last executing test programs: 6.652548247s ago: executing program 1 (id=172): r0 = syz_usb_connect$cdc_ncm(0x0, 0x7a, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000020000402505a1a44000010203010902680002010040000904000001020e0000052406000105240000000d240f0100000000000000000006241a0000000c241b4800050000050080050905810300020000000904010000020d0000090401010202"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000300)={0x84, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 4.49698173s ago: executing program 3 (id=178): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='environ\x00') read$FUSE(r1, &(0x7f0000002900)={0x2020}, 0x2020) 4.419969292s ago: executing program 4 (id=180): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40850) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x480c0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0}, 0x18) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', 0x0}) 4.387302622s ago: executing program 3 (id=181): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000010000008500000086000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x28, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0xa000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 4.370603083s ago: executing program 3 (id=182): socket$inet6(0x10, 0x3, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000240)=0x2) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x8946, &(0x7f0000000040)="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") bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sched_switch\x00', r2, 0x0, 0x400000}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) ppoll(&(0x7f0000000500)=[{r1}], 0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x20, 0x0) shutdown(r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 3.569843378s ago: executing program 4 (id=186): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000fd0f000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r2, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) 3.569433179s ago: executing program 4 (id=187): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_GET_STATS_FD_cpu(0xffffffffffffffff, 0xaece) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8000000000000000}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000040)=0x58, 0x1) 3.46798074s ago: executing program 3 (id=188): r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000700)={0xa, 0x4e22, 0x0, @loopback, 0x4}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fdffffff850000002d0000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) io_setup(0x987, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x1, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x6, 0x14, 'syz0\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x890}, 0x800) r5 = socket(0x2, 0x3, 0xff) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$unix(r5, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="189772100048f5c56a6aeb00ffffffff0bd87cc6fcc9b76b0300000000000000", 0x20}], 0x1, 0x0, 0x0, 0x4000}}], 0x1, 0x20000000) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x48}, {0x6, 0x37, 0x0, 0x9}]}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x9504, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) 3.162623946s ago: executing program 1 (id=189): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x200000000000003f, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) listen(r2, 0x0) accept(r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 3.003841449s ago: executing program 0 (id=194): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffff) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x3000009, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000002480)='\x00\x00\x03\x00\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80`4/\xe9\x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1{D\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8#=\x98$\xa3\xf2\xf5?.a\x19\x9azf\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\x82\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\x16\\n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd3\x82\x92\xba+\x99PXB\xdc\xbay\xa0s\xbf]\xc9\xb4JTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18-\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84\x04;\xc5[\nja\xb9\'\xc9#\xfcx\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e2G\xad\xd4LH\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00\x05\xd4\xea\xea\x7f=\xc6:\\N\xc3\xb7Vw\xc6\x9c\x96s\xaaHL\x96\xc72\n\x18Ynj\xceTS\xfbl\x0f\x9f8M\f\x89\xa1\xd2Hs`\x8bp\x8a\xc4%\xf8\x1d3\nV\x9a\xaf\x1f\xf96^\x93\xc1\xaf)\rg\x86\xd6\xea\xa9\x0f\x9a\xf1V\x1b\xbf\x8b') ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000f00)='\x00\x00\x00\x06\x00\x00\x03\x00\x00x\x92\x12\xbc\x00\x00\xbb\x0642\x9c\x1a\xd1\xcbx\xb0\xd6\x1e\x10gQ\xca\x0e;\xf7\'\x8c\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn\x05\x00\x00\x00-<\r\xd1?\xf5\xd5\x80\xc0\xb4a \xac\xc4K\x03\xfa\x13Vz\xbf\xe3c\x8d \x0f\xb1\x00\x8a\x98\xa22\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafd%\xf1\xdbjE\x01\xd1sD5hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851Y9OB\xdeB\xe1\x02-&\"1hS\x92\xe4$-\x02\x00\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xff\xff\xff\xff\x00\x00\x00\x00d\xf0\xf1j\x11\x12\xc0\xbb\xfdq~#\xf7\xa8\"$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\a\x00\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\t\x00\x00\x00CvNhx461\x04N<\xedV\xcet\xaa~\xf3j\x94\xec\x92\x86uY\xf6\xb5\t?,~\xa67\\\xb9\xc9K\xf8\x9d\x96\xc0\xb5\xc7wF\x99\x12\x97T\x90.\x9c\xe3\x9a\xf1\xb9\x9c\x13\xbc\x19\xde/\xaahB\t\x97\a03\xcd\xb3\xc8\xd5l\x14!\xf9Xg2\x1d\xeeB\xccT\x0e\xd8\xef\xc8\xe9\xb4\xf3l\xc3\xf2\x998\xc8\xc2|2\xee\xb4W\x99f.\xeb\xe9\x05\xcbkz3+\xdd\xe1*8\x95@0t0\xad\xe3#\xd7\x19\xe7Q\xdfmI\xe5\x1e\xe4\x87\xc9\x8f\xa7\xe0\xd9v\xf6\x01\x9d\x8f`,\x1a8\x81I\x86l\x8f2\r:\xc1\x02\xd6Z%\xa7Ks\x8bUolS\x05\xbe\x97\x1fGe\x94\xa6\xa3\xab\xdb\r\x17\xff[\xb1\x00\xff\x7f\x00\x00\x00\x00tE\\\xf4\xefq\xa8\xdf\xa9\xb1\xc4\xe1:|\xeey\x86++\xda\xa6\xff\xbaA\x94Q4\xde\x80\xd6\xf9\xe9\xc4\r\xedK\xa6\xadQ\xe3\xba\xd5\x0e\x84\x19\xd3&\x1a\xc2Ho|\xda\xfb\xae\x8b\x88\xc9\xb6SN\xfb\xa0H\a\xa0\xf6\x15\x1d\xa0\xb6\xbd\xde\xba\x00\x00\x00\x00\x00\x00\x00\x00\x00') 2.97987787s ago: executing program 0 (id=195): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000500)='hrtimer_start\x00', r1}, 0x10) clock_nanosleep(0x9, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0) 2.689505646s ago: executing program 4 (id=196): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x4, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x9) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x81}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r6}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000013c0)=ANY=[@ANYBLOB="640000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="e5fda988000000002800128009000100766c616e00000000180002800c0002001c0000001f000000060001000000000008000500", @ANYRES32=r0, @ANYBLOB='\b\x00'], 0x64}, 0x1, 0x0, 0x0, 0x8811}, 0x0) 2.616139337s ago: executing program 0 (id=197): r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x1, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x80) ftruncate(r2, 0x2007ffb) sendfile(r2, r2, 0x0, 0x1000000201005) 2.039930399s ago: executing program 1 (id=199): openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1002, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x1a9) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{}, &(0x7f0000001c00)=0x8000000, &(0x7f0000001c40)}, 0x20) mount$incfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) 1.707766825s ago: executing program 3 (id=200): socket$inet6(0x10, 0x3, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000240)=0x2) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x8946, &(0x7f0000000040)="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") bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sched_switch\x00', r2, 0x0, 0x400000}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) ppoll(&(0x7f0000000500)=[{r1}], 0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x20, 0x0) shutdown(r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 1.535989559s ago: executing program 0 (id=201): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x8, &(0x7f0000000240)={[{@sb={'sb', 0x3d, 0x1}}, {@nodioread_nolock}, {@oldalloc}]}, 0x2, 0x53a, &(0x7f0000000c80)="$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") mkdir(&(0x7f0000000300)='./bus\x00', 0x1a0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x44, 0x86}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x6, 0x4, 0x7, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x50) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f0000000040)={0x80000003, 0x1, 0xffffffc0, 0xffff, 0x2, "83843c556dec3a9a90800124b904cfc27929a3", 0xf57, 0x10000}) 1.535689099s ago: executing program 4 (id=202): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c01250000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r4, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e1479e4c7", 0x0, 0x500, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r3}, &(0x7f0000000800), &(0x7f0000000840)}, 0x20) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=""/140, 0x8c) 1.036581119s ago: executing program 2 (id=203): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000010000008500000086000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x28, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0xa000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 1.01277239s ago: executing program 2 (id=204): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00'}, 0x10) munlockall() madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) 950.562501ms ago: executing program 0 (id=205): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000200), 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') read$FUSE(r1, &(0x7f0000002080)={0x2020}, 0x2020) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x2b, 'cpu'}, {0x2b, 'net_cls'}]}, 0x60) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x10e, &(0x7f00000002c0)={[{@nodiscard}, {@jqfmt_vfsv0}, {@data_err_ignore}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x10000}}, {@resuid}, {@norecovery}]}, 0x1, 0x458, &(0x7f0000000680)="$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") open(0x0, 0x86442, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000001b80)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd1200000000000085000000b0000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b30205006023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa8272f3eee97c0c3258918bd811db74b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff90326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff7a9433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0f34d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbdee00550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920386f14d12ca3c3431ee97471c7868dcdaffaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf974fcf36cbf6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd574d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a8022c8870f228787863a9e0885e238b44ae1c25c9fd8bb27083b8246829e64056000302bffff15405bd5f2eba2000000dd0000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb42305651152df60a3a05b89e760b60563c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d0104361c37c61a43b5afd865b60d4cae891b73220f17d25979a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9463f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d00000000ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf5ef06f7244dd357acd09d1ee4928aafe23de66fed972e0dddfb33f64e64701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4faa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a2689217380400a9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a000000000000000000000000000020bd79e41c682139c58aa9deb039a691ad640e12c12fe11d70fe495906f2d5d71778acbd4eee53a3996cb0de84bd2b059d60c0f96a53ea44e0b293865aa68df494f87db976e36ad6c06912244d4c883c4aaa60b4a1392ce0b2f2c519663b4652ff871e0f6dfff9f7d34ecf04be0a58c3d53174b67d1886e34b81ad8c60da56acc64739c3acab24aa8d0ac92d465074f915608b1b60a948bad401b1a7fb3627bbe6c45123ed44bfdf8cc143bd1b7a663dc3d0476b8e39becffc429e41f66b1e37ae52aacaff0f1dc8ea70b68c25072e20586b19127d75fa71577f265c51000000000000000000000000004c0c1b4742fdb68a34370543d7aec4fbb67bfb3730af0c908d89029365378cca550f508e3699830028643ecfe9f79bd15db571c5420d9b60fa794cfbc7fd039856329b684216237ec55faf25fee7f1a838fc2399d67fe9b245fab52f7a8eb1aadbfbd8d203290f131965a41ca43bf5440e7b1425c15d39559e76384112b80dd0049280a1e9b63e3e7cadefa558b6d38ebe86b49e3f80204b5536f1bde80cb2dade46f6a1b8cc20a5a9b560e736235d518349599b8368bf1e360ecaa0bde20303eef789304761aca34b507fd66115ef36b2cec7629c7609283d1676bb3a018c0dad35189928abf9d06bc9"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x49) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="a800000000010904000500000000000002000000240001801400018008000100e000000108000200ac1e01010c00028005000100000009002400028014000180080001000000010908000200ac1e00010c000280050001000000000044000f800800014000000006080003400000002b080003400000000808000240000000400800014000000000fb0001400000000708000140000044f10800034000000003080007"], 0xa8}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kvm_set_irq\x00', r2, 0x0, 0x8}, 0x18) sched_setaffinity(r4, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000700)={0x2, 0x3, 0x0, 0x3, 0x10, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, '\n'}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x9, 0xc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x80}, 0x1, 0x7}, 0x0) 950.016571ms ago: executing program 2 (id=206): bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141b82, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x10000000000700, 0xfffffd65) 915.528862ms ago: executing program 1 (id=207): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x74000000, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c00000010004b0400f4ed00000000007a000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800b00010062726964676500001c00028008000400000000000600060000000000060009"], 0x4c}}, 0x0) 915.010632ms ago: executing program 2 (id=208): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000050000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000ffffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001c00)=@base={0xb, 0x5, 0x7, 0x9, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, 0xffffffffffffffff, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) sendmsg$inet(r3, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) 885.215192ms ago: executing program 1 (id=209): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, @xdp}, 0x18) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x24048180) 810.680274ms ago: executing program 1 (id=210): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) io_uring_enter(0xffffffffffffffff, 0x2df1, 0x4000, 0x4, 0x0, 0x54) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000075981400000000003b810000850000007d000000760000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000005c0)='sys_enter\x00', r4}, 0x10) io_getevents(0x0, 0x2, 0x0, 0x0, 0x0) 768.477354ms ago: executing program 3 (id=211): socket$inet6(0x10, 0x3, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000240)=0x2) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sched_switch\x00', r2, 0x0, 0x400000}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) ppoll(&(0x7f0000000500)=[{r1}], 0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x20, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={@cgroup, 0x13, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) shutdown(r0, 0x0) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r4}, 0x18) readlink(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 624.017798ms ago: executing program 4 (id=212): r0 = getpid() setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x190) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[], &(0x7f0000001200)='syzkaller\x00'}, 0x94) r5 = fsmount(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={r4, r5, 0x1, 0x0, @void}, 0x10) write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) 98.400088ms ago: executing program 0 (id=213): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = socket(0x1, 0x5, 0x0) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000500)={0xe000200c}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000001c0)={0x80000002}) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x15) write$uinput_user_dev(r6, &(0x7f0000001680)={'syz0\x00', {0x7, 0x3, 0xb, 0x9}, 0x16, [0x6, 0x5, 0x10, 0xfffffe00, 0x8, 0x7, 0x8, 0x2, 0x8, 0x0, 0x3, 0x3, 0x4, 0x2, 0x3, 0x7, 0x3, 0x9, 0x800, 0x2, 0x7, 0x2, 0x4, 0x157824c6, 0x1, 0x10, 0x7, 0x7fff, 0xf, 0xa, 0x8, 0x7, 0x0, 0x8, 0x7, 0x7, 0x101, 0x9, 0x6, 0xffffff80, 0x20000, 0x2, 0x7, 0x7fff, 0x9, 0x4, 0x200, 0x10, 0x68129fb, 0x3c1f5b7e, 0x10, 0xfffffff9, 0x8000, 0x0, 0x1, 0x8, 0xbd60, 0x7, 0x7, 0xff, 0xa, 0x2, 0xa0, 0xfffffffb], [0x1000, 0xff, 0x400, 0xb8, 0xb41a, 0x40, 0x8, 0xff, 0x5, 0x8, 0x1, 0xf1, 0x28000, 0xffff, 0x7, 0x7fff, 0xfb, 0x0, 0x8001, 0x3, 0x10, 0x8, 0x800, 0x2, 0x100, 0x40, 0x3, 0xffffffff, 0x1, 0x7, 0x3, 0xfffffffe, 0x1, 0x6, 0x6, 0xf39d, 0x7d, 0x9, 0x5, 0x10, 0x1, 0x6, 0x6, 0x3, 0x4, 0x2, 0xf, 0x4, 0x0, 0xa, 0x8000, 0x1, 0x2, 0x6, 0x2, 0x8, 0x8, 0x9, 0x7, 0xdc, 0x4, 0x70, 0x9, 0x200], [0x3, 0x80, 0x0, 0x1, 0x7f, 0x9, 0x4, 0x4, 0x10000, 0x9c, 0x0, 0x6, 0x8, 0x2, 0xa2a, 0x5d, 0xb, 0x7, 0x9, 0x1, 0xfffffffd, 0xd, 0x9, 0x5, 0x6, 0x1e4a, 0xfffffff8, 0x4, 0x7, 0x9d, 0x80, 0x2, 0x1, 0x1, 0x200, 0x8, 0x3, 0x7, 0x10001, 0x1ff, 0x6, 0x5b, 0x0, 0x2, 0x4, 0x8, 0x8, 0x401, 0x401, 0x0, 0xf9a1, 0xfff, 0x1ff, 0xe, 0x1, 0x81, 0x70, 0x3, 0x6, 0x3, 0xfffffff8, 0x9ae, 0xd9, 0x40], [0xe94, 0x8, 0x2, 0x9, 0x810d, 0x4, 0xfffff264, 0x4, 0x2, 0x4, 0x4, 0x7, 0x7, 0x3, 0xffff1446, 0xda, 0x6, 0x80, 0x0, 0xd7400000, 0x3, 0x8001, 0x48d, 0xffffffff, 0xfffffffa, 0xa051, 0x8, 0x407fbdd2, 0x5, 0x5, 0x8, 0xff, 0x10, 0x4, 0xd29, 0x6a3d, 0xfffffff8, 0x0, 0x4, 0x7, 0x80000000, 0x7, 0x5, 0x1, 0x1d9b, 0xfffffffb, 0x7, 0xfffffff8, 0x80, 0x3, 0x7, 0x6, 0x5, 0x0, 0x80, 0x80000000, 0x0, 0x9, 0x1, 0x7, 0xfff, 0x401, 0xffff, 0x4]}, 0x45c) 70.234089ms ago: executing program 2 (id=214): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b000000000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000010000008500000086000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x28, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0xa000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 0s ago: executing program 2 (id=215): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) mount(0x0, 0x0, 0x0, 0x1000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4f}}, {{@in6=@mcast2, 0x404d3, 0x2b}, 0x0, @in=@empty}}, 0xe4) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) close(r0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000fc000000000000000100000000000000ac1e000100000000000000000000000000000000000000000a0060"], 0xb8}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000fc000000000000000000000000000000ac1e0001821501f6"], 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0xaa3, 0xfffffffffffffff8}, {0x0, 0xb}}}, 0xb8}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.185' (ED25519) to the list of known hosts. [ 24.010611][ T30] audit: type=1400 audit(1757172639.669:64): avc: denied { mounton } for pid=274 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.011774][ T274] cgroup: Unknown subsys name 'net' [ 24.033526][ T30] audit: type=1400 audit(1757172639.669:65): avc: denied { mount } for pid=274 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.061603][ T30] audit: type=1400 audit(1757172639.699:66): avc: denied { unmount } for pid=274 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.081614][ T274] cgroup: Unknown subsys name 'devices' [ 24.178302][ T274] cgroup: Unknown subsys name 'hugetlb' [ 24.184812][ T274] cgroup: Unknown subsys name 'rlimit' [ 24.321469][ T30] audit: type=1400 audit(1757172639.979:67): avc: denied { setattr } for pid=274 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 24.346858][ T30] audit: type=1400 audit(1757172639.979:68): avc: denied { mounton } for pid=274 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 24.352450][ T276] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 24.372681][ T30] audit: type=1400 audit(1757172639.979:69): avc: denied { mount } for pid=274 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 24.405311][ T30] audit: type=1400 audit(1757172640.049:70): avc: denied { relabelto } for pid=276 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.434809][ T30] audit: type=1400 audit(1757172640.049:71): avc: denied { write } for pid=276 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.467510][ T30] audit: type=1400 audit(1757172640.129:72): avc: denied { read } for pid=274 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.468060][ T274] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 24.494056][ T30] audit: type=1400 audit(1757172640.129:73): avc: denied { open } for pid=274 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.197719][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.205146][ T282] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.213478][ T282] device bridge_slave_0 entered promiscuous mode [ 26.221619][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.229345][ T282] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.237119][ T282] device bridge_slave_1 entered promiscuous mode [ 26.306928][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.314477][ T283] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.322014][ T283] device bridge_slave_0 entered promiscuous mode [ 26.340471][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.347634][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.355034][ T285] device bridge_slave_0 entered promiscuous mode [ 26.362510][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.369656][ T283] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.378012][ T283] device bridge_slave_1 entered promiscuous mode [ 26.389650][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.398002][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.407026][ T285] device bridge_slave_1 entered promiscuous mode [ 26.477547][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.484744][ T284] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.492624][ T284] device bridge_slave_0 entered promiscuous mode [ 26.510213][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.517496][ T284] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.527606][ T284] device bridge_slave_1 entered promiscuous mode [ 26.564977][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.572900][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.580482][ T286] device bridge_slave_0 entered promiscuous mode [ 26.589498][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.596738][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.604530][ T286] device bridge_slave_1 entered promiscuous mode [ 26.731314][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.738398][ T282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.745939][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.753131][ T282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.771834][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.779204][ T285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.786659][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.793987][ T285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.816731][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.824107][ T283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.832127][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.840359][ T283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.869464][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.877110][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.884636][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.892120][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.899789][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.907435][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.918459][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 26.927305][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.940614][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.963595][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.972901][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.980219][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.999136][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.007843][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.015578][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.028945][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.036808][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.045334][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.052374][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.060144][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.069222][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.078413][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.106809][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.117222][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.125485][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.133752][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.142498][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.151138][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.159667][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.168895][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.176174][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.184134][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.196952][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.211002][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.219944][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.235180][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.244242][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.252268][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.262119][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.270746][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.279051][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.289275][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.296559][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.304962][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 27.313654][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 27.336759][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.345274][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.355635][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.364490][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.372719][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.382146][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.391364][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.400366][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.408533][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.417423][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.426793][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.435533][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.444680][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.451973][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.469257][ T285] device veth0_vlan entered promiscuous mode [ 27.481115][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.491274][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.500223][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.509081][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.519029][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.530414][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.539638][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.547733][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.555268][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.562906][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.576902][ T282] device veth0_vlan entered promiscuous mode [ 27.594316][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.602724][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.611132][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.622722][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.633489][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.641827][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.650613][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.658705][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.670204][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.679458][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.690337][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.698713][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.707086][ T284] device veth0_vlan entered promiscuous mode [ 27.718326][ T282] device veth1_macvtap entered promiscuous mode [ 27.729640][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.740466][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.756282][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.766733][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.776850][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 27.796233][ T285] device veth1_macvtap entered promiscuous mode [ 27.806676][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 27.816486][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.825051][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.825522][ T282] request_module fs-gadgetfs succeeded, but still no fs? [ 27.836822][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.854058][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.869764][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.878336][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.894594][ T284] device veth1_macvtap entered promiscuous mode [ 27.902682][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.911516][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.920236][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.930740][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.939879][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.948404][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.957763][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.969801][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.978741][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.990406][ T283] device veth0_vlan entered promiscuous mode [ 28.023575][ T283] device veth1_macvtap entered promiscuous mode [ 28.054295][ T338] input: syz0 as /devices/virtual/input/input4 [ 28.129291][ T338] netlink: 76 bytes leftover after parsing attributes in process `syz.2.3'. [ 28.292897][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.301623][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.310103][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 28.318194][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.323960][ T343] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 28.328522][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.352855][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.362386][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.710766][ T347] tipc: Started in network mode [ 28.732619][ T347] tipc: Node identity ac14142f, cluster identity 4711 [ 28.861681][ T347] tipc: New replicast peer: 2.0.0.0 [ 28.873393][ T347] tipc: Enabled bearer , priority 10 [ 29.160256][ T286] device veth0_vlan entered promiscuous mode [ 29.176456][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.189061][ T30] kauditd_printk_skb: 43 callbacks suppressed [ 29.189091][ T30] audit: type=1400 audit(1757172644.819:117): avc: denied { read write } for pid=341 comm="syz.3.4" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 29.221171][ T359] loop2: detected capacity change from 0 to 256 [ 29.229562][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.270073][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.300079][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.317932][ T30] audit: type=1400 audit(1757172644.819:118): avc: denied { open } for pid=341 comm="syz.3.4" path="/dev/raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 29.346181][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 29.356371][ T359] ======================================================= [ 29.356371][ T359] WARNING: The mand mount option has been deprecated and [ 29.356371][ T359] and is ignored by this kernel. Remove the mand [ 29.356371][ T359] option from the mount to silence this warning. [ 29.356371][ T359] ======================================================= [ 29.396701][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.408161][ T30] audit: type=1400 audit(1757172644.819:119): avc: denied { ioctl } for pid=341 comm="syz.3.4" path="/dev/raw-gadget" dev="devtmpfs" ino=254 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 29.434253][ T30] audit: type=1400 audit(1757172645.069:120): avc: denied { map_create } for pid=349 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 29.466057][ T296] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 29.541502][ T359] exFAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 29.556164][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 29.563553][ T359] exFAT-fs (loop2): Medium has reported failures. Some data may be lost. [ 29.567157][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 29.584855][ T359] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xe62de5da, utbl_chksum : 0xe619d30d) [ 29.610225][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 29.628282][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.896266][ T286] device veth1_macvtap entered promiscuous mode [ 29.956730][ T357] syz.0.1 (357) used greatest stack depth: 21216 bytes left [ 29.967473][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 29.975167][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.989781][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.998782][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 30.016490][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 30.035267][ T26] tipc: Node number set to 2886997039 [ 30.084273][ T364] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=274 sclass=netlink_xfrm_socket pid=364 comm=syz.4.5 [ 30.173399][ T30] audit: type=1400 audit(1757172645.829:121): avc: denied { create } for pid=358 comm="syz.2.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 30.536290][ T296] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.547538][ T296] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 30.564966][ T30] audit: type=1400 audit(1757172645.849:122): avc: denied { prog_run } for pid=358 comm="syz.2.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 30.598153][ T364] loop4: detected capacity change from 0 to 1024 [ 30.608185][ T30] audit: type=1400 audit(1757172645.879:123): avc: denied { map } for pid=358 comm="syz.2.7" path="/dev/ashmem" dev="devtmpfs" ino=265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 30.634187][ T30] audit: type=1400 audit(1757172646.299:124): avc: denied { unmount } for pid=282 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 30.755978][ T375] loop1: detected capacity change from 0 to 512 [ 31.194491][ T296] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.246775][ T30] audit: type=1400 audit(1757172646.499:125): avc: denied { create } for pid=369 comm="syz.0.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 31.310195][ T30] audit: type=1400 audit(1757172646.519:126): avc: denied { setopt } for pid=369 comm="syz.0.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 31.341750][ T296] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.393776][ T296] usb 4-1: Product: syz [ 31.400732][ T364] EXT4-fs (loop4): Test dummy encryption mode enabled [ 31.441920][ T375] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 31.453899][ T375] ext4 filesystem being mounted at /2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 31.522452][ T375] EXT4-fs error (device loop1): ext4_do_update_inode:5235: inode #2: comm syz.1.8: corrupted inode contents [ 31.535312][ T375] EXT4-fs error (device loop1): ext4_dirty_inode:6071: inode #2: comm syz.1.8: mark_inode_dirty error [ 31.547598][ T375] EXT4-fs error (device loop1): ext4_do_update_inode:5235: inode #2: comm syz.1.8: corrupted inode contents [ 31.560888][ T375] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #2: comm syz.1.8: mark_inode_dirty error [ 31.980881][ T296] usb 4-1: Manufacturer: syz [ 31.992012][ T296] usb 4-1: SerialNumber: syz [ 32.190194][ T364] EXT4-fs (loop4): mounted filesystem without journal. Opts: test_dummy_encryption,i_version,noblock_validity,commit=0x0000000000000005,inlinecrypt,max_batch_time=0x0000000000000000,abort,auto_da_alloc,lazytime,noauto_da_alloc,block_validity,,errors=continue. Quota mode: writeback. [ 32.383064][ T393] loop3: detected capacity change from 0 to 1024 [ 32.485945][ T296] usb 4-1: can't set config #1, error -71 [ 32.493106][ T296] usb 4-1: USB disconnect, device number 2 [ 32.499861][ T393] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5 [ 32.499861][ T393] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 32.499861][ T393] [ 32.526214][ T393] EXT4-fs (loop3): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 32.560975][ T386] loop2: detected capacity change from 0 to 40427 [ 32.571123][ T386] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 32.572951][ T393] EXT4-fs (loop3): mounted filesystem without journal. Opts: dioread_nolock,noauto_da_alloc,nouser_xattr,nojournal_checksum,data_err=ignore,barrier=0x0000000000000009,data_err=ignore,grpquota,nombcache,user_xattr,resuid=0x0000000000000000,quota,,errors=continue. Quota mode: writeback. [ 32.579398][ T386] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 32.639801][ T386] F2FS-fs (loop2): invalid crc value [ 32.674795][ T386] F2FS-fs (loop2): Found nat_bits in checkpoint [ 32.790598][ T386] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 32.798251][ T386] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 32.839405][ T386] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 33.592072][ T386] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 33.609966][ T410] bridge0: port 3(gretap0) entered blocking state [ 33.616758][ T410] bridge0: port 3(gretap0) entered disabled state [ 33.623608][ T410] device gretap0 entered promiscuous mode [ 33.629652][ T410] bridge0: port 3(gretap0) entered blocking state [ 33.636104][ T410] bridge0: port 3(gretap0) entered forwarding state [ 34.234558][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 34.234578][ T30] audit: type=1400 audit(1757172649.689:138): avc: denied { bind } for pid=418 comm="syz.2.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 34.257894][ T296] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 34.276555][ T30] audit: type=1400 audit(1757172649.929:139): avc: denied { append } for pid=418 comm="syz.2.18" name="001" dev="devtmpfs" ino=160 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 34.330205][ T30] audit: type=1400 audit(1757172649.989:140): avc: denied { create } for pid=420 comm="syz.4.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 34.467459][ T30] audit: type=1400 audit(1757172649.999:141): avc: denied { name_bind } for pid=424 comm="syz.1.20" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 34.520647][ T30] audit: type=1400 audit(1757172649.999:142): avc: denied { node_bind } for pid=424 comm="syz.1.20" saddr=255.255.255.255 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 34.579958][ T30] audit: type=1400 audit(1757172650.179:143): avc: denied { block_suspend } for pid=431 comm="syz.3.21" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 35.022589][ T441] Zero length message leads to an empty skb [ 35.555545][ T439] loop3: detected capacity change from 0 to 256 [ 35.689979][ T30] audit: type=1400 audit(1757172650.709:144): avc: denied { read write } for pid=436 comm="syz.4.23" name="fuse" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 35.727169][ T296] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.680113][ T446] loop1: detected capacity change from 0 to 40427 [ 36.698333][ T30] audit: type=1400 audit(1757172650.709:145): avc: denied { open } for pid=436 comm="syz.4.23" path="/dev/fuse" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 36.730988][ T446] F2FS-fs (loop1): Unrecognized mount option "age_extent_cache" or missing value [ 36.743233][ T30] audit: type=1400 audit(1757172650.749:146): avc: denied { mounton } for pid=436 comm="syz.4.23" path="/3/file0" dev="tmpfs" ino=34 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 36.781831][ T296] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 36.847245][ T296] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 37.625004][ T296] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 37.647398][ T296] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 37.659196][ T30] audit: type=1400 audit(1757172650.899:147): avc: denied { unmount } for pid=436 comm="syz.4.23" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 37.725589][ T296] usb 1-1: config 0 descriptor?? [ 37.733790][ T462] loop0: detected capacity change from 0 to 1024 [ 37.974742][ T446] loop1: detected capacity change from 0 to 40427 [ 37.986570][ T446] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 37.994705][ T446] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 38.006852][ T446] F2FS-fs (loop1): invalid crc value [ 38.103139][ T467] loop3: detected capacity change from 0 to 2048 [ 38.226041][ T296] usb 1-1: can't set config #0, error -71 [ 38.300064][ T296] usb 1-1: USB disconnect, device number 2 [ 38.314252][ T446] F2FS-fs (loop1): Found nat_bits in checkpoint [ 38.413228][ T467] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 38.469173][ T446] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 38.476405][ T446] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 39.165981][ T478] loop2: detected capacity change from 0 to 256 [ 41.371890][ T478] exFAT-fs (loop2): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 41.423282][ T477] syz.2.30[477] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.425632][ T476] EXT4-fs error (device loop3): ext4_validate_block_bitmap:438: comm ext4lazyinit: bg 0: block 234: padding at end of block bitmap is not set [ 41.505686][ T30] audit: type=1400 audit(1757172651.419:148): avc: denied { write } for pid=434 comm="syz.3.22" name="/" dev="loop3" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 41.597445][ T30] audit: type=1400 audit(1757172651.419:149): avc: denied { add_name } for pid=434 comm="syz.3.22" name="cpuacct.usage_percpu_sys" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 41.639447][ T30] audit: type=1400 audit(1757172651.419:150): avc: denied { associate } for pid=434 comm="syz.3.22" name="cpuacct.usage_percpu_sys" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 41.688378][ T30] audit: type=1400 audit(1757172651.429:151): avc: denied { read append open } for pid=434 comm="syz.3.22" path=2F332FE91F7189591E9233614B2F637075616363742E75736167655F7065726370755F737973 dev="loop3" ino=1048595 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 41.727785][ T488] input: syz0 as /devices/virtual/input/input5 [ 41.742958][ T30] audit: type=1400 audit(1757172657.209:152): avc: denied { wake_alarm } for pid=479 comm="syz.1.31" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 41.775759][ T30] audit: type=1400 audit(1757172657.429:153): avc: denied { read } for pid=86 comm="acpid" name="event3" dev="devtmpfs" ino=591 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 43.655530][ T30] audit: type=1400 audit(1757172657.429:154): avc: denied { open } for pid=86 comm="acpid" path="/dev/input/event3" dev="devtmpfs" ino=591 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 43.697133][ T501] loop3: detected capacity change from 0 to 256 [ 43.703701][ T30] audit: type=1400 audit(1757172657.429:155): avc: denied { ioctl } for pid=86 comm="acpid" path="/dev/input/event3" dev="devtmpfs" ino=591 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 43.730290][ T30] audit: type=1400 audit(1757172657.459:156): avc: denied { read } for pid=489 comm="syz.0.32" dev="nsfs" ino=4026532466 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 43.889796][ T30] audit: type=1400 audit(1757172657.459:157): avc: denied { open } for pid=489 comm="syz.0.32" path="net:[4026532466]" dev="nsfs" ino=4026532466 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 43.982689][ T501] FAT-fs (loop3): Directory bread(block 64) failed [ 43.992984][ T501] FAT-fs (loop3): Directory bread(block 65) failed [ 43.999643][ T501] FAT-fs (loop3): Directory bread(block 66) failed [ 44.006409][ T501] FAT-fs (loop3): Directory bread(block 67) failed [ 44.013116][ T501] FAT-fs (loop3): Directory bread(block 68) failed [ 44.020206][ T501] FAT-fs (loop3): Directory bread(block 69) failed [ 44.027569][ T501] FAT-fs (loop3): Directory bread(block 70) failed [ 44.034300][ T501] FAT-fs (loop3): Directory bread(block 71) failed [ 44.042765][ T501] FAT-fs (loop3): Directory bread(block 72) failed [ 44.050500][ T501] FAT-fs (loop3): Directory bread(block 73) failed [ 44.086870][ T508] loop1: detected capacity change from 0 to 1024 [ 44.241190][ T508] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz.1.39: Invalid block bitmap block 0 in block_group 0 [ 44.255867][ T508] EXT4-fs error (device loop1): ext4_acquire_dquot:6198: comm syz.1.39: Failed to acquire dquot type 0 [ 44.269315][ T508] EXT4-fs error (device loop1): ext4_free_blocks:6223: comm syz.1.39: Freeing blocks not in datazone - block = 0, count = 4096 [ 44.284470][ T508] EXT4-fs error (device loop1): ext4_read_inode_bitmap:140: comm syz.1.39: Invalid inode bitmap blk 0 in block_group 0 [ 44.297792][ T8] EXT4-fs error (device loop1): ext4_release_dquot:6234: comm kworker/u4:0: Failed to release dquot type 0 [ 44.310751][ T508] EXT4-fs error (device loop1) in ext4_free_inode:362: Corrupt filesystem [ 44.320439][ T508] EXT4-fs (loop1): 1 orphan inode deleted [ 44.326534][ T508] EXT4-fs (loop1): mounted filesystem without journal. Opts: ; ,errors=continue. Quota mode: writeback. [ 45.087914][ T508] syz.1.39 (508) used greatest stack depth: 20816 bytes left [ 45.148395][ T337] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 45.246227][ T517] loop1: detected capacity change from 0 to 16 [ 45.310331][ T517] erofs: (device loop1): mounted with root inode @ nid 36. [ 46.621484][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 46.621529][ T30] audit: type=1400 audit(1757172661.669:168): avc: denied { bind } for pid=519 comm="syz.3.44" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 46.762262][ T30] audit: type=1400 audit(1757172661.669:169): avc: denied { write } for pid=519 comm="syz.3.44" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 46.792614][ T30] audit: type=1400 audit(1757172661.669:170): avc: denied { setopt } for pid=519 comm="syz.3.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 46.870593][ T30] audit: type=1400 audit(1757172661.789:171): avc: denied { write } for pid=516 comm="syz.1.43" name="file0" dev="overlay" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 46.893222][ T30] audit: type=1400 audit(1757172661.789:172): avc: denied { remove_name } for pid=516 comm="syz.1.43" name="file0" dev="overlay" ino=49 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 46.917347][ T337] usb 5-1: unable to read config index 0 descriptor/all [ 46.924912][ T30] audit: type=1400 audit(1757172661.789:173): avc: denied { rename } for pid=516 comm="syz.1.43" name="file0" dev="overlay" ino=49 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 48.015316][ T30] audit: type=1400 audit(1757172661.789:174): avc: denied { unlink } for pid=516 comm="syz.1.43" name="file1" dev="overlay" ino=86 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 48.034719][ T337] usb 5-1: can't read configurations, error -71 [ 48.049600][ T545] bridge0: port 3(gretap0) entered blocking state [ 48.056234][ T545] bridge0: port 3(gretap0) entered disabled state [ 48.063112][ T545] device gretap0 entered promiscuous mode [ 48.068978][ T30] audit: type=1400 audit(1757172661.789:175): avc: denied { create } for pid=516 comm="syz.1.43" name="#5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 48.089504][ T545] bridge0: port 3(gretap0) entered blocking state [ 48.096056][ T545] bridge0: port 3(gretap0) entered forwarding state [ 48.365022][ T552] loop1: detected capacity change from 0 to 16 [ 48.473626][ T30] audit: type=1400 audit(1757172661.789:176): avc: denied { associate } for pid=516 comm="syz.1.43" name="#5" scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 48.523550][ T30] audit: type=1400 audit(1757172661.789:177): avc: denied { setattr } for pid=516 comm="syz.1.43" name="#5" dev="tmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 48.611893][ T558] input: syz1 as /devices/virtual/input/input6 [ 48.618296][ T558] input: failed to attach handler leds to device input6, error: -6 [ 48.834360][ T552] erofs: (device loop1): mounted with root inode @ nid 36. [ 48.852812][ T552] incfs: ino conflict with backing FS 2 [ 48.860574][ T552] incfs: ino conflict with backing FS 5 [ 49.258155][ T571] loop3: detected capacity change from 0 to 512 [ 49.336901][ T571] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=e000c018, mo2=0002] [ 49.345521][ T571] System zones: 0-2, 18-18, 34-35 [ 49.436948][ T571] EXT4-fs (loop3): mounted filesystem without journal. Opts: i_version,nodioread_nolock,discard,debug,,errors=continue. Quota mode: writeback. [ 49.452313][ T571] ext4 filesystem being mounted at /10/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.677160][ T579] loop0: detected capacity change from 0 to 256 [ 50.232451][ T589] netlink: 'syz.3.62': attribute type 12 has an invalid length. [ 50.267325][ T590] overlayfs: upperdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 50.287122][ T593] loop3: detected capacity change from 0 to 256 [ 50.345713][ T590] device wg2 entered promiscuous mode [ 50.445505][ T606] loop4: detected capacity change from 0 to 16 [ 50.453645][ T606] erofs: (device loop4): mounted with root inode @ nid 36. [ 50.464478][ T48] erofs: (device loop4): z_erofs_lz4_decompress_mem: failed to decompress -26 in[46, 4050] out[9000] [ 50.483969][ T606] erofs: (device loop4): z_erofs_lz4_decompress_mem: failed to decompress -26 in[46, 4050] out[8192] [ 50.560621][ T607] loop0: detected capacity change from 0 to 512 [ 51.740750][ T607] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 51.766263][ T607] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=6802e02c, mo2=0102] [ 51.774425][ T607] System zones: 1-12 [ 51.783734][ T607] EXT4-fs (loop0): orphan cleanup on readonly fs [ 51.795965][ T20] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 51.806112][ T607] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz.0.65: invalid indirect mapped block 12 (level 1) [ 51.839751][ T607] EXT4-fs (loop0): Remounting filesystem read-only [ 51.849871][ T607] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz.0.65: invalid indirect mapped block 2 (level 2) [ 51.867057][ T607] EXT4-fs (loop0): Remounting filesystem read-only [ 51.880458][ T607] EXT4-fs (loop0): 1 truncate cleaned up [ 51.887868][ T607] EXT4-fs (loop0): mounted filesystem without journal. Opts: noinit_itable,jqfmt=vfsv1,discard,errors=remount-ro,abort. Quota mode: none. [ 52.065912][ T20] usb 4-1: Using ep0 maxpacket: 8 [ 52.106038][ T345] usb 3-1: new low-speed USB device number 2 using dummy_hcd [ 52.145846][ T337] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 52.185909][ T20] usb 4-1: config 179 has an invalid interface number: 65 but max is 0 [ 52.194271][ T20] usb 4-1: config 179 has no interface number 0 [ 52.200829][ T20] usb 4-1: config 179 interface 65 altsetting 12 endpoint 0xF has an invalid bInterval 63, changing to 9 [ 52.212743][ T20] usb 4-1: config 179 interface 65 altsetting 12 endpoint 0xF has invalid maxpacket 57605, setting to 1024 [ 52.224806][ T20] usb 4-1: config 179 interface 65 altsetting 12 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 52.237671][ T20] usb 4-1: config 179 interface 65 altsetting 12 endpoint 0x83 has invalid wMaxPacketSize 0 [ 52.248251][ T20] usb 4-1: config 179 interface 65 altsetting 12 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 52.262769][ T20] usb 4-1: config 179 interface 65 has no altsetting 0 [ 52.270168][ T20] usb 4-1: New USB device found, idVendor=12ab, idProduct=0004, bcdDevice= 0.00 [ 52.279414][ T20] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 52.327489][ T20] input: Honey Bee Xbox360 dancepad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:179.65/input/input7 [ 52.515995][ T345] usb 3-1: unable to get BOS descriptor or descriptor too short [ 52.537006][ T449] usb 4-1: USB disconnect, device number 3 [ 52.545962][ T449] xpad 4-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 52.565995][ T337] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 52.575924][ T337] usb 5-1: New USB device found, idVendor=17ef, idProduct=6047, bcdDevice= 0.00 [ 52.585148][ T337] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 52.594047][ T337] usb 5-1: config 0 descriptor?? [ 52.606484][ T345] usb 3-1: config 128 has an invalid interface number: 59 but max is 0 [ 52.615417][ T345] usb 3-1: config 128 has no interface number 0 [ 52.622099][ T345] usb 3-1: config 128 interface 59 has no altsetting 0 [ 52.826578][ T30] kauditd_printk_skb: 30 callbacks suppressed [ 52.826593][ T30] audit: type=1400 audit(1757172668.489:208): avc: denied { create } for pid=630 comm="syz.0.76" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 53.390800][ T30] audit: type=1400 audit(1757172669.039:209): avc: denied { create } for pid=628 comm="syz.1.75" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 53.412111][ T30] audit: type=1400 audit(1757172669.079:210): avc: denied { setopt } for pid=628 comm="syz.1.75" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 53.432959][ T30] audit: type=1400 audit(1757172669.079:211): avc: denied { map } for pid=628 comm="syz.1.75" path="socket:[16898]" dev="sockfs" ino=16898 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 53.925337][ T345] usb 3-1: string descriptor 0 read error: -71 [ 53.931737][ T345] usb 3-1: New USB device found, idVendor=a2f1, idProduct=6ed8, bcdDevice=bc.ba [ 53.941244][ T345] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.951210][ T30] audit: type=1400 audit(1757172669.079:212): avc: denied { read accept } for pid=628 comm="syz.1.75" path="socket:[16898]" dev="sockfs" ino=16898 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 54.017116][ T337] lenovo 0003:17EF:6047.0001: hidraw0: USB HID v0.00 Device [HID 17ef:6047] on usb-dummy_hcd.4-1/input0 [ 54.036753][ T345] usb 3-1: can't set config #128, error -71 [ 54.050141][ T345] usb 3-1: USB disconnect, device number 2 [ 54.184116][ T644] loop2: detected capacity change from 0 to 1024 [ 54.395563][ T644] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz.2.77: Invalid block bitmap block 0 in block_group 0 [ 54.410633][ T644] Quota error (device loop2): write_blk: dquota write failed [ 54.418393][ T644] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 54.428706][ T644] EXT4-fs error (device loop2): ext4_acquire_dquot:6198: comm syz.2.77: Failed to acquire dquot type 0 [ 54.441748][ T644] EXT4-fs error (device loop2): ext4_free_blocks:6223: comm syz.2.77: Freeing blocks not in datazone - block = 0, count = 4096 [ 54.456907][ T644] EXT4-fs error (device loop2): ext4_read_inode_bitmap:140: comm syz.2.77: Invalid inode bitmap blk 0 in block_group 0 [ 54.470497][ T644] EXT4-fs error (device loop2) in ext4_free_inode:362: Corrupt filesystem [ 54.479584][ T8] Quota error (device loop2): remove_tree: Getting block too big (0 >= 9) [ 54.489174][ T644] EXT4-fs (loop2): 1 orphan inode deleted [ 54.494971][ T644] EXT4-fs (loop2): mounted filesystem without journal. Opts: ; ,errors=continue. Quota mode: writeback. [ 54.571269][ T8] EXT4-fs error (device loop2): ext4_release_dquot:6234: comm kworker/u4:0: Failed to release dquot type 0 [ 54.986367][ T638] loop1: detected capacity change from 0 to 40427 [ 55.140013][ T638] F2FS-fs (loop1): Found nat_bits in checkpoint [ 55.165915][ T337] lenovo 0003:17EF:6047.0001: Fn-lock setting failed: -71 [ 55.283274][ T638] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 55.295875][ T337] lenovo 0003:17EF:6047.0001: Sensitivity setting failed: -71 [ 55.308538][ T337] usb 5-1: USB disconnect, device number 4 [ 55.395769][ T667] syz.2.81[667] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.395878][ T667] syz.2.81[667] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.118070][ T669] fido_id[669]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.4/usb5/report_descriptor': No such file or directory [ 56.156229][ T285] attempt to access beyond end of device [ 56.156229][ T285] loop1: rw=2049, want=45104, limit=40427 [ 56.193333][ T671] loop4: detected capacity change from 0 to 16 [ 56.381281][ T671] erofs: (device loop4): mounted with root inode @ nid 36. [ 57.982413][ T684] loop3: detected capacity change from 0 to 40427 [ 58.075908][ T30] audit: type=1400 audit(1757172673.729:213): avc: denied { create } for pid=693 comm="syz.0.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 58.096173][ T692] loop4: detected capacity change from 0 to 256 [ 58.096576][ T30] audit: type=1400 audit(1757172673.729:214): avc: denied { read } for pid=693 comm="syz.0.91" path="socket:[17089]" dev="sockfs" ino=17089 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 58.135973][ T20] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 58.147527][ T692] exFAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 58.158964][ T692] exFAT-fs (loop4): Medium has reported failures. Some data may be lost. [ 58.168092][ T684] F2FS-fs (loop3): Corrupted extension count (64 + 1 > 64) [ 58.175427][ T684] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 58.181271][ T692] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xe62de5da, utbl_chksum : 0xe619d30d) [ 58.185295][ T684] F2FS-fs (loop3): invalid crc value [ 58.207542][ T684] F2FS-fs (loop3): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 10241044815247771109) [ 58.255226][ T697] overlayfs: missing 'lowerdir' [ 58.439630][ T684] F2FS-fs (loop3): recover fsync data on readonly fs [ 58.446961][ T684] F2FS-fs (loop3): Try to recover 1th superblock, ret: -30 [ 58.454277][ T684] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 58.504758][ T697] loop2: detected capacity change from 0 to 32768 [ 58.581431][ T683] loop3: detected capacity change from 0 to 256 [ 58.626378][ T683] exfat: Bad value for 'dmask' [ 58.631388][ T30] audit: type=1400 audit(1757172674.289:215): avc: denied { mounton } for pid=680 comm="syz.3.87" path="/15/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=file permissive=1 [ 58.981356][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 58.992609][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 59.003312][ T20] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2cf6, bcdDevice= 0.00 [ 59.041796][ T20] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 59.057911][ T20] usb 2-1: config 0 descriptor?? [ 59.981776][ T30] audit: type=1400 audit(1757172675.629:216): avc: denied { write } for pid=712 comm="syz.0.96" name="vlan0" dev="proc" ino=4026532908 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 60.627991][ T30] audit: type=1400 audit(1757172675.889:217): avc: denied { listen } for pid=716 comm="syz.2.93" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 60.787349][ T727] loop4: detected capacity change from 0 to 512 [ 60.848781][ T727] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 60.862172][ T727] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 61.018177][ T727] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2825: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 61.038567][ T732] loop3: detected capacity change from 0 to 512 [ 61.046138][ T727] EXT4-fs (loop4): 1 truncate cleaned up [ 61.051824][ T727] EXT4-fs (loop4): mounted filesystem without journal. Opts: nogrpid,min_batch_time=0x0000000000000004,debug_want_extra_isize=0x0000000000000068,errors=remount-ro,nodiscard,quota,. Quota mode: writeback. [ 61.086123][ T732] SELinux: security_context_str_to_sid(system_u) failed for (dev ?, type ?) errno=-22 [ 61.091575][ T30] audit: type=1400 audit(1757172676.749:218): avc: denied { name_bind } for pid=719 comm="syz.4.98" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 61.117900][ T732] EXT4-fs (loop3): invalid first ino: 0 [ 61.655051][ T734] netlink: 4 bytes leftover after parsing attributes in process `syz.2.100'. [ 61.870641][ T30] audit: type=1400 audit(1757172676.749:219): avc: denied { node_bind } for pid=719 comm="syz.4.98" saddr=::ffff:172.20.20.58 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 61.905886][ T20] usbhid 2-1:0.0: can't add hid device: -71 [ 61.912435][ T30] audit: type=1400 audit(1757172677.309:220): avc: denied { ioctl } for pid=729 comm="syz.2.100" path="socket:[17133]" dev="sockfs" ino=17133 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 61.961518][ T20] usbhid: probe of 2-1:0.0 failed with error -71 [ 61.972737][ T740] loop0: detected capacity change from 0 to 256 [ 62.016247][ T20] usb 2-1: USB disconnect, device number 2 [ 62.035149][ T740] exFAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 62.061572][ T740] exFAT-fs (loop0): Medium has reported failures. Some data may be lost. [ 62.695025][ T748] loop4: detected capacity change from 0 to 256 [ 62.736352][ T748] exFAT-fs (loop4): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d) [ 62.980840][ T740] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0xe62de5da, utbl_chksum : 0xe619d30d) [ 63.500856][ T756] loop2: detected capacity change from 0 to 40427 [ 63.537907][ T756] F2FS-fs (loop2): Corrupted extension count (64 + 1 > 64) [ 63.545376][ T756] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 63.555202][ T756] F2FS-fs (loop2): invalid crc value [ 63.561887][ T756] F2FS-fs (loop2): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 10241044815247771109) [ 63.590675][ T756] F2FS-fs (loop2): recover fsync data on readonly fs [ 63.600610][ T756] F2FS-fs (loop2): Try to recover 1th superblock, ret: -30 [ 63.608261][ T756] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 63.693533][ T63] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 63.706132][ T30] audit: type=1400 audit(1757172679.369:221): avc: denied { remount } for pid=758 comm="syz.4.109" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 64.070023][ T766] loop2: detected capacity change from 0 to 512 [ 64.182962][ T766] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 64.231073][ T30] audit: type=1400 audit(1757172679.889:222): avc: denied { write } for pid=764 comm="syz.2.111" path="/24/file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 64.336783][ T63] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 64.404980][ T63] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 64.456341][ T63] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 64.488157][ T30] audit: type=1400 audit(1757172680.149:223): avc: denied { create } for pid=764 comm="syz.2.111" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 64.520354][ T63] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 64.533223][ T775] loop0: detected capacity change from 0 to 128 [ 64.563385][ T63] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 64.591061][ T63] usb 4-1: config 0 descriptor?? [ 64.597835][ T775] EXT4-fs (loop0): Unrecognized mount option "mask=MAY_WRITE" or missing value [ 64.825168][ T778] loop1: detected capacity change from 0 to 1024 [ 64.838174][ T30] audit: type=1400 audit(1757172680.499:224): avc: denied { create } for pid=774 comm="syz.0.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 64.870650][ T778] EXT4-fs (loop1): Mount option "nouser_xattr" will be removed by 3.5 [ 64.870650][ T778] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 64.870650][ T778] [ 64.890279][ T778] EXT4-fs (loop1): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 64.898633][ T30] audit: type=1400 audit(1757172680.499:225): avc: denied { connect } for pid=774 comm="syz.0.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 64.934881][ T778] EXT4-fs (loop1): mounted filesystem without journal. Opts: dioread_nolock,noauto_da_alloc,nouser_xattr,nojournal_checksum,data_err=ignore,barrier=0x0000000000000009,data_err=ignore,grpquota,nombcache,user_xattr,resuid=0x0000000000000000,quota,,errors=continue. Quota mode: writeback. [ 65.004574][ T30] audit: type=1400 audit(1757172680.519:226): avc: denied { write } for pid=774 comm="syz.0.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 65.076989][ T63] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 65.084710][ T63] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 65.093093][ T63] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 65.094905][ T30] audit: type=1400 audit(1757172680.759:227): avc: denied { setopt } for pid=783 comm="syz.2.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 65.100783][ T63] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 65.135536][ T63] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 65.149014][ T63] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 65.167775][ T63] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 65.178615][ T787] netlink: 'syz.1.113': attribute type 16 has an invalid length. [ 65.187036][ T787] netlink: 28 bytes leftover after parsing attributes in process `syz.1.113'. [ 65.324602][ T788] loop4: detected capacity change from 0 to 1024 [ 65.489590][ T63] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 65.503958][ T63] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 65.513559][ T63] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 65.763206][ T789] loop2: detected capacity change from 0 to 256 [ 65.777946][ T63] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 65.785953][ T30] audit: type=1400 audit(1757172680.839:228): avc: denied { setopt } for pid=777 comm="syz.1.113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 65.786729][ T63] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 65.815515][ T63] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 65.824943][ T788] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz.4.115: Invalid block bitmap block 0 in block_group 0 [ 65.840494][ T788] Quota error (device loop4): write_blk: dquota write failed [ 65.848206][ T788] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 65.859016][ T788] EXT4-fs error (device loop4): ext4_acquire_dquot:6198: comm syz.4.115: Failed to acquire dquot type 0 [ 65.872368][ T788] EXT4-fs error (device loop4): ext4_free_blocks:6223: comm syz.4.115: Freeing blocks not in datazone - block = 0, count = 4096 [ 65.887275][ T788] EXT4-fs error (device loop4): ext4_read_inode_bitmap:140: comm syz.4.115: Invalid inode bitmap blk 0 in block_group 0 [ 65.901396][ T788] EXT4-fs error (device loop4) in ext4_free_inode:362: Corrupt filesystem [ 65.910859][ T788] EXT4-fs (loop4): 1 orphan inode deleted [ 65.916786][ T788] EXT4-fs (loop4): mounted filesystem without journal. Opts: ; ,errors=continue. Quota mode: writeback. [ 65.990623][ T8] EXT4-fs error (device loop4): ext4_release_dquot:6234: comm kworker/u4:0: Failed to release dquot type 0 [ 66.050087][ T63] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 66.060638][ T63] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 66.142914][ T63] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 66.152412][ T63] plantronics 0003:047F:FFFF.0002: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 66.202848][ T63] usb 4-1: USB disconnect, device number 4 [ 66.322435][ T793] fido_id[793]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/report_descriptor': No such file or directory [ 66.365447][ T796] netlink: 4 bytes leftover after parsing attributes in process `syz.2.117'. [ 66.438724][ T799] device gretap0 left promiscuous mode [ 66.471551][ T799] bridge0: port 3(gretap0) entered disabled state [ 67.117476][ T814] loop3: detected capacity change from 0 to 512 [ 67.259312][ T814] EXT4-fs (loop3): orphan cleanup on readonly fs [ 67.542948][ T814] EXT4-fs error (device loop3): ext4_acquire_dquot:6198: comm syz.3.121: Failed to acquire dquot type 1 [ 67.558262][ T814] EXT4-fs (loop3): 1 truncate cleaned up [ 67.576907][ T814] EXT4-fs (loop3): mounted filesystem without journal. Opts: bsdgroups,nodiscard,noblock_validity,grpjquota=,grpjquota=,noquota,abort,noload,nodiscard,,errors=continue. Quota mode: writeback. [ 69.115897][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 69.115915][ T30] audit: type=1400 audit(1757172684.759:231): avc: denied { name_bind } for pid=828 comm="syz.4.128" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 69.613635][ T30] audit: type=1400 audit(1757172685.269:232): avc: denied { unmount } for pid=282 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 70.251605][ T850] netlink: 2 bytes leftover after parsing attributes in process `syz.3.132'. [ 70.276258][ T850] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.284036][ T850] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.635369][ T856] loop1: detected capacity change from 0 to 1024 [ 70.728654][ T856] EXT4-fs (loop1): Unsupported blocksize for fs-verity [ 70.764484][ T864] loop0: detected capacity change from 0 to 16 [ 70.907713][ T864] erofs: (device loop0): mounted with root inode @ nid 36. [ 71.555737][ T30] audit: type=1400 audit(1757172687.209:233): avc: denied { ioctl } for pid=882 comm="syz.3.143" path="/26/file0/.pending_reads" dev="incremental-fs" ino=2 ioctlcmd=0x671e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 71.583906][ T883] incfs_lookup_dentry err:-13 [ 71.609145][ T885] loop3: detected capacity change from 0 to 256 [ 71.641852][ T885] exFAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 71.660308][ T885] exFAT-fs (loop3): Medium has reported failures. Some data may be lost. [ 71.672898][ T885] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xe62de5da, utbl_chksum : 0xe619d30d) [ 72.958836][ T63] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 73.210417][ T900] loop3: detected capacity change from 0 to 2048 [ 73.573044][ T900] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 73.585909][ T900] ext4 filesystem being mounted at /28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.608349][ T30] audit: type=1400 audit(1757172689.269:234): avc: denied { write } for pid=896 comm="syz.3.148" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 74.496412][ T925] loop4: detected capacity change from 0 to 512 [ 74.550465][ T925] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 74.606442][ T63] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 74.638337][ T925] EXT4-fs (loop4): 1 truncate cleaned up [ 74.644112][ T925] EXT4-fs (loop4): mounted filesystem without journal. Opts: noblock_validity,jqfmt=vfsv0,,errors=continue. Quota mode: none. [ 74.931632][ T931] loop1: detected capacity change from 0 to 512 [ 74.992023][ T931] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 75.057165][ T924] syz.3.154 (924) used greatest stack depth: 19744 bytes left [ 75.074765][ T934] loop3: detected capacity change from 0 to 256 [ 75.116331][ T934] exFAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 75.141620][ T934] exFAT-fs (loop3): Medium has reported failures. Some data may be lost. [ 75.161382][ T934] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xe62de5da, utbl_chksum : 0xe619d30d) [ 75.190916][ T63] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 75.236403][ T929] loop0: detected capacity change from 0 to 40427 [ 75.265303][ T929] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 75.275941][ T929] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 75.290208][ T929] F2FS-fs (loop0): invalid crc value [ 75.298524][ T929] F2FS-fs (loop0): Found nat_bits in checkpoint [ 75.411785][ T63] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 75.421745][ T63] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 75.430097][ T63] usb 3-1: SerialNumber: syz [ 75.568518][ T946] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 75.781368][ T30] audit: type=1400 audit(1757172691.439:235): avc: denied { shutdown } for pid=938 comm="syz.4.160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 75.868033][ T929] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 75.980790][ T63] usb 3-1: can't set config #1, error -71 [ 75.981648][ T929] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 76.088224][ T63] usb 3-1: USB disconnect, device number 3 [ 76.643410][ T962] loop4: detected capacity change from 0 to 256 [ 76.811310][ T962] exFAT-fs (loop4): failed to load upcase table (idx : 0x000104d0, chksum : 0xda218cab, utbl_chksum : 0xe619d30d) [ 76.960888][ T962] exFAT-fs (loop4): error, invalid access to FAT free cluster (entry 0x00000008) [ 77.081307][ T970] syz.2.166 uses obsolete (PF_INET,SOCK_PACKET) [ 77.092941][ T30] audit: type=1400 audit(1757172692.749:236): avc: denied { bind } for pid=965 comm="syz.2.166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 77.204862][ T971] loop4: detected capacity change from 0 to 512 [ 77.215247][ T30] audit: type=1400 audit(1757172692.869:237): avc: denied { bind } for pid=954 comm="syz.1.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 77.241141][ T30] audit: type=1400 audit(1757172692.869:238): avc: denied { write } for pid=954 comm="syz.1.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 77.879127][ T975] loop2: detected capacity change from 0 to 40427 [ 77.932255][ T980] loop3: detected capacity change from 0 to 40427 [ 77.939650][ T975] F2FS-fs (loop2): invalid crc value [ 77.946978][ T975] F2FS-fs (loop2): Found nat_bits in checkpoint [ 77.955941][ T296] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 77.975452][ T975] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 78.047082][ T980] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 78.054988][ T30] audit: type=1400 audit(1757172693.709:239): avc: denied { unmount } for pid=286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 78.064991][ T980] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 78.077432][ T991] loop4: detected capacity change from 0 to 256 [ 78.094615][ T991] exFAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 78.099158][ T980] F2FS-fs (loop3): invalid crc_offset: 33558524 [ 78.106355][ T991] exFAT-fs (loop4): Medium has reported failures. Some data may be lost. [ 78.135736][ T991] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xe62de5da, utbl_chksum : 0xe619d30d) [ 78.196060][ T63] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 78.404424][ T980] F2FS-fs (loop3): Found nat_bits in checkpoint [ 78.429040][ T980] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 78.436481][ T980] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 78.615945][ T980] attempt to access beyond end of device [ 78.615945][ T980] loop3: rw=2049, want=45104, limit=40427 [ 78.723596][ T980] attempt to access beyond end of device [ 78.723596][ T980] loop3: rw=0, want=45104, limit=40427 [ 78.756018][ T63] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 78.814551][ T63] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.974527][ T63] usb 2-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 78.991420][ T283] attempt to access beyond end of device [ 78.991420][ T283] loop3: rw=2049, want=40968, limit=40427 [ 79.145977][ T63] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.159514][ T63] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.182183][ T63] usb 2-1: Product: syz [ 79.222455][ T63] usb 2-1: Manufacturer: syz [ 79.227573][ T63] usb 2-1: SerialNumber: syz [ 79.237098][ T30] audit: type=1400 audit(1757172694.899:240): avc: denied { bind } for pid=1004 comm="syz.4.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 79.257294][ T30] audit: type=1400 audit(1757172694.899:241): avc: denied { listen } for pid=1004 comm="syz.4.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 79.278121][ T30] audit: type=1400 audit(1757172694.899:242): avc: denied { accept } for pid=1004 comm="syz.4.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 79.278121][ T296] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 79.301166][ T30] audit: type=1400 audit(1757172694.899:243): avc: denied { read } for pid=1004 comm="syz.4.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 79.308919][ T296] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.340989][ T1007] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 79.353264][ T1007] overlayfs: missing 'lowerdir' [ 79.446908][ T1007] loop3: detected capacity change from 0 to 40427 [ 79.496458][ T1007] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 79.505518][ T1007] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 79.514967][ T1007] F2FS-fs (loop3): invalid crc value [ 79.515881][ T296] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.530745][ T296] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.533013][ T1007] F2FS-fs (loop3): Found nat_bits in checkpoint [ 79.539281][ T296] usb 1-1: Product: syz [ 79.550116][ T296] usb 1-1: Manufacturer: syz [ 79.554949][ T296] usb 1-1: SerialNumber: syz [ 79.569036][ T1007] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 79.576535][ T1007] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 79.606988][ T296] cdc_mbim 1-1:1.0: skipping garbage [ 79.613444][ T296] usb 1-1: selecting invalid altsetting 1 [ 79.780444][ T30] audit: type=1400 audit(1757172695.439:244): avc: denied { bind } for pid=1012 comm="syz.2.177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 80.036374][ T296] cdc_mbim 1-1:1.0: failed GET_NTB_PARAMETERS [ 80.043506][ T296] cdc_mbim 1-1:1.0: bind() failure [ 80.052591][ T296] usb 1-1: USB disconnect, device number 3 [ 80.095069][ T1016] SELinux: failed to load policy [ 80.396203][ T63] cdc_mbim 2-1:1.0: bind() failure [ 80.407765][ T63] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 80.415940][ T63] cdc_ncm 2-1:1.1: bind() failure [ 80.598028][ T442] usb 2-1: USB disconnect, device number 3 [ 80.699920][ T1034] netlink: 12 bytes leftover after parsing attributes in process `syz.2.183'. [ 80.834995][ T1036] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=274 sclass=netlink_xfrm_socket pid=1036 comm=syz.0.185 [ 80.859058][ T1036] loop0: detected capacity change from 0 to 1024 [ 80.927184][ T1036] EXT4-fs (loop0): Test dummy encryption mode enabled [ 80.937569][ T1036] EXT4-fs (loop0): mounted filesystem without journal. Opts: test_dummy_encryption,i_version,noblock_validity,commit=0x0000000000000005,inlinecrypt,max_batch_time=0x0000000000000000,abort,auto_da_alloc,lazytime,noauto_da_alloc,block_validity,,errors=continue. Quota mode: writeback. [ 81.020025][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 81.020057][ T30] audit: type=1400 audit(1757172696.679:246): avc: denied { map } for pid=1035 comm="syz.0.185" path="/31/file0/cpuset.effective_mems" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 81.724524][ T1067] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 82.094084][ T1073] netlink: 12 bytes leftover after parsing attributes in process `syz.4.196'. [ 82.115318][ T1073] device vlan2 entered promiscuous mode [ 83.020660][ T1083] loop0: detected capacity change from 0 to 512 [ 83.131318][ T1083] EXT4-fs (loop0): Ignoring removed oldalloc option [ 83.386816][ T1083] EXT4-fs (loop0): mounted filesystem without journal. Opts: sb=0x0000000000000001,nodioread_nolock,oldalloc,,errors=continue. Quota mode: writeback. [ 83.417544][ T1083] ext4 filesystem being mounted at /36/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.449086][ T30] audit: type=1400 audit(1757172699.109:247): avc: denied { create } for pid=1082 comm="syz.0.201" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 83.625120][ T1101] loop0: detected capacity change from 0 to 512 [ 83.667558][ T1101] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 83.700803][ T1101] EXT4-fs error (device loop0): ext4_find_inline_data_nolock:164: inode #17: comm syz.0.205: inline data xattr refers to an external xattr inode [ 83.703998][ T1110] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 83.742938][ T1101] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.205: couldn't read orphan inode 17 (err -117) [ 83.763843][ T1101] EXT4-fs (loop0): mounted filesystem without journal. Opts: nodiscard,jqfmt=vfsv0,data_err=ignore,inode_readahead_blks=0x0000000000010000,resuid=0x0000000000000000,norecovery,,errors=continue. Quota mode: none. [ 83.806009][ T30] audit: type=1400 audit(1757172699.469:248): avc: denied { write } for pid=1100 comm="syz.0.205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 83.828306][ T1101] netlink: 24 bytes leftover after parsing attributes in process `syz.0.205'. [ 83.956357][ T30] audit: type=1400 audit(1757172699.609:249): avc: denied { write } for pid=1100 comm="syz.0.205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 84.550541][ T30] audit: type=1400 audit(1757172700.209:250): avc: denied { setopt } for pid=1132 comm="syz.2.215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 84.572542][ T1133] ================================================================== [ 84.581119][ T1133] BUG: KASAN: slab-out-of-bounds in xfrm_policy_inexact_list_reinsert+0x620/0x6d0 [ 84.590688][ T1133] Read of size 1 at addr ffff888118f3d3f8 by task syz.2.215/1133 [ 84.598591][ T1133] [ 84.600934][ T1133] CPU: 0 PID: 1133 Comm: syz.2.215 Not tainted syzkaller #0 [ 84.608315][ T1133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 84.618621][ T1133] Call Trace: [ 84.621895][ T1133] [ 84.624855][ T1133] __dump_stack+0x21/0x30 [ 84.629272][ T1133] dump_stack_lvl+0xee/0x150 [ 84.633864][ T1133] ? show_regs_print_info+0x20/0x20 [ 84.639246][ T1133] ? load_image+0x3a0/0x3a0 [ 84.644166][ T1133] ? unwind_get_return_address+0x4d/0x90 [ 84.650024][ T1133] print_address_description+0x7f/0x2c0 [ 84.655594][ T1133] ? xfrm_policy_inexact_list_reinsert+0x620/0x6d0 [ 84.662208][ T1133] kasan_report+0xf1/0x140 [ 84.666934][ T1133] ? xfrm_policy_inexact_list_reinsert+0x620/0x6d0 [ 84.673430][ T1133] __asan_report_load1_noabort+0x14/0x20 [ 84.679237][ T1133] xfrm_policy_inexact_list_reinsert+0x620/0x6d0 [ 84.685576][ T1133] xfrm_policy_inexact_insert_node+0x938/0xb50 [ 84.691857][ T1133] ? xfrm_netlink_rcv+0x72/0x90 [ 84.696699][ T1133] ? netlink_unicast+0x876/0xa40 [ 84.701775][ T1133] ? netlink_sendmsg+0x86a/0xb70 [ 84.706704][ T1133] ? ____sys_sendmsg+0x5a2/0x8c0 [ 84.712062][ T1133] ? ___sys_sendmsg+0x1f0/0x260 [ 84.717093][ T1133] ? x64_sys_call+0x4b/0x9a0 [ 84.721679][ T1133] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 84.728157][ T1133] xfrm_policy_inexact_alloc_chain+0x53a/0xb30 [ 84.734390][ T1133] xfrm_policy_inexact_insert+0x70/0x1130 [ 84.740115][ T1133] ? __get_hash_thresh+0x10c/0x420 [ 84.745213][ T1133] ? policy_hash_bysel+0x110/0x4f0 [ 84.751013][ T1133] xfrm_policy_insert+0x126/0x9a0 [ 84.756034][ T1133] ? xfrm_policy_construct+0x54f/0x1f00 [ 84.761851][ T1133] xfrm_add_policy+0x4d1/0x830 [ 84.766619][ T1133] ? xfrm_dump_sa_done+0xc0/0xc0 [ 84.771559][ T1133] xfrm_user_rcv_msg+0x45c/0x6e0 [ 84.776498][ T1133] ? xfrm_netlink_rcv+0x90/0x90 [ 84.781346][ T1133] ? avc_has_perm_noaudit+0x460/0x460 [ 84.786706][ T1133] ? x64_sys_call+0x4b/0x9a0 [ 84.791288][ T1133] ? selinux_nlmsg_lookup+0x237/0x4c0 [ 84.796661][ T1133] netlink_rcv_skb+0x1e0/0x430 [ 84.801779][ T1133] ? xfrm_netlink_rcv+0x90/0x90 [ 84.806654][ T1133] ? netlink_ack+0xb60/0xb60 [ 84.811240][ T1133] ? wait_for_completion_killable_timeout+0x10/0x10 [ 84.817820][ T1133] ? __netlink_lookup+0x387/0x3b0 [ 84.823107][ T1133] xfrm_netlink_rcv+0x72/0x90 [ 84.827897][ T1133] netlink_unicast+0x876/0xa40 [ 84.832655][ T1133] netlink_sendmsg+0x86a/0xb70 [ 84.837822][ T1133] ? netlink_getsockopt+0x530/0x530 [ 84.843039][ T1133] ? sock_alloc_file+0xba/0x260 [ 84.847898][ T1133] ? security_socket_sendmsg+0x82/0xa0 [ 84.853547][ T1133] ? netlink_getsockopt+0x530/0x530 [ 84.858952][ T1133] ____sys_sendmsg+0x5a2/0x8c0 [ 84.863720][ T1133] ? __sys_sendmsg_sock+0x40/0x40 [ 84.868891][ T1133] ? import_iovec+0x7c/0xb0 [ 84.873400][ T1133] ___sys_sendmsg+0x1f0/0x260 [ 84.878080][ T1133] ? __sys_sendmsg+0x250/0x250 [ 84.882846][ T1133] ? __fdget+0x1a1/0x230 [ 84.887252][ T1133] __x64_sys_sendmsg+0x1e2/0x2a0 [ 84.892183][ T1133] ? ___sys_sendmsg+0x260/0x260 [ 84.897039][ T1133] ? __bpf_trace_sys_enter+0x62/0x70 [ 84.902666][ T1133] ? trace_sys_enter+0x3d/0x50 [ 84.907508][ T1133] x64_sys_call+0x4b/0x9a0 [ 84.911917][ T1133] do_syscall_64+0x4c/0xa0 [ 84.916437][ T1133] ? clear_bhb_loop+0x50/0xa0 [ 84.921135][ T1133] ? clear_bhb_loop+0x50/0xa0 [ 84.926540][ T1133] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 84.932629][ T1133] RIP: 0033:0x7f89fb008be9 [ 84.937218][ T1133] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 84.956842][ T1133] RSP: 002b:00007f89f9a71038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 84.965256][ T1133] RAX: ffffffffffffffda RBX: 00007f89fb23ffa0 RCX: 00007f89fb008be9 [ 84.973403][ T1133] RDX: 0000000000000000 RSI: 0000200000000580 RDI: 0000000000000006 [ 84.982337][ T1133] RBP: 00007f89fb08be19 R08: 0000000000000000 R09: 0000000000000000 [ 84.990409][ T1133] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 84.998498][ T1133] R13: 00007f89fb240038 R14: 00007f89fb23ffa0 R15: 00007fffb1bd8838 [ 85.006565][ T1133] [ 85.009599][ T1133] [ 85.011907][ T1133] Allocated by task 1133: [ 85.016223][ T1133] __kasan_kmalloc+0xda/0x110 [ 85.020904][ T1133] __kmalloc+0x13d/0x2c0 [ 85.025138][ T1133] sk_prot_alloc+0xed/0x320 [ 85.029632][ T1133] sk_alloc+0x38/0x430 [ 85.033684][ T1133] pfkey_create+0x12a/0x660 [ 85.038333][ T1133] __sock_create+0x38d/0x7a0 [ 85.042964][ T1133] __sys_socket+0xec/0x190 [ 85.047422][ T1133] __x64_sys_socket+0x7a/0x90 [ 85.052091][ T1133] x64_sys_call+0x8c5/0x9a0 [ 85.056592][ T1133] do_syscall_64+0x4c/0xa0 [ 85.061156][ T1133] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 85.067061][ T1133] [ 85.069366][ T1133] The buggy address belongs to the object at ffff888118f3d000 [ 85.069366][ T1133] which belongs to the cache kmalloc-1k of size 1024 [ 85.083670][ T1133] The buggy address is located 1016 bytes inside of [ 85.083670][ T1133] 1024-byte region [ffff888118f3d000, ffff888118f3d400) [ 85.097117][ T1133] The buggy address belongs to the page: [ 85.102773][ T1133] page:ffffea000463ce00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x118f38 [ 85.113012][ T1133] head:ffffea000463ce00 order:3 compound_mapcount:0 compound_pincount:0 [ 85.122137][ T1133] flags: 0x4000000000010200(slab|head|zone=1) [ 85.128678][ T1133] raw: 4000000000010200 ffffea000463e200 0000000400000004 ffff888100043080 [ 85.137348][ T1133] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 85.146351][ T1133] page dumped because: kasan: bad access detected [ 85.152930][ T1133] page_owner tracks the page as allocated [ 85.159686][ T1133] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL), pid 90, ts 51837300587, free_ts 51825317716 [ 85.182528][ T1133] post_alloc_hook+0x192/0x1b0 [ 85.187568][ T1133] prep_new_page+0x1c/0x110 [ 85.192061][ T1133] get_page_from_freelist+0x2cc5/0x2d50 [ 85.197618][ T1133] __alloc_pages+0x18f/0x440 [ 85.202480][ T1133] new_slab+0xa1/0x4d0 [ 85.206764][ T1133] ___slab_alloc+0x381/0x810 [ 85.211376][ T1133] __slab_alloc+0x49/0x90 [ 85.215703][ T1133] kmem_cache_alloc_trace+0x146/0x270 [ 85.221080][ T1133] syslog_print+0xf9/0x820 [ 85.225611][ T1133] do_syslog+0x6ae/0x780 [ 85.230204][ T1133] __x64_sys_syslog+0x7c/0x90 [ 85.235135][ T1133] x64_sys_call+0x728/0x9a0 [ 85.239725][ T1133] do_syscall_64+0x4c/0xa0 [ 85.244146][ T1133] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 85.251011][ T1133] page last free stack trace: [ 85.255887][ T1133] free_unref_page_prepare+0x542/0x550 [ 85.261944][ T1133] free_unref_page+0xa2/0x550 [ 85.266998][ T1133] __free_pages+0x6c/0x100 [ 85.271866][ T1133] __free_slab+0xe8/0x1e0 [ 85.277123][ T1133] __unfreeze_partials+0x160/0x190 [ 85.282418][ T1133] put_cpu_partial+0xc6/0x120 [ 85.287201][ T1133] __slab_free+0x1d4/0x290 [ 85.292156][ T1133] ___cache_free+0x104/0x120 [ 85.297093][ T1133] qlink_free+0x4d/0x90 [ 85.301345][ T1133] qlist_free_all+0x5f/0xb0 [ 85.305840][ T1133] kasan_quarantine_reduce+0x14a/0x170 [ 85.311944][ T1133] __kasan_slab_alloc+0x2f/0xf0 [ 85.316809][ T1133] slab_post_alloc_hook+0x4f/0x2b0 [ 85.322202][ T1133] kmem_cache_alloc_trace+0xfb/0x270 [ 85.328068][ T1133] syslog_print+0xf9/0x820 [ 85.332587][ T1133] do_syslog+0x6ae/0x780 [ 85.337517][ T1133] [ 85.339862][ T1133] Memory state around the buggy address: [ 85.345707][ T1133] ffff888118f3d280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 85.354424][ T1133] ffff888118f3d300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 85.364007][ T1133] >ffff888118f3d380: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 85.372515][ T1133] ^ [ 85.381089][ T1133] ffff888118f3d400: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 85.389423][ T1133] ffff888118f3d480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 85.399048][ T1133] ================================================================== [ 85.407195][ T1133] Disabling lock debugging due to kernel taint [ 85.441104][ T30] audit: type=1400 audit(1757172701.099:251): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 85.717257][ T30] audit: type=1400 audit(1757172701.099:252): avc: denied { search } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 85.750365][ T30] audit: type=1400 audit(1757172701.099:253): avc: denied { write } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 85.772061][ T30] audit: type=1400 audit(1757172701.099:254): avc: denied { add_name } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 85.793228][ T30] audit: type=1400 audit(1757172701.099:255): avc: denied { create } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1