYRES64, @ANYRES64=0xffffffffffffffff, @ANYRES32=0xffffffffffffffff, @ANYRES8, @ANYRES32=0xffffffffffffffff, @ANYBLOB="000000001cf8fe961a00000000000000000000003b23ae645bf1c385a2556f8637d97aef6e4ba95ab8ee31488b4f9bd2e737e5abda190300894ed9dc6dfaaa0ae8564310db9033e45b10ddf8d23b9cdbe6fd26e5fa80322543fd6ac43b818728b6fa8a8bdb79c631e55ae52f26a4c8705b0337bb06a6b806dfcf5ad1a5bf4fc33ea56ef4750ad9c04fc6d06c21a4de8b227c25779633752320db8394189b0d9d3cc610b2920cd7751d13933baafc7bfd581bec18de092fd9237d9857accfdc12f56f8bea6c4764765bcee38d38325dd2b5efa23424f5d7547733e099c3a2ef4e53f83ed022b78a02e4d089c70985514d17b60bd0", @ANYRES32=0x0, @ANYRES8=0xffffffffffffffff, @ANYBLOB="0cca06376dc333d1d91aa1d1a666c9f10f40f7bb5c5fa1ffad2c0b0320330f7b53b3ca60f4419bc711d385323e8d4198f4462a117c8476755078272a3d25adaab57d1b6027261b539874f19e731c73f90e8fbecb00162fec705c6c223b1869885e15ba261f12659f1cefaa41c90dcb2818049b35cf2623c414e2acef385f8ef18859126f281c69987d46419c33d8317f4072406158a6ce6647e102d3716961e64ef0864c152f5408553e090433bc9a6bed7ce50946d71313bcbb897d3e34b36078401c358d3c7bf3e473225f3a70", @ANYRESOCT], 0xa0}, 0x0) r10 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r10, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x3, 0x2c0, 0xd8, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @local, [], [], 'vlan0\x00', 'wlan1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'hsr0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000002480)={0x6, 0xc, &(0x7f0000002700)=ANY=[@ANYBLOB="0300000000000000562a7d5736260b00da85100000000000000000000000183d00"/45, @ANYBLOB="b0389cea57e25b246427ce5949227b961a851908f151d5721337ae498395ffcad95331adf3b40223cab558ff0300001a770537246bc1656bb25509ee5e0e3a24e3be3e452f74e1a1b32853e9c5fedac4394d365727a9b66fadbc30651d6255732690149d6d16dd8fd1761e3808d9d9d45b632aa1854861ac7be50a514c767e98acd37234090470841215106a9ed9ba457ca5eca3f1db38f24c884dce775edcc9c930c5bd938d0000000400000000", @ANYRES16, @ANYRES16], &(0x7f0000001cc0)='syzkaller\x00', 0x9, 0x30, &(0x7f0000000200)=""/48, 0x41100, 0x9, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000002400)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0xf, 0x1}, 0x10}, 0x90) r14 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r14, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r14, &(0x7f0000007e40)=[{{&(0x7f0000000340)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1=0xe0000010}}, 0x1c, 0x0}}], 0x6c00, 0x0) r15 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002600)=[{{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f00000002c0)="b4ce26100cdadb46b08eca31e2058e96432a76466e6ea70ee835efa3fa51b2fa554115ec00aacd6790bb0f21e6c78a2eaec99d0ec205aba84838f5630324e0e62f8a4cbb1d0fac332597a675e2373c688fe5eaf662ad53cfc37eddabba1e70aee42d18ddea80832a3c40e250fdf18920290842d798dde1f4cc7e1ae24145eaff545802d6e795436d847a9ca35168", 0x8e}, {&(0x7f0000000e40)="8f9ffc2ff02ff20924876156c6f3cb25b9c5163b7574550c23fd359ef839543043cdf074839544caa76bce86fb5396aee708868daa5bab4e15be7d9f7b3ecdde74544602f84cf5c9bb565e3d51f79f48452fc3b06efcb3670500b19731297d18b23897a51591c8a4e80f0342640a6b4ccd827f78c7e4c26590df354e729e7d6449cbe17256c60e9eb2c64ae2dd3f705730cf72016c929c46997fadb5917083c570203a7fe086d1e00b422184", 0xac}, {&(0x7f0000000a40)="34ef0ee7f20accebe691988f0000001f5896c4a22c2d94bb05558c724e68526b8e20cf6c69dc36229cf1f29e36c77ef61f5686a0e3", 0x35}, {&(0x7f0000001200)="b7bd849b0249701d59f4ad516376f9e969bbba49d37e54870b21cf9fc59303f35a81f3cda6eb16ed753944790fe2b6cdb12f48afd3e4df5450169c5a6eba940c5ab1626b11ffd6b37dc9bf8a065e825c074b0010c51365f6c46c1afd4677e91376793f1fb7abf0f6c9825280591dbc51791ab224cfa835581b7b8de2fa3b6218e91f02379496314759f293f264ca34dcedbaa241a6cb29c05280a116fc5d55f10e7fe3a1a943d38c938d964bf400f5753f19b80e1589d067c8c303df70c74b23727108de200000000000000000", 0xcd}, {&(0x7f00000005c0)="6ed674038af06c94f0f460ef07daa761605e70698dff93786d697709bb3659d42935f66677d0639ed8858c86cb86ddd7f68f32a598a11c70f7b697543249edd3575514c7c6414b4e87af19839e0d67443fa2ada515376442a09b9f9445504fd5f6237d3a415d8bdd56a0ac000e81ac89039de48bb60759480554395d8f2cd74034e5", 0x82}, {&(0x7f0000000040)}], 0x7, &(0x7f00000007c0), 0x0, 0x24040000}}, {{&(0x7f0000000800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001c40)=[{&(0x7f0000000980)="d611afdefa3e3862b8cca9ab08858abe75aa75d3c36f306c725b1a6687359d3f4558a52aa5c0f874c3253c76d6173ded86de19747bb27a7455", 0x39}, {&(0x7f00000008c0)="ed4f3807be6c3186f4a33922e2c50ecaf73f486f15499aaf1866f1684e904427ea69f7a2c0866121ede86a5dfe1d6576f8ebc677a6e5723072d84cdca0a7215647f5683ce219658ad665f82ab615cae84001b9b712a69658d5948c19a6ee9799782bc159253f62733a267522088c8d7361da0f0b8cd0abecd56cb4c7cdb8ab31112f214b73b658dde5efbf74832aced73824d669febec739a1fcc28bbdfa009f", 0xa0}, {&(0x7f0000001d00)="197858d2b1cf2144b3673edf5ee8aba1dc4a3d49ed6f2f893093d3ce44f7e8a1320d137535d48b4ac247dc686b79bd90a81f051045", 0x35}, {&(0x7f0000000a80)="fb8ebc40e498fad5d58e71ea9296f08447f69d3849d396504571d510f1e9ead22f11859c0f7d1e3721ff68bb7817e26c9656200b47185b4493c4e69e479bcb2dc55cb59e1d61a787aa1c773f0baf1e484268c265d2af5d6e2e19ec5aeb5796c8944e13d4587d3db3df9f3bec6102dbb3898744217b219b88a70900bfb0b986fc8bd2b05511f75a42afe466dfbf05765faff51d0ede00f8be0b6b3cc3705d86bc673c8f7fe1ba99da89ccd819505fdeaf69f99dae356aac49fe26beb5687e53c4c630044cd5", 0xc5}, {&(0x7f0000000bc0)="babd07f758c7294695ad3fb5f83af5a0a8a7c09c863823e069ea1eae2002f88859d2d83ac422b2cb3910cbd2f6fdda5347d04d76fb95fb4396de0672992d5063be0d3d7777523c809726ac297174ad93f6e4da279edf1f1a5f9950b3d015a03c38ee31ff5bddfe71", 0x68}], 0x5, &(0x7f0000000a00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20, 0x4c804}}, {{0x0, 0x0, &(0x7f0000002000), 0x0, 0x0, 0x0, 0x80}}, {{&(0x7f0000002040)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002180)=[{&(0x7f00000020c0)="21ffaaeef8b3452163f4e8ef1a54678d8392a55617f4b57d640c490c0e9bcd909af4964db2f6a54d24e152bce0fd9161621114477274d8df8d76e7823beef946baf8f6af8591f4fd2f2e4ea4ec6bdbc169e2b8251e2c107c1d8bb17edaf7621d4b0804c605f1cfd6b254875036e2b8f9983af91ac53e95212da1659866bcd17d51ad15498ade6eaa3671da3fa17fd2410085a80224cfc3c820a3705a97ea2f62f234", 0xa2}], 0x1, &(0x7f0000002ec0)=ANY=[@ANYRESHEX=r13, @ANYRES64=r9, @ANYRES32, @ANYRES32, @ANYRES16=r3, @ANYRESOCT, @ANYRESDEC=r6, @ANYRESDEC=r5, @ANYRES64, @ANYBLOB="0000cca92b8fbbfb77f233c1050000200000000000000001000000010000008bc483f8ead828f65bd488a6052b723df51a4f5fabd60a4d306a776899cedaeb8f97566d1543a11544d6cd00969a660ba8a7dd9b4f79dc18fe8d4573c2e2ab98ab52ba54d29c0dc2c3f41771dd584950d48ae56e845b278d9b5215eca61c993c298927c4e75ecca1e0a718b5d3a8ae", @ANYRES64, @ANYRES32, @ANYRES32, @ANYRES8=r15, @ANYRES8=r6, @ANYRES32=r15, @ANYRES8=r12, @ANYRES32, @ANYRES32, @ANYBLOB="000100001c000000000000000100000002000000814e4e0c11ab971ec85db893dcbdd09b87480f02b6ede7cd21f6f5be7e9ab08b446ce71282b0594d90d1eca541c501b8bd24c90b058dfd72ea6769a780dd2e3dd21c890085ae2e454e68101670783fb274fd400b0c943688985315eb617844023c82560ea6bd83ba054d62158ceb82c45af5b276c5ba075cc662ee4ff04c932bc678a34538b9be76ec14c32f3ba42a72c530330c2a616b4dfa57c274d92ba5260a46f72fa7e922ea2988196143d9d5e22e9912c27c52a9b5db0cc15b959693a00d17f121a20062285c253b5dd4153b8b42c7ad58e285067c7a470b93440b9fc800a32ae06864efd04418cdf798e70df2d4a0000000fffb0000000000000000000000000000000000a89bffec4f8622b13ec98180cc372af50b9d1af4f1b75338cfd38ff7880acb4374165f45bd8e45224dbad9e43d107e88297b0922eb39e6922b644c074d24661251405349ca06a2284d4b1e5a3558fd463b0ccb37f740b5f3f0fffc7606ca27e725389253", @ANYRES8=r7, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES16=0xffffffffffffffff, @ANYRESOCT, @ANYRES32=r13, @ANYRES64=r8], 0xd8, 0x4010}}], 0x4, 0x0) r17 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001300)=[{&(0x7f0000000440)="ff915a45d7c5f7c8568ebdc57386a19e302e55f53d1b2a9388fd12ad903c29d3e976d8100612cd0800000000000000d7a274b8c2401413676458fa504e09e887ef6ff0cdd758010df00f564a11c1713dbcabd72ba811021faee1ac8d79bebdc3fe43f43c66e89dd70c176a25738767a6a417a9", 0x73}, {&(0x7f0000000500)="06bab072b09e636fc7e486e1c1f30ed7b8376c131e7753d31930827e07d44a4c06c3a6a3630fbb1ed4b84bb6e674968e67310078013dc9f2503bf09b4c93ba0f48a556bae048a362dd", 0x49}, {&(0x7f0000000c40)="ec32075af1322e1c7e56eb9fcbba3252033944c118ac35c5373bec014f4bdb6c4de024a1b6565077626daaac314db078b7568221bd5e8259c1e32a3af2c680a86a67ff0df9", 0x45}, {&(0x7f0000000600)="a9ef4d07e893054155829967a251655a0f074e8c92d77db90c391c6fc8e119ad2021b5aa814e26805a1de486be6a34e7d46dfe23ed511e7c803b84272cbef991ce0b0b6600e9c680beae8e6bf430ebfdfd9c807862ef45320caf34c60f7b2083256d2d5e91ca2ceb9d2492c2f507bbf77adbfffda6b088582edb495fb2526892750995e30868b8c897cc972329a6ddef3ba1922141981efdd51c2a495a181d1de8a9d0b3", 0xa4}, {&(0x7f00000006c0)="057fd08656a165bd0dccb631c436c81971cae814c374abb2401493d87b7ecdf51e98b91c95c1d78878911c02c326cec93b8bfa168428fce1e9eeed0444eacbe8a3c5992f844221b9651a50fbe693675fcdbabc590979027e059bf227e65108bbb0a9f337a3f110fd12cb4141d126d600cd4b5aeed5019bb1d589523b61ef61cde70d51f84d9d719b300084552c3ba2d9c799de1c75e1049889dc118828b7764e30291077aefb1535d1a1d51dd8beb2435713b5eff84397a4a4c03db093dfc74840835bb91d4dffea1051fdc62f6b81da8336aee50300b2b2922323ed021d", 0xde}, {&(0x7f00000007c0)="a854f23e82daddef695070a2506f0bfc18f4a49b377f160b7037122633343c67302980e5bb01c03eb16e705487c7399acc513292", 0x34}, {&(0x7f0000000b80)="5e87b031fe712e8de6bb10501abd040060cf15164380fca4eec08f765031d040208cf6f3b5cc", 0x26}], 0x7, &(0x7f0000001380)=ANY=[@ANYRESOCT, @ANYBLOB="e5ed14094a0e6f740d432a18053ed04f4f603d65b010e931230f99380e94e84464691d5d75f137d40cf8e95735dcee504a79af29f1ba170e768af2670ef647cc0f624223572b481b3560187c7725db45122d4722de29084760bd34e889dcae7b000000000000c8ee563bc5094e06055c8b602ceac730966188507118e91688be5afe953706a4c3a2449e0bf429374d3e6c1062e93b8919f26ba39467132c67fef70c8a4ada13795c12490e1edb", @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRESHEX=r12, @ANYRES64, @ANYRES32=r10, @ANYRES32=0x0, @ANYRESHEX=r11, @ANYBLOB="000000001cf8fe961a0000000000000000000000fa044b2c5e7c3a0be15800af3c89e24cfc0318ca42ce1a2f329923aa3d89753fcb54", @ANYRES32=0x0, @ANYRES8=r14, @ANYRESDEC, @ANYRESOCT=r17], 0xffffffa1}, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r19, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010000100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32=r11, @ANYBLOB="0a001b000000000000000000"], 0x2c}, {&(0x7f0000002800)=ANY=[@ANYRES32, @ANYRESDEC, @ANYBLOB="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", @ANYRES8=r16, @ANYBLOB="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", @ANYRES32, @ANYRESOCT=r11, @ANYRESOCT, @ANYRES64, @ANYRESOCT=r18, @ANYRES32=r4], 0x200}, {&(0x7f0000000d40)=ANY=[@ANYRES8, @ANYRES32, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32, @ANYRES32=r14, @ANYRESOCT], 0x3b0}, {&(0x7f0000000f00)=ANY=[@ANYBLOB="6c01001b4971e6a35656afe75d074b437887acc9122b08edd78735e40b661dd47fc0f89658c722f59db7bd4dad9ca2890116a08e9c9ca6738208f4e7a27883e5afd65490249f56e14f14e985f9ba36ed68113473eaefae72d7913631fa71dd4501140025000000000000000000001000000000000108006d000000000000002ff4c2d9191cff1e8278785bba7d1c96b602f08f431b373dbdca7e4a00f7963d7de2a456310d3e43aa2b365a1ca7d01636ee1fc6af39fd3f187495cb7de55a0ac64304c97fc2008df4c66356038cd7801f60a400", @ANYRES32, @ANYRESHEX=0x0], 0x16c}], 0x4}, 0x0) syz_emit_ethernet(0x106e, &(0x7f0000006640)=ANY=[@ANYBLOB="5b9dae842fd2ffffffffffff86dd6a771a1210380600ff010000000000000000000000000001fc010000000000000000000000000001730001d96500000000000000000000004e204e24", @ANYRES32=0x41424344, @ANYRES32=r11, @ANYBLOB="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"], 0x0) syz_extract_tcp_res$synack(&(0x7f00000009c0), 0x1, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000002200)=ANY=[@ANYBLOB="6674242201600600fc010000000000000000000000000001fe80000000000000000000000000002a880c0406dc300500fc000000000000000000000000000000fc0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001fe8000000000000000000000000000aa20010000000000000000000000000002890000000000000005020002000000004e204e23", @ANYRES32=r12, @ANYRES32=r20, @ANYBLOB="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"], 0x188) syz_emit_ethernet(0xc1, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaabb00000000000088a8330081003c0086dd6195a8e800830601ff020000000000000000000000000001200100000000000000000000000000023e020401014036f3fe8000000000000000000000000000bb4e234e23", @ANYRES32=r2, @ANYRES32=r20, @ANYBLOB="802000059078800dfe0831eddce18c631312a5d733db25934b966abf5e55308a97cb001e044040030338fe05f98990fe06e2d409d91e0c000006000000000000000105120000020000030007000000ff00000004ae6c28791d8ab1a105e8aa"], &(0x7f0000000040)={0x0, 0x3, [0xb10, 0xfd, 0x73b, 0x849]}) openat$cgroup_ro(r1, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_CHECKPOINT(r21, 0x4004662b, &(0x7f0000000000)=0x2) 1.382240177s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000040)='ext4_unlink_enter\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000dc0)={&(0x7f0000000040)='ext4_unlink_enter\x00', r1}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 882.414845ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1fffff7c, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000185000000000b3ef258600000000000095000000000013"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100000000a0000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 741.18723ms ago: executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f, {0x0, 0x0, 0x4}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) 709.386856ms ago: executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090024206d041cc340000000000109022400010000a00009040000010301010009210008000122010009058103"], 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, &(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\t\x00\x00'], 0x0, 0x0, 0x0}, 0x0) 695.470908ms ago: executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000d000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="8400000010003fff00000000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="00000000885203005c0012800b000100697036746e6c00004c00028006000f000000000014000300200100000000000000000000000000000400130008000100", @ANYRES32, @ANYBLOB="0400130014000200fe8000000000000000000000000000bb050009002900000008000a00", @ANYRES32], 0x84}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 643.494807ms ago: executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x16}]}) madvise(&(0x7f0000fa5000/0x1000)=nil, 0x1000, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 544.371944ms ago: executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe0c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe15, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffff4b, 0x0}}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f0000000140)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r2}, 0x10) lgetxattr(0x0, 0x0, 0x0, 0x0) 485.485265ms ago: executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000280)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@errors_continue}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f0000000680)="$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") chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x28011, r0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001f80)=[{0x0}, {0x0}, {0xffffffffffffffff}], 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) 243.766957ms ago: executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40044591, 0x0) pselect6(0x40, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0, 0x0) 221.708101ms ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) clock_adjtime(0x0, &(0x7f0000000280)) 151.561573ms ago: executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xfffffffffffffe90) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100005938d74010973077339600000001090212000100001e000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000010c0)={0x84, &(0x7f0000000080)=ANY=[@ANYBLOB="1f769a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup(r1) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000050000f58004"]) accept4$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14, 0x80000) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="f800000016008502000000000000000020010000000000000000000000000002a600000200"/64, @ANYRES32=0x0, @ANYBLOB="fe800000000000000000"], 0xf8}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001c0001"], 0x14}}, 0x0) 0s ago: executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000400)='./file1/file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000500)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file1/file0\x00', &(0x7f0000000240), 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) creat(&(0x7f0000000240)='./file0\x00', 0x0) kernel console output (not intermixed with test programs): " path="/root/swap-file" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.246677][ T298] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.308613][ T295] cgroup: Unknown subsys name 'hugetlb' [ 28.314285][ T295] cgroup: Unknown subsys name 'rlimit' 2024/06/07 06:22:48 starting 5 executor processes [ 30.242156][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.249434][ T313] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.257695][ T313] device bridge_slave_0 entered promiscuous mode [ 30.302764][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.309817][ T313] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.318256][ T313] device bridge_slave_1 entered promiscuous mode [ 30.357215][ T314] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.364229][ T314] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.372235][ T314] device bridge_slave_0 entered promiscuous mode [ 30.381496][ T314] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.388892][ T314] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.397004][ T314] device bridge_slave_1 entered promiscuous mode [ 30.414527][ T315] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.421409][ T315] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.429565][ T315] device bridge_slave_0 entered promiscuous mode [ 30.440631][ T315] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.447599][ T315] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.455506][ T315] device bridge_slave_1 entered promiscuous mode [ 30.671328][ T316] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.678311][ T316] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.686430][ T316] device bridge_slave_0 entered promiscuous mode [ 30.694162][ T316] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.701150][ T316] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.709270][ T316] device bridge_slave_1 entered promiscuous mode [ 30.823115][ T317] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.830142][ T317] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.838370][ T317] device bridge_slave_0 entered promiscuous mode [ 30.845897][ T317] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.852792][ T317] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.861067][ T317] device bridge_slave_1 entered promiscuous mode [ 31.200263][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.207184][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.214430][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.221333][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.254993][ T41] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.262373][ T41] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.495092][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 31.503757][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.530222][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 31.538218][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.546427][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 31.556213][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.564528][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.571572][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.595567][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 31.604132][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 31.612002][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.619958][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 31.628609][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.637543][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.644734][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.652035][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 31.660652][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.669009][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.675940][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.683564][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 31.692205][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.701289][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.708216][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.743096][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 31.751618][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.760924][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 31.769312][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.778191][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 31.786835][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 31.795097][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.801966][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.809844][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 31.840070][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 31.848865][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 31.857922][ T318] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.864830][ T318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.872210][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 31.881403][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.913448][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 31.921928][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.952243][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 31.961190][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 31.969658][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 31.978650][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 31.986570][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 31.994426][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 32.003167][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 32.011610][ T322] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.018772][ T322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.043353][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 32.051379][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 32.060292][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 32.068928][ T322] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.075925][ T322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.106424][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 32.115155][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 32.144552][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 32.153637][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 32.175720][ T314] device veth0_vlan entered promiscuous mode [ 32.191418][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 32.200066][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.221292][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.229142][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.237029][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 32.245327][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 32.261727][ T313] device veth0_vlan entered promiscuous mode [ 32.270374][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 32.279385][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 32.288532][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 32.296832][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.306433][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.314325][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.356508][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 32.367815][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.376964][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 32.384748][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 32.392355][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 32.401836][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 32.410557][ T322] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.417457][ T322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.425093][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 32.433678][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 32.441968][ T322] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.448874][ T322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.456195][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 32.464776][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 32.474083][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.481871][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.489793][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 32.508586][ T315] device veth0_vlan entered promiscuous mode [ 32.516194][ T314] device veth1_macvtap entered promiscuous mode [ 32.539438][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 32.548217][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 32.556727][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 32.565359][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 32.573991][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 32.585568][ T313] device veth1_macvtap entered promiscuous mode [ 32.614400][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 32.622425][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 32.631426][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 32.640681][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 32.649084][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 32.657352][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 32.665561][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 32.674643][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 32.682810][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.695380][ T316] device veth0_vlan entered promiscuous mode [ 32.703795][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 32.712467][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 32.740790][ T315] device veth1_macvtap entered promiscuous mode [ 32.754727][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 32.763829][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 32.772144][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 32.783314][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 32.792081][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 32.813540][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 32.822325][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 32.831171][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 32.839822][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 32.866508][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 32.875919][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 32.884915][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 32.894690][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 32.931092][ T28] kauditd_printk_skb: 12 callbacks suppressed [ 32.931124][ T28] audit: type=1400 audit(1717741372.849:88): avc: denied { mounton } for pid=314 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=370 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 32.961067][ T28] audit: type=1400 audit(1717741372.849:89): avc: denied { mount } for pid=314 comm="syz-executor.1" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 32.984640][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 32.998559][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.023204][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 33.031807][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 33.041668][ T316] device veth1_macvtap entered promiscuous mode [ 33.056849][ T28] audit: type=1400 audit(1717741372.979:90): avc: denied { read write } for pid=314 comm="syz-executor.1" name="loop1" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 33.119012][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 33.129098][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.141486][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.154962][ T28] audit: type=1400 audit(1717741372.979:91): avc: denied { open } for pid=314 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 33.161546][ T344] loop4: detected capacity change from 0 to 1024 [ 33.211563][ T317] device veth0_vlan entered promiscuous mode [ 33.221436][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 33.224021][ T344] EXT4-fs: Ignoring removed nobh option [ 33.233704][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 33.247201][ T344] EXT4-fs: test_dummy_encryption requires encrypt feature [ 33.250748][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.256353][ T28] audit: type=1400 audit(1717741372.979:92): avc: denied { ioctl } for pid=314 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=115 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 33.264042][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.289425][ T28] audit: type=1400 audit(1717741372.999:93): avc: denied { bpf } for pid=341 comm="syz-executor.1" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 33.297638][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 33.325250][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 33.333152][ T28] audit: type=1400 audit(1717741372.999:94): avc: denied { prog_load } for pid=341 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 33.404510][ T28] audit: type=1400 audit(1717741372.999:95): avc: denied { map_create } for pid=341 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 33.439395][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 33.458196][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 33.466876][ T28] audit: type=1400 audit(1717741372.999:96): avc: denied { map_read map_write } for pid=341 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 33.497324][ T317] device veth1_macvtap entered promiscuous mode [ 33.556731][ T28] audit: type=1400 audit(1717741372.999:97): avc: denied { perfmon } for pid=341 comm="syz-executor.1" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 33.582620][ T362] incfs: ino conflict with backing FS 1 [ 33.597216][ T364] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 33.597673][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 33.636155][ T362] incfs: ino conflict with backing FS 2 [ 33.643826][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 33.654352][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 33.681255][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 33.696189][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 33.867968][ T383] process 'syz-executor.0' launched './file0' with NULL argv: empty string added [ 34.003534][ T391] loop1: detected capacity change from 0 to 1024 [ 34.019350][ T391] EXT4-fs: Ignoring removed nobh option [ 34.034268][ T391] EXT4-fs: test_dummy_encryption requires encrypt feature [ 34.146586][ T397] incfs: ino conflict with backing FS 1 [ 34.190544][ T397] incfs: ino conflict with backing FS 2 [ 34.824399][ T427] incfs: ino conflict with backing FS 1 [ 34.847531][ T427] incfs: ino conflict with backing FS 2 [ 34.915316][ T428] kvm: vcpu 0: requested 504 ns lapic timer period limited to 200000 ns [ 34.975403][ T428] kvm: pic: non byte write [ 35.450971][ T401] loop1: detected capacity change from 0 to 40427 [ 35.492079][ T401] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 35.524792][ T401] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 35.553086][ T401] F2FS-fs (loop1): invalid crc value [ 35.579045][ T401] F2FS-fs (loop1): Found nat_bits in checkpoint [ 35.585501][ T453] loop4: detected capacity change from 0 to 1024 [ 35.650848][ T453] EXT4-fs: Ignoring removed nobh option [ 35.683428][ T453] EXT4-fs: test_dummy_encryption requires encrypt feature [ 36.193843][ T401] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 36.205273][ T401] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 36.684699][ T474] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 36.694032][ T474] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 37.261534][ T474] syz-executor.1 (474) used greatest stack depth: 21984 bytes left [ 37.355598][ T8] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 37.393628][ T8] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 37.434820][ T481] loop4: detected capacity change from 0 to 512 [ 37.523768][ T481] EXT4-fs error (device loop4): ext4_init_orphan_info:586: comm syz-executor.4: inode #0: comm syz-executor.4: iget: illegal inode # [ 37.570180][ T481] EXT4-fs (loop4): get orphan inode failed [ 37.577392][ T481] EXT4-fs (loop4): mount failed [ 37.676815][ T101] udevd[101]: worker [345] terminated by signal 33 (Unknown signal 33) [ 37.687862][ T101] udevd[101]: worker [345] failed while handling '/devices/virtual/block/loop4' [ 38.412311][ T527] loop0: detected capacity change from 0 to 512 [ 38.437539][ T527] EXT4-fs error (device loop0): ext4_init_orphan_info:586: comm syz-executor.0: inode #0: comm syz-executor.0: iget: illegal inode # [ 38.451320][ T28] kauditd_printk_skb: 55 callbacks suppressed [ 38.451351][ T28] audit: type=1326 audit(1717741378.369:153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=528 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f247107cf69 code=0x7ffc0000 [ 38.489917][ T527] EXT4-fs (loop0): get orphan inode failed [ 38.497522][ T527] EXT4-fs (loop0): mount failed [ 38.514817][ T28] audit: type=1326 audit(1717741378.369:154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=528 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f247107cf69 code=0x7ffc0000 [ 38.550880][ T28] audit: type=1326 audit(1717741378.369:155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=528 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f247107cf69 code=0x7ffc0000 [ 38.591452][ T28] audit: type=1326 audit(1717741378.379:156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=528 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f247107cf69 code=0x7ffc0000 [ 38.686933][ T28] audit: type=1326 audit(1717741378.429:157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=528 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f247107cf69 code=0x7ffc0000 [ 38.730376][ T28] audit: type=1326 audit(1717741378.439:158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=528 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f247107a6e7 code=0x7ffc0000 [ 38.788958][ T28] audit: type=1326 audit(1717741378.439:159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=528 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f24710403b9 code=0x7ffc0000 [ 38.840515][ T28] audit: type=1326 audit(1717741378.439:160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=528 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f247107a6e7 code=0x7ffc0000 [ 38.943045][ T28] audit: type=1326 audit(1717741378.439:161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=528 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f24710403b9 code=0x7ffc0000 [ 39.136652][ T28] audit: type=1326 audit(1717741378.439:162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=528 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f247107a6e7 code=0x7ffc0000 [ 39.187507][ T545] syz-executor.0[545] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.187653][ T545] syz-executor.0[545] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.369366][ T515] loop3: detected capacity change from 0 to 40427 [ 39.392747][ T515] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 39.400548][ T515] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 39.419333][ T515] F2FS-fs (loop3): invalid crc value [ 39.430178][ T555] VFS: Lookup of 'file0' in fuse fuse would have caused loop [ 39.455623][ T515] F2FS-fs (loop3): Found nat_bits in checkpoint [ 39.754188][ T515] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 39.761434][ T515] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 40.178856][ T575] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 40.188552][ T575] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 40.887157][ T37] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 40.906255][ T37] F2FS-fs (loop3): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 41.064283][ T586] syz-executor.1[586] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.064508][ T586] syz-executor.1[586] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.253108][ T322] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 41.609396][ T614] VFS: Lookup of 'file0' in fuse fuse would have caused loop [ 41.633136][ T322] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.647958][ T621] syz-executor.1[621] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.648220][ T621] syz-executor.1[621] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.652278][ T322] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 41.715366][ T322] usb 1-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.00 [ 41.730995][ T322] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 41.748967][ T322] usb 1-1: config 0 descriptor?? [ 41.962204][ T636] device veth0_vlan left promiscuous mode [ 41.972863][ T636] device veth0_vlan entered promiscuous mode [ 42.105806][ T640] input: syz1 as /devices/virtual/input/input4 [ 42.409675][ T322] hid-multitouch 0003:1FD2:6007.0001: hidraw0: USB HID v0.00 Device [HID 1fd2:6007] on usb-dummy_hcd.0-1/input0 [ 42.499336][ T648] syz-executor.3 (648) used greatest stack depth: 20712 bytes left [ 42.560527][ T6] usb 1-1: USB disconnect, device number 2 [ 43.042452][ T694] syz-executor.4[694] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.042607][ T694] syz-executor.4[694] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.173091][ T6] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 43.308212][ T701] binder: BINDER_SET_CONTEXT_MGR already set [ 43.314400][ T701] binder: 686:701 ioctl 4018620d 20000040 returned -16 [ 44.139254][ T28] kauditd_printk_skb: 83 callbacks suppressed [ 44.139287][ T28] audit: type=1400 audit(1717741384.059:246): avc: denied { write } for pid=714 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 44.152690][ T718] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 44.172219][ T28] audit: type=1400 audit(1717741384.069:247): avc: denied { create } for pid=717 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 44.180292][ T718] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 44.243027][ T28] audit: type=1400 audit(1717741384.069:248): avc: denied { write } for pid=717 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 44.293111][ T28] audit: type=1400 audit(1717741384.139:249): avc: denied { setopt } for pid=714 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 44.353228][ T6] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.372820][ T6] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 44.393045][ T6] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 44.408987][ T6] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 44.424244][ T6] usb 2-1: config 0 descriptor?? [ 44.466923][ T740] loop3: detected capacity change from 0 to 256 [ 44.474950][ T740] FAT-fs (loop3): Unrecognized mount option "shortn" or missing value [ 44.798648][ T748] binder: BINDER_SET_CONTEXT_MGR already set [ 44.804585][ T748] binder: 742:748 ioctl 4018620d 20000040 returned -16 [ 44.904821][ T24] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 45.233247][ T24] usb 5-1: Using ep0 maxpacket: 32 [ 45.693342][ T24] usb 5-1: unable to get BOS descriptor or descriptor too short [ 45.793201][ T24] usb 5-1: config 0 has no interfaces? [ 45.953320][ T24] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.963087][ T6] usb 2-1: string descriptor 0 read error: -71 [ 45.974214][ T24] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.983117][ T6] uclogic 0003:256C:006D.0002: failed retrieving string descriptor #200: -71 [ 45.991800][ T6] uclogic 0003:256C:006D.0002: failed retrieving pen parameters: -71 [ 45.993256][ T24] usb 5-1: Product: syz [ 46.015985][ T24] usb 5-1: Manufacturer: syz [ 46.032061][ T24] usb 5-1: SerialNumber: syz [ 46.034041][ T6] uclogic 0003:256C:006D.0002: failed probing pen v2 parameters: -71 [ 46.053839][ T24] usb 5-1: config 0 descriptor?? [ 46.067435][ T6] uclogic 0003:256C:006D.0002: failed probing parameters: -71 [ 46.083182][ T6] uclogic: probe of 0003:256C:006D.0002 failed with error -71 [ 46.103311][ T6] usb 2-1: USB disconnect, device number 2 [ 46.185053][ T772] device veth0_vlan left promiscuous mode [ 46.207402][ T772] device veth0_vlan entered promiscuous mode [ 46.309113][ T322] usb 5-1: USB disconnect, device number 2 [ 46.319868][ T28] audit: type=1400 audit(1717741386.239:250): avc: denied { remount } for pid=778 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 46.580923][ T780] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.588084][ T780] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.596539][ T780] device bridge_slave_0 entered promiscuous mode [ 46.615319][ T780] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.623772][ T780] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.632288][ T780] device bridge_slave_1 entered promiscuous mode [ 46.719461][ T482] device bridge_slave_1 left promiscuous mode [ 46.725960][ T482] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.736396][ T482] device bridge_slave_0 left promiscuous mode [ 46.742689][ T482] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.766578][ T482] device veth1_macvtap left promiscuous mode [ 46.774814][ T482] device veth0_vlan left promiscuous mode [ 47.256722][ T810] device veth0_vlan left promiscuous mode [ 47.268338][ T810] device veth0_vlan entered promiscuous mode [ 47.374351][ T336] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 47.625158][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.634235][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.654471][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.663575][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.672266][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.679284][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.688294][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.698252][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.707025][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.714152][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.786869][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.796165][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.814311][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.822239][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.983324][ T841] syz-executor.4[841] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.983492][ T841] syz-executor.4[841] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 48.162712][ T322] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 49.072974][ C0] sched: RT throttling activated [ 49.075700][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.092391][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.101105][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.216013][ T28] audit: type=1400 audit(1717741389.079:251): avc: denied { mount } for pid=839 comm="syz-executor.0" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 49.504384][ T336] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.522050][ T780] device veth0_vlan entered promiscuous mode [ 49.533267][ T336] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 49.554467][ T336] usb 3-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 49.569597][ T336] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 49.570485][ T780] device veth1_macvtap entered promiscuous mode [ 49.577626][ T322] usb 2-1: Using ep0 maxpacket: 32 [ 49.598108][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.607629][ T336] usb 3-1: config 0 descriptor?? [ 49.613632][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.707900][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.722658][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.736537][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.764084][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.809107][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.820248][ T848] input: syz1 as /devices/virtual/input/input5 [ 49.834053][ T28] audit: type=1400 audit(1717741389.759:252): avc: denied { mounton } for pid=780 comm="syz-executor.3" path="/dev/binderfs" dev="devtmpfs" ino=370 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 49.857573][ T322] usb 2-1: unable to get BOS descriptor or descriptor too short [ 49.963279][ T322] usb 2-1: config 0 has no interfaces? [ 49.969857][ T863] syz-executor.0[863] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.970020][ T863] syz-executor.0[863] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.037827][ T865] loop4: detected capacity change from 0 to 256 [ 50.057579][ T865] FAT-fs (loop4): Unrecognized mount option "shortn" or missing value [ 50.075362][ T28] audit: type=1400 audit(1717741389.999:253): avc: denied { read } for pid=868 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 50.102867][ T872] Driver unsupported XDP return value 0 on prog (id 186) dev N/A, expect packet loss! [ 50.175573][ T322] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.187344][ T322] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.199018][ T322] usb 2-1: Product: syz [ 50.207087][ T322] usb 2-1: Manufacturer: syz [ 50.211563][ T322] usb 2-1: SerialNumber: syz [ 50.216430][ T28] audit: type=1400 audit(1717741390.139:254): avc: denied { create } for pid=877 comm="syz-executor.4" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 50.240282][ T322] usb 2-1: config 0 descriptor?? [ 50.275595][ T28] audit: type=1400 audit(1717741390.139:255): avc: denied { read } for pid=877 comm="syz-executor.4" name="file0" dev="sda1" ino=1961 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 50.305331][ T880] input: syz1 as /devices/virtual/input/input6 [ 50.319617][ T28] audit: type=1400 audit(1717741390.139:256): avc: denied { open } for pid=877 comm="syz-executor.4" path="/root/syzkaller-testdir582454708/syzkaller.LEtMAi/42/file0" dev="sda1" ino=1961 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 50.337078][ T882] loop0: detected capacity change from 0 to 2048 [ 50.368345][ T28] audit: type=1400 audit(1717741390.139:257): avc: denied { ioctl } for pid=877 comm="syz-executor.4" path="/root/syzkaller-testdir582454708/syzkaller.LEtMAi/42/file0" dev="sda1" ino=1961 ioctlcmd=0x1271 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 50.398659][ T28] audit: type=1400 audit(1717741390.169:258): avc: denied { unlink } for pid=313 comm="syz-executor.4" name="file0" dev="sda1" ino=1961 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 50.436866][ T882] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 50.458368][ T28] audit: type=1400 audit(1717741390.389:259): avc: denied { append } for pid=881 comm="syz-executor.0" path="/root/syzkaller-testdir2948449277/syzkaller.TodMqG/28/file0/memory.events" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 50.491621][ T882] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 50.522751][ T882] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 4 with error 28 [ 50.524457][ T891] overlayfs: statfs failed on './file0' [ 50.548181][ T322] usb 2-1: USB disconnect, device number 3 [ 50.564839][ T28] audit: type=1400 audit(1717741390.399:260): avc: denied { name_bind } for pid=888 comm="syz-executor.4" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 50.567966][ T882] EXT4-fs (loop0): This should not happen!! Data will be lost [ 50.567966][ T882] [ 50.607048][ T882] EXT4-fs (loop0): Total free blocks count 0 [ 50.613075][ T882] EXT4-fs (loop0): Free/Dirty block details [ 50.618900][ T882] EXT4-fs (loop0): free_blocks=66060288 [ 50.626533][ T882] EXT4-fs (loop0): dirty_blocks=16 [ 50.631549][ T882] EXT4-fs (loop0): Block reservation details [ 50.643315][ T336] usb 3-1: string descriptor 0 read error: -71 [ 50.651078][ T882] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 50.658412][ T892] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 50.673123][ T336] uclogic 0003:256C:006D.0003: failed retrieving string descriptor #200: -71 [ 50.686883][ T336] uclogic 0003:256C:006D.0003: failed retrieving pen parameters: -71 [ 50.715026][ T336] uclogic 0003:256C:006D.0003: failed probing pen v2 parameters: -71 [ 50.742903][ T336] uclogic 0003:256C:006D.0003: failed probing parameters: -71 [ 50.759275][ T336] uclogic: probe of 0003:256C:006D.0003 failed with error -71 [ 50.790761][ T336] usb 3-1: USB disconnect, device number 2 [ 50.869885][ T910] input: syz1 as /devices/virtual/input/input7 [ 51.091388][ T921] overlayfs: statfs failed on './file0' [ 51.374352][ T750] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 51.396808][ T927] loop3: detected capacity change from 0 to 2048 [ 51.419214][ T927] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 51.461232][ T927] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 51.476640][ T927] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 4 with error 28 [ 51.508571][ T927] EXT4-fs (loop3): This should not happen!! Data will be lost [ 51.508571][ T927] [ 51.527252][ T927] EXT4-fs (loop3): Total free blocks count 0 [ 51.542183][ T927] EXT4-fs (loop3): Free/Dirty block details [ 51.554891][ T927] EXT4-fs (loop3): free_blocks=66060288 [ 51.565930][ T927] EXT4-fs (loop3): dirty_blocks=16 [ 51.575708][ T927] EXT4-fs (loop3): Block reservation details [ 51.581572][ T927] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 51.594074][ T935] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 51.665327][ T943] input: syz1 as /devices/virtual/input/input8 [ 51.693277][ T750] usb 2-1: Using ep0 maxpacket: 32 [ 51.760284][ T956] overlayfs: statfs failed on './file0' [ 51.863149][ T750] usb 2-1: unable to get BOS descriptor or descriptor too short [ 51.921208][ T969] loop2: detected capacity change from 0 to 2048 [ 51.972835][ T969] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 52.002919][ T969] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 52.034541][ T969] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 4 with error 28 [ 52.050183][ T969] EXT4-fs (loop2): This should not happen!! Data will be lost [ 52.050183][ T969] [ 52.067004][ T969] EXT4-fs (loop2): Total free blocks count 0 [ 52.073615][ T750] usb 2-1: config 0 has no interfaces? [ 52.079248][ T969] EXT4-fs (loop2): Free/Dirty block details [ 52.085421][ T969] EXT4-fs (loop2): free_blocks=66060288 [ 52.090978][ T969] EXT4-fs (loop2): dirty_blocks=16 [ 52.096139][ T969] EXT4-fs (loop2): Block reservation details [ 52.102047][ T969] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 52.108318][ T973] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 52.113114][ T24] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 52.325434][ T750] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 52.335934][ T750] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.344497][ T750] usb 2-1: Product: syz [ 52.348597][ T750] usb 2-1: Manufacturer: syz [ 52.353324][ T750] usb 2-1: SerialNumber: syz [ 52.359417][ T750] usb 2-1: config 0 descriptor?? [ 52.469809][ T982] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 52.503170][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 52.514269][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 52.518814][ T984] SELinux: Context syz0 is not valid (left unmapped). [ 52.524284][ T24] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 52.539902][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 52.550499][ T24] usb 4-1: config 0 descriptor?? [ 52.611259][ T340] usb 2-1: USB disconnect, device number 4 [ 52.647535][ T990] overlayfs: statfs failed on './file0' [ 52.814355][ T1001] loop0: detected capacity change from 0 to 2048 [ 52.854726][ T1001] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 52.878309][ T1001] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 52.893558][ T1001] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 4 with error 28 [ 52.906954][ T1001] EXT4-fs (loop0): This should not happen!! Data will be lost [ 52.906954][ T1001] [ 52.916786][ T1001] EXT4-fs (loop0): Total free blocks count 0 [ 52.922899][ T1001] EXT4-fs (loop0): Free/Dirty block details [ 52.929380][ T1001] EXT4-fs (loop0): free_blocks=66060288 [ 52.934919][ T1001] EXT4-fs (loop0): dirty_blocks=16 [ 52.939920][ T1001] EXT4-fs (loop0): Block reservation details [ 52.945900][ T1001] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 52.952162][ T1009] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 53.009283][ T1012] input: syz0 as /devices/virtual/input/input9 [ 53.573307][ T24] usb 4-1: string descriptor 0 read error: -71 [ 53.603263][ T24] uclogic 0003:256C:006D.0004: failed retrieving string descriptor #200: -71 [ 53.615674][ T24] uclogic 0003:256C:006D.0004: failed retrieving pen parameters: -71 [ 53.624554][ T24] uclogic 0003:256C:006D.0004: failed probing pen v2 parameters: -71 [ 53.633017][ T24] uclogic 0003:256C:006D.0004: failed probing parameters: -71 [ 53.648802][ T24] uclogic: probe of 0003:256C:006D.0004 failed with error -71 [ 53.667381][ T24] usb 4-1: USB disconnect, device number 2 [ 53.878086][ T1048] loop4: detected capacity change from 0 to 2048 [ 53.887188][ T1034] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.894434][ T1034] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.902622][ T1034] device bridge_slave_0 entered promiscuous mode [ 53.914002][ T1048] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 53.927901][ T1034] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.936140][ T1034] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.949300][ T1034] device bridge_slave_1 entered promiscuous mode [ 53.955877][ T1048] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 53.973002][ T1048] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 4 with error 28 [ 53.985153][ T1048] EXT4-fs (loop4): This should not happen!! Data will be lost [ 53.985153][ T1048] [ 53.994766][ T1048] EXT4-fs (loop4): Total free blocks count 0 [ 54.001339][ T1048] EXT4-fs (loop4): Free/Dirty block details [ 54.012449][ T1048] EXT4-fs (loop4): free_blocks=66060288 [ 54.029076][ T1048] EXT4-fs (loop4): dirty_blocks=16 [ 54.035196][ T1048] EXT4-fs (loop4): Block reservation details [ 54.041418][ T1048] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 54.048446][ T1055] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 54.191425][ T482] device bridge_slave_1 left promiscuous mode [ 54.199022][ T482] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.208937][ T482] device bridge_slave_0 left promiscuous mode [ 54.215343][ T482] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.236107][ T482] device veth1_macvtap left promiscuous mode [ 54.242323][ T482] device veth0_vlan left promiscuous mode [ 54.277018][ T1064] input: syz1 as /devices/virtual/input/input10 [ 54.343824][ T28] kauditd_printk_skb: 204 callbacks suppressed [ 54.343858][ T28] audit: type=1326 audit(1717741394.259:465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1065 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6c27cf69 code=0x7ffc0000 [ 54.375130][ T28] audit: type=1326 audit(1717741394.299:466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1065 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a6c27cf69 code=0x7ffc0000 [ 54.434502][ T28] audit: type=1326 audit(1717741394.339:467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1065 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6c27cf69 code=0x7ffc0000 [ 54.463127][ T340] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 54.494847][ T28] audit: type=1326 audit(1717741394.339:468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1065 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a6c27cf69 code=0x7ffc0000 [ 54.519806][ T28] audit: type=1326 audit(1717741394.339:469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1065 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a6c27cf69 code=0x7ffc0000 [ 54.519888][ T28] audit: type=1326 audit(1717741394.339:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1065 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4a6c27a6e7 code=0x7ffc0000 [ 54.519963][ T28] audit: type=1326 audit(1717741394.339:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1065 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4a6c2403b9 code=0x7ffc0000 [ 54.520038][ T28] audit: type=1326 audit(1717741394.339:472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1065 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4a6c27cf69 code=0x7ffc0000 [ 54.520198][ T28] audit: type=1326 audit(1717741394.339:473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1065 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4a6c27a6e7 code=0x7ffc0000 [ 54.520274][ T28] audit: type=1326 audit(1717741394.339:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1065 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4a6c2403b9 code=0x7ffc0000 [ 54.724539][ T340] usb 1-1: Using ep0 maxpacket: 32 [ 54.884487][ T1034] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.891602][ T1034] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.898907][ T1034] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.906113][ T1034] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.916327][ T340] usb 1-1: unable to get BOS descriptor or descriptor too short [ 54.917939][ T750] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.934298][ T750] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.039315][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.252193][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.893167][ T340] usb 1-1: config 0 has no interfaces? [ 55.966776][ T750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.984070][ T750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.992494][ T750] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.999504][ T750] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.016824][ T750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.073210][ T340] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.082437][ T340] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.090944][ T340] usb 1-1: Product: syz [ 56.101923][ T340] usb 1-1: Manufacturer: syz [ 56.104692][ T750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.114930][ T750] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.121849][ T750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.128151][ T340] usb 1-1: SerialNumber: syz [ 56.149297][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.159610][ T340] usb 1-1: config 0 descriptor?? [ 56.160967][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.183369][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.192409][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.393224][ T1034] device veth0_vlan entered promiscuous mode [ 56.400633][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.411133][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.419896][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.429618][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.438819][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.446623][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.640755][ T19] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 56.659709][ T340] usb 1-1: USB disconnect, device number 3 [ 56.677900][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.689608][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.700816][ T1034] device veth1_macvtap entered promiscuous mode [ 56.722632][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.733166][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.742138][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.758195][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 56.767195][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 56.824392][ T1116] overlayfs: statfs failed on './file0' [ 57.003117][ T19] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.014311][ T19] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 57.033078][ T336] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 57.056635][ T19] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 57.065767][ T19] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 57.083878][ T19] usb 4-1: config 0 descriptor?? [ 57.162926][ T1125] tipc: Started in network mode [ 57.168449][ T1125] tipc: Node identity ac1414aa, cluster identity 4711 [ 57.177626][ T1125] tipc: Enabled bearer , priority 10 [ 57.188133][ T1125] tipc: Disabling bearer [ 57.423196][ T336] usb 2-1: Using ep0 maxpacket: 32 [ 57.428561][ T1132] loop0: detected capacity change from 0 to 2048 [ 58.368427][ T1132] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 58.384186][ T1132] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 58.399230][ T1132] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 4 with error 28 [ 58.412210][ T1132] EXT4-fs (loop0): This should not happen!! Data will be lost [ 58.412210][ T1132] [ 58.413689][ T336] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 58.422756][ T1132] EXT4-fs (loop0): Total free blocks count 0 [ 58.446957][ T336] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 58.476067][ T336] usb 2-1: New USB device found, idVendor=0421, idProduct=00a0, bcdDevice=c8.e1 [ 58.495391][ T336] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 58.513896][ T1132] EXT4-fs (loop0): Free/Dirty block details [ 58.527537][ T1132] EXT4-fs (loop0): free_blocks=66060288 [ 58.533361][ T336] usb 2-1: config 0 descriptor?? [ 58.535074][ T1132] EXT4-fs (loop0): dirty_blocks=16 [ 58.544676][ T1132] EXT4-fs (loop0): Block reservation details [ 58.553313][ T1132] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 58.560045][ T1138] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 58.594311][ T336] usb 2-1: bad CDC descriptors [ 58.599903][ T336] cdc_acm 2-1:0.0: Zero length descriptor references [ 58.615273][ T336] cdc_acm: probe of 2-1:0.0 failed with error -22 [ 58.739414][ T1157] tipc: Started in network mode [ 58.744874][ T1157] tipc: Node identity ac1414aa, cluster identity 4711 [ 58.751981][ T1157] tipc: Enabled bearer , priority 10 [ 58.758906][ T1157] tipc: Disabling bearer [ 58.800535][ T1159] loop2: detected capacity change from 0 to 256 [ 58.840878][ T1159] FAT-fs (loop2): Directory bread(block 64) failed [ 58.855596][ T1159] FAT-fs (loop2): Directory bread(block 65) failed [ 58.863137][ T19] usb 4-1: string descriptor 0 read error: -71 [ 58.878944][ T1159] FAT-fs (loop2): Directory bread(block 66) failed [ 58.897162][ T336] usb 2-1: USB disconnect, device number 5 [ 58.910825][ T19] uclogic 0003:256C:006D.0005: failed retrieving string descriptor #200: -71 [ 58.919841][ T19] uclogic 0003:256C:006D.0005: failed retrieving pen parameters: -71 [ 58.922907][ T1159] FAT-fs (loop2): Directory bread(block 67) failed [ 58.928500][ T19] uclogic 0003:256C:006D.0005: failed probing pen v2 parameters: -71 [ 58.942737][ T19] uclogic 0003:256C:006D.0005: failed probing parameters: -71 [ 58.954361][ T19] uclogic: probe of 0003:256C:006D.0005 failed with error -71 [ 60.768724][ T1159] FAT-fs (loop2): Directory bread(block 68) failed [ 60.830276][ T1159] FAT-fs (loop2): Directory bread(block 69) failed [ 60.838246][ T19] usb 4-1: USB disconnect, device number 3 [ 60.849823][ T1159] FAT-fs (loop2): Directory bread(block 70) failed [ 60.872153][ T1159] FAT-fs (loop2): Directory bread(block 71) failed [ 60.889127][ T1159] FAT-fs (loop2): Directory bread(block 72) failed [ 60.905508][ T1159] FAT-fs (loop2): Directory bread(block 73) failed [ 60.921331][ T28] kauditd_printk_skb: 8 callbacks suppressed [ 60.921362][ T28] audit: type=1400 audit(1717741400.839:483): avc: denied { mount } for pid=1158 comm="syz-executor.2" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 61.057276][ T28] audit: type=1400 audit(1717741400.979:484): avc: denied { unmount } for pid=1034 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 61.114171][ T28] audit: type=1400 audit(1717741400.989:485): avc: denied { create } for pid=1177 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 61.139757][ T28] audit: type=1400 audit(1717741400.989:486): avc: denied { write } for pid=1177 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 61.176803][ T28] audit: type=1400 audit(1717741400.989:487): avc: denied { read } for pid=1177 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 61.226694][ T1191] tipc: Started in network mode [ 61.236951][ T1191] tipc: Node identity ac1414aa, cluster identity 4711 [ 61.249525][ T28] audit: type=1400 audit(1717741400.989:488): avc: denied { ioctl } for pid=1177 comm="syz-executor.4" path="socket:[17913]" dev="sockfs" ino=17913 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 61.278581][ T1191] tipc: Enabled bearer , priority 10 [ 61.289867][ T1196] tipc: Disabling bearer [ 61.311362][ T28] audit: type=1400 audit(1717741401.229:489): avc: denied { create } for pid=1197 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 63.393058][ T19] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 63.472290][ T1231] loop0: detected capacity change from 0 to 2048 [ 63.488548][ T1235] tipc: Started in network mode [ 63.493979][ T28] audit: type=1400 audit(1717741403.419:490): avc: denied { write } for pid=1236 comm="syz-executor.4" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 63.519318][ T1235] tipc: Node identity ac1414aa, cluster identity 4711 [ 63.526860][ T1235] tipc: Enabled bearer , priority 10 [ 63.534087][ T1235] tipc: Disabling bearer [ 63.559182][ T1231] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 63.643091][ T19] usb 4-1: Using ep0 maxpacket: 32 [ 63.783254][ T19] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 63.793633][ T19] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 63.817249][ T19] usb 4-1: New USB device found, idVendor=0421, idProduct=00a0, bcdDevice=c8.e1 [ 64.172596][ T28] audit: type=1400 audit(1717741403.819:491): avc: denied { read write } for pid=1230 comm="syz-executor.0" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 64.716394][ T19] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 64.732662][ T19] usb 4-1: config 0 descriptor?? [ 64.746418][ T28] audit: type=1400 audit(1717741403.819:492): avc: denied { open } for pid=1230 comm="syz-executor.0" path="/root/syzkaller-testdir2948449277/syzkaller.TodMqG/54/file0/file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 64.774486][ T19] usb 4-1: can't set config #0, error -71 [ 64.809486][ T19] usb 4-1: USB disconnect, device number 4 [ 64.819954][ T41] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 64.830862][ T317] EXT4-fs (loop0): unmounting filesystem. [ 65.073062][ T41] usb 2-1: Using ep0 maxpacket: 32 [ 65.263110][ T41] usb 2-1: unable to get BOS descriptor or descriptor too short [ 65.304355][ T1277] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=17561 sclass=netlink_route_socket pid=1277 comm=syz-executor.2 [ 65.480420][ T1281] loop4: detected capacity change from 0 to 2048 [ 65.504959][ T41] usb 2-1: config 0 has no interfaces? [ 65.555412][ T1281] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 67.721647][ T41] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 67.737385][ T41] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.767008][ T41] usb 2-1: Product: syz [ 67.788823][ T313] EXT4-fs (loop4): unmounting filesystem. [ 67.796295][ T41] usb 2-1: config 0 descriptor?? [ 67.823530][ T41] usb 2-1: can't set config #0, error -71 [ 67.844250][ T41] usb 2-1: USB disconnect, device number 6 [ 68.981256][ T1325] loop4: detected capacity change from 0 to 2048 [ 69.023456][ T1325] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 69.187367][ T1338] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=33452 sclass=netlink_route_socket pid=1338 comm=syz-executor.3 [ 70.359782][ T313] EXT4-fs (loop4): unmounting filesystem. [ 70.377349][ T1356] syz-executor.0[1356] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.377508][ T1356] syz-executor.0[1356] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.682511][ T28] kauditd_printk_skb: 1 callbacks suppressed [ 70.682542][ T28] audit: type=1400 audit(1717741410.599:494): avc: denied { create } for pid=1378 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 70.753419][ T1382] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=34978 sclass=netlink_route_socket pid=1382 comm=syz-executor.3 [ 70.764079][ T28] audit: type=1400 audit(1717741410.649:495): avc: denied { create } for pid=1378 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 70.788795][ T28] audit: type=1400 audit(1717741410.649:496): avc: denied { write } for pid=1378 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 70.810051][ T28] audit: type=1400 audit(1717741410.649:497): avc: denied { nlmsg_write } for pid=1378 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 70.853276][ T41] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 70.862439][ T28] audit: type=1400 audit(1717741410.649:498): avc: denied { write } for pid=1378 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 70.896002][ T1383] loop2: detected capacity change from 0 to 2048 [ 70.939874][ T1383] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 72.533106][ T41] usb 5-1: Using ep0 maxpacket: 32 [ 73.228267][ T28] audit: type=1400 audit(1717741413.119:499): avc: denied { write } for pid=1395 comm="syz-executor.1" name="fib_trie" dev="proc" ino=4026532404 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 73.309025][ T1034] EXT4-fs (loop2): unmounting filesystem. [ 73.343117][ T41] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 73.368507][ T41] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 73.397042][ T41] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 73.434515][ T41] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 73.455260][ T41] usb 5-1: config 0 descriptor?? [ 73.504278][ T41] hub 5-1:0.0: USB hub found [ 73.613390][ T41] hub 5-1:0.0: config failed, can't read hub descriptor (err -22) [ 73.733134][ T41] usbhid 5-1:0.0: can't add hid device: -71 [ 73.739292][ T41] usbhid: probe of 5-1:0.0 failed with error -71 [ 73.758237][ T1432] loop3: detected capacity change from 0 to 128 [ 73.781370][ T1432] ======================================================= [ 73.781370][ T1432] WARNING: The mand mount option has been deprecated and [ 73.781370][ T1432] and is ignored by this kernel. Remove the mand [ 73.781370][ T1432] option from the mount to silence this warning. [ 73.781370][ T1432] ======================================================= [ 73.801053][ T1435] syz-executor.2[1435] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.823540][ T41] usb 5-1: USB disconnect, device number 3 [ 73.843255][ T1434] loop4: detected capacity change from 0 to 2048 [ 73.856698][ T1435] syz-executor.2[1435] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.877890][ T1434] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 73.911167][ T1432] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 74.993898][ T1448] overlayfs: failed to resolve './file0': -2 [ 75.065916][ T313] EXT4-fs (loop4): unmounting filesystem. [ 75.248785][ T1462] device pim6reg1 entered promiscuous mode [ 75.267050][ T28] audit: type=1400 audit(1717741415.189:500): avc: denied { create } for pid=1471 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 75.291587][ T1475] loop4: detected capacity change from 0 to 128 [ 75.305827][ T28] audit: type=1400 audit(1717741415.229:501): avc: denied { write } for pid=1471 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 75.327189][ T1475] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 75.597581][ T1485] syz-executor.0[1485] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.598359][ T1485] syz-executor.0[1485] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.814174][ T1481] loop1: detected capacity change from 0 to 2048 [ 76.414267][ T1481] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 77.556974][ T314] EXT4-fs (loop1): unmounting filesystem. [ 77.802300][ T1518] loop1: detected capacity change from 0 to 128 [ 77.844548][ T1518] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 78.175737][ T1526] syz-executor.4[1526] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.176514][ T1526] syz-executor.4[1526] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.056141][ T1532] loop4: detected capacity change from 0 to 2048 [ 79.104836][ T1532] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 79.343338][ T1546] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 80.192147][ T1516] loop0: detected capacity change from 0 to 40427 [ 80.234583][ T313] EXT4-fs (loop4): unmounting filesystem. [ 80.240719][ T1516] F2FS-fs (loop0): invalid crc value [ 80.268967][ T28] audit: type=1400 audit(1717741420.179:502): avc: denied { write } for pid=1555 comm="syz-executor.1" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 80.291482][ T1516] F2FS-fs (loop0): Found nat_bits in checkpoint [ 80.339392][ T28] audit: type=1400 audit(1717741420.179:503): avc: denied { add_name } for pid=1555 comm="syz-executor.1" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 80.377542][ T28] audit: type=1400 audit(1717741420.179:504): avc: denied { create } for pid=1555 comm="syz-executor.1" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 80.401170][ T28] audit: type=1400 audit(1717741420.179:505): avc: denied { associate } for pid=1555 comm="syz-executor.1" name="file0" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 80.543671][ T1516] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 80.631190][ T1516] serio: Serial port pts0 [ 80.634344][ T28] audit: type=1400 audit(1717741420.549:506): avc: denied { create } for pid=1515 comm="syz-executor.0" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 80.706314][ T317] syz-executor.0: attempt to access beyond end of device [ 80.706314][ T317] loop0: rw=2049, sector=45096, nr_sectors = 24 limit=40427 [ 80.768315][ T1579] syz-executor.4[1579] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.769133][ T1579] syz-executor.4[1579] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.540617][ T1583] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 81.608409][ T1584] syz-executor.3[1584] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.608562][ T1584] syz-executor.3[1584] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.778085][ T1596] syz-executor.2[1596] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.796691][ T1596] syz-executor.2[1596] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.828008][ T285] tipc: Left network mode [ 82.385773][ T285] device bridge_slave_1 left promiscuous mode [ 82.393418][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.414354][ T285] device bridge_slave_0 left promiscuous mode [ 82.428492][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.438991][ T285] device veth1_macvtap left promiscuous mode [ 82.447196][ T285] device veth0_vlan left promiscuous mode [ 82.901255][ T1627] syz-executor.2[1627] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.901406][ T1627] syz-executor.2[1627] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.961110][ T28] audit: type=1400 audit(1717741422.879:507): avc: denied { relabelfrom } for pid=1631 comm="syz-executor.4" name="NETLINK" dev="sockfs" ino=19869 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 83.006216][ T1618] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.013252][ T1618] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.021652][ T1618] device bridge_slave_0 entered promiscuous mode [ 83.029948][ T1618] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.037064][ T1618] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.045631][ T1618] device bridge_slave_1 entered promiscuous mode [ 83.063147][ T28] audit: type=1400 audit(1717741422.929:508): avc: denied { relabelto } for pid=1631 comm="syz-executor.4" name="NETLINK" dev="sockfs" ino=19869 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=netlink_netfilter_socket permissive=1 [ 83.118592][ T28] audit: type=1400 audit(1717741423.039:509): avc: denied { bind } for pid=1633 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 83.161417][ T28] audit: type=1400 audit(1717741423.069:510): avc: denied { listen } for pid=1633 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 83.441070][ T1618] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.448160][ T1618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.455371][ T1618] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.462372][ T1618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.597270][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 83.607942][ T340] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.616528][ T340] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.655439][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 83.664300][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.671393][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.679322][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.688737][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.695759][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.761025][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.780925][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.860644][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 83.870076][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.889309][ T1618] device veth0_vlan entered promiscuous mode [ 83.914325][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 83.922690][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.946659][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 83.954700][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.000422][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 84.011652][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.029593][ T1618] device veth1_macvtap entered promiscuous mode [ 84.061623][ T285] device bridge_slave_1 left promiscuous mode [ 84.072640][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.099717][ T285] device bridge_slave_0 left promiscuous mode [ 84.117511][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.164998][ T285] device veth1_macvtap left promiscuous mode [ 84.170992][ T285] device veth0_vlan left promiscuous mode [ 84.561822][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 84.574313][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 84.582893][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.591972][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 84.600838][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 84.685822][ T1645] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.700986][ T1645] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.711417][ T1645] device bridge_slave_0 entered promiscuous mode [ 84.734287][ T1645] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.741212][ T1645] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.750580][ T1645] device bridge_slave_1 entered promiscuous mode [ 84.894052][ T285] tipc: Left network mode [ 84.919629][ T1667] syz-executor.1[1667] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.919791][ T1667] syz-executor.1[1667] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.024959][ T28] audit: type=1400 audit(1717741424.949:511): avc: denied { create } for pid=1671 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 85.084726][ T1651] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.091631][ T1651] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.134875][ T1651] device bridge_slave_0 entered promiscuous mode [ 85.150291][ T1651] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.158164][ T1651] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.178819][ T1651] device bridge_slave_1 entered promiscuous mode [ 85.767408][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.779872][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.819284][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 85.829502][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.853122][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.860040][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.877280][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 85.887548][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.896055][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.902985][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.925833][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 85.957243][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 85.974078][ T340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.984091][ T285] device bridge_slave_1 left promiscuous mode [ 85.990283][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.013987][ T285] device bridge_slave_0 left promiscuous mode [ 86.020071][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.045328][ T285] device veth1_macvtap left promiscuous mode [ 86.051301][ T285] device veth0_vlan left promiscuous mode [ 86.508974][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 86.520809][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 86.632078][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 86.645616][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 86.676853][ T1453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.690352][ T1453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.708423][ T1453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.716977][ T1705] loop4: detected capacity change from 0 to 40427 [ 86.725761][ T1705] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 86.734172][ T1453] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.742258][ T1705] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 86.751114][ T1453] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.758163][ T1453] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.767389][ T1705] F2FS-fs (loop4): invalid crc value [ 86.804868][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.814117][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 86.830161][ T1705] F2FS-fs (loop4): Found nat_bits in checkpoint [ 86.839683][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.858111][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.874017][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.897272][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.904245][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.924100][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 86.932531][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 86.955125][ T1645] device veth0_vlan entered promiscuous mode [ 87.003384][ T1453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 87.023713][ T1453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 87.032228][ T1453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 87.054004][ T1453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 87.096088][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 87.105887][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 87.121797][ T1645] device veth1_macvtap entered promiscuous mode [ 87.128862][ T1705] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 87.136765][ T1705] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 87.158332][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 87.168490][ T28] kauditd_printk_skb: 4 callbacks suppressed [ 87.168522][ T28] audit: type=1400 audit(1717741427.089:516): avc: denied { sys_module } for pid=1722 comm="syz-executor.1" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 87.199481][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 87.223749][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 87.237637][ T1651] device veth0_vlan entered promiscuous mode [ 87.408442][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 87.417234][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 87.426308][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 87.436924][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 87.443271][ T19] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 87.446395][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 87.462380][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 87.487205][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 87.502460][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 87.597166][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 88.187671][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 88.196204][ T1729] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 88.205434][ T1729] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 88.265904][ T1651] device veth1_macvtap entered promiscuous mode [ 88.320562][ T37] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 88.335971][ T37] F2FS-fs (loop4): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 88.348952][ T1453] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 88.357659][ T1453] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 88.363257][ T19] usb 2-1: Using ep0 maxpacket: 8 [ 88.370113][ T1453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 88.384952][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 88.397053][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 88.483186][ T19] usb 2-1: unable to get BOS descriptor set [ 88.516978][ T28] audit: type=1400 audit(1717741428.439:517): avc: denied { call } for pid=1736 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 88.564794][ T19] usb 2-1: config 0 has no interfaces? [ 88.598522][ T1741] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28937 sclass=netlink_route_socket pid=1741 comm=syz-executor.0 [ 88.803168][ T19] usb 2-1: string descriptor 0 read error: -22 [ 88.812904][ T19] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 88.838532][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.857496][ T19] usb 2-1: config 0 descriptor?? [ 89.040442][ T1752] loop2: detected capacity change from 0 to 2048 [ 89.094313][ T1752] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 89.210927][ T19] usb 2-1: USB disconnect, device number 7 [ 90.221962][ T1770] loop3: detected capacity change from 0 to 512 [ 90.240975][ T1770] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 90.263804][ T1770] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #15: comm syz-executor.3: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 24833, max 4(4), depth 0(0) [ 90.283697][ T1770] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 90.296991][ T1770] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 90.305949][ T1770] ext2 filesystem being mounted at /root/syzkaller-testdir1490610651/syzkaller.N5P0F1/47/bus supports timestamps until 2038 (0x7fffffff) [ 90.351313][ T780] EXT4-fs (loop3): unmounting filesystem. [ 90.427047][ T1651] EXT4-fs (loop2): unmounting filesystem. [ 90.468505][ T1774] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 90.492180][ T1774] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 90.734084][ T28] audit: type=1400 audit(1717741430.659:518): avc: denied { ioctl } for pid=1798 comm="syz-executor.4" path="/dev/fuse" dev="devtmpfs" ino=93 ioctlcmd=0xe57e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 90.915589][ T1817] loop1: detected capacity change from 0 to 128 [ 90.995288][ T1824] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 91.013459][ T1824] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 91.056993][ T1825] binder: 1779:1825 ioctl 4018620d 0 returned -22 [ 91.067743][ T28] audit: type=1400 audit(1717741430.989:519): avc: denied { write } for pid=1779 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 91.136686][ T6] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 91.673813][ T1831] loop4: detected capacity change from 0 to 256 [ 91.681749][ T1831] exfat: Deprecated parameter 'namecase' [ 91.695046][ T1831] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x0830f3fb, utbl_chksum : 0xe619d30d) [ 91.733094][ T6] usb 1-1: Using ep0 maxpacket: 8 [ 91.767139][ T28] audit: type=1400 audit(1717741431.679:520): avc: denied { bind } for pid=1837 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 91.838101][ T28] audit: type=1400 audit(1717741431.759:521): avc: denied { nlmsg_read } for pid=1841 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 91.864388][ T1842] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 91.874985][ T6] usb 1-1: unable to get BOS descriptor set [ 91.882026][ T28] audit: type=1400 audit(1717741431.789:522): avc: denied { write } for pid=1841 comm="syz-executor.3" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 91.909456][ T1842] loop3: detected capacity change from 0 to 16 [ 91.915734][ T28] audit: type=1400 audit(1717741431.789:523): avc: denied { open } for pid=1841 comm="syz-executor.3" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 91.921607][ T1842] erofs: (device loop3): erofs_read_superblock: cannot find valid erofs superblock [ 91.984216][ T28] audit: type=1400 audit(1717741431.909:524): avc: denied { create } for pid=1845 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 91.992551][ T6] usb 1-1: config 0 has no interfaces? [ 92.021116][ T28] audit: type=1400 audit(1717741431.939:525): avc: denied { write } for pid=1845 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 92.044096][ T1842] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1842 comm=syz-executor.3 [ 92.105458][ T1853] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 92.129104][ T1856] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64 sclass=netlink_route_socket pid=1856 comm=syz-executor.1 [ 92.142657][ T1856] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=60 sclass=netlink_route_socket pid=1856 comm=syz-executor.1 [ 92.156116][ T1856] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=1856 comm=syz-executor.1 [ 92.179717][ T1856] netlink: 13752 bytes leftover after parsing attributes in process `syz-executor.1'. [ 92.189918][ T1856] netlink: 468 bytes leftover after parsing attributes in process `syz-executor.1'. [ 92.253505][ T6] usb 1-1: string descriptor 0 read error: -22 [ 92.263334][ T6] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 92.288540][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.303860][ T6] usb 1-1: config 0 descriptor?? [ 92.519463][ T1875] loop1: detected capacity change from 0 to 512 [ 92.697945][ T1875] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz-executor.1: inode #1: comm syz-executor.1: iget: illegal inode # [ 92.714388][ T1875] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz-executor.1: error while reading EA inode 1 err=-117 [ 92.729780][ T1875] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2810: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 92.743774][ T1875] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz-executor.1: inode #1: comm syz-executor.1: iget: illegal inode # [ 92.762751][ T1875] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz-executor.1: error while reading EA inode 1 err=-117 [ 92.779258][ T1875] EXT4-fs (loop1): 1 orphan inode deleted [ 92.785380][ T1875] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 93.269626][ T6] usb 1-1: USB disconnect, device number 4 [ 93.314962][ T1882] loop3: detected capacity change from 0 to 256 [ 93.336765][ T1882] FAT-fs (loop3): IO charset macgr not found [ 93.368263][ T1886] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 93.387514][ T1618] EXT4-fs (loop1): unmounting filesystem. [ 93.396115][ T1886] loop2: detected capacity change from 0 to 16 [ 93.403747][ T1886] erofs: (device loop2): erofs_read_superblock: cannot find valid erofs superblock [ 93.498956][ T1886] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1886 comm=syz-executor.2 [ 93.515103][ T1897] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 93.525001][ T1896] bpf_get_probe_write_proto: 2 callbacks suppressed [ 93.525030][ T1896] syz-executor.4[1896] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.553753][ T1896] syz-executor.4[1896] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 93.828171][ T1924] loop0: detected capacity change from 0 to 128 [ 93.883194][ T28] kauditd_printk_skb: 3 callbacks suppressed [ 93.883236][ T28] audit: type=1400 audit(1717741433.779:529): avc: denied { mounton } for pid=1920 comm="syz-executor.2" path="/proc/1920/task" dev="proc" ino=22130 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 93.912418][ T28] audit: type=1400 audit(1717741433.779:530): avc: denied { mount } for pid=1920 comm="syz-executor.2" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 93.935497][ T28] audit: type=1400 audit(1717741433.849:531): avc: denied { bind } for pid=1926 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 94.063633][ T1937] syz-executor.4[1937] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.064464][ T1937] syz-executor.4[1937] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.022627][ T1960] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 95.044233][ T28] audit: type=1400 audit(1717741434.969:532): avc: denied { setopt } for pid=1961 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 95.267838][ T1972] loop2: detected capacity change from 0 to 512 [ 95.390391][ T1972] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz-executor.2: inode #1: comm syz-executor.2: iget: illegal inode # [ 95.405736][ T1972] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz-executor.2: error while reading EA inode 1 err=-117 [ 95.420256][ T1972] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz-executor.2: inode #1: comm syz-executor.2: iget: illegal inode # [ 95.435413][ T1972] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz-executor.2: error while reading EA inode 1 err=-117 [ 95.450192][ T1972] EXT4-fs (loop2): 1 orphan inode deleted [ 95.455972][ T1972] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 96.273031][ T1979] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 96.284521][ T1651] EXT4-fs (loop2): unmounting filesystem. [ 96.301327][ T28] audit: type=1400 audit(1717741436.219:533): avc: denied { read } for pid=1981 comm="syz-executor.1" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 96.472670][ T1995] Zero length message leads to an empty skb [ 96.543965][ T28] audit: type=1326 audit(1717741436.469:534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1996 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7849c7cf69 code=0x7ffc0000 [ 96.593274][ T28] audit: type=1326 audit(1717741436.469:535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1996 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7849c7cf69 code=0x7ffc0000 [ 96.622700][ T2006] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 96.650408][ T28] audit: type=1326 audit(1717741436.479:536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1996 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7849c7cf69 code=0x7ffc0000 [ 96.678343][ T1999] device veth1_macvtap left promiscuous mode [ 96.696900][ T28] audit: type=1326 audit(1717741436.479:537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1996 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7849c7cf69 code=0x7ffc0000 [ 96.721761][ T28] audit: type=1326 audit(1717741436.479:538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1996 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7849c7cf69 code=0x7ffc0000 [ 96.843180][ T340] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 98.003137][ T340] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 98.024381][ T340] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 98.081789][ T340] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 98.092224][ T340] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.102127][ T340] usb 1-1: config 0 descriptor?? [ 98.409196][ T2060] binder: 2039:2060 ioctl 4018620d 0 returned -22 [ 98.431302][ T2062] kvm [2061]: vcpu0, guest rIP: 0x1d8 ignored wrmsr: 0x11e data 0x6a12 [ 98.715756][ T2068] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 99.138360][ T28] kauditd_printk_skb: 66 callbacks suppressed [ 99.138396][ T28] audit: type=1400 audit(1717741439.059:605): avc: denied { mounton } for pid=2097 comm="syz-executor.1" path="/root/syzkaller-testdir2512133173/syzkaller.nfTfVX/61/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 99.139315][ T2098] overlayfs: statfs failed on './file0' [ 99.238226][ T340] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:256C:006D.0006/input/input11 [ 99.280272][ T340] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:256C:006D.0006/input/input12 [ 99.310741][ T340] input: HID 256c:006d Touch Strip as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:256C:006D.0006/input/input13 [ 99.331250][ T2113] loop3: detected capacity change from 0 to 256 [ 99.340717][ T340] input: HID 256c:006d Dial as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:256C:006D.0006/input/input14 [ 99.367829][ T28] audit: type=1326 audit(1717741439.289:606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2111 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc202e7cf69 code=0x0 [ 99.377167][ T340] uclogic 0003:256C:006D.0006: input,hiddev96,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.0-1/input0 [ 99.413849][ T2115] loop1: detected capacity change from 0 to 512 [ 99.449172][ T2115] EXT4-fs warning (device loop1): ext4_init_metadata_csum:4554: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 99.473371][ T2115] EXT4-fs (loop1): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 99.543276][ T340] usb 1-1: USB disconnect, device number 5 [ 99.551341][ T2119] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure [ 99.592026][ T2119] incfs_lookup_dentry err:-13 [ 99.596845][ T2119] incfs: Can't find or create .index dir in ./file0 [ 99.609726][ T2119] incfs: mount failed -13 [ 100.323467][ T28] audit: type=1400 audit(1717741440.189:607): avc: denied { remove_name } for pid=2110 comm="syz-executor.3" name="file1" dev="loop3" ino=1048611 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 100.476517][ T28] audit: type=1400 audit(1717741440.189:608): avc: denied { rename } for pid=2110 comm="syz-executor.3" name="file1" dev="loop3" ino=1048611 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 100.684931][ T28] audit: type=1326 audit(1717741440.609:609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2128 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7849c7cf69 code=0x7ffc0000 [ 100.761905][ T28] audit: type=1326 audit(1717741440.639:610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2128 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7849c7cf69 code=0x7ffc0000 [ 100.813222][ T28] audit: type=1326 audit(1717741440.639:611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2128 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7849c7cf69 code=0x7ffc0000 [ 100.876921][ T28] audit: type=1326 audit(1717741440.649:612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2128 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7849c7cf69 code=0x7ffc0000 [ 100.909566][ T28] audit: type=1326 audit(1717741440.649:613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2128 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7849c7cf69 code=0x7ffc0000 [ 100.951409][ T28] audit: type=1326 audit(1717741440.649:614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2128 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7849c7cf69 code=0x7ffc0000 [ 101.046247][ T2152] incfs_lookup_dentry err:-13 [ 101.050818][ T2152] incfs: Can't find or create .index dir in ./file0 [ 101.068313][ T2154] loop1: detected capacity change from 0 to 512 [ 101.068934][ T2152] incfs: mount failed -13 [ 101.110449][ T2154] EXT4-fs warning (device loop1): ext4_init_metadata_csum:4554: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 101.141830][ T2154] EXT4-fs (loop1): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 101.253094][ T340] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 101.350686][ T2174] overlayfs: statfs failed on './file0' [ 101.411642][ T2183] incfs_lookup_dentry err:-13 [ 101.418119][ T2183] incfs: Can't find or create .index dir in ./file0 [ 101.425245][ T2183] incfs: mount failed -13 [ 101.625778][ T340] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 101.652434][ T340] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 101.673463][ T340] usb 4-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 101.696711][ T340] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.725615][ T340] usb 4-1: config 0 descriptor?? [ 101.876619][ T2211] overlayfs: './file0' not a directory [ 102.202698][ T2179] loop4: detected capacity change from 0 to 40427 [ 102.217921][ T2179] F2FS-fs (loop4): invalid crc value [ 102.264614][ T2179] F2FS-fs (loop4): Found nat_bits in checkpoint [ 102.473596][ T2179] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 102.545934][ T313] syz-executor.4: attempt to access beyond end of device [ 102.545934][ T313] loop4: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 102.868082][ T340] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.0007/input/input16 [ 102.906705][ T340] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.0007/input/input17 [ 102.923253][ T6] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 102.949548][ T340] input: HID 256c:006d Touch Strip as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.0007/input/input18 [ 102.991827][ T340] input: HID 256c:006d Dial as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:256C:006D.0007/input/input19 [ 103.026066][ T340] uclogic 0003:256C:006D.0007: input,hiddev96,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.3-1/input0 [ 103.116997][ T340] usb 4-1: USB disconnect, device number 5 [ 104.103430][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 104.136547][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 104.168438][ T6] usb 3-1: New USB device found, idVendor=056a, idProduct=0028, bcdDevice= 0.00 [ 104.192514][ T6] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.208356][ T2272] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 104.222533][ T6] usb 3-1: config 0 descriptor?? [ 104.689431][ T2279] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 105.430474][ T6] wacom 0003:056A:0028.0008: Unknown device_type for 'HID 056a:0028'. Assuming pen. [ 105.441903][ T6] input: Wacom Intuos5 touch L Pen as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:056A:0028.0008/input/input20 [ 105.477726][ T6] wacom 0003:056A:0028.0008: hidraw0: USB HID v0.00 Device [HID 056a:0028] on usb-dummy_hcd.2-1/input0 [ 105.535980][ T6] usb 3-1: USB disconnect, device number 3 [ 105.702393][ T28] kauditd_printk_skb: 67 callbacks suppressed [ 105.702431][ T28] audit: type=1326 audit(1717741445.619:682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2293 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4a6c27cf69 code=0x0 [ 105.879616][ T2264] loop1: detected capacity change from 0 to 40427 [ 105.889937][ T2264] F2FS-fs (loop1): invalid crc value [ 105.906702][ T2264] F2FS-fs (loop1): Found nat_bits in checkpoint [ 106.065135][ T2317] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 106.077331][ T2264] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 106.189273][ T1618] syz-executor.1: attempt to access beyond end of device [ 106.189273][ T1618] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 106.293978][ T28] audit: type=1326 audit(1717741446.219:683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2333 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7e0207cf69 code=0x0 [ 106.323436][ T2336] loop0: detected capacity change from 0 to 256 [ 106.333264][ T2336] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 106.382691][ T2336] usb usb8: usbfs: interface 0 claimed by hub while 'syz-executor.0' sets config #1768304430 [ 106.443099][ T6] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 106.512253][ T28] audit: type=1326 audit(1717741446.429:684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2333 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7e0207cf69 code=0x0 [ 106.580932][ T28] audit: type=1400 audit(1717741446.499:685): avc: denied { remount } for pid=2343 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 106.631395][ T28] audit: type=1326 audit(1717741446.549:686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2333 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e0207cf69 code=0x7ffc0000 [ 106.642765][ T2349] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 106.679807][ T28] audit: type=1326 audit(1717741446.589:687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2333 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7e0207cf69 code=0x7ffc0000 [ 106.728096][ T28] audit: type=1326 audit(1717741446.589:688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2333 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e0207cf69 code=0x7ffc0000 [ 106.773849][ T28] audit: type=1326 audit(1717741446.589:689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2333 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7e0207cf69 code=0x7ffc0000 [ 106.827230][ T28] audit: type=1326 audit(1717741446.589:690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2333 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e0207cf69 code=0x7ffc0000 [ 106.833237][ T6] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 106.859545][ T28] audit: type=1326 audit(1717741446.589:691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2333 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e0207cf69 code=0x7ffc0000 [ 106.884966][ T6] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 106.907686][ T6] usb 5-1: New USB device found, idVendor=056a, idProduct=0028, bcdDevice= 0.00 [ 106.922660][ T6] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.932921][ T6] usb 5-1: config 0 descriptor?? [ 106.975078][ T1114] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 107.180778][ T2359] device pim6reg1 entered promiscuous mode [ 107.223098][ T1114] usb 4-1: Using ep0 maxpacket: 8 [ 107.325686][ T2357] loop1: detected capacity change from 0 to 40427 [ 107.337403][ T2357] F2FS-fs (loop1): invalid crc value [ 107.343261][ T1114] usb 4-1: config 179 has an invalid interface number: 65 but max is 0 [ 107.351920][ T1114] usb 4-1: config 179 has no interface number 0 [ 107.358510][ T1114] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 107.382597][ T2357] F2FS-fs (loop1): Found nat_bits in checkpoint [ 107.397889][ T1114] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 107.417163][ T6] wacom 0003:056A:0028.0009: Unknown device_type for 'HID 056a:0028'. Assuming pen. [ 107.443104][ T1114] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 107.457599][ T6] input: Wacom Intuos5 touch L Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:056A:0028.0009/input/input23 [ 107.477615][ T1114] usb 4-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 107.501430][ T6] wacom 0003:056A:0028.0009: hidraw0: USB HID v0.00 Device [HID 056a:0028] on usb-dummy_hcd.4-1/input0 [ 107.519723][ T1114] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 107.542767][ T1114] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.573339][ T2351] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 107.609966][ T2357] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 107.647844][ T1453] usb 5-1: USB disconnect, device number 4 [ 107.684947][ T1618] syz-executor.1: attempt to access beyond end of device [ 107.684947][ T1618] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 107.721380][ T2374] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=2374 comm=syz-executor.2 [ 107.751287][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Dropping request. Check SNMP counters. [ 107.795875][ T1114] usb 4-1: USB disconnect, device number 6 [ 108.154670][ T2339] loop0: detected capacity change from 0 to 131072 [ 108.163236][ T2339] F2FS-fs (loop0): Test dummy encryption mode enabled [ 108.179062][ T2339] F2FS-fs (loop0): invalid crc value [ 108.188120][ T2339] F2FS-fs (loop0): Found nat_bits in checkpoint [ 108.284546][ T2339] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 108.315137][ T2385] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 108.324146][ T2339] syz-executor.0[2339] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 108.325237][ T2339] syz-executor.0[2339] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 108.357114][ T2339] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 108.426653][ T2339] fscrypt: AES-256-XTS using implementation "xts-aes-aesni" [ 108.500426][ T1645] F2FS-fs (loop0): f2fs_fill_dentries: corrupted namelen=1025, run fsck to fix. [ 108.514665][ T2399] device pim6reg1 entered promiscuous mode [ 108.853133][ T1453] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 108.943245][ T340] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 108.964074][ T2416] loop1: detected capacity change from 0 to 256 [ 108.988724][ T2416] FAT-fs (loop1): IO charset macgr not found [ 109.174698][ T1880] device bridge_slave_1 left promiscuous mode [ 109.181404][ T1880] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.193189][ T340] usb 5-1: Using ep0 maxpacket: 32 [ 109.212095][ T1880] device bridge_slave_0 left promiscuous mode [ 109.228508][ T1880] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.236373][ T1453] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 109.257370][ T1453] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 109.276941][ T1880] device veth1_macvtap left promiscuous mode [ 109.283187][ T1453] usb 3-1: New USB device found, idVendor=056a, idProduct=0028, bcdDevice= 0.00 [ 109.292457][ T1880] device veth0_vlan left promiscuous mode [ 109.298857][ T1453] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.313218][ T340] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 109.329158][ T340] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 109.342429][ T1453] usb 3-1: config 0 descriptor?? [ 109.349963][ T340] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 109.374606][ T340] usb 5-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.00 [ 109.392646][ T340] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.412245][ T340] usb 5-1: config 0 descriptor?? [ 109.850236][ T1453] wacom 0003:056A:0028.000A: Unknown device_type for 'HID 056a:0028'. Assuming pen. [ 109.864352][ T1453] input: Wacom Intuos5 touch L Pen as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:056A:0028.000A/input/input26 [ 109.895454][ T1453] wacom 0003:056A:0028.000A: hidraw0: USB HID v0.00 Device [HID 056a:0028] on usb-dummy_hcd.2-1/input0 [ 109.907510][ T340] ntrig 0003:1B96:000A.000B: unknown main item tag 0x0 [ 109.931734][ T340] ntrig 0003:1B96:000A.000B: unknown main item tag 0x0 [ 109.938914][ T340] ntrig 0003:1B96:000A.000B: unknown main item tag 0x0 [ 109.945831][ T340] ntrig 0003:1B96:000A.000B: unknown main item tag 0x0 [ 109.952715][ T340] ntrig 0003:1B96:000A.000B: unknown main item tag 0x0 [ 109.961364][ T340] ntrig 0003:1B96:000A.000B: hidraw1: USB HID v0.00 Device [HID 1b96:000a] on usb-dummy_hcd.4-1/input0 [ 109.984065][ T2434] loop3: detected capacity change from 0 to 256 [ 110.000582][ T2434] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 110.055671][ T2434] usb usb8: usbfs: interface 0 claimed by hub while 'syz-executor.3' sets config #1768304430 [ 110.057957][ T24] usb 3-1: USB disconnect, device number 4 [ 110.180296][ T2437] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.187627][ T2437] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.195927][ T2437] device bridge_slave_0 entered promiscuous mode [ 110.203656][ T2437] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.210557][ T2437] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.219380][ T2437] device bridge_slave_1 entered promiscuous mode [ 110.441425][ T2437] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.448570][ T2437] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.455802][ T2437] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.463000][ T2437] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.524180][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.534304][ T6] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.541863][ T6] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.564028][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.572428][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.579383][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.587233][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.595684][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.602594][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.628489][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.645621][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.688541][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.710035][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.724974][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.739164][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.750585][ T2437] device veth0_vlan entered promiscuous mode [ 110.775294][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 110.794309][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.807072][ T2437] device veth1_macvtap entered promiscuous mode [ 110.831029][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.840662][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.849931][ T1114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.870936][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.885241][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.969733][ T2459] loop1: detected capacity change from 0 to 2048 [ 111.007679][ T2459] EXT4-fs error (device loop1): ext4_orphan_get:1422: comm syz-executor.1: bad orphan inode 8192 [ 111.019535][ T2459] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 111.046610][ T28] kauditd_printk_skb: 14 callbacks suppressed [ 111.046643][ T28] audit: type=1400 audit(1717741450.969:706): avc: denied { mounton } for pid=2458 comm="syz-executor.1" path="/root/syzkaller-testdir2512133173/syzkaller.nfTfVX/92/file0/bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 111.103415][ T28] audit: type=1326 audit(1717741451.009:707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2469 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75d067cf69 code=0x7fc00000 [ 111.140110][ T28] audit: type=1326 audit(1717741451.059:708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2469 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f75d067cf69 code=0x7fc00000 [ 111.169756][ T2474] EXT4-fs error (device loop1): ext4_map_blocks:607: inode #2: block 16: comm syz-executor.1: lblock 0 mapped to illegal pblock 16 (length 1) [ 111.194342][ T2475] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=2475 comm=syz-executor.0 [ 111.215499][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Dropping request. Check SNMP counters. [ 111.345591][ T1618] EXT4-fs error (device loop1): ext4_map_blocks:607: inode #2: block 16: comm syz-executor.1: lblock 0 mapped to illegal pblock 16 (length 1) [ 111.371289][ T1618] EXT4-fs (loop1): unmounting filesystem. [ 111.393081][ T24] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 111.685299][ T340] usb 5-1: USB disconnect, device number 5 [ 111.698525][ T28] audit: type=1326 audit(1717741451.619:709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2482 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4a6c27cf69 code=0x0 [ 111.763137][ T24] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 111.774468][ T24] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 111.784370][ T24] usb 3-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 111.798956][ T24] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 111.821154][ T24] usb 3-1: config 0 descriptor?? [ 111.860299][ T28] audit: type=1326 audit(1717741451.779:710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2469 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75d067cf69 code=0x7fc00000 [ 112.419317][ T24] hid (null): bogus close delimiter [ 112.633329][ T24] usb 3-1: language id specifier not provided by device, defaulting to English [ 112.885450][ T1880] device bridge_slave_1 left promiscuous mode [ 112.891656][ T1880] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.917030][ T1880] device bridge_slave_0 left promiscuous mode [ 112.923313][ T1880] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.933535][ T1880] device veth0_vlan left promiscuous mode [ 113.098442][ T24] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:256C:006D.000C/input/input29 [ 113.128551][ T24] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:256C:006D.000C/input/input30 [ 113.156096][ T24] input: HID 256c:006d Touch Strip as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:256C:006D.000C/input/input31 [ 113.170080][ T2515] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 113.196508][ T24] input: HID 256c:006d Dial as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:256C:006D.000C/input/input32 [ 113.238305][ T24] uclogic 0003:256C:006D.000C: input,hiddev96,hidraw0: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.2-1/input0 [ 113.331870][ T2517] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 113.344880][ T340] usb 3-1: USB disconnect, device number 5 [ 113.410796][ T2516] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 113.554181][ T2516] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.561490][ T2516] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.818125][ T2488] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.834842][ T2488] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.847372][ T2488] device bridge_slave_0 entered promiscuous mode [ 113.868609][ T2488] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.909717][ T2488] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.924933][ T2488] device bridge_slave_1 entered promiscuous mode [ 113.973422][ T2525] input: syz1 as /devices/virtual/input/input33 [ 114.029151][ T28] audit: type=1326 audit(1717741453.949:711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2529 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7e0207cf69 code=0x0 [ 114.215230][ T2535] loop4: detected capacity change from 0 to 1024 [ 114.231276][ T2535] EXT4-fs: Ignoring removed orlov option [ 114.243045][ T1114] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 114.252853][ T2535] EXT4-fs: Ignoring removed nomblk_io_submit option [ 114.283243][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.291963][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.307876][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.317462][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.319606][ T2535] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 114.326049][ T336] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.340580][ T336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.348081][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.356733][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.365963][ T336] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.368163][ T28] audit: type=1400 audit(1717741454.289:712): avc: denied { map } for pid=2534 comm="syz-executor.4" path="/root/syzkaller-testdir582454708/syzkaller.LEtMAi/187/file1/file0/bus" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 114.372874][ T336] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.410790][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.434405][ T2535] EXT4-fs error (device loop4): get_max_inline_xattr_value_size:69: inode #12: comm syz-executor.4: corrupt xattr in inline inode [ 114.448339][ T2535] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2213: inode #12: comm syz-executor.4: corrupted in-inode xattr [ 114.449113][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.469872][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.500119][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.503374][ T28] audit: type=1400 audit(1717741454.429:713): avc: denied { remove_name } for pid=313 comm="syz-executor.4" name="lost+found" dev="loop4" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 114.524954][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.532250][ T1114] usb 1-1: Using ep0 maxpacket: 32 [ 114.541851][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.549396][ T28] audit: type=1400 audit(1717741454.479:714): avc: denied { rmdir } for pid=313 comm="syz-executor.4" name="lost+found" dev="loop4" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 114.558308][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.583832][ T313] ================================================================== [ 114.584257][ T2488] device veth0_vlan entered promiscuous mode [ 114.591778][ T313] BUG: KASAN: use-after-free in ext4_xattr_delete_inode+0xcd0/0xce0 [ 114.605421][ T313] Read of size 4 at addr ffff888125266000 by task syz-executor.4/313 [ 114.613306][ T313] [ 114.615471][ T313] CPU: 0 PID: 313 Comm: syz-executor.4 Not tainted 6.1.78-syzkaller-00148-g62a4d78ddaf1 #0 [ 114.620711][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.625279][ T313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 114.625317][ T313] Call Trace: [ 114.625333][ T313] 2024/06/07 06:24:14 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 114.625353][ T313] dump_stack_lvl+0x151/0x1b7 [ 114.637967][ T2488] device veth1_macvtap entered promiscuous mode [ 114.642906][ T313] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 114.664869][ T313] ? _printk+0xd1/0x111 [ 114.668864][ T313] ? __virt_addr_valid+0x242/0x2f0 [ 114.673811][ T313] print_report+0x158/0x4e0 [ 114.678153][ T313] ? __virt_addr_valid+0x242/0x2f0 [ 114.683201][ T313] ? kasan_addr_to_slab+0xd/0x80 [ 114.688065][ T313] ? ext4_xattr_delete_inode+0xcd0/0xce0 [ 114.688994][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.693636][ T313] kasan_report+0x13c/0x170 [ 114.693725][ T313] ? ext4_xattr_delete_inode+0xcd0/0xce0 [ 114.693831][ T313] __asan_report_load4_noabort+0x14/0x20 [ 114.693928][ T313] ext4_xattr_delete_inode+0xcd0/0xce0 [ 114.694027][ T313] ? sb_end_intwrite+0x130/0x130 [ 114.727659][ T313] ? ext4_expand_extra_isize_ea+0x1c40/0x1c40 [ 114.733672][ T313] ? __kasan_check_read+0x11/0x20 [ 114.738531][ T313] ? ext4_inode_is_fast_symlink+0x295/0x3d0 [ 114.744252][ T313] ? ext4_evict_inode+0xbc2/0x1550 [ 114.749295][ T313] ext4_evict_inode+0xef9/0x1550 [ 114.754066][ T313] ? _raw_spin_unlock+0x4c/0x70 [ 114.758884][ T313] ? ext4_inode_is_fast_symlink+0x3d0/0x3d0 [ 114.764208][ T28] audit: type=1400 audit(1717741454.479:715): avc: denied { unlink } for pid=313 comm="syz-executor.4" name="file0" dev="loop4" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 114.764760][ T313] ? _raw_spin_unlock+0x4c/0x70 [ 114.791933][ T313] ? inode_io_list_del+0x18b/0x1a0 [ 114.796888][ T313] ? ext4_inode_is_fast_symlink+0x3d0/0x3d0 [ 114.802613][ T313] evict+0x2a3/0x630 [ 114.806356][ T313] iput+0x642/0x870 [ 114.810001][ T313] vfs_rmdir+0x3c2/0x500 [ 114.814073][ T313] do_rmdir+0x3ab/0x630 [ 114.818073][ T313] ? d_delete_notify+0x160/0x160 [ 114.822859][ T313] __x64_sys_unlinkat+0xdf/0xf0 [ 114.827545][ T313] do_syscall_64+0x3d/0xb0 [ 114.831783][ T313] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 114.837619][ T313] RIP: 0033:0x7fc202e7c747 [ 114.841950][ T313] Code: 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 07 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 114.861476][ T313] RSP: 002b:00007ffc8a7c96a8 EFLAGS: 00000207 ORIG_RAX: 0000000000000107 [ 114.869736][ T313] RAX: ffffffffffffffda RBX: 0000000000000065 RCX: 00007fc202e7c747 [ 114.877967][ T313] RDX: 0000000000000200 RSI: 00007ffc8a7ca850 RDI: 00000000ffffff9c [ 114.885882][ T313] RBP: 00007fc202ed9636 R08: 0000000000000000 R09: 0000000000000000 [ 114.893677][ T313] R10: 0000000000000100 R11: 0000000000000207 R12: 00007ffc8a7ca850 [ 114.901578][ T313] R13: 00007fc202ed9636 R14: 000000000001bde9 R15: 0000000000000009 [ 114.909586][ T313] [ 114.912428][ T313] [ 114.914598][ T313] The buggy address belongs to the physical page: [ 114.920948][ T313] page:ffffea0004949980 refcount:0 mapcount:0 mapping:0000000000000000 index:0x1 pfn:0x125266 [ 114.931091][ T313] flags: 0x4000000000000000(zone=1) [ 114.936240][ T313] raw: 4000000000000000 ffffea00049422c8 ffffea0004d2a948 0000000000000000 [ 114.944659][ T313] raw: 0000000000000001 0000000000000000 00000000ffffffff 0000000000000000 [ 114.953050][ T313] page dumped because: kasan: bad access detected [ 114.959417][ T313] page_owner tracks the page as freed [ 114.964595][ T313] page last allocated via order 0, migratetype Movable, gfp_mask 0x8140dca(GFP_HIGHUSER_MOVABLE|__GFP_COMP|__GFP_ZERO|__GFP_CMA), pid 2511, tgid 2508 (syz-executor.3), ts 114002797636, free_ts 114346280172 [ 114.984641][ T313] post_alloc_hook+0x213/0x220 [ 114.989234][ T313] prep_new_page+0x1b/0x110 [ 114.993659][ T313] get_page_from_freelist+0x27ea/0x2870 [ 114.999131][ T313] __alloc_pages+0x3a1/0x780 [ 115.003558][ T313] __folio_alloc+0x15/0x40 [ 115.007905][ T313] wp_page_copy+0x23b/0x1690 [ 115.012329][ T313] do_wp_page+0xc25/0xdf0 [ 115.016491][ T313] handle_mm_fault+0x15a2/0x2f40 [ 115.021266][ T313] exc_page_fault+0x24d/0x700 [ 115.025782][ T313] asm_exc_page_fault+0x27/0x30 [ 115.030556][ T313] page last free stack trace: [ 115.035071][ T313] free_unref_page_prepare+0x83d/0x850 [ 115.040478][ T313] free_unref_page_list+0xf1/0x7b0 [ 115.045653][ T313] release_pages+0xf7f/0xfe0 [ 115.050079][ T313] free_pages_and_swap_cache+0x8a/0xa0 [ 115.055373][ T313] tlb_flush_mmu+0xfe/0x1d0 [ 115.059721][ T313] unmap_page_range+0x219d/0x2480 [ 115.064681][ T313] unmap_vmas+0x4e4/0x660 [ 115.068829][ T313] exit_mmap+0x2d1/0x940 [ 115.072915][ T313] __mmput+0x95/0x310 [ 115.076730][ T313] mmput+0x56/0x170 [ 115.080384][ T313] do_exit+0xb29/0x2b80 [ 115.084471][ T313] do_group_exit+0x21a/0x2d0 [ 115.089246][ T313] get_signal+0x169d/0x1820 [ 115.093580][ T313] arch_do_signal_or_restart+0xb0/0x16f0 [ 115.099048][ T313] exit_to_user_mode_loop+0x74/0xa0 [ 115.104085][ T313] exit_to_user_mode_prepare+0x5a/0xa0 [ 115.109390][ T313] [ 115.111547][ T313] Memory state around the buggy address: [ 115.117149][ T313] ffff888125265f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 115.125018][ T313] ffff888125265f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 115.133012][ T313] >ffff888125266000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 115.140900][ T313] ^ [ 115.144819][ T313] ffff888125266080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 115.152912][ T313] ffff888125266100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 115.160788][ T313] ==================================================================