last executing test programs: 8.545556203s ago: executing program 1 (id=642): bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000080095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_pressure(r1, &(0x7f00000000c0)='io.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r2, &(0x7f0000000340)={'some', 0x20, 0x7, 0x20, 0xffffa}, 0x2f) 8.375821572s ago: executing program 1 (id=644): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ed3ec908cd0cb300ea2d010203010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000004c0)={0x1c, &(0x7f0000000500)=ANY=[], 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 5.507810625s ago: executing program 4 (id=656): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84, 0x105, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r1}, 0x38) 5.505486625s ago: executing program 3 (id=657): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000600)='./file1\x00', 0x800714, &(0x7f0000000340)={[{@orlov}, {@minixdf}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x9c7c}}, {@commit={'commit', 0x3d, 0x1}}, {@grpquota}, {@errors_continue}, {@test_dummy_encryption}, {@auto_da_alloc}, {@nodiscard}]}, 0xfe, 0x44d, &(0x7f0000000cc0)="$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") 5.477228135s ago: executing program 4 (id=658): setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000800)={@in={{0x2, 0x4e23, @remote}}, 0x0, 0x0, 0x22, 0x0, "99b2d53ed1a3d9ea74c873760672322d2f73eed6887b06c6b484fa117ee927b23ebe86dc99d2092836b26f05e32ff376e73601ace393be52eb53ad772f39c426e6772ec104d999a53e3ee0ec9ac07acf"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000ac0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x2, 0x0, "317f83735b4bb1eadceec04c24eeec7ff3d3137a3087884fd5c89ab0220cefebd468f636457b9822766c1bfea4e01ff23c6a4caeaf049a572a9774d3a882eb3b4a66c5ec34c29f065d00"}, 0xd8) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) bpf$MAP_CREATE(0x0, 0x0, 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r0 = getpid() sendmsg$inet(0xffffffffffffffff, 0x0, 0x800) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x32, 0x0, 0xfffffffe, 0x0, 0x0, @void, @value}, 0x28) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000000c0)=ANY=[], 0x1c) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r3, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0xc002a0, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, '\x00', [{0x9, 0x9, 0xf3, 0xfffffffffffff1e5, 0x300b2e34, 0x1ff}, {0x5, 0x3a9, 0x2, 0x661d5dd5, 0x6, 0x79}], ['\x00', '\x00']}) fsetxattr$system_posix_acl(r4, 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB="020000000100040000000000040004000000000010000200000000002000060000000000"], 0x24, 0x0) syz_clone(0x41008000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 4.802259963s ago: executing program 4 (id=660): syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000240)=ANY=[@ANYBLOB='1-1'], 0x31) 4.663691913s ago: executing program 3 (id=662): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r1) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x70bd26, 0x100000, {0x0, 0x0, 0x0, r2, {0x0, 0x2}, {0xffff, 0xffff}, {0xc, 0x4}}, [@qdisc_kind_options=@q_mq={0x7}]}, 0x2c}}, 0x0) 4.650039053s ago: executing program 3 (id=663): setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000800)={@in={{0x2, 0x4e23, @remote}}, 0x0, 0x0, 0x22, 0x0, "99b2d53ed1a3d9ea74c873760672322d2f73eed6887b06c6b484fa117ee927b23ebe86dc99d2092836b26f05e32ff376e73601ace393be52eb53ad772f39c426e6772ec104d999a53e3ee0ec9ac07acf"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000ac0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x2, 0x0, "317f83735b4bb1eadceec04c24eeec7ff3d3137a3087884fd5c89ab0220cefebd468f636457b9822766c1bfea4e01ff23c6a4caeaf049a572a9774d3a882eb3b4a66c5ec34c29f065d00"}, 0xd8) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) bpf$MAP_CREATE(0x0, 0x0, 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r0 = getpid() sendmsg$inet(0xffffffffffffffff, 0x0, 0x800) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x32, 0x0, 0xfffffffe, 0x0, 0x0, @void, @value}, 0x28) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x1c) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r3, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0xc002a0, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, '\x00', [{0x9, 0x9, 0xf3, 0xfffffffffffff1e5, 0x300b2e34, 0x1ff}, {0x5, 0x3a9, 0x2, 0x661d5dd5, 0x6, 0x79}], ['\x00', '\x00']}) fsetxattr$system_posix_acl(r4, 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB="020000000100040000000000040004000000000010000200000000002000060000000000"], 0x24, 0x0) syz_clone(0x41008000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 4.487896432s ago: executing program 1 (id=664): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000002060108000000000000000000000000050005000a00000005000100070000000900020073797a300000000005000400000000001400078008001340001f0000080006400000000011000300686173683a6e65742c6e6574"], 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000001240)={'veth0_to_bond\x00', &(0x7f0000001200)=@ethtool_ringparam={0x1, 0x0, 0x8, 0xd, 0x2, 0x3ff, 0x5, 0xc0000000, 0x1}}) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0xc40) 3.236639629s ago: executing program 3 (id=665): sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) ioperm(0x4, 0x6, 0x13cc) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair(0x11, 0x3, 0x0, &(0x7f00000001c0)) 3.225071279s ago: executing program 4 (id=666): syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000240)=ANY=[@ANYBLOB='1-1'], 0x31) 3.063770338s ago: executing program 2 (id=667): r0 = open(&(0x7f0000000000)='./bus\x00', 0x64300, 0x1a) socket$nl_xfrm(0x10, 0x3, 0x6) read$FUSE(r0, &(0x7f0000000b40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, r1, {0x7, 0x29, 0x0, 0x2000, 0xc291, 0xa44, 0x84, 0x9, 0x0, 0x0, 0x80, 0x5}}, 0x50) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0000000004000000080000000800000000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32], 0x50) prctl$PR_SET_THP_DISABLE(0x19, 0x10000000000001) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() syz_emit_ethernet(0x6a, &(0x7f0000000280)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x4, 0x0, @broadcast, @multicast1}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x3, "6a26ccb7622a98cf58ac0f295fe0111d66706c62b9564ce0", "29fe1df5c401b77c31f2e9c517c0757aeb191e3b958a9b85564c45be3271886e"}}}}}}, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000a00)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on}]}) chdir(&(0x7f00000001c0)='./bus\x00') rmdir(&(0x7f0000000380)='./file0/../file0\x00') 2.281045417s ago: executing program 4 (id=670): setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000800)={@in={{0x2, 0x4e23, @remote}}, 0x0, 0x0, 0x22, 0x0, "99b2d53ed1a3d9ea74c873760672322d2f73eed6887b06c6b484fa117ee927b23ebe86dc99d2092836b26f05e32ff376e73601ace393be52eb53ad772f39c426e6772ec104d999a53e3ee0ec9ac07acf"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000ac0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x2, 0x0, "317f83735b4bb1eadceec04c24eeec7ff3d3137a3087884fd5c89ab0220cefebd468f636457b9822766c1bfea4e01ff23c6a4caeaf049a572a9774d3a882eb3b4a66c5ec34c29f065d00"}, 0xd8) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) bpf$MAP_CREATE(0x0, 0x0, 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r0 = getpid() sendmsg$inet(0xffffffffffffffff, 0x0, 0x800) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x32, 0x0, 0xfffffffe, 0x0, 0x0, @void, @value}, 0x28) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1c) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r3, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0xc002a0, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, '\x00', [{0x9, 0x9, 0xf3, 0xfffffffffffff1e5, 0x300b2e34, 0x1ff}, {0x5, 0x3a9, 0x2, 0x661d5dd5, 0x6, 0x79}], ['\x00', '\x00']}) fsetxattr$system_posix_acl(r4, 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB="020000000100040000000000040004000000000010000200000000002000060000000000"], 0x24, 0x0) syz_clone(0x41008000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 2.107713376s ago: executing program 2 (id=671): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x61, 0xda, 0x2e]}}, 0x0, 0x2b, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) 1.961205876s ago: executing program 2 (id=672): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_emit_ethernet(0x32, &(0x7f0000000440)={@random="e90c610faca2", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0xe000, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x10, 0x0, @gue={{0x1, 0x1, 0x2, 0xc, 0x100, @void}, "09cf88f0"}}}}}}, 0x0) syz_emit_ethernet(0xbe, &(0x7f00000001c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x2, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x4, "9e188a80c32aa9b86ed6ce56992732d9f7fc6cda762c07530a038941764a92bb", "074336477e9205df5f47f7da965c25c746ba7f8ca07841d3da17308a6df3f54855ecedd6d8664fa125e3972a48e81039", "a562ff321beb3f036b9fd27aeff89c8e79a57a3873e0b4e6553e2c44", {"4cf02a016458a5f67aa497153eddc6a1", "9a3f9661ac468177dc130be49bdd8eb5"}}}}}}}, 0x0) 1.898595416s ago: executing program 2 (id=673): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0xfd, 0x0, 0x7fff0000}]}) fspick(0xffffffffffffff9c, 0x0, 0x1) 1.723694275s ago: executing program 0 (id=675): setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000800)={@in={{0x2, 0x4e23, @remote}}, 0x0, 0x0, 0x22, 0x0, "99b2d53ed1a3d9ea74c873760672322d2f73eed6887b06c6b484fa117ee927b23ebe86dc99d2092836b26f05e32ff376e73601ace393be52eb53ad772f39c426e6772ec104d999a53e3ee0ec9ac07acf"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000ac0)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x2, 0x0, "317f83735b4bb1eadceec04c24eeec7ff3d3137a3087884fd5c89ab0220cefebd468f636457b9822766c1bfea4e01ff23c6a4caeaf049a572a9774d3a882eb3b4a66c5ec34c29f065d00"}, 0xd8) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) bpf$MAP_CREATE(0x0, 0x0, 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r0 = getpid() sendmsg$inet(0xffffffffffffffff, 0x0, 0x800) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x32, 0x0, 0xfffffffe, 0x0, 0x0, @void, @value}, 0x28) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000000c0)=ANY=[], 0x1c) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r3, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0xc002a0, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, '\x00', [{0x9, 0x9, 0xf3, 0xfffffffffffff1e5, 0x300b2e34, 0x1ff}, {0x5, 0x3a9, 0x2, 0x661d5dd5, 0x6, 0x79}], ['\x00', '\x00']}) fsetxattr$system_posix_acl(r4, 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB="020000000100040000000000040004000000000010000200000000002000060000000000"], 0x24, 0x0) syz_clone(0x41008000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 1.723380075s ago: executing program 1 (id=676): syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000240)=ANY=[@ANYBLOB='1-1'], 0x31) 1.436456955s ago: executing program 4 (id=677): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xc, {"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", 0x1000}}, 0x1006) 1.435586984s ago: executing program 0 (id=678): syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') creat(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000240)=ANY=[@ANYBLOB='1-1'], 0x31) 1.395090684s ago: executing program 2 (id=679): r0 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000b80)='G6\xa4\x95\x00\f\xf3oh\xd7W\xfa\xe1\xcf\x86\xc1%6\x19kr\xef\xb0\x81\xa2M\xb0\x11\x89T\xce\xacT\xb0\xf5V3x=\xbc\xac\xca\xee\x91}?\xfa!\xff\x17\xbe\xb5\r1-\x00\x00\x00\x00\x00\x00\x00\a\x98\xf8\x1b\x06\xe3m\a\xe5\x00#xx\xfc\xa6\x7f', &(0x7f0000000c00)='$\x00', 0x0) close(r0) 307.813612ms ago: executing program 2 (id=680): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) writev(r0, &(0x7f0000000d00)=[{&(0x7f0000000100)="89e7ee2c7cdad9b4b47380c988ca", 0xe}], 0x1) 185.992341ms ago: executing program 1 (id=681): r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e00140002800800010008000000060002000100000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4], 0x54}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3, 0x7}}, @struct={0x5}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x7, 0x3}, {0x10, 0x4}]}]}}, &(0x7f0000000540)=""/4096, 0x5a, 0x1000, 0x1, 0x400, 0x10000, @value}, 0x28) 182.053681ms ago: executing program 3 (id=682): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff}, [@printk={@s, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22041000f3fe80000000000000110880febb0007aafe80"], 0xfdef) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f0000000900)={'ip6gre0\x00', @random="0600002000"}) 177.470861ms ago: executing program 0 (id=683): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x34, r1, 0x1, 0x70bd27, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x10, 0x22, 0x0, 0x1, [{0x4}, {0x4}, {0x4}]}, @NL80211_ATTR_DFS_REGION={0x5}]}, 0x34}}, 0x0) 95.740631ms ago: executing program 0 (id=684): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x2000, 0x285}]}) 95.427601ms ago: executing program 3 (id=685): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x50483}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000bc0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffe0}, {}, {0x1c, 0xfff1}}}, 0x24}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 95.157211ms ago: executing program 0 (id=686): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f00000005c0)='GPL\x00', 0x5, 0xd1, &(0x7f00000002c0)=""/209, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000604000000002e"], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r0, 0x20, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000002b00)=""/171, 0xab}}, 0x10) 52.534311ms ago: executing program 0 (id=687): socketpair(0x23, 0x80009, 0x88, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e9990000000000000000fc000000000000000100000000000000ac1e000100000000000000000000000000000000000000000a0060"], 0xb8}}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x0, 0x0, 0x0, 0xee01}}}, 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x40, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x9}}}, 0xb8}}, 0x4000) 0s ago: executing program 1 (id=688): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) ioperm(0x4, 0x6, 0x13cc) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socketpair(0x11, 0x3, 0x0, &(0x7f00000001c0)) setpriority(0x0, r0, 0x8000000000000001) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.228' (ED25519) to the list of known hosts. [ 22.923856][ T23] audit: type=1400 audit(1738348941.530:66): avc: denied { mounton } for pid=342 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.925862][ T342] cgroup1: Unknown subsys name 'net' [ 22.946335][ T23] audit: type=1400 audit(1738348941.540:67): avc: denied { mount } for pid=342 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.951633][ T342] cgroup1: Unknown subsys name 'net_prio' [ 22.979151][ T342] cgroup1: Unknown subsys name 'devices' [ 22.985612][ T23] audit: type=1400 audit(1738348941.600:68): avc: denied { unmount } for pid=342 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.127082][ T342] cgroup1: Unknown subsys name 'hugetlb' [ 23.132991][ T342] cgroup1: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 23.340630][ T23] audit: type=1400 audit(1738348941.950:69): avc: denied { setattr } for pid=342 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=871 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 23.359231][ T346] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 23.363648][ T23] audit: type=1400 audit(1738348941.950:70): avc: denied { mounton } for pid=342 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 23.397129][ T23] audit: type=1400 audit(1738348941.950:71): avc: denied { mount } for pid=342 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 23.420204][ T23] audit: type=1400 audit(1738348941.990:72): avc: denied { relabelto } for pid=346 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.445358][ T23] audit: type=1400 audit(1738348941.990:73): avc: denied { write } for pid=346 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.445379][ T342] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 23.470837][ T23] audit: type=1400 audit(1738348942.000:74): avc: denied { read } for pid=342 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.504651][ T23] audit: type=1400 audit(1738348942.000:75): avc: denied { open } for pid=342 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.120490][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.127463][ T355] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.134921][ T355] device bridge_slave_0 entered promiscuous mode [ 24.141505][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.148360][ T354] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.155930][ T354] device bridge_slave_0 entered promiscuous mode [ 24.163088][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.169964][ T354] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.177428][ T354] device bridge_slave_1 entered promiscuous mode [ 24.195912][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.202844][ T355] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.210785][ T355] device bridge_slave_1 entered promiscuous mode [ 24.296496][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.303342][ T357] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.310878][ T357] device bridge_slave_0 entered promiscuous mode [ 24.317534][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.324653][ T356] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.331973][ T356] device bridge_slave_0 entered promiscuous mode [ 24.342668][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.349557][ T356] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.357113][ T356] device bridge_slave_1 entered promiscuous mode [ 24.364111][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.370948][ T357] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.378515][ T357] device bridge_slave_1 entered promiscuous mode [ 24.458519][ T358] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.465437][ T358] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.472839][ T358] device bridge_slave_0 entered promiscuous mode [ 24.483883][ T358] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.490832][ T358] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.498414][ T358] device bridge_slave_1 entered promiscuous mode [ 24.630524][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.637484][ T354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.644621][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.651516][ T354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.690364][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.697235][ T355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.704540][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.711376][ T355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.733271][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.740182][ T357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.747367][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.754386][ T357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.784070][ T358] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.791040][ T358] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.798232][ T358] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.805105][ T358] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.815795][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.822637][ T356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.829813][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.836657][ T356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.882595][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.889960][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.897491][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.904769][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.911737][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.918851][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.925917][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.932890][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.940541][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.947604][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.955356][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.962659][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.972393][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.980561][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.987430][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.003558][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.023402][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.040348][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.049233][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.056267][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.064456][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.073386][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.080262][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.090492][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.099105][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.107674][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.114686][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.150879][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.159342][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.167812][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.174792][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.183196][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.191708][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.199408][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.207980][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.216461][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.223281][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.231015][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.239357][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.247624][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.254461][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.261826][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.270472][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.279083][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.285948][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.293344][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.301771][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.309774][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.317724][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.345287][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.352727][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.360748][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.369505][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.377739][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.384707][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.392443][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.401138][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.409298][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.416225][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.423472][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.431761][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.455802][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.463927][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.471776][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.480364][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.488643][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.496728][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.504817][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.513006][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.521832][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.529847][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.560454][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.571001][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.579765][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.587991][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.596052][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.603849][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.626920][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.635427][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.644503][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.652509][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.665552][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.684575][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.693144][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.701643][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.710300][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.718401][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.726226][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.734426][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.742576][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.764491][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.772892][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.782299][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.790777][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.799336][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.807923][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.821039][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.847668][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.856474][ T355] request_module fs-gadgetfs succeeded, but still no fs? [ 25.879846][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.916391][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.925617][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.934058][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.942325][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.951500][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.960449][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.968936][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.978129][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.986846][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.995492][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.020622][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.029053][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.058424][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.074559][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.092439][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.108088][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.132727][ T388] SELinux: Context Íy˜ is not valid (left unmapped). [ 26.246791][ T392] SELinux: duplicate or incompatible mount options [ 26.317190][ T395] cgroup: syz.2.6 (395) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 26.333060][ T395] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 26.679569][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.730828][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.105408][ T23] kauditd_printk_skb: 40 callbacks suppressed [ 28.105422][ T23] audit: type=1400 audit(1738348946.700:116): avc: denied { ioctl } for pid=408 comm="syz.2.12" path="/dev/vhost-vsock" dev="devtmpfs" ino=10275 ioctlcmd=0xaf11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 28.519499][ T23] audit: type=1400 audit(1738348947.130:117): avc: denied { create } for pid=432 comm="syz.2.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 28.540773][ T23] audit: type=1400 audit(1738348947.130:118): avc: denied { ioctl } for pid=430 comm="syz.3.17" path="socket:[13682]" dev="sockfs" ino=13682 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 28.569178][ T23] audit: type=1400 audit(1738348947.130:119): avc: denied { read } for pid=432 comm="syz.2.16" name="kvm" dev="devtmpfs" ino=110 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 28.613018][ T23] audit: type=1400 audit(1738348947.130:120): avc: denied { open } for pid=432 comm="syz.2.16" path="/dev/kvm" dev="devtmpfs" ino=110 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 28.649002][ T23] audit: type=1326 audit(1738348947.180:121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=432 comm="syz.2.16" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f10705bbda9 code=0x0 [ 28.677044][ T23] audit: type=1400 audit(1738348947.250:122): avc: denied { map_create } for pid=428 comm="syz.0.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 28.697530][ T23] audit: type=1400 audit(1738348947.250:123): avc: denied { create } for pid=428 comm="syz.0.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 28.729824][ T416] EXT4-fs (loop4): mounted filesystem without journal. Opts: max_dir_size_kb=0x0000000000001000,nodiscard,quota,,errors=continue [ 28.743472][ T23] audit: type=1400 audit(1738348947.350:124): avc: denied { mount } for pid=413 comm="syz.4.13" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 28.749474][ T416] ext4 filesystem being mounted at /3/bus supports timestamps until (%ptR?) (0x7fffffff) [ 28.790539][ T23] audit: type=1400 audit(1738348947.390:125): avc: denied { mount } for pid=421 comm="syz.1.14" name="/" dev="loop1" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 28.801192][ T442] ====================================================== [ 28.801192][ T442] WARNING: the mand mount option is being deprecated and [ 28.801192][ T442] will be removed in v5.15! [ 28.801192][ T442] ====================================================== [ 28.846636][ T424] VFS: Lookup of 'file0' in vfat loop1 would have caused loop [ 28.858687][ T416] EXT4-fs error (device loop4): ext4_ext_check_inode:540: inode #2: comm syz.4.13: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 28.887942][ T442] EXT4-fs (loop3): 1 orphan inode deleted [ 28.893513][ T442] EXT4-fs (loop3): mounted filesystem without journal. Opts: resgid=0x000000000000ee00,grpquota,noblock_validity,init_itable,stripe=0x000000000000002e,resgid=0x0000000000000000,sysvgroups,norecovery,usrquota,,errors=continue [ 28.916220][ T442] ext4 filesystem being mounted at /2/file1 supports timestamps until (%ptR?) (0x7fffffff) [ 29.637094][ T459] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 29.763886][ T402] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 30.433755][ T345] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 30.623774][ T402] usb 5-1: Using ep0 maxpacket: 32 [ 30.666839][ T477] EXT4-fs (loop2): mounted filesystem without journal. Opts: discard,,errors=continue [ 30.717585][ T477] EXT4-fs error (device loop2): ext4_map_blocks:617: inode #15: block 1803188595: comm syz.2.27: lblock 0 mapped to illegal pblock 1803188595 (length 1) [ 31.583846][ T402] usb 5-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 31.592741][ T402] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 31.603188][ T345] usb 4-1: Using ep0 maxpacket: 32 [ 31.608613][ T402] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 31.620885][ T402] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 31.630767][ T402] usb 5-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 31.723884][ T345] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 31.737422][ T345] usb 4-1: New USB device found, idVendor=046d, idProduct=c626, bcdDevice= 0.00 [ 31.746664][ T489] EXT4-fs (loop1): Unrecognized mount option "mb_optimize_scan=0x0000000000000001" or missing value [ 31.748706][ T345] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 31.781928][ T345] usb 4-1: config 0 descriptor?? [ 31.813997][ T402] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 31.823047][ T402] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.832090][ T402] usb 5-1: Product: syz [ 31.836603][ T402] usb 5-1: Manufacturer: syz [ 31.841046][ T402] usb 5-1: SerialNumber: syz [ 32.006726][ T496] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 32.946487][ T345] logitech 0003:046D:C626.0001: unknown main item tag 0x0 [ 32.956965][ T345] logitech 0003:046D:C626.0001: unknown main item tag 0x0 [ 32.963996][ T345] logitech 0003:046D:C626.0001: unknown main item tag 0x0 [ 32.970942][ T345] logitech 0003:046D:C626.0001: unknown main item tag 0x0 [ 32.982052][ T402] usb 5-1: USB disconnect, device number 2 [ 32.989355][ T345] logitech 0003:046D:C626.0001: unknown main item tag 0x0 [ 33.003251][ T345] logitech 0003:046D:C626.0001: unknown main item tag 0x0 [ 33.021007][ T345] logitech 0003:046D:C626.0001: hidraw0: USB HID v0.03 Device [HID 046d:c626] on usb-dummy_hcd.3-1/input0 [ 33.037710][ T345] usb 4-1: USB disconnect, device number 2 [ 33.191837][ T23] kauditd_printk_skb: 17 callbacks suppressed [ 33.191849][ T23] audit: type=1400 audit(1738348951.800:143): avc: denied { create } for pid=524 comm="syz.4.42" dev="anon_inodefs" ino=13930 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 33.226740][ T512] udevd[512]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 33.384458][ T23] audit: type=1400 audit(1738348951.800:144): avc: denied { ioctl } for pid=524 comm="syz.4.42" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=13930 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 33.632767][ T23] audit: type=1400 audit(1738348952.240:145): avc: denied { getopt } for pid=538 comm="syz.3.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 33.760163][ T23] audit: type=1400 audit(1738348952.280:146): avc: denied { ioctl } for pid=538 comm="syz.3.45" path="socket:[13980]" dev="sockfs" ino=13980 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 33.887229][ T23] audit: type=1400 audit(1738348952.280:147): avc: denied { setopt } for pid=538 comm="syz.3.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 33.958713][ T546] syz.3.48 (546) used greatest stack depth: 20664 bytes left [ 33.971617][ T23] audit: type=1400 audit(1738348952.280:148): avc: denied { write } for pid=538 comm="syz.3.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 34.017450][ T23] audit: type=1400 audit(1738348952.480:149): avc: denied { create } for pid=548 comm="syz.4.49" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 34.037816][ T23] audit: type=1400 audit(1738348952.560:150): avc: denied { write } for pid=548 comm="syz.4.49" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 34.075704][ T551] EXT4-fs (loop1): Unrecognized mount option "nodioread_nolock" or missing value [ 34.096632][ T557] netlink: 16 bytes leftover after parsing attributes in process `syz.4.50'. [ 35.361441][ T23] audit: type=1400 audit(1738348953.970:151): avc: denied { write } for pid=575 comm="syz.2.57" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 35.393161][ T23] audit: type=1400 audit(1738348954.000:152): avc: denied { unmount } for pid=357 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 35.700913][ T578] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 35.743782][ T578] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 35.775302][ T578] EXT4-fs (loop3): Unsupported blocksize for fs encryption [ 35.840120][ T585] FAT-fs (loop0): Directory bread(block 64) failed [ 35.887463][ T590] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 35.903807][ T585] FAT-fs (loop0): Directory bread(block 65) failed [ 35.943887][ T585] FAT-fs (loop0): Directory bread(block 66) failed [ 35.950259][ T585] FAT-fs (loop0): Directory bread(block 67) failed [ 35.967222][ T590] EXT4-fs (loop1): Unsupported blocksize for fs encryption [ 35.990471][ T593] erofs: (device loop2): mounted with opts: , root inode @ nid 36. [ 36.003885][ T585] FAT-fs (loop0): Directory bread(block 68) failed [ 36.040702][ T585] FAT-fs (loop0): Directory bread(block 69) failed [ 36.072338][ T585] FAT-fs (loop0): Directory bread(block 70) failed [ 36.086254][ T585] FAT-fs (loop0): Directory bread(block 71) failed [ 36.101225][ T585] FAT-fs (loop0): Directory bread(block 72) failed [ 36.109374][ T585] FAT-fs (loop0): Directory bread(block 73) failed [ 36.170326][ T585] attempt to access beyond end of device [ 36.170326][ T585] loop0: rw=2051, want=1832, limit=256 [ 37.084269][ T618] [ 37.086431][ T618] ********************************************************** [ 37.093634][ T618] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 37.100987][ T618] ** ** [ 37.108189][ T618] ** trace_printk() being used. Allocating extra memory. ** [ 37.115567][ T618] ** ** [ 37.122929][ T618] ** This means that this is a DEBUG kernel and it is ** [ 37.130157][ T618] ** unsafe for production use. ** [ 37.137356][ T618] ** ** [ 37.144563][ T618] ** If you see this message and you are not debugging ** [ 37.151852][ T618] ** the kernel, report this immediately to your vendor! ** [ 37.159216][ T618] ** ** [ 37.166438][ T618] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 37.173599][ T618] ********************************************************** [ 38.702903][ T629] EXT4-fs (loop4): Ignoring removed bh option [ 38.717279][ T23] kauditd_printk_skb: 5 callbacks suppressed [ 38.717292][ T23] audit: type=1400 audit(1738348957.330:158): avc: denied { read } for pid=639 comm="syz.1.74" name="uinput" dev="devtmpfs" ino=875 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 38.755397][ T642] input: syz0 as /devices/virtual/input/input4 [ 38.765880][ T629] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c80ce018, mo2=0000] [ 38.793445][ T629] EXT4-fs error (device loop4): ext4_map_blocks:617: inode #3: block 2: comm syz.4.69: lblock 2 mapped to illegal pblock 2 (length 1) [ 38.820269][ T641] FAT-fs (loop0): bogus logical sector size 2139 [ 38.858488][ T641] FAT-fs (loop0): Can't find a valid FAT filesystem [ 38.883318][ T642] EXT4-fs (loop1): Ignoring removed orlov option [ 38.902548][ T23] audit: type=1400 audit(1738348957.360:159): avc: denied { ioctl } for pid=639 comm="syz.1.74" path="/dev/uinput" dev="devtmpfs" ino=875 ioctlcmd=0x5569 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 38.930097][ T642] EXT4-fs (loop1): Unsupported blocksize for fs encryption [ 38.942483][ T629] Quota error (device loop4): qtree_write_dquot: dquota write failed [ 38.967309][ T629] EXT4-fs error (device loop4): ext4_map_blocks:617: inode #3: block 48: comm syz.4.69: lblock 0 mapped to illegal pblock 48 (length 1) [ 39.011519][ T629] Quota error (device loop4): v2_write_file_info: Can't write info structure [ 39.038879][ T629] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6102: Corrupt filesystem [ 39.068614][ T629] EXT4-fs warning (device loop4): ext4_evict_inode:304: couldn't mark inode dirty (err -117) [ 39.098195][ T629] EXT4-fs (loop4): 1 orphan inode deleted [ 39.103813][ T629] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrquota,noblock_validity,bh,max_batch_time=0x00000000000008c9,debug,inlinecrypt,,errors=continue [ 39.119882][ T385] EXT4-fs error (device loop4): ext4_map_blocks:617: inode #3: block 1: comm kworker/u4:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 39.120027][ T385] Quota error (device loop4): remove_tree: Can't read quota data block 1 [ 39.248621][ T385] EXT4-fs error (device loop4): ext4_map_blocks:617: inode #3: block 1: comm kworker/u4:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 39.273351][ T385] Quota error (device loop4): remove_tree: Can't read quota data block 1 [ 39.320831][ T354] EXT4-fs error (device loop4): __ext4_get_inode_loc:4710: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 39.557354][ T354] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6102: Corrupt filesystem [ 40.230837][ T23] audit: type=1400 audit(1738348958.790:160): avc: denied { setopt } for pid=655 comm="syz.0.78" lport=141 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 40.407577][ T23] audit: type=1400 audit(1738348958.830:161): avc: denied { map_read map_write } for pid=655 comm="syz.0.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 41.139324][ T662] EXT4-fs (loop0): Mount option "nouser_xattr" will be removed by 3.5 [ 41.139324][ T662] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 41.139324][ T662] [ 41.154784][ T676] netlink: 20 bytes leftover after parsing attributes in process `syz.2.81'. [ 41.158285][ T23] audit: type=1400 audit(1738348959.770:162): avc: denied { write } for pid=674 comm="syz.2.81" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 41.186164][ T662] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 41.196881][ T662] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (22856!=20869) [ 41.206374][ T662] EXT4-fs (loop0): can't mount with data=, fs mounted w/o journal [ 41.220167][ T23] audit: type=1400 audit(1738348959.770:163): avc: denied { nlmsg_write } for pid=674 comm="syz.2.81" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 41.593859][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 41.963884][ T5] usb 3-1: config index 0 descriptor too short (expected 3133, got 61) [ 41.974058][ T5] usb 3-1: config 0 has an invalid interface number: 156 but max is 1 [ 41.985185][ T5] usb 3-1: config 0 has an invalid descriptor of length 47, skipping remainder of the config [ 42.002468][ T5] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 42.015354][ T5] usb 3-1: config 0 has no interface number 0 [ 42.023951][ T5] usb 3-1: config 0 interface 156 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 42.038764][ T5] usb 3-1: config 0 interface 156 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 42.054940][ T5] usb 3-1: config 0 interface 156 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 42.068794][ T5] usb 3-1: config 0 interface 156 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 42.088121][ T5] usb 3-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 42.102663][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 42.112589][ T5] usb 3-1: config 0 descriptor?? [ 42.154966][ T5] usb 3-1: MIDIStreaming interface descriptor not found [ 42.404392][ T125] usb 3-1: USB disconnect, device number 2 [ 44.316719][ T739] EXT4-fs (loop0): Test dummy encryption mode enabled [ 44.324264][ T739] EXT4-fs (loop0): Test dummy encryption mode enabled [ 44.330972][ T739] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 44.340848][ T739] EXT4-fs (loop0): Unsupported blocksize for fs encryption [ 44.435619][ T744] EXT4-fs (loop3): mounted filesystem without journal. Opts: nombcache,abort,dioread_lock,norecovery,discard,lazytime,noload,usrquota,noauto_da_alloc,,errors=continue [ 44.525232][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 44.572703][ T23] kauditd_printk_skb: 86 callbacks suppressed [ 44.572715][ T23] audit: type=1400 audit(1738348963.180:250): avc: denied { read write } for pid=750 comm="syz.1.103" name="fuse" dev="devtmpfs" ino=9392 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 44.605762][ T23] audit: type=1400 audit(1738348963.180:251): avc: denied { open } for pid=750 comm="syz.1.103" path="/dev/fuse" dev="devtmpfs" ino=9392 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 44.863835][ T752] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 44.872631][ T752] ext4 filesystem being mounted at /18/file0 supports timestamps until (%ptR?) (0x7fffffff) [ 44.885529][ T752] fscrypt (loop0, inode 15): Error -61 getting encryption context [ 44.903813][ T5] usb 5-1: Using ep0 maxpacket: 32 [ 45.024087][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 45.035104][ T5] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 45.046163][ T5] usb 5-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 45.055165][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 45.063826][ T5] usb 5-1: config 0 descriptor?? [ 45.083838][ T737] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 45.104439][ T5] hub 5-1:0.0: USB hub found [ 45.425517][ T5] hub 5-1:0.0: config failed, can't read hub descriptor (err -22) [ 45.427101][ T23] audit: type=1400 audit(1738348964.040:252): avc: denied { unmount } for pid=355 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 46.105839][ T5] hid-generic 0003:046D:C314.0002: item fetching failed at offset 0/1 [ 46.143427][ T5] hid-generic: probe of 0003:046D:C314.0002 failed with error -22 [ 46.495103][ T402] usb 5-1: USB disconnect, device number 3 [ 47.157269][ T23] audit: type=1400 audit(1738348965.710:253): avc: denied { create } for pid=795 comm="syz.4.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 47.358074][ T799] EXT4-fs (loop1): Ignoring removed orlov option [ 47.375662][ T799] EXT4-fs (loop1): can't mount with dioread_nolock if block size != PAGE_SIZE [ 47.391338][ T23] audit: type=1400 audit(1738348965.760:254): avc: denied { setopt } for pid=795 comm="syz.4.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 47.431078][ T23] audit: type=1400 audit(1738348965.770:255): avc: denied { write } for pid=795 comm="syz.4.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 47.450619][ T23] audit: type=1400 audit(1738348965.980:256): avc: denied { ioctl } for pid=803 comm="syz.3.115" path="socket:[16476]" dev="sockfs" ino=16476 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 47.880567][ T807] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,noblock_validity,lazytime,noblock_validity,,errors=continue [ 48.275682][ T23] audit: type=1400 audit(1738348966.870:257): avc: denied { create } for pid=821 comm="syz.2.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 48.562484][ T834] capability: warning: `syz.3.124' uses 32-bit capabilities (legacy support in use) [ 48.906005][ T23] audit: type=1400 audit(1738348967.520:258): avc: denied { read } for pid=839 comm="syz.4.127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 49.860764][ T861] netlink: 1752 bytes leftover after parsing attributes in process `syz.4.132'. [ 50.693760][ T721] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 50.973858][ T721] usb 2-1: Using ep0 maxpacket: 16 [ 51.093939][ T721] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 51.103202][ T721] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 51.122588][ T721] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 51.136529][ T881] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 51.433836][ T721] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 51.449995][ T721] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.482001][ T721] usb 2-1: Product: syz [ 51.495306][ T721] usb 2-1: Manufacturer: syz [ 51.503873][ T721] usb 2-1: SerialNumber: syz [ 51.546186][ T881] EXT4-fs (loop4): mounted filesystem without journal. Opts: debug_want_extra_isize=0x0000000000000004,usrjquota=,errors=remount-ro,dioread_lock,max_batch_time=0x0000000000000005,mblk_io_submit,minixdf,barrier=0x0000000000000000,nombcache,bsddf, [ 51.594998][ T23] audit: type=1400 audit(1738348970.210:259): avc: denied { getopt } for pid=902 comm="syz.0.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 51.782542][ T881] EXT4-fs error (device loop4): ext4_validate_block_bitmap:418: comm syz.4.138: bg 0: block 234: padding at end of block bitmap is not set [ 51.982052][ T881] EXT4-fs (loop4): Remounting filesystem read-only [ 51.989817][ T881] EXT4-fs error (device loop4) in ext4_evict_inode:276: Readonly filesystem [ 52.053907][ T721] usb 2-1: 0:2 : does not exist [ 52.954563][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 52.962750][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.073102][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 53.273499][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.302728][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.323451][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 53.595066][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.612935][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 53.621323][ T721] usb 2-1: 1:0: cannot get min/max values for control 6 (id 1) [ 53.648629][ T721] usb 2-1: USB disconnect, device number 2 [ 54.003098][ T952] netlink: 12 bytes leftover after parsing attributes in process `syz.1.158'. [ 54.373648][ T23] audit: type=1400 audit(1738348972.980:260): avc: denied { block_suspend } for pid=958 comm="syz.4.161" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 54.824908][ T23] audit: type=1400 audit(1738348973.440:261): avc: denied { create } for pid=967 comm="syz.0.157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 55.194608][ T23] audit: type=1400 audit(1738348973.800:262): avc: denied { read } for pid=971 comm="syz.1.163" name="rtc0" dev="devtmpfs" ino=876 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 55.436907][ T23] audit: type=1400 audit(1738348973.800:263): avc: denied { open } for pid=971 comm="syz.1.163" path="/dev/rtc0" dev="devtmpfs" ino=876 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 55.478588][ T23] audit: type=1400 audit(1738348973.800:264): avc: denied { ioctl } for pid=971 comm="syz.1.163" path="/dev/rtc0" dev="devtmpfs" ino=876 ioctlcmd=0x7005 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 55.585332][ T23] audit: type=1400 audit(1738348974.200:265): avc: denied { connect } for pid=983 comm="syz.0.166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 56.206837][ T23] audit: type=1400 audit(1738348974.820:266): avc: denied { setopt } for pid=1000 comm="syz.3.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 56.776753][ T23] audit: type=1400 audit(1738348975.350:267): avc: denied { bind } for pid=1000 comm="syz.3.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 56.818892][ T23] audit: type=1400 audit(1738348975.430:268): avc: denied { mount } for pid=1008 comm="syz.3.174" name="/" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 56.870715][ T23] audit: type=1400 audit(1738348975.460:269): avc: denied { unmount } for pid=358 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 56.926372][ T23] audit: type=1400 audit(1738348975.540:270): avc: denied { read write } for pid=1012 comm="syz.3.176" name="vga_arbiter" dev="devtmpfs" ino=22 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 56.951198][ T1013] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=none:owns=io+mem [ 56.989058][ T23] audit: type=1400 audit(1738348975.540:271): avc: denied { open } for pid=1012 comm="syz.3.176" path="/dev/vga_arbiter" dev="devtmpfs" ino=22 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 57.184989][ T1015] EXT4-fs warning (device loop3): ext4_enable_quotas:6100: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 57.215813][ T1024] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=118 sclass=netlink_route_socket pid=1024 comm=syz.0.179 [ 57.223087][ T1015] EXT4-fs (loop3): mount failed [ 57.244270][ T23] audit: type=1400 audit(1738348975.860:272): avc: denied { create } for pid=1025 comm="syz.4.180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.294025][ T23] audit: type=1400 audit(1738348975.880:273): avc: denied { write } for pid=1025 comm="syz.4.180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.314472][ T23] audit: type=1400 audit(1738348975.880:274): avc: denied { read } for pid=1025 comm="syz.4.180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.487179][ T23] audit: type=1400 audit(1738348976.100:275): avc: denied { create } for pid=1036 comm="syz.3.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 58.235050][ T1048] netlink: 8 bytes leftover after parsing attributes in process `syz.2.184'. [ 58.251819][ T1048] netlink: 4 bytes leftover after parsing attributes in process `syz.2.184'. [ 58.333759][ T23] audit: type=1400 audit(1738348976.100:276): avc: denied { getopt } for pid=1036 comm="syz.3.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 58.392534][ T1049] EXT4-fs (loop3): mounted filesystem without journal. Opts: quota,barrier=0x0000000000001000,grpjquota=,norecovery,dioread_lock,,errors=continue [ 58.482412][ T1049] ext4 filesystem being mounted at /37/file1 supports timestamps until (%ptR?) (0x7fffffff) [ 58.713305][ T1049] EXT4-fs (loop3): re-mounted. Opts: [ 58.750091][ T1049] EXT4-fs error (device loop3): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 59.414276][ T1068] F2FS-fs (loop3): Invalid segment/section count (31 != 24 * 1) [ 59.421756][ T1068] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 59.433932][ T1068] F2FS-fs (loop3): invalid crc value [ 59.468553][ T1089] netlink: 12 bytes leftover after parsing attributes in process `syz.4.198'. [ 59.824807][ T1068] F2FS-fs (loop3): Found nat_bits in checkpoint [ 59.870235][ T1068] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 59.877449][ T1068] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 59.892401][ T1068] attempt to access beyond end of device [ 59.892401][ T1068] loop3: rw=2049, want=53256, limit=40427 [ 60.266914][ T473] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 60.405908][ T358] attempt to access beyond end of device [ 60.405908][ T358] loop3: rw=2049, want=45104, limit=40427 [ 60.774086][ T473] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 60.808882][ T473] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 61.772325][ T473] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 61.785323][ T473] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 61.794677][ T473] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 61.803596][ T473] usb 3-1: config 0 descriptor?? [ 61.883787][ T23] kauditd_printk_skb: 8 callbacks suppressed [ 61.883800][ T23] audit: type=1326 audit(1738348980.470:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1133 comm="syz.0.211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff19114eda9 code=0x7ffc0000 [ 62.098109][ T23] audit: type=1326 audit(1738348980.470:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1133 comm="syz.0.211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7ff19114d710 code=0x7ffc0000 [ 62.121297][ T23] audit: type=1326 audit(1738348980.470:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1133 comm="syz.0.211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff19114eda9 code=0x7ffc0000 [ 62.383942][ T23] audit: type=1326 audit(1738348980.470:288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1133 comm="syz.0.211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff19114eda9 code=0x7ffc0000 [ 62.467633][ T23] audit: type=1326 audit(1738348980.470:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1133 comm="syz.0.211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff19114eda9 code=0x7ffc0000 [ 62.635767][ T1145] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 62.720933][ T23] audit: type=1326 audit(1738348980.470:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1133 comm="syz.0.211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7ff19114eda9 code=0x7ffc0000 [ 62.765966][ T473] plantronics 0003:047F:FFFF.0003: No inputs registered, leaving [ 62.786488][ T473] plantronics 0003:047F:FFFF.0003: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 62.823345][ T23] audit: type=1326 audit(1738348980.470:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1133 comm="syz.0.211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff19114eda9 code=0x7ffc0000 [ 63.193799][ T1140] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 63.473729][ T1140] usb 4-1: Using ep0 maxpacket: 8 [ 63.664756][ T1140] usb 4-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 63.681230][ T1140] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 63.720439][ T1140] usb 4-1: config 0 descriptor?? [ 65.098752][ T1186] sched: RT throttling activated [ 65.251017][ T1195] netlink: 16 bytes leftover after parsing attributes in process `syz.1.225'. [ 66.926886][ T13] cfg80211: failed to load regulatory.db [ 67.226832][ T606] usb 3-1: USB disconnect, device number 3 [ 67.427934][ T1231] netlink: 'syz.2.235': attribute type 6 has an invalid length. [ 67.451983][ T23] audit: type=1400 audit(1738348986.060:292): avc: denied { write } for pid=1232 comm="syz.2.236" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 67.481198][ T23] audit: type=1400 audit(1738348986.060:293): avc: denied { connect } for pid=1232 comm="syz.2.236" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 67.956898][ T1140] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 67.983790][ T1140] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 67.995775][ T1140] asix: probe of 4-1:0.0 failed with error -71 [ 68.002839][ T1140] usb 4-1: USB disconnect, device number 3 [ 68.016164][ T1235] EXT4-fs (loop2): mounted filesystem without journal. Opts: jqfmt=vfsv1,bsddf,barrier=0x0000000000000000,norecovery,debug_want_extra_isize=0x0000000000000080,resuid=0x0000000000000000,nodelalloc,acl,noinit_itable,,errors=continue [ 68.029358][ T23] audit: type=1400 audit(1738348986.630:294): avc: denied { read } for pid=1246 comm="syz.3.239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 68.046404][ T1235] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2821: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 68.925219][ T23] audit: type=1400 audit(1738348986.770:295): avc: denied { link } for pid=1234 comm="syz.2.238" name="file0" dev="loop2" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 69.341075][ T1271] Zero length message leads to an empty skb [ 71.781839][ T1319] netlink: 4 bytes leftover after parsing attributes in process `syz.3.260'. [ 73.757615][ T1344] F2FS-fs (loop0): Insane cp_payload (553648128 > 510) [ 73.964226][ T1344] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 73.981958][ T1344] F2FS-fs (loop0): Unrecognized mount option "errors=remount-ro" or missing value [ 74.834496][ T1385] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1385 comm=syz.1.278 [ 76.495313][ T1420] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 76.557146][ T23] audit: type=1400 audit(1738348995.170:296): avc: denied { write } for pid=1416 comm="syz.2.284" path="/53/file1/bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 76.591195][ T23] audit: type=1400 audit(1738348995.170:297): avc: denied { map } for pid=1416 comm="syz.2.284" path="/53/file1/bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 76.627780][ T23] audit: type=1400 audit(1738348995.170:298): avc: denied { execute } for pid=1416 comm="syz.2.284" path="/53/file1/bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 76.716418][ T23] audit: type=1400 audit(1738348995.330:299): avc: denied { read } for pid=1428 comm="syz.2.287" name="usbmon0" dev="devtmpfs" ino=10174 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 76.764643][ T23] audit: type=1400 audit(1738348995.330:300): avc: denied { open } for pid=1428 comm="syz.2.287" path="/dev/usbmon0" dev="devtmpfs" ino=10174 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 76.831491][ T23] audit: type=1400 audit(1738348995.360:301): avc: denied { ioctl } for pid=1428 comm="syz.2.287" path="/dev/usbmon0" dev="devtmpfs" ino=10174 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 76.859768][ T23] audit: type=1400 audit(1738348995.380:302): avc: denied { ioctl } for pid=1430 comm="syz.2.288" path="socket:[19892]" dev="sockfs" ino=19892 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 76.974842][ T23] audit: type=1400 audit(1738348995.550:303): avc: denied { sys_module } for pid=1434 comm="syz.1.291" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 78.420423][ T1470] netlink: 4 bytes leftover after parsing attributes in process `syz.3.298'. [ 79.151753][ T23] audit: type=1400 audit(1738348997.760:304): avc: denied { connect } for pid=1490 comm="syz.3.305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 79.218789][ T23] audit: type=1400 audit(1738348997.830:305): avc: denied { remove_name } for pid=146 comm="syslogd" name="messages" dev="tmpfs" ino=10291 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 79.644966][ T1502] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 79.675670][ T1502] EXT4-fs (loop0): Unsupported blocksize for fs encryption [ 80.448702][ T1528] EXT4-fs (loop0): Unsupported blocksize for fs encryption [ 82.461166][ T1579] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 83.463833][ T18] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 83.946166][ T18] usb 5-1: New USB device found, idVendor=077b, idProduct=2226, bcdDevice=ca.8b [ 83.963897][ T18] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.980876][ T18] usb 5-1: config 0 descriptor?? [ 85.693858][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 85.717451][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 [ 85.773839][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 85.817924][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 85.863887][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 85.893807][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 85.985075][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 86.023812][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 86.043802][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 86.069276][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 86.144020][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 86.184005][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 86.302826][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 86.343784][ T13] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 86.354138][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 86.405489][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 86.427982][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 86.463819][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 86.493800][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 86.513074][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 86.553921][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 86.673813][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 86.687974][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 86.803918][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 86.833818][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 86.856974][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 86.926228][ T13] usb 2-1: New USB device found, idVendor=1b80, idProduct=e396, bcdDevice=a7.b1 [ 86.942918][ T13] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.972239][ T13] usb 2-1: config 0 descriptor?? [ 87.254545][ T473] usb 2-1: USB disconnect, device number 3 [ 87.371454][ T1679] netlink: 'syz.2.364': attribute type 1 has an invalid length. [ 87.513794][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 87.543791][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 87.555942][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 87.637847][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 87.674033][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 87.689056][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 87.723953][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 87.753798][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 87.768468][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 87.813852][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 87.843802][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 87.857815][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 87.883821][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 87.913824][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 87.926890][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 87.963820][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 87.993826][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 88.007082][ T23] kauditd_printk_skb: 2 callbacks suppressed [ 88.007096][ T23] audit: type=1400 audit(1738349006.620:308): avc: denied { write } for pid=1692 comm="syz.1.369" name="001" dev="devtmpfs" ino=780 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 88.040917][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 88.151018][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 88.183804][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 88.197293][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 88.261524][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 88.283433][ T1700] hub 2-0:1.0: USB hub found [ 88.289300][ T1700] hub 2-0:1.0: 1 port detected [ 88.513786][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 88.525793][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 88.563846][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 88.593783][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 89.222087][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 89.323917][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 89.353789][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 89.365831][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 89.457455][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 89.795111][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 89.805442][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 89.844005][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 90.136109][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 90.150602][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 90.233798][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 90.263861][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 90.273837][ T1699] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 90.274783][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 90.313811][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 90.322595][ T1699] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 90.334035][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 90.345015][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 90.374732][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 90.403845][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 90.446221][ T1699] F2FS-fs (loop0): Found nat_bits in checkpoint [ 90.502129][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 90.543033][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 90.576738][ T1699] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 90.590040][ T1699] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 90.599679][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 90.619932][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 90.653797][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 90.675813][ T23] audit: type=1400 audit(1738349009.290:309): avc: denied { remove_name } for pid=1696 comm="syz.0.370" name="file0" dev="loop0" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 90.703786][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 90.720966][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 90.737240][ T1699] attempt to access beyond end of device [ 90.737240][ T1699] loop0: rw=2049, want=45104, limit=40427 [ 90.744395][ T23] audit: type=1400 audit(1738349009.320:310): avc: denied { rename } for pid=1696 comm="syz.0.370" name="file0" dev="loop0" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 90.794079][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 90.834103][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 90.854414][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 90.875500][ T23] audit: type=1400 audit(1738349009.330:311): avc: denied { create } for pid=1696 comm="syz.0.370" name=131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D338 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 90.913837][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 90.953798][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 90.971859][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 91.023809][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 91.053802][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 91.058567][ T23] audit: type=1400 audit(1738349009.330:312): avc: denied { create } for pid=1696 comm="syz.0.370" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 91.077310][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 91.165842][ T23] audit: type=1400 audit(1738349009.420:313): avc: denied { unmount } for pid=356 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 91.263848][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 91.293838][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 91.315922][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 91.363833][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 91.424907][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 91.597958][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 91.643796][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 91.674080][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 91.709867][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 91.753872][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 91.794733][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 91.834021][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 91.853185][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 92.103792][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 92.118885][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 92.163819][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 92.198015][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 92.214054][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 92.423819][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 92.431410][ T1794] netlink: 'syz.3.398': attribute type 1 has an invalid length. [ 92.553169][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 93.214330][ T1794] netlink: 56 bytes leftover after parsing attributes in process `syz.3.398'. [ 93.319581][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 93.437910][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 93.463834][ T23] audit: type=1400 audit(1738349012.030:314): avc: denied { create } for pid=1800 comm="syz.2.396" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 93.609622][ T23] audit: type=1400 audit(1738349012.030:315): avc: denied { connect } for pid=1800 comm="syz.2.396" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 93.664054][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 93.902071][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 94.153406][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 94.219253][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 94.347353][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 94.404036][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 94.531553][ T23] audit: type=1400 audit(1738349013.050:316): avc: denied { execute } for pid=1819 comm="syz.2.403" name="file1" dev="tmpfs" ino=21276 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 94.663972][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 94.686985][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 94.804208][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 94.844047][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 94.865242][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 94.924188][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 95.114909][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 95.158310][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 95.223855][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 95.283841][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 95.313770][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 95.376128][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 95.409381][ T23] audit: type=1400 audit(1738349014.020:317): avc: denied { create } for pid=1844 comm="syz.3.410" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 95.437773][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 95.600818][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 95.730771][ T23] audit: type=1400 audit(1738349014.300:318): avc: denied { write } for pid=1844 comm="syz.3.410" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 95.793817][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 95.823856][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 95.838966][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 95.873815][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 95.903825][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 95.927084][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 95.993915][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 96.023799][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 96.039911][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 96.093841][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 96.484597][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 96.501656][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 96.534027][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 96.573816][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 96.596105][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 96.610514][ T23] audit: type=1326 audit(1738349015.220:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1863 comm="syz.0.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff19114eda9 code=0x7ffc0000 [ 96.653326][ T23] audit: type=1326 audit(1738349015.220:320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1863 comm="syz.0.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff19114eda9 code=0x7ffc0000 [ 96.688934][ T23] audit: type=1326 audit(1738349015.250:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1863 comm="syz.0.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff19114eda9 code=0x7ffc0000 [ 96.724785][ T23] audit: type=1326 audit(1738349015.250:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1863 comm="syz.0.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff19114eda9 code=0x7ffc0000 [ 96.751202][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 96.773780][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 96.786904][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 96.974162][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 97.070616][ T23] audit: type=1326 audit(1738349015.250:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1863 comm="syz.0.416" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff19114eda9 code=0x7ffc0000 [ 97.233822][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 97.285123][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 97.323822][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 97.354133][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 97.366344][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 97.393875][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 97.425123][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 97.545230][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 97.603775][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 97.707742][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 97.919040][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 97.998976][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 98.054284][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 98.338617][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 98.824315][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 98.886756][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 98.897152][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 98.928422][ T1902] netlink: 4 bytes leftover after parsing attributes in process `syz.2.420'. [ 98.928796][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 99.296016][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 99.319327][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 99.344057][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 99.373987][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 99.384166][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 99.423808][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 99.453787][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 99.468042][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 99.503871][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 99.534420][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 99.550687][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 99.681048][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 100.597671][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 100.607592][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 100.638669][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 100.739967][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 100.749864][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 100.780264][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 101.034102][ T23] kauditd_printk_skb: 24 callbacks suppressed [ 101.034124][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 101.052537][ T23] audit: type=1400 audit(1738349019.640:348): avc: denied { create } for pid=1924 comm="syz.4.431" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 101.081381][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 101.112880][ T23] audit: type=1400 audit(1738349019.640:349): avc: denied { ioctl } for pid=1924 comm="syz.4.431" path="socket:[22403]" dev="sockfs" ino=22403 ioctlcmd=0x48dc scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 101.225226][ T1938] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 101.235656][ T1938] EXT4-fs (loop4): orphan cleanup on readonly fs [ 101.243047][ T1938] EXT4-fs warning (device loop4): ext4_enable_quotas:6100: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 101.257703][ T1938] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 101.265189][ T1938] EXT4-fs error (device loop4): ext4_orphan_get:1238: inode #16: comm syz.4.431: casefold flag without casefold feature [ 101.278349][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 101.278400][ T1938] EXT4-fs error (device loop4): ext4_validate_block_bitmap:418: comm syz.4.431: bg 0: block 40: padding at end of block bitmap is not set [ 101.302685][ T1938] EXT4-fs error (device loop4) in ext4_free_blocks:5016: Corrupt filesystem [ 101.312024][ T1938] EXT4-fs (loop4): 1 truncate cleaned up [ 101.317595][ T1938] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 101.317872][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 101.360788][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 101.436790][ T1943] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 101.447748][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 101.462590][ T1943] EXT4-fs (loop1): Unsupported blocksize for fs encryption [ 101.536268][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 101.553821][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 101.583792][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 101.613984][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 101.765772][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 101.776149][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 102.154811][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 102.166708][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 102.524938][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 102.553979][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 102.570133][ T23] audit: type=1400 audit(1738349021.180:350): avc: denied { bind } for pid=1956 comm="syz.1.443" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 102.902841][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 103.053881][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 103.407678][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 103.417592][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 103.528995][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 103.738490][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 103.839539][ T1997] erofs: (device loop1): mounted with opts: , root inode @ nid 36. [ 103.913658][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 103.941952][ T1997] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=46 [ 103.957598][ T1997] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=46 [ 103.993815][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 104.023793][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 104.034481][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 104.073791][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 104.103787][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 104.118784][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 104.153850][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 104.246014][ T23] audit: type=1400 audit(1738349022.860:351): avc: denied { mount } for pid=2006 comm="syz.3.459" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 104.268530][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 104.273129][ T2009] devpts: called with bogus options [ 104.278747][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 104.974820][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 105.359256][ T2034] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=2034 comm=syz.3.467 [ 105.392794][ T23] audit: type=1400 audit(1738349022.880:352): avc: denied { remount } for pid=2006 comm="syz.3.459" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 105.477220][ T23] audit: type=1400 audit(1738349023.780:353): avc: denied { create } for pid=2024 comm="syz.4.464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 105.518140][ T23] audit: type=1400 audit(1738349023.940:354): avc: denied { unmount } for pid=358 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 105.617071][ T2040] EXT4-fs (loop0): Unsupported blocksize for fs encryption [ 105.633098][ T2032] netlink: 28 bytes leftover after parsing attributes in process `syz.1.463'. [ 105.642167][ T2034] netlink: 12 bytes leftover after parsing attributes in process `syz.3.467'. [ 105.643803][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 105.661460][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 105.693801][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 105.723603][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 105.745752][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 105.783857][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 106.466591][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 107.034966][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 107.340595][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 107.363851][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 107.416018][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 108.348142][ T23] audit: type=1400 audit(1738349026.960:355): avc: denied { mounton } for pid=2085 comm="syz.4.481" path="/94/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 108.393869][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 108.400332][ T2086] overlayfs: "xino" feature enabled using 1 upper inode bits. [ 108.482101][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 108.492712][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 108.529118][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 108.563949][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 108.599200][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 109.471027][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 109.513050][ T2109] netlink: 4 bytes leftover after parsing attributes in process `syz.0.489'. [ 109.522189][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 109.624013][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 109.684296][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 109.734112][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 109.783073][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 109.906087][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 109.975715][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 110.634047][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 110.737976][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 110.773821][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 110.787900][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 110.933826][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 110.963792][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 110.978943][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 111.214168][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 111.282789][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 111.324552][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 111.443846][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 111.483841][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 111.511653][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 111.743798][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 111.773853][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 111.784263][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 111.795427][ T2133] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 111.803201][ T2133] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 111.814281][ T2133] F2FS-fs (loop2): invalid crc value [ 111.814714][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 111.821382][ T2133] F2FS-fs (loop2): Found nat_bits in checkpoint [ 111.914949][ T2133] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 111.929521][ T2133] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 111.938158][ T2133] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 111.951117][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 111.966125][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 111.990030][ T2133] attempt to access beyond end of device [ 111.990030][ T2133] loop2: rw=10241, want=45104, limit=40427 [ 112.007327][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 112.033994][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 112.086993][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 112.374013][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 112.455893][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 112.466279][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 112.494223][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 112.533780][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 112.572918][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 112.652402][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 112.813817][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 112.829374][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 112.863780][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 112.923805][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 113.218914][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 113.373833][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 113.911038][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 113.923002][ T2191] netlink: 12 bytes leftover after parsing attributes in process `syz.2.509'. [ 113.962143][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 113.981223][ T2195] netlink: 4 bytes leftover after parsing attributes in process `syz.0.513'. [ 113.993788][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 114.050489][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 114.086014][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 114.133787][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 115.155233][ T23] audit: type=1400 audit(1738349033.630:356): avc: denied { connect } for pid=2200 comm="syz.4.516" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 115.232400][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 115.248002][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 115.344787][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 115.474021][ T23] audit: type=1400 audit(1738349033.630:357): avc: denied { shutdown } for pid=2200 comm="syz.4.516" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 115.494137][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 116.263729][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 116.729611][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 116.799207][ T23] audit: type=1400 audit(1738349033.630:358): avc: denied { create } for pid=2200 comm="syz.4.516" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 116.820264][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0004: -71 [ 116.925025][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 116.935039][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 117.184876][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 117.295313][ T23] audit: type=1400 audit(1738349035.910:359): avc: denied { name_bind } for pid=2247 comm="syz.4.527" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 117.318834][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 117.444359][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 117.653789][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 117.669179][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 117.757628][ T2259] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. [ 117.959327][ T23] audit: type=1400 audit(1738349036.380:360): avc: denied { rename } for pid=2250 comm="syz.4.528" name="#1" dev="tmpfs" ino=24394 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 117.982305][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 119.302045][ T23] audit: type=1400 audit(1738349037.910:361): avc: denied { unlink } for pid=354 comm="syz-executor" name="file0" dev="tmpfs" ino=24394 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 119.383637][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 119.393625][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 119.424766][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 119.530406][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 119.540652][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 119.577225][ T23] audit: type=1400 audit(1738349038.180:362): avc: denied { read write } for pid=2288 comm="syz.0.529" name="ppp" dev="devtmpfs" ino=10173 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 119.600920][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 119.681502][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 119.847680][ T23] audit: type=1400 audit(1738349038.220:363): avc: denied { open } for pid=2288 comm="syz.0.529" path="/dev/ppp" dev="devtmpfs" ino=10173 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 120.341481][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 120.472213][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 120.513774][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 120.541389][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 120.583802][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 120.623842][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 120.649115][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 120.793899][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 121.123952][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 121.207566][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 121.373426][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 121.403857][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 121.418948][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 122.293872][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 122.385054][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 122.395557][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 122.482540][ T2330] netlink: 32 bytes leftover after parsing attributes in process `syz.1.552'. [ 122.784104][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 123.023777][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 123.037745][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 123.460275][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 123.533920][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 123.655113][ T23] audit: type=1400 audit(1738349041.360:364): avc: denied { mount } for pid=2326 comm="syz.3.550" name="/" dev="pstore" ino=997 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:pstore_t tclass=filesystem permissive=1 [ 123.682584][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 123.854731][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 123.986783][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 124.013729][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 124.373454][ T23] audit: type=1400 audit(1738349042.940:365): avc: denied { wake_alarm } for pid=2350 comm="syz.4.544" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 124.613821][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 124.656448][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 124.684623][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 125.754305][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 125.812979][ T23] audit: type=1400 audit(1738349044.420:366): avc: denied { create } for pid=2380 comm="syz.1.562" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 125.884080][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 126.494832][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 126.809351][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 126.853809][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 126.873723][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 126.907573][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 126.954371][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 126.984344][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 127.400478][ T2396] EXT4-fs (loop4): orphan cleanup on readonly fs [ 127.428268][ T2396] EXT4-fs warning (device loop4): ext4_enable_quotas:6100: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 127.464080][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 127.524279][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 127.537091][ T2396] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 127.553462][ T2396] EXT4-fs error (device loop4): ext4_ext_check_inode:540: inode #13: comm syz.4.565: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 127.564243][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 127.581115][ T2396] EXT4-fs error (device loop4): ext4_orphan_get:1242: comm syz.4.565: couldn't read orphan inode 13 (err -117) [ 127.593996][ T2396] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 127.603977][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 127.630013][ T2396] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 127.649398][ T2396] EXT4-fs warning (device loop4): read_mmp_block:111: Error -117 while reading MMP block 2 [ 127.659423][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 127.669485][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 127.703795][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 127.733770][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 127.744010][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 129.726954][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 129.831748][ T23] audit: type=1400 audit(1738349048.320:367): avc: denied { read } for pid=2415 comm="syz.4.572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 129.944494][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 130.113485][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 130.153795][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 130.183784][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 130.199355][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 130.234271][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 130.263839][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 130.286259][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 130.313935][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 130.343807][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 130.354122][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 130.383823][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 130.413793][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 130.423802][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 130.565182][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 131.263999][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 131.399805][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 132.379050][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 132.528159][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 132.543708][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 132.583877][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 132.614035][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 132.677090][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 132.843845][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 132.883777][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 132.911306][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 132.963846][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 133.023773][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 133.077012][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 133.200311][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 134.013851][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 134.033711][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable software MII access [ 134.073878][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 134.893780][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 134.933786][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 134.953702][ T18] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 134.998169][ T18] asix 5-1:0.0 eth1: register 'asix' at usb-dummy_hcd.4-1, ASIX AX8817x USB 2.0 Ethernet, 60:53:0f:ef:be:2e [ 135.055729][ T18] usb 5-1: USB disconnect, device number 4 [ 135.061485][ T18] asix 5-1:0.0 eth1: unregister 'asix' usb-dummy_hcd.4-1, ASIX AX8817x USB 2.0 Ethernet [ 135.959768][ T23] audit: type=1400 audit(1738349054.570:368): avc: denied { read } for pid=202 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 137.624590][ T2552] EXT4-fs (loop3): Unsupported blocksize for fs encryption [ 141.454067][ T721] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 141.723703][ T721] usb 4-1: Using ep0 maxpacket: 32 [ 141.784987][ T2617] EXT4-fs (loop1): mounted filesystem without journal. Opts: usrquota,grpjquota=,nodelalloc,,errors=continue [ 141.799680][ T2617] ext4 filesystem being mounted at /125/file0 supports timestamps until (%ptR?) (0x7fffffff) [ 141.842944][ T2622] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 141.853856][ T721] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 141.872438][ T2622] EXT4-fs (loop0): Unsupported blocksize for fs encryption [ 142.732148][ T23] audit: type=1400 audit(1738349061.230:369): avc: denied { connect } for pid=2624 comm="syz.2.625" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 142.766910][ T721] usb 4-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 142.889179][ T721] usb 4-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 142.898624][ T721] usb 4-1: Product: syz [ 142.902794][ T721] usb 4-1: Manufacturer: syz [ 142.907681][ T721] usb 4-1: SerialNumber: syz [ 142.913115][ T721] usb 4-1: config 0 descriptor?? [ 142.964408][ T2610] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 143.984844][ T721] hub 4-1:0.0: bad descriptor, ignoring hub [ 143.990716][ T721] hub: probe of 4-1:0.0 failed with error -5 [ 144.313820][ T721] usb 4-1: USB disconnect, device number 4 [ 144.743730][ T23] audit: type=1400 audit(1738349063.150:370): avc: denied { create } for pid=2654 comm="syz.3.634" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 144.900671][ T23] audit: type=1400 audit(1738349063.150:371): avc: denied { ioctl } for pid=2654 comm="syz.3.634" path="socket:[27267]" dev="sockfs" ino=27267 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 146.733857][ T1407] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 147.203718][ T1407] usb 2-1: Using ep0 maxpacket: 8 [ 147.835827][ T2710] erofs: (device loop0): erofs_parse_options: Unrecognized mount option "dax" or missing value [ 147.913854][ T1407] usb 2-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 148.076616][ T1407] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.535899][ T1407] usb 2-1: Product: syz [ 148.548242][ T1407] usb 2-1: Manufacturer: syz [ 148.564978][ T1407] usb 2-1: SerialNumber: syz [ 148.815363][ T1407] usb 2-1: config 0 descriptor?? [ 148.993723][ T2728] netlink: 40 bytes leftover after parsing attributes in process `syz.3.654'. [ 149.653894][ T2739] EXT4-fs (loop3): Ignoring removed orlov option [ 149.670918][ T2739] EXT4-fs (loop3): Test dummy encryption mode enabled [ 149.684996][ T2739] EXT4-fs (loop3): bad geometry: first data block is 0 with a 1k block and cluster size [ 149.926500][ T2757] netlink: 24 bytes leftover after parsing attributes in process `syz.3.662'. [ 150.107064][ T397] usb 2-1: USB disconnect, device number 4 [ 154.275797][ T2826] tipc: Started in network mode [ 154.285652][ T2826] tipc: Own node identity NS7tm1, cluster identity 4711 [ 154.293943][ T2826] tipc: Enabled bearer , priority 0 [ 154.464238][ T2826] device syzkaller0 entered promiscuous mode [ 154.529457][ T2825] tipc: Resetting bearer [ 154.558128][ T2825] tipc: Disabling bearer [ 154.573124][ T23] audit: type=1400 audit(1738349073.180:372): avc: denied { setopt } for pid=2842 comm="syz.0.687" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 154.614460][ T2843] ================================================================== [ 154.622391][ T2843] BUG: KASAN: slab-out-of-bounds in xfrm_policy_inexact_list_reinsert+0x599/0x650 [ 154.631386][ T2843] Read of size 1 at addr ffff8881bc6753d8 by task syz.0.687/2843 [ 154.638933][ T2843] [ 154.638950][ T2843] CPU: 1 PID: 2843 Comm: syz.0.687 Not tainted 5.4.289-syzkaller-00025-g49530c73f82d #0 [ 154.638956][ T2843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 154.638960][ T2843] Call Trace: [ 154.638976][ T2843] dump_stack+0x1d8/0x241 [ 154.638995][ T2843] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 154.673643][ T2843] ? printk+0xd1/0x111 [ 154.673657][ T2843] ? xfrm_policy_inexact_list_reinsert+0x599/0x650 [ 154.673669][ T2843] ? wake_up_klogd+0xb2/0xf0 [ 154.673681][ T2843] ? xfrm_policy_inexact_list_reinsert+0x599/0x650 [ 154.673692][ T2843] print_address_description+0x8c/0x600 [ 154.673704][ T2843] ? panic+0x89d/0x89d [ 154.673718][ T2843] ? xfrm_policy_inexact_list_reinsert+0x599/0x650 [ 154.673727][ T2843] __kasan_report+0xf3/0x120 [ 154.673740][ T2843] ? xfrm_policy_inexact_list_reinsert+0x599/0x650 [ 154.673750][ T2843] kasan_report+0x30/0x60 [ 154.673763][ T2843] xfrm_policy_inexact_list_reinsert+0x599/0x650 [ 154.673776][ T2843] ? xfrm_policy_addr_delta+0x234/0x340 [ 154.673788][ T2843] xfrm_policy_inexact_insert_node+0x8f3/0xb00 [ 154.673808][ T2843] ? xfrm_policy_inexact_alloc_bin+0x5b2/0x1440 [ 154.750009][ T2843] xfrm_policy_inexact_alloc_chain+0x4f9/0xb10 [ 154.750028][ T2843] xfrm_policy_inexact_insert+0x69/0x10e0 [ 154.750044][ T2843] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 154.750057][ T2843] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 154.750070][ T2843] ? policy_hash_bysel+0x12c/0x6f0 [ 154.750080][ T2843] ? memcpy+0x38/0x50 [ 154.750093][ T2843] xfrm_policy_insert+0xe1/0x8a0 [ 154.750108][ T2843] xfrm_add_policy+0x4f2/0x980 [ 154.750120][ T2843] ? __nla_validate+0x50/0x50 [ 154.750132][ T2843] ? xfrm_dump_sa_done+0xc0/0xc0 [ 154.750145][ T2843] ? __nla_parse+0x3a/0x50 [ 154.750158][ T2843] xfrm_user_rcv_msg+0x689/0x9b0 [ 154.750173][ T2843] ? xfrm_netlink_rcv+0x80/0x80 [ 154.750194][ T2843] ? avc_has_perm+0xd2/0x260 [ 154.750205][ T2843] ? avc_has_perm+0x16f/0x260 [ 154.750219][ T2843] ? avc_has_perm_noaudit+0x3d0/0x3d0 [ 154.750232][ T2843] netlink_rcv_skb+0x1d5/0x420 [ 154.750245][ T2843] ? xfrm_netlink_rcv+0x80/0x80 [ 154.750256][ T2843] ? nla_put_string+0x30/0x30 [ 154.750269][ T2843] ? mutex_trylock+0xa0/0xa0 [ 154.750282][ T2843] ? __netlink_lookup+0x369/0x390 [ 154.750295][ T2843] xfrm_netlink_rcv+0x6e/0x80 [ 154.750307][ T2843] netlink_unicast+0x936/0xb20 [ 154.750321][ T2843] ? netlink_detachskb+0x90/0x90 [ 154.750334][ T2843] ? __virt_addr_valid+0x20e/0x2a0 [ 154.750347][ T2843] netlink_sendmsg+0xa18/0xcf0 [ 154.750363][ T2843] ? netlink_getsockopt+0x550/0x550 [ 154.750372][ T2843] ? import_iovec+0x1bb/0x380 [ 154.750386][ T2843] ? security_socket_sendmsg+0x7d/0xa0 [ 154.750397][ T2843] ? netlink_getsockopt+0x550/0x550 [ 154.750410][ T2843] ____sys_sendmsg+0x5ac/0x8f0 [ 154.750426][ T2843] ? __sys_sendmsg_sock+0x2b0/0x2b0 [ 154.750438][ T2843] ? percpu_counter_add_batch+0x14d/0x170 [ 154.750452][ T2843] __sys_sendmsg+0x28b/0x380 [ 154.750465][ T2843] ? ____sys_sendmsg+0x8f0/0x8f0 [ 154.750481][ T2843] ? security_socket_post_create+0x96/0xc0 [ 154.750501][ T2843] ? __do_page_fault+0x725/0xbb0 [ 154.750515][ T2843] do_syscall_64+0xca/0x1c0 [ 154.750527][ T2843] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 154.750557][ T2843] RIP: 0033:0x7ff19114eda9 [ 154.750569][ T2843] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 154.750576][ T2843] RSP: 002b:00007ff18f7b9038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 154.750589][ T2843] RAX: ffffffffffffffda RBX: 00007ff191367fa0 RCX: 00007ff19114eda9 [ 154.750596][ T2843] RDX: 0000000000004000 RSI: 0000000020000580 RDI: 0000000000000005 [ 154.750602][ T2843] RBP: 00007ff1911d02a0 R08: 0000000000000000 R09: 0000000000000000 [ 154.750608][ T2843] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 154.750616][ T2843] R13: 0000000000000000 R14: 00007ff191367fa0 R15: 00007ffc67ba9d18 [ 154.750623][ T2843] [ 154.750629][ T2843] Allocated by task 2843: [ 154.750640][ T2843] __kasan_kmalloc+0x171/0x210 [ 154.750650][ T2843] sk_prot_alloc+0xbd/0x3e0 [ 154.750658][ T2843] sk_alloc+0x35/0x2f0 [ 154.750669][ T2843] pfkey_create+0x122/0x670 [ 154.750679][ T2843] __sock_create+0x3cb/0x7a0 [ 154.750689][ T2843] __sys_socket+0x132/0x370 [ 154.750700][ T2843] __x64_sys_socket+0x76/0x80 [ 154.750709][ T2843] do_syscall_64+0xca/0x1c0 [ 154.750719][ T2843] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 154.750721][ T2843] [ 154.750725][ T2843] Freed by task 0: [ 154.750727][ T2843] (stack is not available) [ 154.750729][ T2843] [ 154.750738][ T2843] The buggy address belongs to the object at ffff8881bc675000 [ 154.750738][ T2843] which belongs to the cache kmalloc-1k of size 1024 [ 154.750749][ T2843] The buggy address is located 984 bytes inside of [ 154.750749][ T2843] 1024-byte region [ffff8881bc675000, ffff8881bc675400) [ 154.750752][ T2843] The buggy address belongs to the page: [ 154.750771][ T2843] page:ffffea0006f19c00 refcount:1 mapcount:0 mapping:ffff8881f5c02280 index:0x0 compound_mapcount: 0 [ 154.750780][ T2843] flags: 0x8000000000010200(slab|head) [ 154.750798][ T2843] raw: 8000000000010200 dead000000000100 dead000000000122 ffff8881f5c02280 [ 154.750812][ T2843] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 154.750816][ T2843] page dumped because: kasan: bad access detected [ 154.750824][ T2843] page_owner tracks the page as allocated [ 154.750836][ T2843] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL) [ 154.750848][ T2843] prep_new_page+0x18f/0x370 [ 154.750869][ T2843] get_page_from_freelist+0x2d13/0x2d90 [ 154.750880][ T2843] __alloc_pages_nodemask+0x393/0x840 [ 154.750892][ T2843] alloc_slab_page+0x39/0x3c0 [ 154.750902][ T2843] new_slab+0x97/0x440 [ 154.750912][ T2843] ___slab_alloc+0x2fe/0x490 [ 154.750922][ T2843] __slab_alloc+0x62/0xa0 [ 154.750932][ T2843] __kmalloc_track_caller+0x16d/0x2b0 [ 154.750943][ T2843] __alloc_skb+0xb4/0x4d0 [ 154.750954][ T2843] sk_stream_alloc_skb+0x1f4/0xa70 [ 154.750965][ T2843] tcp_sendmsg_locked+0xe07/0x3810 [ 154.750975][ T2843] tcp_sendmsg+0x2c/0x40 [ 154.750984][ T2843] sock_write_iter+0x344/0x470 [ 154.751001][ T2843] __vfs_write+0x5d3/0x750 [ 154.751011][ T2843] vfs_write+0x206/0x4e0 [ 154.751021][ T2843] ksys_write+0x199/0x2c0 [ 154.751025][ T2843] page last free stack trace: [ 154.751036][ T2843] free_unref_page_prepare+0x297/0x380 [ 154.751046][ T2843] free_unref_page_list+0x10a/0x590 [ 154.751062][ T2843] release_pages+0xad8/0xb20 [ 154.751072][ T2843] __pagevec_release+0xc3/0x150 [ 154.751082][ T2843] shmem_undo_range+0x8a5/0x1ad0 [ 154.751092][ T2843] shmem_evict_inode+0x218/0x9a0 [ 154.751101][ T2843] evict+0x4ea/0x960 [ 154.751110][ T2843] __dentry_kill+0x429/0x630 [ 154.751118][ T2843] dentry_kill+0xb8/0x280 [ 154.751126][ T2843] dput+0x3c/0x80 [ 154.751134][ T2843] __fput+0x443/0x680 [ 154.751143][ T2843] task_work_run+0x140/0x170 [ 154.751152][ T2843] do_exit+0xcaf/0x2bc0 [ 154.751161][ T2843] do_group_exit+0x138/0x300 [ 154.751171][ T2843] get_signal+0xdb1/0x1440 [ 154.751181][ T2843] do_signal+0xb0/0x11f0 [ 154.751183][ T2843] [ 154.751186][ T2843] Memory state around the buggy address: [ 154.751195][ T2843] ffff8881bc675280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 154.751204][ T2843] ffff8881bc675300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 154.751213][ T2843] >ffff8881bc675380: 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc [ 154.751217][ T2843] ^ [ 154.751225][ T2843] ffff8881bc675400: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 154.751234][ T2843] ffff8881bc675480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 154.751237][ T2843] ================================================================== [ 154.751241][ T2843] Disabling lock debugging due to kernel taint