last executing test programs: 2.040558591s ago: executing program 0 (id=474): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r0}, 0x10) capget(0x0, 0x0) 2.020656621s ago: executing program 0 (id=475): syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x0, &(0x7f00000002c0), 0x0, 0x236, &(0x7f0000000300)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000640)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000680)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000006c0)=@v2={0x2, @aes256, 0x0, '\x00', @a}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) chdir(&(0x7f00000002c0)='mnt/encrypted_dir\x00') syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 2.015876301s ago: executing program 1 (id=476): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f00000008c0)={&(0x7f0000000700)=@name={0x1e, 0x2, 0x3, {{0x41, 0x2}, 0x3}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20040041}, 0x8041) 2.004992491s ago: executing program 0 (id=477): sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, 0x0) 1.955650591s ago: executing program 1 (id=478): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000280)={'macvlan1\x00', 0x400}) close(r1) 1.954869131s ago: executing program 1 (id=479): bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r1, &(0x7f0000000500)=[{&(0x7f0000000280)='\f7', 0x2}], 0x1) write$cgroup_pid(r1, &(0x7f00000031c0), 0x12) 1.940445131s ago: executing program 1 (id=480): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x3a) sendto$inet6(r0, &(0x7f0000000080)="800009e92208a1ce", 0xfdef, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) 1.917633221s ago: executing program 1 (id=481): syz_usb_connect(0x0, 0x2d, &(0x7f0000000580)=ANY=[@ANYBLOB="12010000459bb2405804035000000000000109021b000111000000090400000195699b0009058b", @ANYRES32], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0xa46, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) 1.133545425s ago: executing program 0 (id=492): pipe2$9p(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r0, 0x2) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000200)=0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r1, &(0x7f0000000080), &(0x7f0000000840)=""/151}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000540)='kfree\x00', r2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) accept4$inet6(r0, 0x0, 0x0, 0x80800) 999.625046ms ago: executing program 2 (id=498): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0xf, 0x0, 0x0, 0x0, 0x0, 0xc00d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) 999.457006ms ago: executing program 2 (id=499): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000002140)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='initcall_start\x00', r0}, 0x10) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r2, r1, 0x0, 0x500, &(0x7f00000001c0)='\x00'}, 0x11) 999.296766ms ago: executing program 2 (id=500): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000500)=@known='security.selinux\x00', 0x0, 0x0) 989.551116ms ago: executing program 2 (id=501): bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r1, &(0x7f0000000500)=[{&(0x7f0000000280)='\f7', 0x2}], 0x1) write$cgroup_pid(r1, &(0x7f00000031c0), 0x12) 973.572706ms ago: executing program 2 (id=502): sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, 0x0) 742.306487ms ago: executing program 1 (id=504): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x2810000, &(0x7f0000000380)={[{@user_xattr}, {@noquota}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@jqfmt_vfsv1}, {@block_validity}, {@dioread_nolock}, {@noquota}, {@min_batch_time={'min_batch_time', 0x3d, 0x8}}, {@delalloc}, {@user_xattr}, {@quota}]}, 0x1, 0x54f, &(0x7f0000000b00)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xd, 0x86, 0x4, 0x5, 0x100, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000003000200850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) r4 = syz_open_dev$usbfs(&(0x7f0000000000), 0x6b5, 0x41) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f0000000140)={0x80, 0x6, 0x103, 0x0, 0x0, 0x0, 0x0}) socket(0x10, 0x3, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x14507e, 0x0) 569.400248ms ago: executing program 4 (id=510): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000880), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x49) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r1}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r2, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', r3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r4, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000080)=r2}, 0x20) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000640)={r5, &(0x7f0000000700)='lJd', &(0x7f00000005c0)=""/29}, 0x20) 562.422368ms ago: executing program 3 (id=511): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000500)=@known='security.selinux\x00', 0x0, 0x0) 548.672317ms ago: executing program 4 (id=512): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r2, &(0x7f0000000500)=[{&(0x7f0000000280)='\f7', 0x2}], 0x1) write$cgroup_pid(r2, &(0x7f00000031c0), 0x12) 548.246298ms ago: executing program 3 (id=513): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) r0 = openat$dir(0xffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x20) symlinkat(&(0x7f0000000200)='./file0\x00', r0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x47) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000640)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') linkat(r1, &(0x7f0000000100)='./file1\x00', r1, &(0x7f0000000240)='./file0\x00', 0x0) lchown(&(0x7f0000000180)='./file1\x00', 0x0, 0xee01) 534.851758ms ago: executing program 4 (id=514): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) syz_emit_ethernet(0xfed7, &(0x7f0000000340)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd6002adf700383a00fe880000000000000000000000000001ff020000000000000000000000000001020090"], 0x0) 526.158278ms ago: executing program 3 (id=515): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) io_setup(0x23, &(0x7f0000000280)=0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000700)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) ioctl$BINDER_WRITE_READ(r3, 0x40046208, 0x0) 509.986748ms ago: executing program 4 (id=516): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x18) r1 = socket$inet6(0xa, 0x2, 0x3a) sendto$inet6(r1, &(0x7f0000000080)="800009e92208a1ce", 0xfdef, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) 491.166658ms ago: executing program 4 (id=517): r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) io_setup(0x6, &(0x7f0000002140)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) eventfd(0xb7) fcntl$dupfd(r0, 0x406, r2) io_submit(r1, 0x1, &(0x7f0000002200)=[0x0]) 456.857828ms ago: executing program 3 (id=518): r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=@deltaction={0x14}, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="4000000010003904000000000400000000000000", @ANYRES32=r2, @ANYBLOB="030000007f0000002000128008000100736974001400028008000100", @ANYRES32=r1], 0x40}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB="38000000100039040000000000000000000003e4", @ANYRES32=r1, @ANYBLOB="00000000000000001800128008000100736974000c0002"], 0x38}}, 0x0) 414.606049ms ago: executing program 3 (id=519): syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r1}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 356.825309ms ago: executing program 4 (id=520): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800714, &(0x7f0000000500), 0xff, 0x485, &(0x7f0000001040)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='sched_switch\x00', r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x240540c7, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, 0x0) syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) 356.248009ms ago: executing program 3 (id=521): r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x1, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, 0x0) socket$inet(0x2, 0x2, 0x1) read(r0, &(0x7f0000000240)=""/123, 0x7b) clock_adjtime(0x0, &(0x7f0000000040)={0xd4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffc}) 174.197629ms ago: executing program 0 (id=522): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000001600)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r0}, 0x10) capget(0x0, 0x0) 487.4µs ago: executing program 2 (id=523): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)='/', 0x1}], 0x1, 0x0, 0x0, 0x4041}, 0x20004011) recvmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10002) sendmsg$inet(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="8b", 0x1}], 0x1}, 0x0) 0s ago: executing program 0 (id=524): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r2, &(0x7f0000000500)=[{&(0x7f0000000280)='\f7', 0x2}], 0x1) write$cgroup_pid(r2, &(0x7f00000031c0), 0x12) kernel console output (not intermixed with test programs): [ 6.460031][ T30] audit: type=1400 audit(1732297692.897:27): avc: denied { create } for pid=122 comm="dbus-daemon" name="messagebus.pid" scontext=system_u:system_r:system_dbusd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 6.464390][ T30] audit: type=1400 audit(1732297692.897:28): avc: denied { write open } for pid=122 comm="dbus-daemon" path="/run/messagebus.pid" dev="tmpfs" ino=407 scontext=system_u:system_r:system_dbusd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 6.471983][ T30] audit: type=1400 audit(1732297692.897:29): avc: denied { getattr } for pid=122 comm="dbus-daemon" path="/run/messagebus.pid" dev="tmpfs" ino=407 scontext=system_u:system_r:system_dbusd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 6.592919][ T30] audit: type=1400 audit(1732297693.037:30): avc: denied { search } for pid=136 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 14.456433][ T30] kauditd_printk_skb: 30 callbacks suppressed [ 14.456451][ T30] audit: type=1400 audit(1732297700.897:61): avc: denied { transition } for pid=225 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 14.467922][ T30] audit: type=1400 audit(1732297700.897:62): avc: denied { noatsecure } for pid=225 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 14.478491][ T30] audit: type=1400 audit(1732297700.907:63): avc: denied { write } for pid=225 comm="sh" path="pipe:[14367]" dev="pipefs" ino=14367 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 14.503053][ T30] audit: type=1400 audit(1732297700.907:64): avc: denied { rlimitinh } for pid=225 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 14.522543][ T30] audit: type=1400 audit(1732297700.907:65): avc: denied { siginh } for pid=225 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.0.157' (ED25519) to the list of known hosts. [ 21.749147][ T30] audit: type=1400 audit(1732297708.197:66): avc: denied { integrity } for pid=279 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 21.773657][ T30] audit: type=1400 audit(1732297708.217:67): avc: denied { mounton } for pid=279 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.774834][ T279] cgroup: Unknown subsys name 'net' [ 21.796074][ T30] audit: type=1400 audit(1732297708.217:68): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.830501][ T279] cgroup: Unknown subsys name 'devices' [ 21.830511][ T30] audit: type=1400 audit(1732297708.257:69): avc: denied { unmount } for pid=279 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.039472][ T279] cgroup: Unknown subsys name 'hugetlb' [ 22.049120][ T279] cgroup: Unknown subsys name 'rlimit' [ 22.192787][ T30] audit: type=1400 audit(1732297708.637:70): avc: denied { setattr } for pid=279 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.215747][ T30] audit: type=1400 audit(1732297708.637:71): avc: denied { mounton } for pid=279 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.241654][ T30] audit: type=1400 audit(1732297708.637:72): avc: denied { mount } for pid=279 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.249679][ T282] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 22.277044][ T30] audit: type=1400 audit(1732297708.717:73): avc: denied { relabelto } for pid=282 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.302896][ T30] audit: type=1400 audit(1732297708.717:74): avc: denied { write } for pid=282 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.338950][ T30] audit: type=1400 audit(1732297708.787:75): avc: denied { read } for pid=279 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.339539][ T279] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 23.025862][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.032909][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.040405][ T292] device bridge_slave_0 entered promiscuous mode [ 23.055740][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.062625][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.070110][ T289] device bridge_slave_0 entered promiscuous mode [ 23.077968][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.084816][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.092151][ T292] device bridge_slave_1 entered promiscuous mode [ 23.105789][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.112690][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.119967][ T289] device bridge_slave_1 entered promiscuous mode [ 23.200156][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.207240][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.214391][ T290] device bridge_slave_0 entered promiscuous mode [ 23.221626][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.228935][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.236180][ T290] device bridge_slave_1 entered promiscuous mode [ 23.268172][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.275025][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.282501][ T293] device bridge_slave_0 entered promiscuous mode [ 23.298505][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.305356][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.313016][ T293] device bridge_slave_1 entered promiscuous mode [ 23.391707][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.398980][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.406208][ T291] device bridge_slave_0 entered promiscuous mode [ 23.413050][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.420008][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.427242][ T291] device bridge_slave_1 entered promiscuous mode [ 23.476677][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.483604][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.490745][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.497626][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.534664][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.541543][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.548681][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.555517][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.613280][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.620157][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.627262][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.634027][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.647252][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.654291][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.661422][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.668586][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.692024][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.699214][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.706189][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.713358][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.720554][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.728803][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.735862][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.742960][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.752931][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.760698][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.787586][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.795007][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.802351][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.810583][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.817608][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.825334][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.833548][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.840510][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.870665][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.878807][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.885803][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.893224][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.900783][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.909321][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.916239][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.923480][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.931694][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.940845][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.948350][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.959097][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.966191][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.992738][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.000524][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.008536][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.016243][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.025876][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.033773][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.051449][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.058821][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.066856][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.075723][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.084074][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.091046][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.099335][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.107601][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.123829][ T289] device veth0_vlan entered promiscuous mode [ 24.136317][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.144939][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.153103][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.160221][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.167840][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.175885][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.184231][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.192742][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.201883][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.210496][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.218856][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.226750][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.235093][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.242786][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.256025][ T293] device veth0_vlan entered promiscuous mode [ 24.263649][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.271337][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.280692][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.290774][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.299862][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.309412][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.317880][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.325267][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.336999][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.345496][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.355138][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.364255][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.381306][ T292] device veth0_vlan entered promiscuous mode [ 24.391214][ T289] device veth1_macvtap entered promiscuous mode [ 24.401492][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.409678][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.418180][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.427694][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.435913][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.443989][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.452876][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.461547][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.469766][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.477547][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.495927][ T292] device veth1_macvtap entered promiscuous mode [ 24.505192][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.513778][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.522182][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.530540][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.539086][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.548516][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.559535][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.569038][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.577732][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.585441][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.596169][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.608797][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.617933][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.629150][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.638175][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.648940][ T293] device veth1_macvtap entered promiscuous mode [ 24.661111][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.669895][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.678736][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.701922][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.710742][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.719777][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.729057][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.751854][ T291] device veth0_vlan entered promiscuous mode [ 24.759158][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.769279][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.778366][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.785906][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.793652][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.802225][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.811201][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.819505][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.827785][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.835738][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.852627][ T290] device veth0_vlan entered promiscuous mode [ 24.867572][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.879199][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.890019][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.898890][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.906133][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.919573][ T290] device veth1_macvtap entered promiscuous mode [ 24.958034][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.969561][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.979037][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.988728][ T291] device veth1_macvtap entered promiscuous mode [ 25.009468][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.018301][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.028250][ T321] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 25.057309][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.065892][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.078309][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.086548][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.237085][ T312] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 25.396305][ T342] loop1: detected capacity change from 0 to 128 [ 25.516711][ T348] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12'. [ 25.533178][ T348] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12'. [ 25.557176][ T300] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 25.597066][ T312] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 25.608159][ T312] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 25.618458][ T312] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 25.691677][ T352] syz.2.13 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 25.707116][ T312] usb 5-1: New USB device found, idVendor=056a, idProduct=0045, bcdDevice= 0.00 [ 25.727416][ T39] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 25.728516][ T312] usb 5-1: New USB device strings: Mfr=64, Product=0, SerialNumber=0 [ 25.745967][ T312] usb 5-1: Manufacturer: syz [ 25.751597][ T312] usb 5-1: config 0 descriptor?? [ 25.817048][ T300] usb 1-1: Using ep0 maxpacket: 16 [ 25.937057][ T300] usb 1-1: config 0 has no interfaces? [ 25.942712][ T300] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 25.952119][ T300] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 25.961043][ T300] usb 1-1: config 0 descriptor?? [ 26.117078][ T39] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 26.128362][ T39] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 26.139569][ T39] usb 4-1: New USB device found, idVendor=056a, idProduct=0323, bcdDevice= 0.00 [ 26.149510][ T39] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 26.160868][ T39] usb 4-1: config 0 descriptor?? [ 26.236631][ T312] wacom 0003:056A:0045.0001: ignoring exceeding usage max [ 26.250602][ T357] loop2: detected capacity change from 0 to 131072 [ 26.278747][ T357] ======================================================= [ 26.278747][ T357] WARNING: The mand mount option has been deprecated and [ 26.278747][ T357] and is ignored by this kernel. Remove the mand [ 26.278747][ T357] option from the mount to silence this warning. [ 26.278747][ T357] ======================================================= [ 26.280199][ T312] wacom 0003:056A:0045.0001: Unknown device_type for 'syz'. Assuming pen. [ 26.357359][ T357] F2FS-fs (loop2): Invalid log sectorsize (67108873) [ 26.364258][ T357] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 26.385053][ T312] wacom 0003:056A:0045.0001: hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.4-1/input0 [ 26.394617][ T357] F2FS-fs (loop2): invalid crc value [ 26.411034][ T312] input: Wacom Intuos2 12x18 Pen as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:056A:0045.0001/input/input4 [ 26.429887][ T357] F2FS-fs (loop2): Found nat_bits in checkpoint [ 26.446243][ T312] usb 5-1: USB disconnect, device number 2 [ 26.507627][ T6] usb 1-1: USB disconnect, device number 2 [ 26.534168][ T357] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 26.541168][ T357] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 26.697148][ T39] usbhid 4-1:0.0: can't add hid device: -71 [ 26.703459][ T39] usbhid: probe of 4-1:0.0 failed with error -71 [ 26.719014][ T39] usb 4-1: USB disconnect, device number 2 [ 26.763588][ T30] kauditd_printk_skb: 146 callbacks suppressed [ 26.763602][ T30] audit: type=1400 audit(1732297713.207:222): avc: denied { read write } for pid=293 comm="syz-executor" name="loop2" dev="devtmpfs" ino=114 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 26.801247][ T30] audit: type=1400 audit(1732297713.237:223): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 26.828458][ T30] audit: type=1400 audit(1732297713.237:224): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 26.850914][ T30] audit: type=1400 audit(1732297713.247:225): avc: denied { map_create } for pid=367 comm="syz.1.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 26.873203][ T30] audit: type=1400 audit(1732297713.247:226): avc: denied { prog_load } for pid=367 comm="syz.1.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 26.894658][ T30] audit: type=1400 audit(1732297713.247:227): avc: denied { create } for pid=367 comm="syz.1.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 26.916548][ T30] audit: type=1400 audit(1732297713.277:228): avc: denied { read write } for pid=385 comm="syz.2.26" name="raw-gadget" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 26.940869][ T30] audit: type=1400 audit(1732297713.277:229): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 26.967289][ T30] audit: type=1400 audit(1732297713.277:230): avc: denied { map_create } for pid=385 comm="syz.2.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 26.987983][ T30] audit: type=1400 audit(1732297713.277:231): avc: denied { map_create } for pid=385 comm="syz.2.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 29.589964][ T672] loop1: detected capacity change from 0 to 1024 [ 29.668325][ T672] EXT4-fs (loop1): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 29.716142][ T672] EXT4-fs (loop1): mounted filesystem without journal. Opts: user_xattr,noquota,barrier=0x0000000000000002,jqfmt=vfsv1,block_validity,dioread_nolock,noquota,min_batch_time=0x0000000000000008,delalloc,user_xattr,quota,,errors=continue. Quota mode: writeback. [ 30.007505][ T300] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 30.303227][ T690] loop3: detected capacity change from 0 to 128 [ 30.323854][ T690] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 30.367710][ T690] ext4 filesystem being mounted at /36/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 30.417911][ T702] loop0: detected capacity change from 0 to 512 [ 30.457062][ T300] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.470331][ T300] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 30.481792][ T300] usb 5-1: New USB device found, idVendor=04b4, idProduct=07b1, bcdDevice= 0.00 [ 30.491477][ T300] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 30.503828][ T300] usb 5-1: config 0 descriptor?? [ 30.503875][ T702] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 30.520100][ T702] ext4 filesystem being mounted at /30/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.098570][ T300] cypress 0003:04B4:07B1.0002: unknown main item tag 0x0 [ 31.111070][ T300] cypress 0003:04B4:07B1.0002: unknown main item tag 0x0 [ 31.125620][ T300] cypress 0003:04B4:07B1.0002: unknown main item tag 0x0 [ 31.134837][ T300] cypress 0003:04B4:07B1.0002: unknown main item tag 0x0 [ 31.154076][ T300] cypress 0003:04B4:07B1.0002: unknown main item tag 0x0 [ 31.169380][ T300] cypress 0003:04B4:07B1.0002: hidraw0: USB HID v0.00 Device [HID 04b4:07b1] on usb-dummy_hcd.4-1/input0 [ 31.289481][ T732] loop1: detected capacity change from 0 to 128 [ 31.298142][ T732] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 31.299520][ T26] usb 5-1: USB disconnect, device number 3 [ 31.310111][ T732] ext4 filesystem being mounted at /47/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 31.550002][ T758] loop1: detected capacity change from 0 to 512 [ 31.649314][ T758] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 31.663145][ T758] ext4 filesystem being mounted at /51/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.739367][ T338] usb 1-1: new low-speed USB device number 3 using dummy_hcd [ 32.721467][ T30] kauditd_printk_skb: 644 callbacks suppressed [ 32.721482][ T30] audit: type=1404 audit(1732297719.167:876): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 32.749858][ T30] audit: type=1400 audit(1732297719.177:877): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 32.772079][ T30] audit: type=1400 audit(1732297719.187:878): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 32.804385][ T30] audit: type=1404 audit(1732297719.187:879): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 32.835097][ T30] audit: type=1400 audit(1732297719.187:880): avc: denied { read write } for pid=290 comm="syz-executor" name="loop1" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 32.860867][ T30] audit: type=1400 audit(1732297719.187:881): avc: denied { open } for pid=290 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 32.887549][ T30] audit: type=1400 audit(1732297719.187:882): avc: denied { ioctl } for pid=290 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=113 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 32.967161][ T338] usb 1-1: config index 0 descriptor too short (expected 1307, got 27) [ 32.976289][ T338] usb 1-1: config 0 has an invalid interface number: 0 but max is -1 [ 32.977389][ T795] loop2: detected capacity change from 0 to 1024 [ 33.069220][ T338] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 33.073622][ T30] audit: type=1400 audit(1732297719.217:883): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 33.084051][ T800] loop4: detected capacity change from 0 to 512 [ 33.106235][ T338] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt [ 33.109339][ T795] EXT4-fs (loop2): Ignoring removed oldalloc option [ 33.115970][ T338] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 33.132955][ T30] audit: type=1400 audit(1732297719.217:884): avc: denied { search } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 33.154510][ T30] audit: type=1400 audit(1732297719.217:885): avc: denied { append } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 33.437340][ T338] usb 1-1: string descriptor 0 read error: -22 [ 33.449562][ T795] EXT4-fs (loop2): mounted filesystem without journal. Opts: stripe=0x0000000000000003,noauto_da_alloc,jqfmt=vfsold,data_err=ignore,noauto_da_alloc,delalloc,resuid=0x0000000000000000,oldalloc,jqfmt=vfsv1,,errors=continue. Quota mode: none. [ 33.473317][ T338] usb 1-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=c3.de [ 33.485689][ T800] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 33.486752][ T338] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.499320][ T800] ext4 filesystem being mounted at /21/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.515994][ T338] usb 1-1: config 0 descriptor?? [ 33.614753][ T338] hub 1-1:0.0: bad descriptor, ignoring hub [ 33.621234][ T338] hub: probe of 1-1:0.0 failed with error -5 [ 33.627961][ T338] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input7 [ 33.751228][ T816] sch_tbf: burst 1127 is lower than device lo mtu (65550) ! [ 33.907286][ T312] usb 1-1: USB disconnect, device number 3 [ 33.997004][ T338] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 34.056379][ T828] loop3: detected capacity change from 0 to 1024 [ 34.068465][ T828] EXT4-fs (loop3): Ignoring removed oldalloc option [ 34.089280][ T828] EXT4-fs (loop3): mounted filesystem without journal. Opts: stripe=0x0000000000000003,noauto_da_alloc,jqfmt=vfsold,data_err=ignore,noauto_da_alloc,delalloc,resuid=0x0000000000000000,oldalloc,jqfmt=vfsv1,,errors=continue. Quota mode: none. [ 34.427933][ T338] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.439198][ T338] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 34.455166][ T338] usb 2-1: New USB device found, idVendor=04b4, idProduct=07b1, bcdDevice= 0.00 [ 34.464302][ T338] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 34.475235][ T338] usb 2-1: config 0 descriptor?? [ 34.740052][ T849] loop0: detected capacity change from 0 to 512 [ 34.823989][ T849] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 34.836139][ T849] ext4 filesystem being mounted at /33/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.005765][ T338] cypress 0003:04B4:07B1.0003: unknown main item tag 0x0 [ 35.043544][ T859] sch_tbf: burst 1127 is lower than device lo mtu (65550) ! [ 35.075224][ T338] cypress 0003:04B4:07B1.0003: unknown main item tag 0x0 [ 35.297414][ T338] cypress 0003:04B4:07B1.0003: unknown main item tag 0x0 [ 35.305562][ T338] cypress 0003:04B4:07B1.0003: unknown main item tag 0x0 [ 35.318102][ T338] cypress 0003:04B4:07B1.0003: unknown main item tag 0x0 [ 35.325781][ T863] loop2: detected capacity change from 0 to 1024 [ 35.334862][ T338] cypress 0003:04B4:07B1.0003: hidraw0: USB HID v0.00 Device [HID 04b4:07b1] on usb-dummy_hcd.1-1/input0 [ 35.348695][ T338] usb 2-1: USB disconnect, device number 2 [ 35.372112][ T863] EXT4-fs (loop2): Ignoring removed oldalloc option [ 35.415349][ T863] EXT4-fs (loop2): mounted filesystem without journal. Opts: stripe=0x0000000000000003,noauto_da_alloc,jqfmt=vfsold,data_err=ignore,noauto_da_alloc,delalloc,resuid=0x0000000000000000,oldalloc,jqfmt=vfsv1,,errors=continue. Quota mode: none. [ 35.570322][ T883] loop4: detected capacity change from 0 to 256 [ 35.602719][ T885] netlink: 368 bytes leftover after parsing attributes in process `syz.0.239'. [ 35.650354][ T883] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 35.891003][ T897] loop4: detected capacity change from 0 to 1024 [ 35.926384][ T902] loop1: detected capacity change from 0 to 1024 [ 35.991030][ T897] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 36.007576][ T897] EXT4-fs error (device loop4): ext4_get_journal_inode:5151: inode #32: comm syz.4.245: iget: special inode unallocated [ 36.027511][ T897] EXT4-fs (loop4): no journal found [ 36.037265][ T897] EXT4-fs (loop4): can't get journal size [ 36.051483][ T902] EXT4-fs (loop1): Ignoring removed oldalloc option [ 36.067263][ T897] EXT4-fs error (device loop4): ext4_protect_reserved_inode:160: inode #32: comm syz.4.245: iget: special inode unallocated [ 36.097760][ T897] EXT4-fs (loop4): failed to initialize system zone (-117) [ 36.111208][ T902] EXT4-fs (loop1): mounted filesystem without journal. Opts: stripe=0x0000000000000003,noauto_da_alloc,jqfmt=vfsold,data_err=ignore,noauto_da_alloc,delalloc,resuid=0x0000000000000000,oldalloc,jqfmt=vfsv1,,errors=continue. Quota mode: none. [ 36.145528][ T897] EXT4-fs (loop4): mount failed [ 36.278902][ T897] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 36.322355][ T911] loop3: detected capacity change from 0 to 512 [ 36.433944][ T913] netlink: 368 bytes leftover after parsing attributes in process `syz.4.251'. [ 36.454683][ T881] loop2: detected capacity change from 0 to 131072 [ 36.495441][ T911] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 36.507329][ T911] ext4 filesystem being mounted at /60/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.571298][ T881] F2FS-fs (loop2): Test dummy encryption mode enabled [ 36.606852][ T930] loop4: detected capacity change from 0 to 1024 [ 36.635247][ T881] F2FS-fs (loop2): invalid crc value [ 36.651841][ T881] F2FS-fs (loop2): Found nat_bits in checkpoint [ 36.742525][ T939] sch_tbf: burst 1127 is lower than device lo mtu (65550) ! [ 36.764418][ T930] EXT4-fs (loop4): Ignoring removed oldalloc option [ 36.868228][ T881] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 36.870914][ T930] EXT4-fs (loop4): mounted filesystem without journal. Opts: stripe=0x0000000000000003,noauto_da_alloc,jqfmt=vfsold,data_err=ignore,noauto_da_alloc,delalloc,resuid=0x0000000000000000,oldalloc,jqfmt=vfsv1,,errors=continue. Quota mode: none. [ 36.909063][ T881] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 37.116691][ T881] fscrypt: AES-256-XTS using implementation "xts-aes-aesni" [ 37.251155][ T881] overlayfs: conflicting lowerdir path [ 37.364386][ T951] device syzkaller0 entered promiscuous mode [ 37.572957][ T970] netlink: 288 bytes leftover after parsing attributes in process `syz.4.273'. [ 37.693170][ T981] loop0: detected capacity change from 0 to 1024 [ 37.748745][ T981] EXT4-fs (loop0): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 37.766744][ T30] kauditd_printk_skb: 234 callbacks suppressed [ 37.766762][ T30] audit: type=1400 audit(1732297724.207:1120): avc: denied { read write } for pid=988 comm="syz.1.281" name="raw-gadget" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 37.815643][ T30] audit: type=1400 audit(1732297724.207:1121): avc: denied { open } for pid=988 comm="syz.1.281" path="/dev/raw-gadget" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 37.817819][ T981] EXT4-fs (loop0): mounted filesystem without journal. Opts: user_xattr,noquota,barrier=0x0000000000000002,jqfmt=vfsv1,block_validity,dioread_nolock,noquota,min_batch_time=0x0000000000000008,delalloc,user_xattr,quota,,errors=continue. Quota mode: writeback. [ 37.840366][ T30] audit: type=1400 audit(1732297724.207:1122): avc: denied { ioctl } for pid=988 comm="syz.1.281" path="/dev/raw-gadget" dev="devtmpfs" ino=250 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 37.894728][ T1009] netlink: 288 bytes leftover after parsing attributes in process `syz.3.287'. [ 37.910938][ T30] audit: type=1404 audit(1732297724.257:1123): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 37.932009][ T30] audit: type=1404 audit(1732297724.257:1124): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 37.948658][ T30] audit: type=1400 audit(1732297724.257:1125): avc: denied { read write } for pid=293 comm="syz-executor" name="loop2" dev="devtmpfs" ino=114 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 37.980985][ T30] audit: type=1400 audit(1732297724.257:1126): avc: denied { open } for pid=293 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=114 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 38.011547][ T30] audit: type=1400 audit(1732297724.257:1127): avc: denied { ioctl } for pid=293 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=114 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 38.043451][ T30] audit: type=1400 audit(1732297724.257:1128): avc: denied { read write } for pid=1004 comm="syz.2.288" name="raw-gadget" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 38.067191][ T30] audit: type=1400 audit(1732297724.257:1129): avc: denied { open } for pid=1004 comm="syz.2.288" path="/dev/raw-gadget" dev="devtmpfs" ino=250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 38.101156][ T312] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 38.177074][ T6] usb 3-1: new low-speed USB device number 2 using dummy_hcd [ 38.857160][ T312] usb 2-1: Using ep0 maxpacket: 16 [ 38.872534][ T1033] loop0: detected capacity change from 0 to 512 [ 38.889376][ T1035] netlink: 288 bytes leftover after parsing attributes in process `syz.3.299'. [ 38.972206][ T1033] EXT4-fs (loop0): Mount option "nodioread_nolock" incompatible with ext2 [ 38.987060][ T312] usb 2-1: config 0 has no interfaces? [ 38.992665][ T312] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 39.031959][ T312] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 39.037576][ T1053] overlayfs: failed to resolve './file1': -2 [ 39.046143][ T312] usb 2-1: config 0 descriptor?? [ 39.057054][ T6] usb 3-1: config index 0 descriptor too short (expected 1307, got 27) [ 39.065313][ T6] usb 3-1: config 0 has an invalid interface number: 0 but max is -1 [ 39.427573][ T6] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 39.436659][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt [ 39.446621][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 39.487070][ T1064] netlink: 288 bytes leftover after parsing attributes in process `syz.0.312'. [ 39.549085][ T1070] loop0: detected capacity change from 0 to 256 [ 39.590808][ T60] usb 2-1: USB disconnect, device number 3 [ 39.628467][ T1070] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 39.693958][ T1076] overlayfs: failed to resolve './file1': -2 [ 39.699947][ T6] usb 3-1: string descriptor 0 read error: -22 [ 39.706075][ T6] usb 3-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=c3.de [ 39.715717][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.737907][ T6] usb 3-1: config 0 descriptor?? [ 39.743826][ T1078] loop0: detected capacity change from 0 to 128 [ 39.787426][ T6] hub 3-1:0.0: bad descriptor, ignoring hub [ 39.793850][ T6] hub: probe of 3-1:0.0 failed with error -5 [ 39.807847][ T6] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input8 [ 39.841006][ T1078] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 39.874939][ T1078] ext4 filesystem being mounted at /53/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 39.980554][ T1092] netlink: 288 bytes leftover after parsing attributes in process `syz.4.325'. [ 39.992837][ T6] usb 3-1: USB disconnect, device number 2 [ 40.050432][ T1100] overlayfs: failed to resolve './file1': -2 [ 40.256834][ T1072] loop3: detected capacity change from 0 to 131072 [ 40.270853][ T1116] netlink: 288 bytes leftover after parsing attributes in process `syz.1.338'. [ 40.298533][ T1120] loop1: detected capacity change from 0 to 1024 [ 40.309932][ T1072] F2FS-fs (loop3): Test dummy encryption mode enabled [ 40.318920][ T1072] F2FS-fs (loop3): invalid crc value [ 40.325887][ T1072] F2FS-fs (loop3): Found nat_bits in checkpoint [ 40.332080][ T26] usb 5-1: new low-speed USB device number 4 using dummy_hcd [ 40.361010][ T1120] EXT4-fs (loop1): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 40.395582][ T1072] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 40.417841][ T1072] overlayfs: failed to resolve './file2': -2 [ 40.421117][ T1120] EXT4-fs (loop1): mounted filesystem without journal. Opts: user_xattr,noquota,barrier=0x0000000000000002,jqfmt=vfsv1,block_validity,dioread_nolock,noquota,min_batch_time=0x0000000000000008,delalloc,user_xattr,quota,,errors=continue. Quota mode: writeback. [ 40.535501][ T1136] loop2: detected capacity change from 0 to 1024 [ 40.661460][ T1136] EXT4-fs (loop2): Ignoring removed oldalloc option [ 40.717074][ T771] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 40.821058][ T1136] EXT4-fs (loop2): mounted filesystem without journal. Opts: stripe=0x0000000000000003,noauto_da_alloc,jqfmt=vfsold,data_err=ignore,noauto_da_alloc,delalloc,resuid=0x0000000000000000,oldalloc,jqfmt=vfsv1,,errors=continue. Quota mode: none. [ 40.847723][ T26] usb 5-1: config index 0 descriptor too short (expected 1307, got 27) [ 40.855992][ T26] usb 5-1: config 0 has an invalid interface number: 0 but max is -1 [ 40.871368][ T26] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 40.881000][ T26] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt [ 40.891720][ T26] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 40.987394][ T771] usb 1-1: Using ep0 maxpacket: 16 [ 41.107187][ T771] usb 1-1: config 0 has no interfaces? [ 41.117012][ T771] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 41.126886][ T1159] loop3: detected capacity change from 0 to 512 [ 41.179160][ T771] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 41.187769][ T26] usb 5-1: string descriptor 0 read error: -22 [ 41.194015][ T26] usb 5-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=c3.de [ 41.204341][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.214288][ T771] usb 1-1: config 0 descriptor?? [ 41.223694][ T26] usb 5-1: config 0 descriptor?? [ 41.238115][ T1159] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 41.264233][ T1159] ext4 filesystem being mounted at /88/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.287476][ T26] hub 5-1:0.0: bad descriptor, ignoring hub [ 41.299069][ T1153] loop2: detected capacity change from 0 to 40427 [ 41.305873][ T26] hub: probe of 5-1:0.0 failed with error -5 [ 41.312832][ T26] input: USB Acecad 302 Tablet 0460:0008 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input9 [ 41.358262][ T1153] F2FS-fs (loop2): fault_type options not supported [ 41.383809][ T1153] F2FS-fs (loop2): invalid crc value [ 41.395958][ T1153] F2FS-fs (loop2): Found nat_bits in checkpoint [ 41.429676][ T1153] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 41.530580][ T1169] sch_tbf: burst 1127 is lower than device lo mtu (65550) ! [ 41.554828][ T26] usb 5-1: USB disconnect, device number 4 [ 41.843096][ T6] usb 1-1: USB disconnect, device number 4 [ 41.892714][ T1172] loop2: detected capacity change from 0 to 1024 [ 41.930010][ T1172] EXT4-fs (loop2): Ignoring removed oldalloc option [ 41.938381][ T1172] EXT4-fs (loop2): mounted filesystem without journal. Opts: stripe=0x0000000000000003,noauto_da_alloc,jqfmt=vfsold,data_err=ignore,noauto_da_alloc,delalloc,resuid=0x0000000000000000,oldalloc,jqfmt=vfsv1,,errors=continue. Quota mode: none. [ 42.124229][ T1188] netlink: 8 bytes leftover after parsing attributes in process `syz.2.361'. [ 42.194150][ T1192] loop1: detected capacity change from 0 to 1024 [ 42.215333][ T1196] loop2: detected capacity change from 0 to 512 [ 42.227871][ T1192] EXT4-fs (loop1): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 42.264996][ T1192] EXT4-fs (loop1): mounted filesystem without journal. Opts: user_xattr,noquota,barrier=0x0000000000000002,jqfmt=vfsv1,block_validity,dioread_nolock,noquota,min_batch_time=0x0000000000000008,delalloc,user_xattr,quota,,errors=continue. Quota mode: writeback. [ 42.345734][ T1203] loop4: detected capacity change from 0 to 1024 [ 42.368240][ T1186] syz.3.357 (1186) used greatest stack depth: 20560 bytes left [ 42.380984][ T1196] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #15: comm syz.2.364: casefold flag without casefold feature [ 42.413791][ T1196] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.364: couldn't read orphan inode 15 (err -117) [ 42.502182][ T1196] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 42.558503][ T1203] EXT4-fs (loop4): Ignoring removed oldalloc option [ 42.636420][ T1209] loop0: detected capacity change from 0 to 128 [ 42.673660][ T1207] loop3: detected capacity change from 0 to 512 [ 42.716724][ T1203] EXT4-fs (loop4): mounted filesystem without journal. Opts: stripe=0x0000000000000003,noauto_da_alloc,jqfmt=vfsold,data_err=ignore,noauto_da_alloc,delalloc,resuid=0x0000000000000000,oldalloc,jqfmt=vfsv1,,errors=continue. Quota mode: none. [ 42.781209][ T1209] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 42.791975][ T1209] ext4 filesystem being mounted at /66/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 42.794005][ T1207] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 42.804208][ T30] kauditd_printk_skb: 225 callbacks suppressed [ 42.804233][ T30] audit: type=1400 audit(1732297729.257:1355): avc: denied { create } for pid=1208 comm="syz.0.368" name="encrypted_dir" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 42.819324][ T1207] ext4 filesystem being mounted at /90/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.175916][ T30] audit: type=1400 audit(1732297729.317:1356): avc: denied { name_bind } for pid=1194 comm="syz.2.364" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 43.199484][ T30] audit: type=1400 audit(1732297729.317:1357): avc: denied { node_bind } for pid=1194 comm="syz.2.364" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 43.262072][ T30] audit: type=1400 audit(1732297729.447:1358): avc: denied { write } for pid=1208 comm="syz.0.368" name="encrypted_dir" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 43.284683][ T30] audit: type=1400 audit(1732297729.647:1359): avc: denied { add_name } for pid=1208 comm="syz.0.368" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 43.354522][ T30] audit: type=1400 audit(1732297729.797:1360): avc: denied { read write } for pid=1230 comm="syz.0.373" name="fuse" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 43.390260][ T30] audit: type=1400 audit(1732297729.837:1361): avc: denied { open } for pid=1230 comm="syz.0.373" path="/dev/fuse" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 43.475433][ T1233] sch_tbf: burst 1127 is lower than device lo mtu (65550) ! [ 43.577378][ T30] audit: type=1400 audit(1732297730.017:1362): avc: denied { create } for pid=1232 comm="syz.4.375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 43.698100][ T30] audit: type=1400 audit(1732297730.147:1363): avc: denied { write } for pid=1232 comm="syz.4.375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 43.723309][ T30] audit: type=1400 audit(1732297730.167:1364): avc: denied { name_bind } for pid=1237 comm="syz.2.376" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 43.810901][ T1248] loop1: detected capacity change from 0 to 512 [ 43.832652][ T1252] netlink: 8 bytes leftover after parsing attributes in process `syz.3.382'. [ 43.887946][ T1257] loop4: detected capacity change from 0 to 128 [ 43.918493][ T1248] EXT4-fs error (device loop1): ext4_orphan_get:1401: inode #15: comm syz.1.381: casefold flag without casefold feature [ 43.939674][ T1248] EXT4-fs error (device loop1): ext4_orphan_get:1406: comm syz.1.381: couldn't read orphan inode 15 (err -117) [ 43.964088][ T1248] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 44.008466][ T1257] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 44.019017][ T1257] ext4 filesystem being mounted at /69/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 44.097824][ T1268] loop4: detected capacity change from 0 to 512 [ 44.329685][ T1268] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 44.459549][ T1268] ext4 filesystem being mounted at /70/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.523958][ T1286] netlink: 8 bytes leftover after parsing attributes in process `syz.0.395'. [ 44.588802][ T1293] tap0: tun_chr_ioctl cmd 1074025692 [ 44.607131][ T771] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 44.745255][ T1295] sch_tbf: burst 1127 is lower than device lo mtu (65550) ! [ 45.084022][ T1301] loop1: detected capacity change from 0 to 128 [ 45.139881][ T1301] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 45.150988][ T1301] ext4 filesystem being mounted at /74/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 45.161305][ T771] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.173738][ T771] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 45.183628][ T771] usb 4-1: New USB device found, idVendor=04b4, idProduct=07b1, bcdDevice= 0.00 [ 45.192845][ T771] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 45.202376][ T771] usb 4-1: config 0 descriptor?? [ 45.487250][ T338] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 45.547058][ T771] usbhid 4-1:0.0: can't add hid device: -71 [ 45.553745][ T771] usbhid: probe of 4-1:0.0 failed with error -71 [ 45.571849][ T771] usb 4-1: USB disconnect, device number 3 [ 46.310156][ T1430] overlayfs: failed to resolve './file1': -2 [ 46.312146][ T1429] loop3: detected capacity change from 0 to 128 [ 46.367508][ T1429] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 46.379338][ T1429] ext4 filesystem being mounted at /106/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 46.967020][ T60] usb 4-1: new low-speed USB device number 4 using dummy_hcd [ 47.057975][ T1423] loop2: detected capacity change from 0 to 131072 [ 47.107083][ T369] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 47.138366][ T1423] F2FS-fs (loop2): Test dummy encryption mode enabled [ 47.146531][ T1423] F2FS-fs (loop2): invalid crc value [ 47.154425][ T1423] F2FS-fs (loop2): Found nat_bits in checkpoint [ 47.184560][ T1423] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 47.232576][ T1423] overlayfs: conflicting lowerdir path [ 47.327042][ T60] usb 4-1: config index 0 descriptor too short (expected 1307, got 27) [ 47.335184][ T60] usb 4-1: config 0 has an invalid interface number: 0 but max is -1 [ 47.343240][ T60] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 47.352240][ T60] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt [ 47.373551][ T60] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 47.469247][ T369] usb 2-1: config 17 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 255, changing to 11 [ 47.486903][ T369] usb 2-1: config 17 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 59391, setting to 1024 [ 47.498569][ T369] usb 2-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 47.507752][ T369] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 47.517032][ T60] usb 4-1: string descriptor 0 read error: -71 [ 47.523045][ T60] usb 4-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=c3.de [ 47.536705][ T60] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.547068][ T369] usb 2-1: can't set config #17, error -71 [ 47.557696][ T369] usb 2-1: USB disconnect, device number 4 [ 47.566598][ T60] usb 4-1: config 0 descriptor?? [ 47.587135][ T60] usb 4-1: can't set config #0, error -71 [ 47.600126][ T60] usb 4-1: USB disconnect, device number 4 [ 47.854888][ T30] kauditd_printk_skb: 400 callbacks suppressed [ 47.854907][ T30] audit: type=1400 audit(1732297734.241:1765): avc: denied { execmem } for pid=1523 comm="syz.2.502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 47.883299][ T30] audit: type=1400 audit(1732297734.331:1766): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 47.905839][ T30] audit: type=1400 audit(1732297734.331:1767): avc: denied { search } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 47.928225][ T30] audit: type=1400 audit(1732297734.331:1768): avc: denied { append } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 47.950657][ T30] audit: type=1400 audit(1732297734.331:1769): avc: denied { open } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 47.975147][ T30] audit: type=1400 audit(1732297734.331:1770): avc: denied { getattr } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 48.011668][ T30] audit: type=1400 audit(1732297734.341:1771): avc: denied { prog_load } for pid=1526 comm="syz.4.503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 48.038417][ T1530] loop1: detected capacity change from 0 to 1024 [ 48.044743][ T30] audit: type=1400 audit(1732297734.341:1772): avc: denied { bpf } for pid=1526 comm="syz.4.503" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 48.069191][ T30] audit: type=1400 audit(1732297734.341:1773): avc: denied { perfmon } for pid=1526 comm="syz.4.503" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 48.090083][ T30] audit: type=1400 audit(1732297734.381:1774): avc: denied { prog_run } for pid=1526 comm="syz.4.503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 48.138667][ T1530] EXT4-fs (loop1): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 48.159814][ T1530] EXT4-fs (loop1): mounted filesystem without journal. Opts: user_xattr,noquota,barrier=0x0000000000000002,jqfmt=vfsv1,block_validity,dioread_nolock,noquota,min_batch_time=0x0000000000000008,delalloc,user_xattr,quota,,errors=continue. Quota mode: writeback. [ 48.316867][ T1561] netlink: 8 bytes leftover after parsing attributes in process `syz.3.518'. [ 48.376786][ T1566] loop4: detected capacity change from 0 to 512 [ 48.718383][ T1566] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.520: casefold flag without casefold feature [ 48.737190][ T1566] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.520: couldn't read orphan inode 15 (err -117) [ 48.751995][ T1566] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 48.771261][ T1566] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 48.782801][ T1566] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 48.791039][ T1566] CPU: 0 PID: 1566 Comm: syz.4.520 Not tainted 5.15.168-syzkaller-00719-g101e665d55a8 #0 [ 48.800673][ T1566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/30/2024 [ 48.810569][ T1566] RIP: 0010:bpf_check+0x9514/0x12bf0 [ 48.815697][ T1566] Code: 24 70 80 3c 08 00 74 08 4c 89 ef e8 86 ca 30 00 49 8b 75 00 89 df 41 ff d6 48 89 c3 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <80> 3c 08 00 74 08 48 89 df e8 5e ca 30 00 48 8b 1b 48 85 db 0f 84 [ 48.835129][ T1566] RSP: 0018:ffffc90000c6f4e0 EFLAGS: 00010246 [ 48.841032][ T1566] RAX: 0000000000000000 RBX: 0000000000000000 RCX: dffffc0000000000 [ 48.848843][ T1566] RDX: ffff88811b87bb40 RSI: 00000000fffffff3 RDI: 0000000000000000 [ 48.856655][ T1566] RBP: ffffc90000c6fbb0 R08: ffffffff817c2e8b R09: 0000000000000003 [ 48.864473][ T1566] R10: fffff5200018dd68 R11: dffffc0000000001 R12: 1ffff92000027c12 [ 48.873422][ T1566] R13: ffff88811866c008 R14: ffffffff817be770 R15: ffffc9000013e094 [ 48.881917][ T1566] FS: 00007f0094f3b6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 48.891004][ T1566] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 48.897417][ T1566] CR2: 000000110c2b06be CR3: 0000000127749000 CR4: 00000000003506b0 [ 48.905216][ T1566] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 48.913025][ T1566] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 48.920835][ T1566] Call Trace: [ 48.923964][ T1566] [ 48.926738][ T1566] ? __die_body+0x62/0xb0 [ 48.930993][ T1566] ? die_addr+0x9f/0xd0 [ 48.935012][ T1566] ? exc_general_protection+0x311/0x4b0 [ 48.940371][ T1566] ? asm_exc_general_protection+0x27/0x30 [ 48.945921][ T1566] ? tracing_prog_func_proto+0x300/0x300 [ 48.951729][ T1566] ? bpf_tracing_func_proto+0x29b/0x4a0 [ 48.957092][ T1566] ? bpf_check+0x9514/0x12bf0 [ 48.962611][ T1566] ? bpf_get_btf_vmlinux+0x60/0x60 [ 48.967691][ T1566] ? arch_stack_walk+0xf3/0x140 [ 48.972728][ T1566] ? stack_trace_save+0x113/0x1c0 [ 48.978651][ T1566] ? stack_trace_snprint+0xf0/0xf0 [ 48.983688][ T1566] ? ____kasan_kmalloc+0xed/0x110 [ 48.988545][ T1566] ? ____kasan_kmalloc+0xdb/0x110 [ 48.993405][ T1566] ? __kasan_kmalloc+0x9/0x10 [ 48.997918][ T1566] ? kmem_cache_alloc_trace+0x115/0x210 [ 49.003296][ T1566] ? selinux_bpf_prog_alloc+0x51/0x140 [ 49.008593][ T1566] ? security_bpf_prog_alloc+0x62/0x90 [ 49.013888][ T1566] ? bpf_prog_load+0x9ee/0x1b50 [ 49.018682][ T1566] ? __sys_bpf+0x4bc/0x760 [ 49.022917][ T1566] ? __x64_sys_bpf+0x7c/0x90 [ 49.027338][ T1566] ? x64_sys_call+0x87f/0x9a0 [ 49.031852][ T1566] ? do_syscall_64+0x3b/0xb0 [ 49.036548][ T1566] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 49.042458][ T1566] ? __kasan_kmalloc+0x9/0x10 [ 49.047091][ T1566] ? memset+0x35/0x40 [ 49.051029][ T1566] ? bpf_obj_name_cpy+0x196/0x1e0 [ 49.055889][ T1566] bpf_prog_load+0x12ac/0x1b50 [ 49.060494][ T1566] ? map_freeze+0x370/0x370 [ 49.065009][ T1566] ? selinux_bpf+0xcb/0x100 [ 49.069431][ T1566] ? security_bpf+0x82/0xb0 [ 49.073782][ T1566] __sys_bpf+0x4bc/0x760 [ 49.078370][ T1566] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 49.083956][ T1566] ? __kasan_check_write+0x14/0x20 [ 49.088990][ T1566] ? switch_fpu_return+0x15f/0x2e0 [ 49.094288][ T1566] __x64_sys_bpf+0x7c/0x90 [ 49.098534][ T1566] x64_sys_call+0x87f/0x9a0 [ 49.102876][ T1566] do_syscall_64+0x3b/0xb0 [ 49.107123][ T1566] ? clear_bhb_loop+0x35/0x90 [ 49.111637][ T1566] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 49.117919][ T1566] RIP: 0033:0x7f00968c2819 [ 49.122167][ T1566] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.141963][ T1566] RSP: 002b:00007f0094f3b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 49.150199][ T1566] RAX: ffffffffffffffda RBX: 00007f0096a79fa0 RCX: 00007f00968c2819 [ 49.158008][ T1566] RDX: 0000000000000094 RSI: 00000000200000c0 RDI: 0000000000000005 [ 49.166777][ T1566] RBP: 00007f009693575e R08: 0000000000000000 R09: 0000000000000000 [ 49.174672][ T1566] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 49.182505][ T1566] R13: 0000000000000000 R14: 00007f0096a79fa0 R15: 00007ffc5f7968e8 [ 49.190304][ T1566] [ 49.193163][ T1566] Modules linked in: [ 49.204267][ T1566] ---[ end trace ed06daa9aaef5dfb ]--- [ 49.219575][ T1566] RIP: 0010:bpf_check+0x9514/0x12bf0 [ 49.224849][ T1566] Code: 24 70 80 3c 08 00 74 08 4c 89 ef e8 86 ca 30 00 49 8b 75 00 89 df 41 ff d6 48 89 c3 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <80> 3c 08 00 74 08 48 89 df e8 5e ca 30 00 48 8b 1b 48 85 db 0f 84 [ 49.246141][ T1566] RSP: 0018:ffffc90000c6f4e0 EFLAGS: 00010246 [ 49.284276][ T1566] RAX: 0000000000000000 RBX: 0000000000000000 RCX: dffffc0000000000 [ 49.292463][ T1566] RDX: ffff88811b87bb40 RSI: 00000000fffffff3 RDI: 0000000000000000 [ 49.300556][ T1566] RBP: ffffc90000c6fbb0 R08: ffffffff817c2e8b R09: 0000000000000003 [ 49.308458][ T1566] R10: fffff5200018dd68 R11: dffffc0000000001 R12: 1ffff92000027c12 [ 49.316286][ T1566] R13: ffff88811866c008 R14: ffffffff817be770 R15: ffffc9000013e094 [ 49.324481][ T1566] FS: 00007f0094f3b6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 49.334083][ T1566] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 49.358581][ T1566] CR2: 00007f9adb16d178 CR3: 0000000127749000 CR4: 00000000003506b0 [ 49.366655][ T1566] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 49.374853][ T1566] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 49.382722][ T1566] Kernel panic - not syncing: Fatal exception [ 49.388891][ T1566] Kernel Offset: disabled [ 49.393110][ T1566] Rebooting in 86400 seconds..