last executing test programs: 1.256814793s ago: executing program 1 (id=1775): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x44, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x8}, 0x109100, 0x5dd9, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xa, 0x4, 0x8000, 0x25, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 1.017787896s ago: executing program 1 (id=1786): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a54000000060a090400000000000000000200fffd280004802400018009000100686173680000000014000280080007400000080108000240000000080900010073797a30000c00000900020073797a32"], 0x7c}}, 0x0) 947.038908ms ago: executing program 1 (id=1790): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="140000001000010000000000000000000020000a3c000000120a09080000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003"], 0x64}, 0x1, 0x0, 0x0, 0x5}, 0x0) 929.674228ms ago: executing program 1 (id=1793): capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000280)={0x0, 0x3, 0x7, 0x0, 0x10040, 0x8f}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, 0x0) 884.646618ms ago: executing program 1 (id=1798): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000000), 0x651, 0x0) pselect6(0x40, &(0x7f0000000300)={0x0, 0x4000000000000000, 0x0, 0x1}, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0x0, 0x0) 597.301302ms ago: executing program 2 (id=1821): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001680)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2, 0x0, 0xfffe}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_CT_SREG={0x8, 0x4, 0x1, 0x0, 0xc}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 596.776392ms ago: executing program 2 (id=1823): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x4}) 547.257903ms ago: executing program 2 (id=1827): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x66960000) r0 = io_uring_setup(0x4318, &(0x7f0000000000)={0x0, 0x450b, 0x2, 0x2, 0x151}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000002300)={0x5, 0x0, &(0x7f00000022c0)=[0xffffffffffffffff]}, 0x1) 515.419743ms ago: executing program 2 (id=1831): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'dh\x00', 0x0, 0xfffffff8, 0xffffffff}, 0x2c) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000180)=0x68) 472.614444ms ago: executing program 2 (id=1834): mq_open(&(0x7f0000000380)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\x01\x00\x00\x00a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|\x00\x17\xc0\xa3\xd5\xf9\xaa\x98/\xa4v\xe4)I\xf3+[e\x95\x89\x99\xca\x8e\xc5\xd3\\T\xf0\x1a|5\xfff\xff\x99\xa4\xbb\x9e#oR\xa4\xf1\xba\x04c\xb3-\xf7R\xb85\xb5\xdb\xe9?\xfa/\xdf\xb4R\xbfx=\v_j\x8e\xb0\'\xf4\xe5\xff!\xe1\xbf\x82e\xb1\x9b\x8d\xf3L\t\xd21\x9cbwV\xc8\xcc\xe4\x96M_w\xbc\xdf9\b\r\xf6\x95\xae\xb5,\x92\x8c\xc0DQm\x80\xd1w\xa2\x1a\x12Z\xe5\xf4H\xf7D\n\x96J\x93\xfb\xf0$\x9f\xf7\xa2\xae$O\xa3\xb6\xf5\x98\xd3\v\x00\x86\xa5\x8b\x81\x04\xaf\x03s\xe5\x86>\x0e\xa6\xe6\x1aV\x17\x8b\xed\xa7\'\xd0\r_\xe8,XVR\x13\xe5%\xb9\x88\xb8W@D\'\x17A\xc8\x80\x02J\xd4V\x00wH(\xc5v\f\xc9\xb6\xdf..$\xe6P(_\xf1\'\xc1:\xa3\xcb\xd9\xd1\xc7\x13\x99Md\x1dc\xf1\'j\x03!\x13\xd1\xb8\xbf\xe6\xb2M\b/\rp\xa5\x00\x00\x00\x00', 0x40, 0x0, 0x0) setuid(0xee00) mq_unlink(&(0x7f00000002c0)='eth0\x00') 451.536624ms ago: executing program 2 (id=1837): unshare(0xc040400) socket$rds(0x15, 0x5, 0x0) select(0x40, &(0x7f0000000340)={0xd, 0x0, 0x0, 0x0, 0x0, 0x2e787ec3, 0x0, 0x1}, 0x0, 0x0, 0x0) 344.970955ms ago: executing program 3 (id=1846): r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) socket$isdn_base(0x22, 0x3, 0x0) 278.693156ms ago: executing program 3 (id=1848): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100ffffffff000000002f0000000e000100"], 0x3c}, 0x1, 0x0, 0x0, 0x20000041}, 0x0) 276.140006ms ago: executing program 3 (id=1852): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1100, 0x5dd9, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@broute={'broute\x00', 0x5e04, 0x1, 0x90, [0x0, 0x0, 0x200000000140], 0x2, 0x0, &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x108) 220.601277ms ago: executing program 0 (id=1856): r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x3f00, 0x3f00, 0x0, 0x0}) 220.085577ms ago: executing program 4 (id=1857): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x18, r1, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x24000080}, 0x4008084) 179.445707ms ago: executing program 0 (id=1858): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000005b80)={{{@in=@rand_addr=0x64010102, @in6=@ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x9, 0x0, 0x0, 0x0, 0x1}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@remote}}, 0xe8) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@local, @random="00e300", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, @time_exceeded={0x4, 0x1, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x64010102, @dev}}}}}}, 0x0) 179.204467ms ago: executing program 4 (id=1859): r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_AIE_ON(r0, 0x7001) 179.009257ms ago: executing program 0 (id=1860): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2f00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000006000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000440)='sys_enter\x00', r0}, 0x18) arch_prctl$ARCH_GET_XCOMP_SUPP(0x1021, &(0x7f00000012c0)) 178.733447ms ago: executing program 3 (id=1861): r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000240)="bcdfc45dd30325c315223f92e8f1a3246939bb7830b83eb36137b11cffe4a29d282859bf", 0x24}, {&(0x7f0000000580)="0a9ac28bd79d370e2ede297807b064710e185ad0e896c0ab9ba48964475b801a233873d0714c526add5d250e1c04e0574de6fc9e1330bafcd8798cc7f946160fe05d8bf937ed3ed2e1299dc4f210de232b0ee4ae43a21b4f094d2976ade6c57f01f409b094c81776817199a4877006f04c35bec8ff9ddf967ba89e1df784a10d1e79edacdf0efb2d1b29404a755e86734df3141c05a2679052020c075f115a57141108bae51201eadd72228fc5edd76a654649b4308ceef64dcd76f6bbbab403ca34998a04e7859e0997f188125095906eb0b5a24679597803b645486ec9d43c287ffb33e41b5b69", 0xe8}, {&(0x7f00000002c0)="353d0d7864d7bbee6620728ac2e005b3e34e32317c69473a88af975092", 0x1d}, {&(0x7f0000000800)="19080dfc347157dbfb46132e161a9f79e43472b608c7445e96cb7bf62b97b30faeeac0d3d42c3eb85c862305b0011521509713f5f2b457643d9c5f84a15308d821a634c61f1c00a7b6aac0c1376036b5cb61a000ba35", 0x56}, {&(0x7f00000019c0)="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", 0x542}], 0x5, &(0x7f00000006c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}], 0x38, 0x800}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18, 0x40810}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4080}}, {{0x0, 0x0, &(0x7f0000002ec0), 0x0, &(0x7f00000030c0)=[@cred={{0x1c, 0x1, 0x2, {r0}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x10}}], 0x50, 0x84}}], 0x4, 0x0) 163.005428ms ago: executing program 4 (id=1862): syz_emit_ethernet(0x52, &(0x7f00000002c0)={@local, @broadcast, @val={@val={0x88a8, 0x4, 0x0, 0x2}, {0x8100, 0x2, 0x0, 0x10}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\f\n5', 0x14, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 106.499528ms ago: executing program 0 (id=1863): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f00000003c0)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r1, 0x0, 0xf43}, 0x18) 106.251688ms ago: executing program 3 (id=1864): r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='\v\x00'], 0x48) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010003b1500"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007665746800000000040002800800030000bf1c000a0001"], 0x48}}, 0x0) 106.126268ms ago: executing program 4 (id=1865): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021bc0000000c0a01010000000000000000070000000900020073797a31000000000900010073797a3000000000900003808c000080080003400000000280000b807c000180090001006c617374000000006c000280080001400000000508000140000000090c0002"], 0x140}}, 0x0) 105.971188ms ago: executing program 3 (id=1866): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xd, &(0x7f0000000700)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2e}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x18000000000002a0, 0x4f, 0x0, &(0x7f00000002c0)="d2ff03076003008cb89e08f086dd", 0x0, 0xd5b1, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 104.927418ms ago: executing program 0 (id=1867): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) unshare(0x28000600) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000009c0)=ANY=[@ANYRES32, @ANYRES32=r0, @ANYBLOB="13000000000000"], 0x10) 100.624378ms ago: executing program 4 (id=1868): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1) 56.282449ms ago: executing program 4 (id=1869): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xff2e) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 402.26µs ago: executing program 0 (id=1870): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x1, 0x3, 0x10004, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000002d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000680)='sys_exit\x00', r1}, 0x10) 0s ago: executing program 1 (id=1871): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x51d0174}, 0x10, 0x0, 0x0, &(0x7f0000000980)=[@cswp={0x58, 0x114, 0x7, {{0x4, 0x7f72}, &(0x7f0000000280)=0x67af, 0x0, 0x765, 0x81, 0x9, 0xfffffffffffefffd, 0x54, 0x20000000000000}}, @cswp={0x58, 0x114, 0x7, {{0xc24, 0x6}, &(0x7f00000003c0)=0x9, 0x0, 0x10001, 0x6, 0x9e0b, 0x3, 0x2b, 0x3}}], 0xb0, 0x20040044}, 0x0) kernel console output (not intermixed with test programs): [ 22.297343][ T29] audit: type=1400 audit(1745557427.143:81): avc: denied { read } for pid=2989 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.10.34' (ED25519) to the list of known hosts. [ 27.310733][ T29] audit: type=1400 audit(1745557432.153:82): avc: denied { mounton } for pid=3294 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.312476][ T3294] cgroup: Unknown subsys name 'net' [ 27.333661][ T29] audit: type=1400 audit(1745557432.153:83): avc: denied { mount } for pid=3294 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.362681][ T29] audit: type=1400 audit(1745557432.183:84): avc: denied { unmount } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.542558][ T3294] cgroup: Unknown subsys name 'cpuset' [ 27.550019][ T3294] cgroup: Unknown subsys name 'rlimit' [ 27.699534][ T29] audit: type=1400 audit(1745557432.543:85): avc: denied { setattr } for pid=3294 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.723427][ T29] audit: type=1400 audit(1745557432.543:86): avc: denied { create } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.745284][ T29] audit: type=1400 audit(1745557432.543:87): avc: denied { write } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.753244][ T3298] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 27.765921][ T29] audit: type=1400 audit(1745557432.543:88): avc: denied { read } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.796507][ T29] audit: type=1400 audit(1745557432.563:89): avc: denied { mounton } for pid=3294 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.822627][ T29] audit: type=1400 audit(1745557432.563:90): avc: denied { mount } for pid=3294 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 27.846998][ T29] audit: type=1400 audit(1745557432.623:91): avc: denied { relabelto } for pid=3298 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.877831][ T3294] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.957443][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 28.966820][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 29.036905][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 29.068495][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.075683][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.082941][ T3312] bridge_slave_0: entered allmulticast mode [ 29.089696][ T3312] bridge_slave_0: entered promiscuous mode [ 29.098850][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.106013][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.113223][ T3312] bridge_slave_1: entered allmulticast mode [ 29.119711][ T3312] bridge_slave_1: entered promiscuous mode [ 29.178401][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.207634][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.226208][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 29.267481][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.274650][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.281955][ T3305] bridge_slave_0: entered allmulticast mode [ 29.288346][ T3305] bridge_slave_0: entered promiscuous mode [ 29.295831][ T3312] team0: Port device team_slave_0 added [ 29.303843][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.310942][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.318177][ T3304] bridge_slave_0: entered allmulticast mode [ 29.324724][ T3304] bridge_slave_0: entered promiscuous mode [ 29.339046][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.346205][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.353533][ T3305] bridge_slave_1: entered allmulticast mode [ 29.360003][ T3305] bridge_slave_1: entered promiscuous mode [ 29.366943][ T3312] team0: Port device team_slave_1 added [ 29.378186][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 29.387080][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.394218][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.401366][ T3304] bridge_slave_1: entered allmulticast mode [ 29.407889][ T3304] bridge_slave_1: entered promiscuous mode [ 29.447144][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.457388][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.467179][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.474303][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.500399][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.519958][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.530260][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.539746][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.547060][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.573112][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.614260][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.621425][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.628686][ T3307] bridge_slave_0: entered allmulticast mode [ 29.635634][ T3307] bridge_slave_0: entered promiscuous mode [ 29.648588][ T3305] team0: Port device team_slave_0 added [ 29.655112][ T3305] team0: Port device team_slave_1 added [ 29.663799][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.671150][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.679024][ T3307] bridge_slave_1: entered allmulticast mode [ 29.686202][ T3307] bridge_slave_1: entered promiscuous mode [ 29.693433][ T3304] team0: Port device team_slave_0 added [ 29.718197][ T3304] team0: Port device team_slave_1 added [ 29.738984][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.757936][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.765017][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.790975][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.802237][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.809229][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.835531][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.852413][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.861567][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.868815][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.876232][ T3311] bridge_slave_0: entered allmulticast mode [ 29.882729][ T3311] bridge_slave_0: entered promiscuous mode [ 29.895509][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.902815][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.930944][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.944418][ T3312] hsr_slave_0: entered promiscuous mode [ 29.950445][ T3312] hsr_slave_1: entered promiscuous mode [ 29.978208][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.985363][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.992675][ T3311] bridge_slave_1: entered allmulticast mode [ 29.999236][ T3311] bridge_slave_1: entered promiscuous mode [ 30.011258][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.018338][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.044578][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.069466][ T3307] team0: Port device team_slave_0 added [ 30.088456][ T3305] hsr_slave_0: entered promiscuous mode [ 30.094827][ T3305] hsr_slave_1: entered promiscuous mode [ 30.100723][ T3305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.108604][ T3305] Cannot create hsr debugfs directory [ 30.118897][ T3307] team0: Port device team_slave_1 added [ 30.136652][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.147434][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.189614][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.196763][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.226444][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.253973][ T3311] team0: Port device team_slave_0 added [ 30.260068][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.267197][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.294479][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.307349][ T3304] hsr_slave_0: entered promiscuous mode [ 30.313984][ T3304] hsr_slave_1: entered promiscuous mode [ 30.320215][ T3304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.327971][ T3304] Cannot create hsr debugfs directory [ 30.339023][ T3311] team0: Port device team_slave_1 added [ 30.369291][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.376604][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.403606][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.415235][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.422679][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.449157][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.509996][ T3307] hsr_slave_0: entered promiscuous mode [ 30.518300][ T3307] hsr_slave_1: entered promiscuous mode [ 30.524890][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.532670][ T3307] Cannot create hsr debugfs directory [ 30.552021][ T3311] hsr_slave_0: entered promiscuous mode [ 30.558751][ T3311] hsr_slave_1: entered promiscuous mode [ 30.564830][ T3311] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.572958][ T3311] Cannot create hsr debugfs directory [ 30.663969][ T3312] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.684802][ T3312] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.696154][ T3312] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.717520][ T3312] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.760862][ T3305] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.775806][ T3305] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.784985][ T3305] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.794948][ T3305] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.825870][ T3304] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.840043][ T3304] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.855137][ T3304] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.864546][ T3304] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.909858][ T3311] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.929264][ T3311] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.939164][ T3311] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.948402][ T3311] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.974911][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.988973][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.014921][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.030286][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.037498][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.048420][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.055844][ T3307] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.065145][ T3307] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.076592][ T3307] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.085657][ T3307] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.106732][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.113927][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.125548][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.132880][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.156661][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.172663][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.179962][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.199676][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.214044][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.221291][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.251157][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.258279][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.288595][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.319790][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.344484][ T59] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.351892][ T59] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.361515][ T59] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.368704][ T59] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.383785][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.411541][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.434823][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.464281][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.479348][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.488702][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.495872][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.505445][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.512636][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.570070][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.659736][ T3312] veth0_vlan: entered promiscuous mode [ 31.695293][ T3305] veth0_vlan: entered promiscuous mode [ 31.706400][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.722142][ T3312] veth1_vlan: entered promiscuous mode [ 31.728463][ T3305] veth1_vlan: entered promiscuous mode [ 31.748338][ T3311] veth0_vlan: entered promiscuous mode [ 31.756356][ T3304] veth0_vlan: entered promiscuous mode [ 31.765293][ T3304] veth1_vlan: entered promiscuous mode [ 31.787771][ T3304] veth0_macvtap: entered promiscuous mode [ 31.799505][ T3312] veth0_macvtap: entered promiscuous mode [ 31.809459][ T3304] veth1_macvtap: entered promiscuous mode [ 31.819207][ T3312] veth1_macvtap: entered promiscuous mode [ 31.829537][ T3311] veth1_vlan: entered promiscuous mode [ 31.836354][ T3305] veth0_macvtap: entered promiscuous mode [ 31.850022][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.862738][ T3305] veth1_macvtap: entered promiscuous mode [ 31.875339][ T3312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.885930][ T3312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.896712][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.906204][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.914616][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.925154][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.936409][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.949373][ T3312] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.958254][ T3312] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.967191][ T3312] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.975967][ T3312] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.986927][ T3304] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.995790][ T3304] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.004652][ T3304] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.013844][ T3304] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.031051][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.041843][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.051874][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.062595][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.073373][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.084304][ T3311] veth0_macvtap: entered promiscuous mode [ 32.094849][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.105477][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.116235][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.127259][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.138705][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.147566][ T3311] veth1_macvtap: entered promiscuous mode [ 32.174822][ T3305] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.183687][ T3305] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.192445][ T3305] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.201193][ T3305] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.220888][ T3307] veth0_vlan: entered promiscuous mode [ 32.229939][ T3312] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.259600][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.270200][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.280187][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.290661][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.300576][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.311198][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.324777][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.333132][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.343675][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.354628][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.365096][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.375088][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.385661][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.396761][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.406584][ T3307] veth1_vlan: entered promiscuous mode [ 32.412441][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 32.412462][ T29] audit: type=1400 audit(1745557437.253:124): avc: denied { map_create } for pid=3448 comm="syz.0.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 32.437817][ T29] audit: type=1400 audit(1745557437.253:125): avc: denied { perfmon } for pid=3448 comm="syz.0.8" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 32.458616][ T29] audit: type=1400 audit(1745557437.253:126): avc: denied { map_read map_write } for pid=3448 comm="syz.0.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 32.478508][ T29] audit: type=1400 audit(1745557437.253:127): avc: denied { prog_load } for pid=3448 comm="syz.0.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 32.498018][ T29] audit: type=1400 audit(1745557437.253:128): avc: denied { bpf } for pid=3448 comm="syz.0.8" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 32.536459][ T3311] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.546932][ T3311] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.557955][ T3311] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.567958][ T3311] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.579114][ T29] audit: type=1400 audit(1745557437.413:129): avc: denied { create } for pid=3450 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 32.604484][ T29] audit: type=1400 audit(1745557437.423:130): avc: denied { bind } for pid=3450 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 32.624626][ T29] audit: type=1400 audit(1745557437.423:131): avc: denied { read } for pid=3450 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 32.655647][ T3307] veth0_macvtap: entered promiscuous mode [ 32.693165][ T3307] veth1_macvtap: entered promiscuous mode [ 32.714482][ T29] audit: type=1400 audit(1745557437.473:132): avc: denied { checkpoint_restore } for pid=3452 comm="syz.3.9" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 32.725532][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.747103][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.757289][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.767913][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.770531][ T29] audit: type=1400 audit(1745557437.563:133): avc: denied { prog_run } for pid=3458 comm="syz.3.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 32.779162][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.808234][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.818501][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.830169][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.842947][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.859841][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.871645][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.881806][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.892420][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.902563][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.913232][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.923188][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.934009][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.945494][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.955184][ T3307] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.964767][ T3307] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.973833][ T3307] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.982741][ T3307] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.177977][ T3485] netlink: 24 bytes leftover after parsing attributes in process `syz.1.21'. [ 33.314492][ T3498] loop2: detected capacity change from 0 to 512 [ 33.325206][ T3498] EXT4-fs: Ignoring removed i_version option [ 33.364701][ T3498] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 33.378284][ T3498] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 33.410062][ T3498] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 33.428085][ T3507] netlink: 96 bytes leftover after parsing attributes in process `syz.3.30'. [ 33.428179][ T3498] EXT4-fs (loop2): 1 truncate cleaned up [ 33.443487][ T3498] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.468383][ T3507] netlink: 'syz.3.30': attribute type 5 has an invalid length. [ 33.476555][ T3507] netlink: 44 bytes leftover after parsing attributes in process `syz.3.30'. [ 33.489479][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.517535][ T3513] loop4: detected capacity change from 0 to 164 [ 33.626776][ T3524] netlink: 24 bytes leftover after parsing attributes in process `syz.4.38'. [ 33.658281][ T3526] loop2: detected capacity change from 0 to 1024 [ 33.693769][ T3526] ======================================================= [ 33.693769][ T3526] WARNING: The mand mount option has been deprecated and [ 33.693769][ T3526] and is ignored by this kernel. Remove the mand [ 33.693769][ T3526] option from the mount to silence this warning. [ 33.693769][ T3526] ======================================================= [ 33.762860][ T3531] capability: warning: `syz.3.41' uses 32-bit capabilities (legacy support in use) [ 33.794894][ T3534] netlink: 40 bytes leftover after parsing attributes in process `syz.4.43'. [ 33.820576][ T3526] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.825258][ T3538] loop0: detected capacity change from 0 to 1024 [ 33.855909][ T3538] EXT4-fs: Ignoring removed orlov option [ 33.884044][ T3544] loop3: detected capacity change from 0 to 512 [ 33.902520][ T3538] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.928468][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.946318][ T3544] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 33.960724][ T3544] ext4 filesystem being mounted at /12/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.973513][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.033118][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 34.205351][ T3582] netlink: 12 bytes leftover after parsing attributes in process `syz.4.63'. [ 34.257818][ T3586] capability: warning: `syz.0.65' uses deprecated v2 capabilities in a way that may be insecure [ 34.485050][ T3611] loop4: detected capacity change from 0 to 512 [ 34.527584][ T3611] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.561489][ T3611] ext4 filesystem being mounted at /26/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 34.588607][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.626507][ T3628] loop0: detected capacity change from 0 to 128 [ 34.686989][ T3635] netlink: 36 bytes leftover after parsing attributes in process `syz.1.87'. [ 34.720908][ T3643] netlink: 20 bytes leftover after parsing attributes in process `syz.0.89'. [ 34.907376][ T3670] netlink: 'syz.3.102': attribute type 1 has an invalid length. [ 34.915242][ T3670] netlink: 244 bytes leftover after parsing attributes in process `syz.3.102'. [ 34.934995][ T3673] netlink: 32 bytes leftover after parsing attributes in process `syz.4.104'. [ 35.079949][ T3691] sch_tbf: burst 128 is lower than device ip6tnl0 mtu (1452) ! [ 35.126088][ T3683] loop0: detected capacity change from 0 to 8192 [ 35.138598][ T3695] sd 0:0:1:0: device reset [ 35.162728][ T3701] syz.2.117 (3701) used greatest stack depth: 11016 bytes left [ 35.240094][ T3713] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3713 comm=syz.3.121 [ 35.289697][ T3718] loop1: detected capacity change from 0 to 256 [ 35.334297][ T3724] loop3: detected capacity change from 0 to 1024 [ 35.345811][ T3724] EXT4-fs: Ignoring removed nobh option [ 35.351555][ T3724] EXT4-fs: Ignoring removed bh option [ 35.386851][ T3724] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.473016][ T3742] rtc_cmos 00:00: Alarms can be up to one day in the future [ 35.482244][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.570690][ T3756] program syz.0.143 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 35.788067][ T3790] SELinux: Context system_u:object_r:devicekit_disk_exec_t:s0 is not valid (left unmapped). [ 35.920745][ T3808] tipc: Started in network mode [ 35.925910][ T3808] tipc: Node identity @, cluster identity 4711 [ 35.932312][ T3808] tipc: Enabling of bearer rejected, failed to enable media [ 36.138403][ T3835] loop1: detected capacity change from 0 to 4096 [ 36.181215][ T3835] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.199612][ T3846] option changes via remount are deprecated (pid=3845 comm=syz.3.187) [ 36.238136][ T3835] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 36.292306][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.403506][ T3868] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 36.450736][ T3868] syz.4.197 (3868) used greatest stack depth: 10272 bytes left [ 36.752761][ T3923] netlink: 'syz.1.224': attribute type 3 has an invalid length. [ 36.831914][ T3933] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 37.059753][ T3970] process 'syz.2.246' launched '/dev/fd/3' with NULL argv: empty string added [ 37.166007][ T3982] loop2: detected capacity change from 0 to 1764 [ 37.166391][ T3984] loop0: detected capacity change from 0 to 1024 [ 37.249117][ T3984] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.275011][ T3998] loop3: detected capacity change from 0 to 512 [ 37.286500][ T3998] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.299512][ T3998] ext4 filesystem being mounted at /67/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 37.321961][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.425102][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.435164][ T29] kauditd_printk_skb: 145 callbacks suppressed [ 37.435178][ T29] audit: type=1400 audit(1745557442.283:279): avc: denied { ioctl } for pid=4011 comm="syz.0.261" path="socket:[6276]" dev="sockfs" ino=6276 ioctlcmd=0x48f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 37.587535][ T29] audit: type=1326 audit(1745557442.433:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4028 comm="syz.2.275" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f8d4116e969 code=0x0 [ 37.629314][ T29] audit: type=1400 audit(1745557442.463:281): avc: denied { write } for pid=4029 comm="syz.3.276" name="001" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 37.653026][ T29] audit: type=1400 audit(1745557442.463:282): avc: denied { map } for pid=4029 comm="syz.3.276" path="/dev/bus/usb/003/001" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 37.848238][ T29] audit: type=1326 audit(1745557442.693:283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4049 comm="syz.0.284" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f87dda8e969 code=0x0 [ 37.951989][ T29] audit: type=1400 audit(1745557442.803:284): avc: denied { map } for pid=4057 comm="syz.4.288" path="/dev/zero" dev="devtmpfs" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 [ 38.020115][ T29] audit: type=1400 audit(1745557442.803:285): avc: denied { getopt } for pid=4039 comm="syz.3.280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 38.061843][ T4063] loop4: detected capacity change from 0 to 128 [ 38.075787][ T29] audit: type=1400 audit(1745557442.923:286): avc: denied { mount } for pid=4062 comm="syz.4.290" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 38.123820][ T29] audit: type=1400 audit(1745557442.973:287): avc: denied { unmount } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 38.197350][ T29] audit: type=1400 audit(1745557443.023:288): avc: denied { listen } for pid=4064 comm="syz.1.291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 38.238600][ T4079] loop3: detected capacity change from 0 to 512 [ 38.245976][ T4079] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 38.263606][ T4079] EXT4-fs (loop3): 1 truncate cleaned up [ 38.269922][ T4079] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.323215][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.339601][ T4088] loop1: detected capacity change from 0 to 512 [ 38.349441][ T4088] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 38.366332][ T4088] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.303: Failed to acquire dquot type 0 [ 38.392511][ T4088] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 38.409047][ T4088] EXT4-fs (loop1): 1 truncate cleaned up [ 38.432033][ T4088] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.467979][ T4088] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.303: corrupted xattr block 19: bad e_name length [ 38.524737][ T4088] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 38.549723][ T4088] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.303: corrupted xattr block 19: bad e_name length [ 38.583204][ T4088] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 38.601189][ T4088] EXT4-fs error (device loop1): ext4_xattr_block_list:762: inode #15: comm syz.1.303: corrupted xattr block 19: bad e_name length [ 38.698019][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.379893][ T4206] loop2: detected capacity change from 0 to 1024 [ 39.408314][ T3516] udevd[3516]: symlink '../../loop2' '/dev/disk/by-label/syzkaller.tmp-b7:2' failed: Read-only file system [ 39.450247][ T3297] udevd[3297]: symlink '../../loop2' '/dev/disk/by-label/syzkaller.tmp-b7:2' failed: Read-only file system [ 39.472093][ T4206] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.494635][ C1] hrtimer: interrupt took 35394 ns [ 39.505560][ T3297] udevd[3297]: symlink '../../loop2' '/dev/disk/by-label/syzkaller.tmp-b7:2' failed: Read-only file system [ 39.589853][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.785689][ T4247] loop0: detected capacity change from 0 to 2048 [ 39.822514][ T4247] loop0: p1 < > p3 [ 39.829841][ T4247] loop0: p3 size 134217728 extends beyond EOD, truncated [ 39.857541][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 39.870402][ T3295] udevd[3295]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 39.923474][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 39.955536][ T3516] udevd[3516]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 39.994664][ T4269] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4269 comm=syz.0.385 [ 40.001860][ T4271] __nla_validate_parse: 16 callbacks suppressed [ 40.001882][ T4271] netlink: 44 bytes leftover after parsing attributes in process `syz.2.386'. [ 40.008352][ T4269] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4269 comm=syz.0.385 [ 40.066873][ T4273] loop3: detected capacity change from 0 to 512 [ 40.073859][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 40.083725][ T3516] udevd[3516]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 40.148520][ T3516] udevd[3516]: symlink '../../loop3' '/dev/disk/by-label/syzkaller.tmp-b7:3' failed: Read-only file system [ 40.163212][ T4273] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.203259][ T4273] ext4 filesystem being mounted at /95/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 40.230004][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.293985][ T4284] netlink: 76 bytes leftover after parsing attributes in process `syz.1.391'. [ 40.303138][ T4284] netlink: 76 bytes leftover after parsing attributes in process `syz.1.391'. [ 40.312777][ T4284] netlink: 76 bytes leftover after parsing attributes in process `syz.1.391'. [ 40.364410][ T4284] netlink: 76 bytes leftover after parsing attributes in process `syz.1.391'. [ 40.364470][ T4284] netlink: 76 bytes leftover after parsing attributes in process `syz.1.391'. [ 40.364489][ T4284] netlink: 76 bytes leftover after parsing attributes in process `syz.1.391'. [ 40.398570][ T4284] netlink: 76 bytes leftover after parsing attributes in process `syz.1.391'. [ 40.398597][ T4284] netlink: 76 bytes leftover after parsing attributes in process `syz.1.391'. [ 40.398614][ T4284] netlink: 76 bytes leftover after parsing attributes in process `syz.1.391'. [ 40.695852][ T4327] bpf: Bad value for 'uid' [ 40.725438][ T4329] loop0: detected capacity change from 0 to 512 [ 40.760843][ T4329] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 41.701818][ T4403] bond0: option mode: unable to set because the bond device has slaves [ 41.724897][ T4405] netlink: 'syz.0.446': attribute type 1 has an invalid length. [ 41.909814][ T4425] loop0: detected capacity change from 0 to 1024 [ 41.959911][ T4425] EXT4-fs: Ignoring removed orlov option [ 42.022035][ T4425] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.160255][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.269240][ T4459] IPVS: sync thread started: state = MASTER, mcast_ifn = vcan0, syncid = 0, id = 0 [ 42.346389][ T4465] loop3: detected capacity change from 0 to 1024 [ 42.354038][ T4465] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 42.364280][ T4465] EXT4-fs (loop3): group descriptors corrupted! [ 42.491340][ T29] kauditd_printk_skb: 47 callbacks suppressed [ 42.491358][ T29] audit: type=1400 audit(1745557447.333:334): avc: denied { allowed } for pid=4481 comm="syz.2.483" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 42.535990][ T4486] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.555225][ T4486] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.670625][ T4501] loop1: detected capacity change from 0 to 128 [ 42.697752][ T4501] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 42.723487][ T29] audit: type=1400 audit(1745557447.573:335): avc: denied { mount } for pid=4503 comm="syz.0.492" name="/" dev="selinuxfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 42.740464][ T4501] ext4 filesystem being mounted at /114/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 42.784176][ T29] audit: type=1400 audit(1745557447.633:336): avc: denied { read } for pid=4505 comm="syz.0.493" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 42.813422][ T29] audit: type=1400 audit(1745557447.633:337): avc: denied { open } for pid=4505 comm="syz.0.493" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 42.841810][ T29] audit: type=1400 audit(1745557447.693:338): avc: denied { ioctl } for pid=4498 comm="syz.1.491" path="/114/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file1" dev="loop1" ino=12 ioctlcmd=0x660b scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 42.909072][ T3307] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 42.948622][ T4514] loop0: detected capacity change from 0 to 512 [ 42.976316][ T4514] EXT4-fs error (device loop0): ext4_orphan_get:1390: inode #15: comm syz.0.496: casefold flag without casefold feature [ 42.996113][ T4514] EXT4-fs error (device loop0): ext4_orphan_get:1395: comm syz.0.496: couldn't read orphan inode 15 (err -117) [ 43.016365][ T4514] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.066348][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.093247][ T29] audit: type=1400 audit(1745557447.933:339): avc: denied { create } for pid=4529 comm="syz.0.502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 43.119333][ T29] audit: type=1400 audit(1745557447.943:340): avc: denied { write } for pid=4529 comm="syz.0.502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 43.241339][ T29] audit: type=1326 audit(1745557448.083:341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4544 comm="syz.1.513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff54581e969 code=0x7ffc0000 [ 43.266361][ T29] audit: type=1326 audit(1745557448.083:342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4544 comm="syz.1.513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff54581e969 code=0x7ffc0000 [ 43.291268][ T29] audit: type=1326 audit(1745557448.083:343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4544 comm="syz.1.513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7ff54581e969 code=0x7ffc0000 [ 43.625232][ T4590] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 44.017434][ T4648] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 44.099946][ T4655] loop4: detected capacity change from 0 to 512 [ 44.130748][ T4655] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 44.136759][ T3295] printk: udevd: 11 output lines suppressed due to ratelimiting [ 44.210340][ T4655] EXT4-fs (loop4): mount failed [ 44.403718][ T4696] x_tables: ip_tables: udp match: only valid for protocol 17 [ 44.450387][ T4704] loop4: detected capacity change from 0 to 512 [ 44.461460][ T4704] EXT4-fs: Ignoring removed i_version option [ 44.474031][ T4704] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 44.488692][ T4706] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.504108][ T4704] EXT4-fs (loop4): 1 truncate cleaned up [ 44.511123][ T4704] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.549990][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.579990][ T4706] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.655796][ T4706] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.724828][ T4706] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.793996][ T4706] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.812267][ T4706] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.834880][ T4706] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.838169][ T4756] loop3: detected capacity change from 0 to 2048 [ 44.855744][ T4756] EXT4-fs: Ignoring removed nomblk_io_submit option [ 44.865884][ T4706] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.884617][ T4756] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 44.943860][ T4756] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.954754][ T4774] netlink: 'syz.1.618': attribute type 1 has an invalid length. [ 45.005513][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.066545][ T4789] netlink: 'syz.2.626': attribute type 12 has an invalid length. [ 45.077052][ T4789] __nla_validate_parse: 7 callbacks suppressed [ 45.077126][ T4789] netlink: 132 bytes leftover after parsing attributes in process `syz.2.626'. [ 45.116446][ T4791] 9pnet: Could not find request transport: r [ 45.218839][ T4812] loop4: detected capacity change from 0 to 512 [ 45.241512][ T4812] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.281805][ T4812] ext4 filesystem being mounted at /113/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.298922][ T4812] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.636: Failed to acquire dquot type 0 [ 45.323452][ T4830] netlink: 56 bytes leftover after parsing attributes in process `syz.1.643'. [ 45.334339][ T4830] netlink: 8 bytes leftover after parsing attributes in process `syz.1.643'. [ 45.348178][ T4833] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.636: Failed to acquire dquot type 0 [ 45.434658][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.486627][ T4853] loop4: detected capacity change from 0 to 1024 [ 45.496837][ T4853] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 45.507827][ T4853] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 45.538181][ T4853] JBD2: no valid journal superblock found [ 45.544878][ T4853] EXT4-fs (loop4): Could not load journal inode [ 45.724111][ T4887] netlink: 8 bytes leftover after parsing attributes in process `syz.4.670'. [ 45.843674][ T4909] smc: net device bond0 applied user defined pnetid SYZ0 [ 45.886104][ T4913] loop2: detected capacity change from 0 to 4096 [ 45.894947][ T4913] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.923237][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.018573][ T4936] program syz.2.694 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.068973][ T4943] program syz.2.694 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.083316][ T4943] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 46.185717][ T4955] loop4: detected capacity change from 0 to 2048 [ 46.204638][ T4955] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.225005][ T4955] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 46.243507][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.295949][ T4963] loop4: detected capacity change from 0 to 2048 [ 46.391065][ T4963] loop4: unable to read partition table [ 46.399134][ T4963] loop4: partition table beyond EOD, truncated [ 46.405511][ T4963] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 46.426925][ T4987] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.436852][ T4987] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 46.590562][ T5011] netlink: 8 bytes leftover after parsing attributes in process `syz.0.730'. [ 46.746085][ T5043] mmap: syz.4.746 (5043) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 46.885090][ T5064] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 46.968288][ T5074] usb usb8: usbfs: process 5074 (syz.4.761) did not claim interface 0 before use [ 47.069159][ T5086] loop3: detected capacity change from 0 to 2048 [ 47.103051][ T5086] Alternate GPT is invalid, using primary GPT. [ 47.112995][ T5086] loop3: p1 p2 p3 [ 47.476651][ T5152] tipc: Started in network mode [ 47.481812][ T5152] tipc: Node identity ac14140f, cluster identity 4711 [ 47.495499][ T5152] tipc: Enabled bearer , priority 10 [ 47.509347][ T5150] loop0: detected capacity change from 0 to 2048 [ 47.537857][ T29] kauditd_printk_skb: 1302 callbacks suppressed [ 47.537889][ T29] audit: type=1400 audit(1745557452.383:1641): avc: denied { setopt } for pid=5154 comm="syz.3.799" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 47.575973][ T5150] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.599249][ T29] audit: type=1400 audit(1745557452.443:1642): avc: denied { read } for pid=5167 comm="syz.2.805" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 47.624482][ T29] audit: type=1400 audit(1745557452.443:1643): avc: denied { open } for pid=5167 comm="syz.2.805" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 47.651803][ T29] audit: type=1400 audit(1745557452.503:1644): avc: denied { ioctl } for pid=5167 comm="syz.2.805" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 47.685181][ T3307] block device autoloading is deprecated and will be removed. [ 47.705521][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.736695][ T5178] netlink: 8 bytes leftover after parsing attributes in process `syz.4.810'. [ 47.749963][ T5178] Zero length message leads to an empty skb [ 47.953891][ T5205] loop3: detected capacity change from 0 to 4096 [ 47.961384][ T5205] EXT4-fs: Ignoring removed nomblk_io_submit option [ 48.006732][ T5205] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.094196][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.109528][ T29] audit: type=1400 audit(1745557452.953:1645): avc: denied { connect } for pid=5223 comm="syz.1.830" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 48.132817][ T29] audit: type=1400 audit(1745557452.953:1646): avc: denied { name_connect } for pid=5223 comm="syz.1.830" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 48.270199][ T29] audit: type=1400 audit(1745557453.113:1647): avc: denied { connect } for pid=5241 comm="syz.3.840" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 48.307880][ T5243] loop1: detected capacity change from 0 to 4096 [ 48.319908][ T5245] loop4: detected capacity change from 0 to 4096 [ 48.327170][ T5245] EXT4-fs: Ignoring removed orlov option [ 48.332973][ T5245] EXT4-fs: Ignoring removed nobh option [ 48.351739][ T5243] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.375388][ T5245] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.393180][ T5245] Quota error (device loop4): find_block_dqentry: Quota for id 0 referenced but not present [ 48.400476][ T5243] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #15: comm syz.1.838: corrupted inode contents [ 48.409436][ T5245] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 48.434838][ T5245] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.841: Failed to acquire dquot type 1 [ 48.448497][ T5243] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #15: comm syz.1.838: mark_inode_dirty error [ 48.468252][ T5258] SELinux: Context system_u:object_r:net_conf_t:s0 is not valid (left unmapped). [ 48.478006][ T5243] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #15: comm syz.1.838: corrupted inode contents [ 48.478682][ T29] audit: type=1400 audit(1745557453.323:1648): avc: denied { relabelto } for pid=5257 comm="syz.2.846" name="cgroup.procs" dev="cgroup" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:net_conf_t:s0" [ 48.520967][ T1037] tipc: Node number set to 2886997007 [ 48.526774][ T5243] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #15: comm syz.1.838: mark_inode_dirty error [ 48.551574][ T5243] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #15: comm syz.1.838: corrupted inode contents [ 48.577597][ T3305] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.577880][ T5265] netlink: 12 bytes leftover after parsing attributes in process `syz.0.850'. [ 48.617629][ T5243] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #15: comm syz.1.838: mark_inode_dirty error [ 48.647738][ T5243] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #15: comm syz.1.838: corrupted inode contents [ 48.672058][ T5243] EXT4-fs error (device loop1): ext4_truncate:4255: inode #15: comm syz.1.838: mark_inode_dirty error [ 48.692684][ T5243] EXT4-fs error (device loop1) in ext4_setattr:5628: Corrupt filesystem [ 48.696109][ T5278] loop2: detected capacity change from 0 to 512 [ 48.711898][ T5263] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #15: comm syz.1.838: corrupted inode contents [ 48.723655][ T5278] EXT4-fs: Ignoring removed mblk_io_submit option [ 48.767006][ T5278] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.780133][ T5278] ext4 filesystem being mounted at /185/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.818607][ T5278] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.855: corrupted xattr block 32: bad e_name length [ 48.818770][ T5278] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 48.818809][ T5278] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.855: corrupted xattr block 32: bad e_name length [ 48.818942][ T5278] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 48.850140][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.893105][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.920672][ T5295] tipc: Enabled bearer , priority 10 [ 48.994043][ T5309] netlink: 'syz.3.868': attribute type 30 has an invalid length. [ 49.038456][ T5312] loop3: detected capacity change from 0 to 1024 [ 49.046142][ T5312] EXT4-fs: Ignoring removed orlov option [ 49.054132][ T5312] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 49.095574][ T5312] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.129342][ T5312] EXT4-fs error (device loop3): ext4_check_all_de:659: inode #12: block 7: comm syz.3.870: bad entry in directory: rec_len is too small for name_len - offset=16, inode=14, rec_len=40, size=124 fake=0 [ 49.169735][ T5312] EXT4-fs (loop3): Remounting filesystem read-only [ 49.202508][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.203076][ T5327] netlink: 8 bytes leftover after parsing attributes in process `syz.1.876'. [ 49.229830][ T5327] netlink: 8 bytes leftover after parsing attributes in process `syz.1.876'. [ 49.244259][ T5329] netlink: 12 bytes leftover after parsing attributes in process `syz.3.877'. [ 49.289151][ T5333] loop1: detected capacity change from 0 to 1024 [ 49.297334][ T5333] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 49.309009][ T5333] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 49.321937][ T5333] JBD2: no valid journal superblock found [ 49.328502][ T5333] EXT4-fs (loop1): Could not load journal inode [ 49.429207][ T5346] loop7: detected capacity change from 0 to 7 [ 49.456141][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 49.459351][ T5348] netlink: 'syz.1.886': attribute type 10 has an invalid length. [ 49.467720][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 49.491745][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 49.493340][ T5348] team0: Port device netdevsim1 added [ 49.501100][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 49.515296][ T5346] loop7: unable to read partition table [ 49.522433][ T5346] loop_reread_partitions: partition scan of loop7 (þ被xü—ŸÑà– ) failed (rc=-5) [ 49.533554][ T5348] netlink: 'syz.1.886': attribute type 10 has an invalid length. [ 49.545602][ T5348] team0: Port device netdevsim1 removed [ 49.561067][ T5348] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 49.602047][ T5354] loop1: detected capacity change from 0 to 512 [ 49.639137][ T5354] EXT4-fs (loop1): too many log groups per flexible block group [ 49.650387][ T5354] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 49.666587][ T5365] loop3: detected capacity change from 0 to 128 [ 49.675634][ T5365] FAT-fs (loop3): bogus logical sector size 0 [ 49.675964][ T5354] EXT4-fs (loop1): mount failed [ 49.683174][ T5365] FAT-fs (loop3): Can't find a valid FAT filesystem [ 49.735075][ T5371] bridge0: entered promiscuous mode [ 49.751304][ T5371] bridge0: port 3(macvlan2) entered blocking state [ 49.758732][ T5371] bridge0: port 3(macvlan2) entered disabled state [ 49.762506][ T5375] loop0: detected capacity change from 0 to 512 [ 49.777633][ T5371] macvlan2: entered allmulticast mode [ 49.783307][ T5371] bridge0: entered allmulticast mode [ 49.801960][ T5371] macvlan2: left allmulticast mode [ 49.804249][ T5381] loop1: detected capacity change from 0 to 164 [ 49.807659][ T5371] bridge0: left allmulticast mode [ 49.827168][ T5371] bridge0: left promiscuous mode [ 49.840538][ T5375] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.878002][ T5375] ext4 filesystem being mounted at /142/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.903814][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.984233][ T5401] Driver unsupported XDP return value 0 on prog (id 168) dev N/A, expect packet loss! [ 49.997736][ T5404] sock: sock_set_timeout: `syz.3.909' (pid 5404) tries to set negative timeout [ 50.031715][ T10] tipc: Node number set to 1073758254 [ 50.131182][ T5418] loop0: detected capacity change from 0 to 512 [ 50.212762][ T5426] program syz.3.922 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 50.242970][ T5418] EXT4-fs (loop0): orphan cleanup on readonly fs [ 50.252017][ T5418] EXT4-fs error (device loop0): ext4_orphan_get:1416: comm syz.0.918: bad orphan inode 13 [ 50.277894][ T5418] ext4_test_bit(bit=12, block=18) = 1 [ 50.283947][ T5418] is_bad_inode(inode)=0 [ 50.289266][ T5418] NEXT_ORPHAN(inode)=2130706432 [ 50.294914][ T5418] max_ino=32 [ 50.300142][ T5418] i_nlink=1 [ 50.305578][ T5418] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 50.306859][ T5431] rdma_op ffff8881178cf180 conn xmit_rdma 0000000000000000 [ 50.341477][ T5418] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 50.402732][ T5418] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 50.466670][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.536001][ T5453] loop3: detected capacity change from 0 to 512 [ 50.606447][ T5453] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.624873][ T5453] ext4 filesystem being mounted at /196/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.646957][ T5453] EXT4-fs error (device loop3): ext4_empty_dir:3077: inode #12: comm syz.3.934: invalid size [ 50.660690][ T5453] EXT4-fs (loop3): Remounting filesystem read-only [ 50.708398][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.721738][ T31] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 50.784629][ T5479] loop3: detected capacity change from 0 to 256 [ 51.098713][ T3373] kernel write not supported for file /429/attr/exec (pid: 3373 comm: kworker/1:3) [ 51.265114][ T5558] loop0: detected capacity change from 0 to 512 [ 51.275926][ T5563] loop2: detected capacity change from 0 to 1024 [ 51.279957][ T5558] EXT4-fs: Ignoring removed oldalloc option [ 51.288869][ T5566] loop1: detected capacity change from 0 to 128 [ 51.291482][ T5558] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.983: Parent and EA inode have the same ino 15 [ 51.302087][ T5563] ext4: Unknown parameter 'nouser_xattr' [ 51.310925][ T5558] EXT4-fs (loop0): Remounting filesystem read-only [ 51.322392][ T5558] EXT4-fs warning (device loop0): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 51.332500][ T5563] __nla_validate_parse: 1 callbacks suppressed [ 51.332529][ T5563] netlink: 16 bytes leftover after parsing attributes in process `syz.2.987'. [ 51.336939][ T5558] EXT4-fs (loop0): 1 orphan inode deleted [ 51.342178][ T5566] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (39871!=39978) [ 51.349595][ T5558] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.381555][ T5566] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 51.405436][ T5566] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:376: inode #11: comm syz.1.986: No space for directory leaf checksum. Please run e2fsck -D. [ 51.421476][ T5566] EXT4-fs error (device loop1): __ext4_find_entry:1628: inode #11: comm syz.1.986: checksumming directory block 0 [ 51.453689][ T3307] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 51.485938][ T5578] netlink: 'syz.3.992': attribute type 29 has an invalid length. [ 51.494424][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.504267][ T5578] netlink: 'syz.3.992': attribute type 29 has an invalid length. [ 51.515970][ T5582] netlink: 68 bytes leftover after parsing attributes in process `syz.1.995'. [ 51.621467][ T5599] netlink: 'syz.2.1002': attribute type 3 has an invalid length. [ 51.664094][ T5606] loop2: detected capacity change from 0 to 512 [ 51.671526][ T5606] journal_path: Non-blockdev passed as './bus' [ 51.677811][ T5606] EXT4-fs: error: could not find journal device path [ 51.716983][ T5616] loop3: detected capacity change from 0 to 512 [ 51.734797][ T5616] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.753155][ T5616] ext4 filesystem being mounted at /215/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 51.767390][ T5620] loop2: detected capacity change from 0 to 512 [ 51.774985][ T5620] EXT4-fs: Ignoring removed nobh option [ 51.786428][ T5620] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1012: invalid indirect mapped block 256 (level 2) [ 51.800722][ T5620] EXT4-fs (loop2): 2 truncates cleaned up [ 51.807048][ T5620] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.845487][ T5627] loop0: detected capacity change from 0 to 256 [ 51.846974][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.131816][ T5661] loop3: detected capacity change from 0 to 512 [ 52.165336][ T5661] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.187836][ T5670] loop0: detected capacity change from 0 to 128 [ 52.191724][ T5661] ext4 filesystem being mounted at /221/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.242968][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.287934][ T5678] loop0: detected capacity change from 0 to 512 [ 52.295796][ T37] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm kworker/u8:2: bg 0: block 5: invalid block bitmap [ 52.319843][ T5678] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 52.329228][ T5678] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 52.339123][ T37] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 52.352094][ T37] EXT4-fs (loop2): This should not happen!! Data will be lost [ 52.352094][ T37] [ 52.362224][ T37] EXT4-fs (loop2): Total free blocks count 0 [ 52.368946][ T37] EXT4-fs (loop2): Free/Dirty block details [ 52.375453][ T37] EXT4-fs (loop2): free_blocks=0 [ 52.380759][ T37] EXT4-fs (loop2): dirty_blocks=16008 [ 52.386381][ T37] EXT4-fs (loop2): Block reservation details [ 52.392694][ T37] EXT4-fs (loop2): i_reserved_data_blocks=16008 [ 52.403115][ T5678] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 52.413308][ T37] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 2052 with max blocks 2048 with error 28 [ 52.419397][ T5678] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 52.463785][ T5678] System zones: 0-2, 18-18, 34-34 [ 52.482126][ T5678] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 52.505499][ T5678] EXT4-fs (loop0): 1 truncate cleaned up [ 52.506406][ T5697] lo: entered promiscuous mode [ 52.519074][ T5678] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.524616][ T5697] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 52.579483][ T5678] EXT4-fs error (device loop0): ext4_find_dest_de:2054: inode #12: block 13: comm syz.0.1039: bad entry in directory: rec_len is too small for name_len - offset=0, inode=12, rec_len=12, size=4096 fake=0 [ 52.634834][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.684604][ T5705] loop0: detected capacity change from 0 to 512 [ 52.714490][ T5705] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 52.733776][ T29] kauditd_printk_skb: 63 callbacks suppressed [ 52.733871][ T29] audit: type=1400 audit(1745557457.583:1710): avc: denied { ioctl } for pid=5715 comm="syz.4.1057" path="socket:[11952]" dev="sockfs" ino=11952 ioctlcmd=0x89f1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 52.742470][ T5705] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 52.779773][ T5714] futex_wake_op: syz.2.1055 tries to shift op by -1; fix this program [ 52.792930][ T5705] EXT4-fs (loop0): 1 truncate cleaned up [ 52.799601][ T5705] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.861558][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.081565][ T5762] veth0_to_bond: entered allmulticast mode [ 53.199060][ T5783] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1084'. [ 53.221651][ T5772] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1084'. [ 53.312771][ T5803] TCP: TCP_TX_DELAY enabled [ 53.419024][ T5821] loop2: detected capacity change from 0 to 164 [ 53.429282][ T5821] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 53.442610][ T29] audit: type=1400 audit(1745557458.293:1711): avc: denied { connect } for pid=5824 comm="syz.3.1109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 53.484770][ T29] audit: type=1326 audit(1745557458.303:1712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5818 comm="syz.4.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc94c06e969 code=0x7ffc0000 [ 53.511279][ T29] audit: type=1326 audit(1745557458.313:1713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5818 comm="syz.4.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc94c06e969 code=0x7ffc0000 [ 53.539122][ T29] audit: type=1326 audit(1745557458.313:1714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5818 comm="syz.4.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=172 compat=0 ip=0x7fc94c06e969 code=0x7ffc0000 [ 53.567040][ T29] audit: type=1326 audit(1745557458.313:1715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5818 comm="syz.4.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc94c06e969 code=0x7ffc0000 [ 53.594412][ T29] audit: type=1326 audit(1745557458.313:1716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5818 comm="syz.4.1108" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc94c06e969 code=0x7ffc0000 [ 53.619967][ T29] audit: type=1400 audit(1745557458.323:1717): avc: denied { map } for pid=5829 comm="syz.1.1112" path="socket:[11180]" dev="sockfs" ino=11180 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 53.863366][ T5876] netlink: 4268 bytes leftover after parsing attributes in process `syz.4.1133'. [ 53.880468][ T5876] netlink: 4268 bytes leftover after parsing attributes in process `syz.4.1133'. [ 53.924183][ T29] audit: type=1400 audit(1745557458.773:1718): avc: denied { mount } for pid=5883 comm="syz.1.1138" name="/" dev="configfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 53.957518][ T5886] SELinux: security_context_str_to_sid (ð ÿÿÿ·) failed with errno=-22 [ 53.978661][ T29] audit: type=1400 audit(1745557458.803:1719): avc: denied { write } for pid=5883 comm="syz.1.1138" name="/" dev="configfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 54.161950][ T5912] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1152'. [ 54.181660][ T5912] netlink: 2 bytes leftover after parsing attributes in process `syz.4.1152'. [ 54.193830][ T5915] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 54.200553][ T5915] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 54.208856][ T5915] vhci_hcd vhci_hcd.0: Device attached [ 54.220865][ T5916] vhci_hcd: connection closed [ 54.221338][ T1774] vhci_hcd: stop threads [ 54.237764][ T1774] vhci_hcd: release socket [ 54.245947][ T1774] vhci_hcd: disconnect device [ 54.314061][ T5925] loop2: detected capacity change from 0 to 8192 [ 54.424140][ T5947] tmpfs: Bad value for 'mpol' [ 54.665247][ T5983] openvswitch: netlink: Key 0 has unexpected len 12 expected 0 [ 54.805934][ T6004] vhci_hcd: invalid port number 15 [ 54.812343][ T6004] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 54.902831][ T6009] loop1: detected capacity change from 0 to 164 [ 55.302645][ T6054] usb usb8: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 55.368615][ T6073] loop2: detected capacity change from 0 to 512 [ 55.377694][ T6073] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 55.401089][ T6073] EXT4-fs (loop2): 1 truncate cleaned up [ 55.408653][ T6073] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.433962][ T6080] rdma_op ffff8881021d7580 conn xmit_rdma 0000000000000000 [ 55.460183][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.507984][ T6093] smc: net device bond0 erased user defined pnetid SYZ0 [ 55.519178][ T6095] loop1: detected capacity change from 0 to 128 [ 55.589920][ T6108] loop1: detected capacity change from 0 to 512 [ 55.618750][ T6108] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 55.639978][ T6108] EXT4-fs (loop1): mount failed [ 55.713709][ T6127] loop3: detected capacity change from 0 to 512 [ 55.726884][ T6127] EXT4-fs: Ignoring removed i_version option [ 55.739261][ T6127] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 55.773488][ T6127] EXT4-fs (loop3): 1 truncate cleaned up [ 55.790354][ T6127] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.862039][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.863313][ T6139] option changes via remount are deprecated (pid=6138 comm=syz.4.1259) [ 56.111768][ T6174] loop1: detected capacity change from 0 to 8192 [ 56.120366][ T6178] loop3: detected capacity change from 0 to 1024 [ 56.135617][ T6178] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.185937][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.225523][ T6193] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1283'. [ 56.350940][ T6219] loop1: detected capacity change from 0 to 256 [ 56.503788][ T6223] loop1: detected capacity change from 0 to 512 [ 56.538142][ T6223] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.553138][ T3373] kernel write not supported for file /569/attr/exec (pid: 3373 comm: kworker/1:3) [ 56.577209][ T6223] ext4 filesystem being mounted at /279/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.733533][ T6249] loop3: detected capacity change from 0 to 256 [ 56.767884][ T6251] loop1: detected capacity change from 0 to 512 [ 56.807262][ T6251] EXT4-fs (loop1): 1 orphan inode deleted [ 56.814035][ T6251] ext4 filesystem being mounted at /284/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 56.827087][ T1774] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:7: Failed to release dquot type 1 [ 56.847773][ T6251] SELinux: Context system_u:object_r:bsdpty_device_t:s0 is not valid (left unmapped). [ 57.185288][ T6286] netlink: 256 bytes leftover after parsing attributes in process `syz.4.1328'. [ 57.355016][ T6311] netlink: 52 bytes leftover after parsing attributes in process `syz.2.1341'. [ 57.581121][ T6340] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1356'. [ 57.742593][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 57.742630][ T29] audit: type=1400 audit(1745557462.593:1762): avc: denied { connect } for pid=6361 comm="syz.4.1365" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 57.763909][ T6368] loop1: detected capacity change from 0 to 512 [ 57.776817][ T6366] pimreg: entered allmulticast mode [ 57.792337][ T6366] pimreg: left allmulticast mode [ 57.797987][ T6368] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 57.807197][ T6368] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 57.837108][ T6368] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 57.848479][ T6368] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 57.859587][ T29] audit: type=1400 audit(1745557462.703:1763): avc: denied { mount } for pid=6376 comm="syz.4.1372" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 57.869665][ T6368] System zones: [ 57.882687][ T29] audit: type=1400 audit(1745557462.703:1764): avc: denied { remount } for pid=6376 comm="syz.4.1372" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 57.882716][ T29] audit: type=1400 audit(1745557462.703:1765): avc: denied { unmount } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 57.886301][ T6368] 0-2, 18-18, 34-34 [ 57.935574][ T6368] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 57.951720][ T6368] EXT4-fs (loop1): 1 truncate cleaned up [ 58.000272][ T6368] EXT4-fs error (device loop1): ext4_find_dest_de:2054: inode #12: block 13: comm syz.1.1368: bad entry in directory: rec_len is too small for name_len - offset=0, inode=12, rec_len=12, size=4096 fake=0 [ 58.231518][ T29] audit: type=1400 audit(1745557463.073:1766): avc: denied { mount } for pid=6428 comm="syz.0.1397" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 58.253711][ T29] audit: type=1400 audit(1745557463.073:1767): avc: denied { remount } for pid=6428 comm="syz.0.1397" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 58.289243][ T29] audit: type=1400 audit(1745557463.083:1768): avc: denied { setopt } for pid=6432 comm="syz.4.1396" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 58.308900][ T29] audit: type=1400 audit(1745557463.083:1769): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 58.329699][ T29] audit: type=1400 audit(1745557463.143:1770): avc: denied { create } for pid=6434 comm="syz.0.1398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 58.350193][ T29] audit: type=1400 audit(1745557463.143:1771): avc: denied { write } for pid=6434 comm="syz.0.1398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 58.375177][ T6437] option changes via remount are deprecated (pid=6436 comm=syz.2.1399) [ 58.510129][ T6461] raw_sendmsg: syz.2.1411 forgot to set AF_INET. Fix it! [ 58.558106][ T6470] loop2: detected capacity change from 0 to 512 [ 58.566654][ T6470] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.594136][ T6470] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1415: bg 0: block 384: padding at end of block bitmap is not set [ 58.611989][ T6470] EXT4-fs (loop2): Remounting filesystem read-only [ 58.618721][ T6470] EXT4-fs (loop2): 1 truncate cleaned up [ 58.682021][ T6486] loop4: detected capacity change from 0 to 128 [ 58.689326][ T6486] FAT-fs (loop4): Invalid FSINFO signature: 0x00615252, 0x61417272 (sector = 1) [ 58.819254][ T6502] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=17 sclass=netlink_tcpdiag_socket pid=6502 comm=syz.2.1430 [ 58.938968][ T6522] loop3: detected capacity change from 0 to 128 [ 58.945977][ T6520] loop2: detected capacity change from 0 to 8192 [ 58.955764][ T6520] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 58.956782][ T6522] No source specified [ 58.965054][ T6520] FAT-fs (loop2): Filesystem has been set read-only [ 58.978694][ T6520] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 58.988679][ T6520] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 58.998638][ T6520] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 59.008110][ T6520] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 59.017536][ T6520] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 59.070734][ T6534] loop3: detected capacity change from 0 to 128 [ 59.083300][ T6534] FAT-fs (loop3): error, corrupted file size (i_pos 548, 512) [ 59.091184][ T6534] FAT-fs (loop3): Filesystem has been set read-only [ 59.151076][ T6545] netlink: 'syz.4.1451': attribute type 3 has an invalid length. [ 59.197054][ T6551] netlink: 'syz.3.1454': attribute type 8 has an invalid length. [ 59.205138][ T6551] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1454'. [ 59.206111][ T3381] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x4 [ 59.224315][ T3381] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x2 [ 59.232875][ T3381] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 59.241791][ T3381] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 59.250207][ T3381] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 59.258166][ T3381] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 59.266367][ T3381] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 59.274414][ T3381] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 59.282268][ T3381] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 59.290140][ T3381] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 59.297855][ T3381] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 59.305734][ T3381] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 59.313470][ T3381] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 59.321210][ T3381] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 59.329246][ T3381] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 59.338010][ T3381] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 59.345932][ T3381] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 59.347305][ T6463] syz.0.1412 (6463) used greatest stack depth: 9152 bytes left [ 59.354012][ T3381] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 59.369551][ T3381] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 59.377584][ T3381] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 59.385309][ T3381] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 59.399156][ T3381] hid-generic 0000:3000000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 59.447168][ T6565] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1460'. [ 59.456746][ T6565] unsupported nlmsg_type 40 [ 59.466441][ T6567] loop4: detected capacity change from 0 to 512 [ 59.476179][ T6567] EXT4-fs: Ignoring removed orlov option [ 59.485644][ T6567] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.1462: corrupted in-inode xattr: invalid ea_ino [ 59.500647][ T6567] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.1462: couldn't read orphan inode 15 (err -117) [ 59.613750][ T6594] loop4: detected capacity change from 0 to 1024 [ 59.621790][ T6594] EXT4-fs: Ignoring removed nomblk_io_submit option [ 59.630535][ T6596] netlink: 16054 bytes leftover after parsing attributes in process `syz.0.1476'. [ 59.667044][ T6594] EXT4-fs (loop4): shut down requested (0) [ 59.792408][ T6625] tipc: Enabling of bearer rejected, failed to enable media [ 59.843909][ T6627] loop4: detected capacity change from 0 to 4096 [ 60.016961][ T6645] loop0: detected capacity change from 0 to 512 [ 60.032255][ T6645] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 60.045141][ T6645] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1495: bg 0: block 384: padding at end of block bitmap is not set [ 60.068863][ T6645] EXT4-fs (loop0): Remounting filesystem read-only [ 60.088368][ T6645] EXT4-fs (loop0): 1 truncate cleaned up [ 60.155003][ T6656] loop0: detected capacity change from 0 to 512 [ 60.197846][ T6656] ext4 filesystem being mounted at /248/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.319208][ T6680] loop0: detected capacity change from 0 to 512 [ 60.333218][ T6680] ext4 filesystem being mounted at /250/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.489418][ T6702] usb usb1: usbfs: process 6702 (syz.3.1521) did not claim interface 0 before use [ 60.555739][ T6698] loop4: detected capacity change from 0 to 8192 [ 60.583324][ T6698] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 60.593498][ T6698] FAT-fs (loop4): Filesystem has been set read-only [ 60.618902][ T6698] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 60.661686][ T6698] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 60.680889][ T6698] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 60.701771][ T6698] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 60.725652][ T6698] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 60.758645][ T6732] netlink: 72 bytes leftover after parsing attributes in process `syz.3.1534'. [ 60.771825][ T6732] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1534'. [ 60.892035][ T6748] loop3: detected capacity change from 0 to 512 [ 60.898992][ T6748] EXT4-fs: Ignoring removed nobh option [ 60.915781][ T6748] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1543: invalid indirect mapped block 256 (level 2) [ 60.949744][ T6748] EXT4-fs (loop3): 2 truncates cleaned up [ 61.014383][ T6763] loop0: detected capacity change from 0 to 128 [ 61.022183][ T6760] tipc: Enabling of bearer rejected, failed to enable media [ 61.055331][ T6763] ext4 filesystem being mounted at /255/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.248229][ T6788] wireguard0: entered promiscuous mode [ 61.253813][ T6788] wireguard0: entered allmulticast mode [ 61.375534][ T37] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm kworker/u8:2: bg 0: block 5: invalid block bitmap [ 61.395923][ T37] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 61.409842][ T37] EXT4-fs (loop3): This should not happen!! Data will be lost [ 61.409842][ T37] [ 61.420185][ T37] EXT4-fs (loop3): Total free blocks count 0 [ 61.426510][ T37] EXT4-fs (loop3): Free/Dirty block details [ 61.432473][ T37] EXT4-fs (loop3): free_blocks=0 [ 61.437435][ T37] EXT4-fs (loop3): dirty_blocks=16020 [ 61.442848][ T37] EXT4-fs (loop3): Block reservation details [ 61.449517][ T37] EXT4-fs (loop3): i_reserved_data_blocks=16020 [ 61.477059][ T37] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2052 with max blocks 2048 with error 28 [ 61.489891][ T37] EXT4-fs (loop3): This should not happen!! Data will be lost [ 61.489891][ T37] [ 61.493350][ T6800] loop4: detected capacity change from 0 to 512 [ 61.512527][ T6800] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 61.521684][ T6800] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 61.535706][ T6800] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 61.588019][ T6800] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8042c02c, mo2=0002] [ 61.597445][ T6800] EXT4-fs error (device loop4): ext4_orphan_get:1416: comm syz.4.1565: bad orphan inode 15 [ 61.618067][ T6800] EXT4-fs (loop4): Remounting filesystem read-only [ 61.624852][ T6800] ext4_test_bit(bit=14, block=18) = 0 [ 61.757808][ T6813] loop1: detected capacity change from 0 to 512 [ 61.790537][ T6813] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 61.802661][ T6821] usb usb7: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 61.810613][ T6821] vhci_hcd: default hub control req: 0531 v0000 i0000 l31125 [ 61.830942][ T6813] EXT4-fs (loop1): 1 truncate cleaned up [ 61.842064][ T6813] EXT4-fs error (device loop1): ext4_generic_delete_entry:2670: inode #2: block 13: comm syz.1.1572: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 61.864755][ T6813] EXT4-fs (loop1): Remounting filesystem read-only [ 61.960002][ T6839] loop1: detected capacity change from 0 to 512 [ 61.967469][ T6843] loop4: detected capacity change from 0 to 2048 [ 62.002805][ T6839] ext4 filesystem being mounted at /313/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.089047][ T6859] netlink: 'syz.1.1589': attribute type 29 has an invalid length. [ 62.112675][ T6859] netlink: 'syz.1.1589': attribute type 29 has an invalid length. [ 62.132437][ T6864] loop3: detected capacity change from 0 to 2048 [ 62.152142][ T6867] netlink: 'syz.2.1595': attribute type 10 has an invalid length. [ 62.161500][ T6869] loop0: detected capacity change from 0 to 128 [ 62.172768][ T6867] netlink: 'syz.2.1595': attribute type 10 has an invalid length. [ 62.358327][ T6899] loop1: detected capacity change from 0 to 512 [ 62.380184][ T6899] journal_path: Non-blockdev passed as './bus' [ 62.387695][ T6899] EXT4-fs: error: could not find journal device path [ 62.411718][ T6907] tipc: Enabling of bearer rejected, already enabled [ 62.423920][ T6908] futex_wake_op: syz.4.1613 tries to shift op by -1; fix this program [ 62.645100][ T6924] loop2: detected capacity change from 0 to 512 [ 62.655882][ T6924] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 62.665195][ T6924] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 62.687929][ T6924] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 62.725183][ T6924] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8042c02c, mo2=0002] [ 62.771656][ T6924] EXT4-fs error (device loop2): ext4_orphan_get:1416: comm syz.2.1619: bad orphan inode 15 [ 62.808294][ T6939] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.1627'. [ 62.839771][ T6924] EXT4-fs (loop2): Remounting filesystem read-only [ 62.846669][ T6924] ext4_test_bit(bit=14, block=18) = 0 [ 62.849019][ T29] kauditd_printk_skb: 108 callbacks suppressed [ 62.849037][ T29] audit: type=1400 audit(1745557467.693:1880): avc: denied { create } for pid=6940 comm="syz.1.1628" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 62.854192][ T6939] netlink: zone id is out of range [ 62.863865][ T29] audit: type=1400 audit(1745557467.703:1881): avc: denied { setopt } for pid=6940 comm="syz.1.1628" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 62.882321][ T6939] netlink: zone id is out of range [ 62.914124][ T6939] netlink: del zone limit has 8 unknown bytes [ 62.953945][ T29] audit: type=1400 audit(1745557467.803:1882): avc: denied { sqpoll } for pid=6949 comm="syz.1.1634" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 63.054404][ T29] audit: type=1400 audit(1745557467.873:1883): avc: denied { connect } for pid=6954 comm="syz.1.1645" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 63.070628][ T6959] loop4: detected capacity change from 0 to 2048 [ 63.075424][ T29] audit: type=1400 audit(1745557467.883:1884): avc: denied { setopt } for pid=6954 comm="syz.1.1645" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 63.137007][ T6965] loop2: detected capacity change from 0 to 512 [ 63.145882][ T6965] EXT4-fs: Ignoring removed nobh option [ 63.156123][ T6965] netlink: 52 bytes leftover after parsing attributes in process `syz.2.1639'. [ 63.165527][ T6965] netlink: 52 bytes leftover after parsing attributes in process `syz.2.1639'. [ 63.179701][ T6959] EXT4-fs error (device loop4): ext4_find_extent:938: inode #2: comm syz.4.1637: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 63.191462][ T29] audit: type=1400 audit(1745557468.023:1885): avc: denied { create } for pid=6969 comm="syz.3.1641" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 63.200591][ T6959] EXT4-fs (loop4): Remounting filesystem read-only [ 63.241748][ T29] audit: type=1400 audit(1745557468.043:1886): avc: denied { bind } for pid=6969 comm="syz.3.1641" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 63.261664][ T29] audit: type=1400 audit(1745557468.083:1887): avc: denied { write } for pid=6969 comm="syz.3.1641" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 63.356524][ T29] audit: type=1400 audit(1745557468.203:1888): avc: denied { mount } for pid=6983 comm="syz.4.1646" name="/" dev="hugetlbfs" ino=15072 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 63.422268][ T29] audit: type=1400 audit(1745557468.203:1889): avc: denied { shutdown } for pid=6985 comm="syz.1.1650" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 63.445773][ T6997] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1654'. [ 63.611234][ T7031] lo: entered allmulticast mode [ 63.683180][ T7049] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 63.737459][ T7056] wireguard0: entered promiscuous mode [ 63.746003][ T7056] wireguard0: entered allmulticast mode [ 63.849256][ T7073] loop3: detected capacity change from 0 to 256 [ 63.888129][ T7080] loop4: detected capacity change from 0 to 512 [ 63.896538][ T7080] EXT4-fs: Ignoring removed mblk_io_submit option [ 63.903654][ T7073] FAT-fs (loop3): Directory bread(block 1285) failed [ 63.910567][ T7080] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 63.937269][ T7080] EXT4-fs (loop4): 1 truncate cleaned up [ 63.945715][ T7073] FAT-fs (loop3): FAT read failed (blocknr 1281) [ 63.978229][ T7093] tipc: Enabling of bearer rejected, already enabled [ 64.263401][ T7133] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1717'. [ 64.355530][ T7148] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1725'. [ 64.494821][ T7171] loop0: detected capacity change from 0 to 1024 [ 64.502445][ T36] kernel write not supported for file /snd/seq (pid: 36 comm: kworker/1:1) [ 64.579269][ T7171] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 64.610993][ T7171] EXT4-fs (loop0): Remounting filesystem read-only [ 64.746383][ T1037] IPVS: starting estimator thread 0... [ 64.750922][ T7221] IPVS: ip_vs_add_dest(): lower threshold is higher than upper threshold [ 64.824269][ T7237] loop2: detected capacity change from 0 to 512 [ 64.841693][ T7222] IPVS: using max 2016 ests per chain, 100800 per kthread [ 64.850313][ T7237] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.898287][ T7237] EXT4-fs (loop2): 1 truncate cleaned up [ 65.058770][ T7259] loop3: detected capacity change from 0 to 128 [ 65.129685][ T7268] loop4: detected capacity change from 0 to 1024 [ 65.411021][ T7309] loop0: detected capacity change from 0 to 512 [ 65.422236][ T7309] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 65.475102][ T7309] EXT4-fs (loop0): 1 truncate cleaned up [ 65.563881][ T7338] IPVS: Unknown mcast interface: ip6erspan0 [ 65.718755][ T10] IPVS: starting estimator thread 0... [ 65.742862][ T7374] loop3: detected capacity change from 0 to 128 [ 65.811910][ T7369] IPVS: using max 2448 ests per chain, 122400 per kthread [ 65.883323][ T7400] loop0: detected capacity change from 0 to 1024 [ 65.914842][ T7410] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1848'. [ 66.033015][ T7429] rtc_cmos 00:00: Alarms can be up to one day in the future [ 66.090964][ T7442] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1865'. [ 66.127525][ T10] rtc_cmos 00:00: Alarms can be up to one day in the future [ 66.135445][ T10] rtc_cmos 00:00: Alarms can be up to one day in the future [ 66.143765][ T10] rtc_cmos 00:00: Alarms can be up to one day in the future [ 66.151697][ T10] rtc_cmos 00:00: Alarms can be up to one day in the future [ 66.159239][ T10] rtc rtc0: __rtc_set_alarm: err=-22 [ 66.239691][ T1852] ================================================================== [ 66.249478][ T1852] BUG: KCSAN: data-race in n_tty_flush_buffer / n_tty_lookahead_flow_ctrl [ 66.258144][ T1852] [ 66.261134][ T1852] write to 0xffffc9000f44f270 of 8 bytes by task 7455 on cpu 0: [ 66.268966][ T1852] n_tty_flush_buffer+0xa8/0x180 [ 66.274040][ T1852] tty_ldisc_hangup+0x74/0x370 [ 66.279189][ T1852] __tty_hangup+0x395/0x510 [ 66.283969][ T1852] tty_ioctl+0x601/0xb80 [ 66.288229][ T1852] __se_sys_ioctl+0xcb/0x140 [ 66.293015][ T1852] __x64_sys_ioctl+0x43/0x50 [ 66.297625][ T1852] x64_sys_call+0x19a8/0x2fb0 [ 66.302483][ T1852] do_syscall_64+0xd0/0x1a0 [ 66.307310][ T1852] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.313947][ T1852] [ 66.316376][ T1852] read-write to 0xffffc9000f44f270 of 8 bytes by task 1852 on cpu 1: [ 66.324817][ T1852] n_tty_lookahead_flow_ctrl+0x48/0x130 [ 66.331348][ T1852] tty_port_default_lookahead_buf+0x8e/0xc0 [ 66.338244][ T1852] flush_to_ldisc+0x318/0x410 [ 66.343111][ T1852] process_scheduled_works+0x4cb/0x9d0 [ 66.349228][ T1852] worker_thread+0x582/0x770 [ 66.354107][ T1852] kthread+0x486/0x510 [ 66.358373][ T1852] ret_from_fork+0x4b/0x60 [ 66.362838][ T1852] ret_from_fork_asm+0x1a/0x30 [ 66.367783][ T1852] [ 66.370112][ T1852] value changed: 0x0000000000001eb5 -> 0x0000000000000000 [ 66.377591][ T1852] [ 66.379922][ T1852] Reported by Kernel Concurrency Sanitizer on: [ 66.386184][ T1852] CPU: 1 UID: 0 PID: 1852 Comm: kworker/u8:8 Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(voluntary) [ 66.399487][ T1852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 66.412085][ T1852] Workqueue: events_unbound flush_to_ldisc [ 66.419145][ T1852] ================================================================== [ 70.314429][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 70.314446][ T29] audit: type=1400 audit(1745557475.163:1981): avc: denied { read } for pid=2989 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 70.345322][ T29] audit: type=1400 audit(1745557475.163:1982): avc: denied { search } for pid=2989 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 70.367896][ T29] audit: type=1400 audit(1745557475.163:1983): avc: denied { append } for pid=2989 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 70.392170][ T29] audit: type=1400 audit(1745557475.163:1984): avc: denied { open } for pid=2989 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 70.415582][ T29] audit: type=1400 audit(1745557475.163:1985): avc: denied { getattr } for pid=2989 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1