last executing test programs: 1.477066107s ago: executing program 3 (id=1413): r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)=@ipv6_newaddr={0x18, 0x14, 0x9535393fea6295b5}, 0x18}}, 0x0) 1.288931715s ago: executing program 3 (id=1419): r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 1.135273891s ago: executing program 3 (id=1423): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x22004002, &(0x7f0000000140)={[{@jqfmt_vfsold}, {@nojournal_checksum}, {@noload}, {@noinit_itable}, {@usrjquota}, {@grpjquota, 0x2e}], [{@subj_type={'subj_type', 0x3d, '\xe1[]*:['}}]}, 0x81, 0x46c, &(0x7f00000004c0)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) 1.051362645s ago: executing program 0 (id=1426): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001200010026bd7002fedbdf25feffffff0b00ce00000000000000000014002e800df30682"], 0x34}], 0x1, 0x0, 0x0, 0x4000}, 0x4000800) 985.284528ms ago: executing program 1 (id=1427): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000003d40), 0x4) 880.683552ms ago: executing program 2 (id=1429): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x4000000, 0x0, &(0x7f0000000000)={&(0x7f0000000380)={0x2, 0xf, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x3c, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in6=@private2}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 850.609284ms ago: executing program 0 (id=1430): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x20000, 0x3, {0x0, 0x0, 0x0, 0x0, 0x8003}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gre={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e20}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x53d75a3bd35a4e82}, 0x4054) 773.734367ms ago: executing program 1 (id=1431): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0x2d, 0x0, 0x0) 757.842917ms ago: executing program 4 (id=1432): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000900000000000000000a20000000000a01010000000000000000050000000900010073797a30000000004c000000030a01080000000000000000050000000900010073797a30000000000900030073797a320000000014000480080002400000001408000140000000020b0007"], 0x94}, 0x1, 0x0, 0x0, 0x40090}, 0x0) 718.048189ms ago: executing program 2 (id=1433): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="640000000206050000000000000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a30000000000500040000400000050005000a000000050001000600000014000780080006402000000008001340"], 0x64}}, 0x24002800) 694.86264ms ago: executing program 3 (id=1434): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000000101010200000000000000000a0000000c00198008000100ad040000440001802c0001"], 0x64}, 0x1, 0x0, 0x0, 0x8000000}, 0x24008850) 679.086981ms ago: executing program 0 (id=1435): r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') getdents64(r0, &(0x7f0000003080)=""/4096, 0x1000) 610.039694ms ago: executing program 1 (id=1436): r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000100), &(0x7f0000000200)=0x4) 568.976366ms ago: executing program 2 (id=1437): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0xffffffffffffffff, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x50afa, 0x70823}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @loopback={0xfec0ffffffffffff}}]}}}]}, 0x48}}, 0x24000800) 554.783036ms ago: executing program 4 (id=1438): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x101040) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000140)={{0x1, 0x1, 0x80000001, 0x0, 0x9}, 0x2, 0x927}) 451.695901ms ago: executing program 0 (id=1439): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc093, 0x2, @perf_bp={0x0, 0x8}, 0x4, 0x0, 0x10000, 0x0, 0x2, 0x6, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x1) io_setup(0xd6, &(0x7f0000000200)) 450.611321ms ago: executing program 1 (id=1449): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000ff9000/0x2000)=nil], &(0x7f0000001180), 0x0, 0x0) 417.297962ms ago: executing program 4 (id=1440): r0 = epoll_create1(0x80000) ioctl$FIONCLEX(r0, 0x5450) 404.894512ms ago: executing program 3 (id=1441): syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0x100c404, &(0x7f0000000280)={[{@dots}, {@fat=@fmask={'fmask', 0x3d, 0xdbd}}, {@fat=@umask={'umask', 0x3d, 0x2}}, {@fat=@uid={'uid', 0x3d, 0xee00}}, {@dots}, {@nodots}, {@fat=@gid={'gid', 0x3d, 0xee00}}, {@nodots}, {@nodots}, {@dots}, {@nodots}, {@nodots}, {@nodots}, {}, {@nodots}, {@fat=@nfs}, {@nodots}, {@fat=@debug}, {@fat=@flush}, {@fat=@umask={'umask', 0x3d, 0x7}}, {@nodots}, {@dots}]}, 0x1, 0x1f5, &(0x7f0000000600)="$eJzs3cFqE1EUANCbmCYTcdGdIAgjLnRV1C+oSAUxIFSy0J2gK7NqN6mb9jP8Bf/LD5CuspEncSadmKYxBDKj7Tmb3pn7Xt+7M2SSTW5SFL7f/RpZ1or2fuzHpBW70Y6ZswAArpNJSvEjFZreCwBQjzXe/3/WvCUAYMvevnv/+vlgcHCY51nE+dl4OB4Wf4v8y1eDgyf5b7vVrPPxeHjrIv80X/zsMM3vxO0y/6yYn1+kuxEx7Mbjh0V+mnvxZpD/Ob8XH7dcOwAAAAAAAAAAAAAAAAAAAAAANOV+5DNL+/vs7S3m+2W+OJrrD7TQv6cT9zrlYdUeKJ3WURQAAAAAAAAAAAAAAAAAAAD8Z45Pvnz+MBp9OqqCXkTMn+ksGXN10Cr/8VqDmw/asdn0flnmBou2yku03QL7y2/uOkF0/pW7s2mQ17BWf+XlTWkaLH8VzNpiXDm9GxGrV390uOnmJyml0bcHR8cnkVYOrp4RvVqfSAAAAAAAAAAAAAAAAAAAcHPNfev7kqyJDQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAA6rf/58Gl8+sDE4j4k78dfBsrZ3IGq0VAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA6+tXAAAA//85ziI4") open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) 382.702474ms ago: executing program 2 (id=1442): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x0, 0x4c, 0x1a, 0x160, 0x73, 0x288, 0x258, 0x258, 0x288, 0x258, 0x3, 0x0, {[{{@ipv6={@private0, @local, [], [], 'wg2\x00', 'macvlan1\x00', {}, {}, 0x73}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0x7}}, @common=@unspec=@connlimit={{0x40}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x0, {@ipv4=@remote, 'team_slave_1\x00'}}}, {{@uncond, 0x0, 0xf8, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@icmp6={{0x28}, {0x0, "e1f6"}}]}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 315.902516ms ago: executing program 4 (id=1443): r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt(r0, 0xff, 0x24, 0x0, &(0x7f00000002c0)) 271.026908ms ago: executing program 2 (id=1444): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x5c, 0x10, 0x401, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x21}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x2}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x81}]}}}]}, 0x5c}}, 0x0) 269.911398ms ago: executing program 1 (id=1455): r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x8004b706, 0x0) 220.81357ms ago: executing program 4 (id=1445): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x58, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xbcca}, @IFLA_GROUP={0x8, 0x1b, 0x34}]}, 0x58}}, 0x0) 214.796191ms ago: executing program 0 (id=1457): r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_FLUSH(r0, 0x29, 0xd0, 0x0, 0x0) 129.816984ms ago: executing program 2 (id=1446): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)=ANY=[@ANYBLOB="4400000010000104000002000000000000000000", @ANYRES32=0x0, @ANYBLOB="0380000000000000140012800b0001006970766c616e00000400028008000500", @ANYBLOB='\b\x00\n'], 0x44}, 0x1, 0x0, 0x0, 0x240008c4}, 0x4054) 12.020379ms ago: executing program 3 (id=1447): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x5, 0xb1130, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x101280, 0x26f, 0xc, 0x3, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) 6.743409ms ago: executing program 0 (id=1460): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000017c0)=@newtaction={0x898, 0x30, 0xfbed, 0x70bd29, 0x0, {}, [{0x884, 0x1, [@m_police={0x880, 0x1, 0x0, 0x0, {{0xb}, {0x854, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc, 0xb, 0xffffffffffffffff}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0x4000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x10000, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x4e16, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffe, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7fe6bd0, 0x6, 0x1ffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffc, 0x0, 0x2, 0x0, 0x0, 0x1, 0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80000000, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x3a4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x894e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x9, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x9, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400400, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xcd9, 0x0, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x319e, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffc, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffd, 0x2, 0x0, 0x0, 0x0, 0x400]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0xfffc, 0x5}, {0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x898}}, 0x0) 6.611779ms ago: executing program 1 (id=1448): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fallocate(r0, 0x10, 0x100, 0x5) 0s ago: executing program 4 (id=1450): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0xf, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000001000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000640000008500000006000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x9, 0x0, 0x0, 0x40f00, 0x2d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.151' (ED25519) to the list of known hosts. [ 34.419547][ T29] audit: type=1400 audit(1764241430.688:62): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 34.442570][ T29] audit: type=1400 audit(1764241430.708:63): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.443489][ T3305] cgroup: Unknown subsys name 'net' [ 34.470316][ T29] audit: type=1400 audit(1764241430.738:64): avc: denied { unmount } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.607525][ T3305] cgroup: Unknown subsys name 'cpuset' [ 34.613866][ T3305] cgroup: Unknown subsys name 'rlimit' [ 34.706164][ T29] audit: type=1400 audit(1764241430.968:65): avc: denied { setattr } for pid=3305 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 34.729665][ T29] audit: type=1400 audit(1764241430.978:66): avc: denied { create } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.750187][ T29] audit: type=1400 audit(1764241430.978:67): avc: denied { write } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.770564][ T29] audit: type=1400 audit(1764241430.978:68): avc: denied { read } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.779585][ T3308] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 34.790887][ T29] audit: type=1400 audit(1764241430.978:69): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 34.824187][ T29] audit: type=1400 audit(1764241430.978:70): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 34.847550][ T29] audit: type=1400 audit(1764241431.078:71): avc: denied { relabelto } for pid=3308 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 34.881781][ T3305] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 36.018464][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 36.053915][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 36.109407][ T3321] chnl_net:caif_netlink_parms(): no params data found [ 36.150084][ T3317] chnl_net:caif_netlink_parms(): no params data found [ 36.159123][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.166208][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.173403][ T3315] bridge_slave_0: entered allmulticast mode [ 36.180063][ T3315] bridge_slave_0: entered promiscuous mode [ 36.188459][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.195547][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.202705][ T3315] bridge_slave_1: entered allmulticast mode [ 36.209384][ T3315] bridge_slave_1: entered promiscuous mode [ 36.248368][ T3323] chnl_net:caif_netlink_parms(): no params data found [ 36.262473][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.269602][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.276880][ T3316] bridge_slave_0: entered allmulticast mode [ 36.283244][ T3316] bridge_slave_0: entered promiscuous mode [ 36.290904][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.307570][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.314629][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.321769][ T3316] bridge_slave_1: entered allmulticast mode [ 36.328293][ T3316] bridge_slave_1: entered promiscuous mode [ 36.335377][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.362992][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.370092][ T3321] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.377519][ T3321] bridge_slave_0: entered allmulticast mode [ 36.383966][ T3321] bridge_slave_0: entered promiscuous mode [ 36.406085][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.420161][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.427291][ T3321] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.434439][ T3321] bridge_slave_1: entered allmulticast mode [ 36.441166][ T3321] bridge_slave_1: entered promiscuous mode [ 36.458437][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.480209][ T3315] team0: Port device team_slave_0 added [ 36.485946][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.493040][ T3317] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.500400][ T3317] bridge_slave_0: entered allmulticast mode [ 36.506842][ T3317] bridge_slave_0: entered promiscuous mode [ 36.524888][ T3315] team0: Port device team_slave_1 added [ 36.535365][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.542532][ T3317] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.549719][ T3317] bridge_slave_1: entered allmulticast mode [ 36.556070][ T3317] bridge_slave_1: entered promiscuous mode [ 36.570280][ T3321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.589513][ T3316] team0: Port device team_slave_0 added [ 36.606121][ T3321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.620982][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.628033][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.654050][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.665539][ T3316] team0: Port device team_slave_1 added [ 36.672438][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.686622][ T3323] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.693784][ T3323] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.700934][ T3323] bridge_slave_0: entered allmulticast mode [ 36.707554][ T3323] bridge_slave_0: entered promiscuous mode [ 36.714224][ T3323] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.721304][ T3323] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.728535][ T3323] bridge_slave_1: entered allmulticast mode [ 36.735040][ T3323] bridge_slave_1: entered promiscuous mode [ 36.741390][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.748390][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.774330][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.791067][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.822801][ T3321] team0: Port device team_slave_0 added [ 36.835115][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.844645][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.851724][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.877812][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.893559][ T3321] team0: Port device team_slave_1 added [ 36.900777][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.915312][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.922293][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 36.948295][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.959753][ T3317] team0: Port device team_slave_0 added [ 36.985132][ T3315] hsr_slave_0: entered promiscuous mode [ 36.991177][ T3315] hsr_slave_1: entered promiscuous mode [ 36.997610][ T3317] team0: Port device team_slave_1 added [ 37.014321][ T3323] team0: Port device team_slave_0 added [ 37.020840][ T3323] team0: Port device team_slave_1 added [ 37.031680][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.038652][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.064706][ T3321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.097497][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.104470][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.130731][ T3321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.153215][ T3316] hsr_slave_0: entered promiscuous mode [ 37.159233][ T3316] hsr_slave_1: entered promiscuous mode [ 37.164984][ T3316] debugfs: 'hsr0' already exists in 'hsr' [ 37.170744][ T3316] Cannot create hsr debugfs directory [ 37.181758][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.188772][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.214757][ T3317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.236529][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.243594][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.269494][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.280539][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.287524][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.313516][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.336310][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.343306][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 37.369233][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.414803][ T3321] hsr_slave_0: entered promiscuous mode [ 37.420898][ T3321] hsr_slave_1: entered promiscuous mode [ 37.426718][ T3321] debugfs: 'hsr0' already exists in 'hsr' [ 37.432535][ T3321] Cannot create hsr debugfs directory [ 37.454536][ T3317] hsr_slave_0: entered promiscuous mode [ 37.460624][ T3317] hsr_slave_1: entered promiscuous mode [ 37.466399][ T3317] debugfs: 'hsr0' already exists in 'hsr' [ 37.472177][ T3317] Cannot create hsr debugfs directory [ 37.502646][ T3323] hsr_slave_0: entered promiscuous mode [ 37.508809][ T3323] hsr_slave_1: entered promiscuous mode [ 37.514637][ T3323] debugfs: 'hsr0' already exists in 'hsr' [ 37.520382][ T3323] Cannot create hsr debugfs directory [ 37.675942][ T3315] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 37.684590][ T3315] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 37.698030][ T3315] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 37.709062][ T3315] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 37.729617][ T3316] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 37.742600][ T3316] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 37.751555][ T3316] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 37.761272][ T3316] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 37.787434][ T3317] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 37.796405][ T3317] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 37.805247][ T3317] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 37.814314][ T3317] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 37.860866][ T3323] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 37.869518][ T3323] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 37.883024][ T3323] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 37.893003][ T3323] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 37.913294][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.937891][ T3321] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 37.947744][ T3321] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 37.958972][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.974403][ T3321] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 37.987242][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.996530][ T3321] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 38.005882][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.022710][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.029818][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.038696][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.045761][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.054370][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.061596][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.081985][ T1382] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.089075][ T1382] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.128833][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.163173][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.178087][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.207093][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.214189][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.224777][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.231886][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.245864][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.269189][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.279931][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.289949][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.297030][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.317296][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.324370][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.337525][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.356087][ T3321] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.369475][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.376637][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.390638][ T3323] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.403749][ T3317] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.417384][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.424446][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.536843][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.563303][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.595457][ T3316] veth0_vlan: entered promiscuous mode [ 38.627599][ T3315] veth0_vlan: entered promiscuous mode [ 38.635403][ T3315] veth1_vlan: entered promiscuous mode [ 38.643418][ T3316] veth1_vlan: entered promiscuous mode [ 38.668482][ T3321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.680297][ T3315] veth0_macvtap: entered promiscuous mode [ 38.696504][ T3316] veth0_macvtap: entered promiscuous mode [ 38.722743][ T3316] veth1_macvtap: entered promiscuous mode [ 38.735584][ T3323] veth0_vlan: entered promiscuous mode [ 38.742616][ T3315] veth1_macvtap: entered promiscuous mode [ 38.761168][ T3317] veth0_vlan: entered promiscuous mode [ 38.773632][ T3323] veth1_vlan: entered promiscuous mode [ 38.782867][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.791941][ T3317] veth1_vlan: entered promiscuous mode [ 38.802709][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.812771][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.825189][ T1382] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.838768][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.858442][ T1382] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.872783][ T1382] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.884070][ T3317] veth0_macvtap: entered promiscuous mode [ 38.892501][ T1382] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.901999][ T3323] veth0_macvtap: entered promiscuous mode [ 38.916153][ T3317] veth1_macvtap: entered promiscuous mode [ 38.924487][ T1382] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.940624][ T3323] veth1_macvtap: entered promiscuous mode [ 38.952149][ T3315] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 38.959148][ T52] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.978623][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.992231][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.005768][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.014170][ T1382] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.050882][ T1382] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.064170][ T3321] veth0_vlan: entered promiscuous mode [ 39.079497][ T12] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.092935][ T3490] vxcan3: entered promiscuous mode [ 39.098287][ T3490] vxcan3: entered allmulticast mode [ 39.108190][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.122640][ T3321] veth1_vlan: entered promiscuous mode [ 39.135837][ T37] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.159125][ T37] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.186319][ T37] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.215918][ T3321] veth0_macvtap: entered promiscuous mode [ 39.228092][ T3321] veth1_macvtap: entered promiscuous mode [ 39.247435][ T37] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.264997][ T37] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.274403][ T37] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.293723][ T37] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.313957][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.336632][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.373273][ T31] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.403041][ T31] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.412266][ T3516] netlink: 8 bytes leftover after parsing attributes in process `syz.3.15'. [ 39.430669][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 39.430683][ T29] audit: type=1400 audit(1764241435.698:103): avc: denied { create } for pid=3517 comm="syz.2.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 39.432489][ T31] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.446962][ T29] audit: type=1400 audit(1764241435.708:104): avc: denied { connect } for pid=3517 comm="syz.2.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 39.459926][ T31] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.569592][ T29] audit: type=1400 audit(1764241435.838:105): avc: denied { allowed } for pid=3527 comm="syz.4.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 39.599805][ T3533] netlink: 8 bytes leftover after parsing attributes in process `syz.2.22'. [ 39.655329][ T29] audit: type=1400 audit(1764241435.898:106): avc: denied { create } for pid=3527 comm="syz.4.5" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 39.750462][ T29] audit: type=1400 audit(1764241435.958:107): avc: denied { create } for pid=3542 comm="syz.2.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 39.770635][ T29] audit: type=1400 audit(1764241435.958:108): avc: denied { write } for pid=3542 comm="syz.2.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 39.790615][ T29] audit: type=1400 audit(1764241435.958:109): avc: denied { nlmsg_write } for pid=3542 comm="syz.2.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 39.811061][ T29] audit: type=1400 audit(1764241435.958:110): avc: denied { map_create } for pid=3541 comm="syz.1.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 39.830163][ T29] audit: type=1400 audit(1764241435.958:111): avc: denied { perfmon } for pid=3541 comm="syz.1.27" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 39.846930][ T3559] netlink: 4 bytes leftover after parsing attributes in process `syz.3.36'. [ 39.850855][ T29] audit: type=1400 audit(1764241435.958:112): avc: denied { map_read map_write } for pid=3541 comm="syz.1.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 40.018430][ T3578] netlink: 12 bytes leftover after parsing attributes in process `syz.1.45'. [ 40.027406][ T3578] netlink: 15 bytes leftover after parsing attributes in process `syz.1.45'. [ 40.166599][ T3597] netlink: 16 bytes leftover after parsing attributes in process `syz.3.55'. [ 40.190442][ T3600] loop0: detected capacity change from 0 to 736 [ 40.220729][ T3600] rock: directory entry would overflow storage [ 40.227138][ T3600] rock: sig=0x3b10, size=4, remaining=3 [ 40.246968][ T3605] capability: warning: `syz.3.58' uses 32-bit capabilities (legacy support in use) [ 40.348605][ T3620] netlink: 260 bytes leftover after parsing attributes in process `syz.0.64'. [ 40.419245][ T3631] program syz.0.69 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 40.508452][ T3645] openvswitch: netlink: Message has 296 unknown bytes. [ 40.638998][ T3657] ip6gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 40.935454][ T3686] netlink: 16 bytes leftover after parsing attributes in process `syz.3.96'. [ 41.037558][ T3698] netlink: 'syz.4.100': attribute type 6 has an invalid length. [ 41.045273][ T3698] netlink: 24 bytes leftover after parsing attributes in process `syz.4.100'. [ 41.086829][ T3698] netlink: 'syz.4.100': attribute type 1 has an invalid length. [ 41.095177][ T3703] Option 'ڼeF 2͂ K*Ϫ,۟nyB6f[A [ 41.095177][ T3703] Q׿2:[kz' to dns_resolver key: bad/missing value [ 41.247596][ T52] bond0: (slave bond_slave_0): interface is now down [ 41.247595][ T3721] bond0: option arp_validate: invalid value (18446744073491447809) [ 41.262310][ T52] bond0: (slave bond_slave_1): interface is now down [ 41.328511][ T52] bond0: now running without any active interface! [ 41.343303][ T3733] netlink: 40 bytes leftover after parsing attributes in process `syz.4.118'. [ 41.515191][ T3759] loop3: detected capacity change from 0 to 764 [ 41.566437][ T3759] rock: directory entry would overflow storage [ 41.572752][ T3759] rock: sig=0x4654, size=5, remaining=4 [ 41.606887][ T3759] isofs: Unable to find the ".." directory for NFS. [ 41.748818][ T3790] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 41.755475][ T3790] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 41.763100][ T3790] vhci_hcd vhci_hcd.0: Device attached [ 41.773045][ T3794] netlink: 'syz.1.145': attribute type 21 has an invalid length. [ 41.793427][ T3792] vhci_hcd: cannot find a urb of seqnum 0 max seqnum 0 [ 41.816833][ T12] vhci_hcd: stop threads [ 41.821148][ T12] vhci_hcd: release socket [ 41.825612][ T12] vhci_hcd: disconnect device [ 41.849145][ T3806] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 42.061614][ T3844] loop0: detected capacity change from 0 to 764 [ 42.079433][ T3844] rock: directory entry would overflow storage [ 42.085652][ T3844] rock: sig=0x4f50, size=4, remaining=3 [ 42.089784][ T3849] netdevsim netdevsim1 netdevsim0: entered allmulticast mode [ 42.091259][ T3844] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 42.291318][ T3877] netlink: 'syz.0.186': attribute type 17 has an invalid length. [ 42.319401][ T3877] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 42.400814][ T3893] netlink: 'syz.4.195': attribute type 5 has an invalid length. [ 42.415683][ T3890] xt_CT: No such helper "pptp" [ 42.606258][ T3928] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 42.719895][ T3944] loop1: detected capacity change from 0 to 512 [ 42.760546][ T3944] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 42.795269][ T3944] EXT4-fs (loop1): orphan cleanup on readonly fs [ 42.823179][ T3944] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.220: Failed to acquire dquot type 1 [ 42.839950][ T3955] loop0: detected capacity change from 0 to 2048 [ 42.857064][ T3944] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.220: bg 0: block 40: padding at end of block bitmap is not set [ 42.889666][ T3944] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 42.901788][ T3526] Alternate GPT is invalid, using primary GPT. [ 42.908254][ T3526] loop0: p1 p2 p3 [ 42.912001][ T3526] loop0: partition table partially beyond EOD, truncated [ 42.927291][ T3944] EXT4-fs (loop1): 1 truncate cleaned up [ 42.958342][ T3944] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 42.982617][ T3955] Alternate GPT is invalid, using primary GPT. [ 42.989233][ T3955] loop0: p1 p2 p3 [ 42.993022][ T3955] loop0: partition table partially beyond EOD, truncated [ 43.014955][ T3944] EXT4-fs error (device loop1): ext4_xattr_block_get:597: inode #16: comm syz.1.220: corrupted xattr block 31: invalid header [ 43.032330][ T3944] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=16 [ 43.045416][ T3944] EXT4-fs error (device loop1): ext4_xattr_block_get:597: inode #16: comm syz.1.220: corrupted xattr block 31: invalid header [ 43.067421][ T3944] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=16 [ 43.087125][ T3944] EXT4-fs error (device loop1): ext4_get_link:106: inode #16: comm syz.1.220: bad symlink. [ 43.136940][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.144073][ T3526] udevd[3526]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 43.168117][ T3613] udevd[3613]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 43.189023][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 43.256384][ T3996] udevd[3996]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 43.268122][ T3613] udevd[3613]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 43.284816][ T3526] udevd[3526]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 43.574432][ T4022] loop2: detected capacity change from 0 to 512 [ 43.631464][ T4005] loop1: detected capacity change from 0 to 32768 [ 43.659033][ T4022] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 43.678959][ T3996] loop1: p1 p2 p3 < > p4 < p5 p6 > [ 43.695990][ T3996] loop1: p1 start 460800 is beyond EOD, truncated [ 43.702612][ T3996] loop1: p2 size 83886080 extends beyond EOD, truncated [ 43.711103][ T4022] EXT4-fs (loop2): orphan cleanup on readonly fs [ 43.750775][ T4022] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.246: Failed to acquire dquot type 1 [ 43.762549][ T4022] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.246: bg 0: block 40: padding at end of block bitmap is not set [ 43.777967][ T4022] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 43.789793][ T3996] loop1: p5 start 460800 is beyond EOD, truncated [ 43.796255][ T3996] loop1: p6 size 83886080 extends beyond EOD, truncated [ 43.803581][ T4022] EXT4-fs (loop2): 1 truncate cleaned up [ 43.809870][ T4022] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.825178][ T4005] loop1: p1 p2 p3 < > p4 < p5 p6 > [ 43.836894][ T4005] loop1: p1 start 460800 is beyond EOD, truncated [ 43.843461][ T4005] loop1: p2 size 83886080 extends beyond EOD, truncated [ 43.858694][ T4022] EXT4-fs error (device loop2): ext4_xattr_block_get:597: inode #16: comm syz.2.246: corrupted xattr block 31: invalid header [ 43.882560][ T4005] loop1: p5 start 460800 is beyond EOD, truncated [ 43.889056][ T4005] loop1: p6 size 83886080 extends beyond EOD, truncated [ 43.899608][ T4022] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=16 [ 43.935763][ T4022] EXT4-fs error (device loop2): ext4_xattr_block_get:597: inode #16: comm syz.2.246: corrupted xattr block 31: invalid header [ 43.986960][ T4022] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=16 [ 43.996381][ T4022] EXT4-fs error (device loop2): ext4_get_link:106: inode #16: comm syz.2.246: bad symlink. [ 44.086837][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.163728][ T3996] udevd[3996]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 44.163767][ T3526] udevd[3526]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 44.175150][ T3613] udevd[3613]: inotify_add_watch(7, /dev/loop1p6, 10) failed: No such file or directory [ 44.195299][ T4004] udevd[4004]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 44.298596][ T4080] loop0: detected capacity change from 0 to 512 [ 44.340837][ T4086] IPv6: Can't replace route, no match found [ 44.356811][ T4080] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 44.384856][ T4080] EXT4-fs (loop0): orphan cleanup on readonly fs [ 44.413735][ T4080] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.272: Failed to acquire dquot type 1 [ 44.451331][ T4080] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.272: bg 0: block 40: padding at end of block bitmap is not set [ 44.466790][ T4100] netlink: 'syz.2.280': attribute type 2 has an invalid length. [ 44.476830][ T4080] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 44.486347][ T4080] EXT4-fs (loop0): 1 truncate cleaned up [ 44.495321][ T4080] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 44.518480][ T4080] EXT4-fs error (device loop0): ext4_xattr_block_get:597: inode #16: comm syz.0.272: corrupted xattr block 31: invalid header [ 44.536762][ T4080] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=16 [ 44.556764][ T4080] EXT4-fs error (device loop0): ext4_xattr_block_get:597: inode #16: comm syz.0.272: corrupted xattr block 31: invalid header [ 44.589497][ T4080] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=16 [ 44.607640][ T4080] EXT4-fs error (device loop0): ext4_get_link:106: inode #16: comm syz.0.272: bad symlink. [ 44.625945][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 44.625979][ T29] audit: type=1400 audit(1764241440.898:186): avc: granted { setsecparam } for pid=4107 comm="syz.3.284" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 44.654680][ T4109] netlink: 'syz.4.285': attribute type 4 has an invalid length. [ 44.662545][ T4109] __nla_validate_parse: 14 callbacks suppressed [ 44.662559][ T4109] netlink: 152 bytes leftover after parsing attributes in process `syz.4.285'. [ 44.691198][ T4109] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 44.733415][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.769909][ T29] audit: type=1400 audit(1764241441.038:187): avc: denied { append } for pid=4121 comm="syz.1.293" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 44.852414][ T29] audit: type=1400 audit(1764241441.038:188): avc: denied { open } for pid=4121 comm="syz.1.293" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 44.954565][ T4146] loop3: detected capacity change from 0 to 512 [ 44.960620][ T29] audit: type=1400 audit(1764241441.188:189): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 44.985075][ T29] audit: type=1400 audit(1764241441.188:190): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 45.009241][ T29] audit: type=1400 audit(1764241441.188:191): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 45.034828][ T29] audit: type=1400 audit(1764241441.198:192): avc: denied { prog_load } for pid=4141 comm="syz.1.310" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 45.039557][ T4146] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 45.068171][ T29] audit: type=1400 audit(1764241441.228:193): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 45.092572][ T29] audit: type=1400 audit(1764241441.228:194): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 45.116736][ T29] audit: type=1400 audit(1764241441.228:195): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 45.156900][ T4146] EXT4-fs (loop3): orphan cleanup on readonly fs [ 45.220018][ T4146] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.301: Failed to acquire dquot type 1 [ 45.304637][ T4146] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.301: bg 0: block 40: padding at end of block bitmap is not set [ 45.343016][ T4164] netlink: 8 bytes leftover after parsing attributes in process `syz.2.309'. [ 45.413418][ T4146] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 45.433589][ T4146] EXT4-fs (loop3): 1 truncate cleaned up [ 45.458644][ T4146] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 45.594037][ T4146] EXT4-fs error (device loop3): ext4_xattr_block_get:597: inode #16: comm syz.3.301: corrupted xattr block 31: invalid header [ 45.607795][ T4146] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=16 [ 45.607833][ T4146] EXT4-fs error (device loop3): ext4_xattr_block_get:597: inode #16: comm syz.3.301: corrupted xattr block 31: invalid header [ 45.608037][ T4146] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=16 [ 45.608199][ T4146] EXT4-fs error (device loop3): ext4_get_link:106: inode #16: comm syz.3.301: bad symlink. [ 45.632611][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.101280][ T4206] loop4: detected capacity change from 0 to 512 [ 46.193425][ T4206] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 46.219224][ T4206] EXT4-fs (loop4): orphan cleanup on readonly fs [ 46.265858][ T4206] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.330: Failed to acquire dquot type 1 [ 46.336460][ T4206] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.330: bg 0: block 40: padding at end of block bitmap is not set [ 46.369907][ T4223] bond1: option lp_interval: invalid value (0) [ 46.376238][ T4223] bond1: option lp_interval: allowed values 1 - 2147483647 [ 46.385682][ T4206] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 46.394908][ T4206] EXT4-fs (loop4): 1 truncate cleaned up [ 46.401065][ T4206] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 46.418198][ T4223] bond1 (unregistering): Released all slaves [ 46.424407][ T4206] EXT4-fs error (device loop4): ext4_xattr_block_get:597: inode #16: comm syz.4.330: corrupted xattr block 31: invalid header [ 46.459215][ T4206] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=16 [ 46.519209][ T4206] EXT4-fs error (device loop4): ext4_xattr_block_get:597: inode #16: comm syz.4.330: corrupted xattr block 31: invalid header [ 46.556656][ T4206] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=16 [ 46.601180][ T4206] EXT4-fs error (device loop4): ext4_get_link:106: inode #16: comm syz.4.330: bad symlink. [ 46.672117][ T4237] xt_CT: You must specify a L4 protocol and not use inversions on it [ 46.731575][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.938183][ T4254] loop1: detected capacity change from 0 to 1024 [ 46.997087][ T4254] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.012640][ T4254] EXT4-fs error (device loop1): __ext4_new_inode:1073: comm syz.1.353: reserved inode found cleared - inode=2 [ 47.044554][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.070658][ T4266] netlink: 8 bytes leftover after parsing attributes in process `syz.3.357'. [ 47.136245][ T4269] netlink: 28 bytes leftover after parsing attributes in process `syz.4.359'. [ 47.161956][ T4273] loop3: detected capacity change from 0 to 512 [ 47.215925][ T4273] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 47.234977][ T4273] EXT4-fs (loop3): orphan cleanup on readonly fs [ 47.264001][ T4273] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.361: Failed to acquire dquot type 1 [ 47.353963][ T4285] netlink: 12 bytes leftover after parsing attributes in process `syz.0.365'. [ 47.363615][ T4273] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.361: bg 0: block 40: padding at end of block bitmap is not set [ 47.420947][ T4273] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 47.444170][ T4273] EXT4-fs (loop3): 1 truncate cleaned up [ 47.484997][ T4273] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 47.561758][ T4273] EXT4-fs error (device loop3): ext4_xattr_block_get:597: inode #16: comm syz.3.361: corrupted xattr block 31: invalid header [ 47.598785][ T4273] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=16 [ 47.630258][ T4273] EXT4-fs error (device loop3): ext4_xattr_block_get:597: inode #16: comm syz.3.361: corrupted xattr block 31: invalid header [ 47.724860][ T4304] netlink: 'syz.4.372': attribute type 2 has an invalid length. [ 47.731715][ T4273] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=16 [ 47.791630][ T4308] netlink: 'syz.1.375': attribute type 27 has an invalid length. [ 47.817380][ T4273] EXT4-fs error (device loop3): ext4_get_link:106: inode #16: comm syz.3.361: bad symlink. [ 47.918997][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.022232][ T4326] netlink: get zone limit has 4 unknown bytes [ 48.034081][ T4324] program syz.3.382 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 48.103575][ T4324] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 48.312059][ T4340] bridge1: entered promiscuous mode [ 48.317470][ T4340] bridge1: entered allmulticast mode [ 48.337389][ T4344] loop1: detected capacity change from 0 to 512 [ 48.407035][ T4344] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 48.425578][ T4344] EXT4-fs (loop1): orphan cleanup on readonly fs [ 48.487764][ T4344] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.393: Failed to acquire dquot type 1 [ 48.507524][ T4344] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.393: bg 0: block 40: padding at end of block bitmap is not set [ 48.544003][ T4344] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 48.554959][ T4344] EXT4-fs (loop1): 1 truncate cleaned up [ 48.561185][ T4344] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 48.624584][ T4344] EXT4-fs error (device loop1): ext4_xattr_block_get:597: inode #16: comm syz.1.393: corrupted xattr block 31: invalid header [ 48.687324][ T4344] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=16 [ 48.722512][ T4365] loop2: detected capacity change from 0 to 512 [ 48.731946][ T4344] EXT4-fs error (device loop1): ext4_xattr_block_get:597: inode #16: comm syz.1.393: corrupted xattr block 31: invalid header [ 48.769433][ T4365] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 48.788338][ T4344] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=16 [ 48.797727][ T4344] EXT4-fs error (device loop1): ext4_get_link:106: inode #16: comm syz.1.393: bad symlink. [ 48.797963][ T4365] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #13: comm syz.2.402: iget: bad i_size value: 12154757448730 [ 48.843553][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.910736][ T4365] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.402: couldn't read orphan inode 13 (err -117) [ 48.923290][ T4365] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.034274][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.065423][ T4383] netlink: 'syz.4.411': attribute type 46 has an invalid length. [ 49.280725][ T4397] netlink: 20 bytes leftover after parsing attributes in process `syz.0.417'. [ 49.289831][ T4397] netlink: 40 bytes leftover after parsing attributes in process `syz.0.417'. [ 49.314921][ T4400] loop4: detected capacity change from 0 to 512 [ 49.371331][ T4400] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 49.380532][ T4400] EXT4-fs (loop4): orphan cleanup on readonly fs [ 49.418495][ T4400] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.419: Failed to acquire dquot type 1 [ 49.438638][ T4400] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.419: bg 0: block 40: padding at end of block bitmap is not set [ 49.450525][ T4406] loop2: detected capacity change from 0 to 256 [ 49.461321][ T4400] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 49.480433][ T4400] EXT4-fs (loop4): 1 truncate cleaned up [ 49.494123][ T4400] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 49.545528][ T4400] EXT4-fs error (device loop4): ext4_xattr_block_get:597: inode #16: comm syz.4.419: corrupted xattr block 31: invalid header [ 49.572737][ T4400] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=16 [ 49.628534][ T4400] EXT4-fs error (device loop4): ext4_xattr_block_get:597: inode #16: comm syz.4.419: corrupted xattr block 31: invalid header [ 49.633259][ T29] kauditd_printk_skb: 542 callbacks suppressed [ 49.633276][ T29] audit: type=1400 audit(1764241445.898:728): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 49.672048][ T29] audit: type=1400 audit(1764241445.898:729): avc: denied { open } for pid=3316 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 49.696188][ T29] audit: type=1400 audit(1764241445.898:730): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 49.734361][ T4400] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=16 [ 49.738027][ T4416] xt_l2tp: v2 doesn't support IP mode [ 49.756961][ T4400] EXT4-fs error (device loop4): ext4_get_link:106: inode #16: comm syz.4.419: bad symlink. [ 49.824826][ T29] audit: type=1400 audit(1764241445.918:731): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 49.849084][ T29] audit: type=1400 audit(1764241445.918:732): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 49.873192][ T29] audit: type=1400 audit(1764241445.918:733): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 49.898764][ T29] audit: type=1400 audit(1764241446.028:734): avc: denied { read } for pid=4396 comm="syz.4.419" name="file2" dev="loop4" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 49.921059][ T29] audit: type=1400 audit(1764241446.048:735): avc: denied { unmount } for pid=3315 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 49.941008][ T29] audit: type=1400 audit(1764241446.048:736): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 49.965227][ T29] audit: type=1400 audit(1764241446.048:737): avc: denied { open } for pid=3316 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 50.018333][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.034837][ T4428] netlink: 8 bytes leftover after parsing attributes in process `syz.1.433'. [ 50.084874][ T4432] netlink: 32 bytes leftover after parsing attributes in process `syz.1.435'. [ 50.408931][ T4452] netlink: 28 bytes leftover after parsing attributes in process `syz.0.443'. [ 50.458585][ T4454] loop2: detected capacity change from 0 to 512 [ 50.518189][ T4454] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 50.554347][ T4454] EXT4-fs (loop2): orphan cleanup on readonly fs [ 50.558495][ T4461] xt_TCPMSS: Only works on TCP SYN packets [ 50.573011][ T4454] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.445: Failed to acquire dquot type 1 [ 50.591817][ T4454] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.445: bg 0: block 40: padding at end of block bitmap is not set [ 50.622668][ T4454] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 50.677790][ T4454] EXT4-fs (loop2): 1 truncate cleaned up [ 50.683920][ T4454] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 50.739860][ T4454] EXT4-fs error (device loop2): ext4_xattr_block_get:597: inode #16: comm syz.2.445: corrupted xattr block 31: invalid header [ 50.866611][ T4454] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=16 [ 50.875748][ T4454] EXT4-fs error (device loop2): ext4_xattr_block_get:597: inode #16: comm syz.2.445: corrupted xattr block 31: invalid header [ 50.939193][ T4454] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=16 [ 50.997333][ T4454] EXT4-fs error (device loop2): ext4_get_link:106: inode #16: comm syz.2.445: bad symlink. [ 51.140166][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.200607][ T4493] netlink: 132 bytes leftover after parsing attributes in process `syz.4.464'. [ 51.402863][ T4507] loop3: detected capacity change from 0 to 128 [ 51.515608][ T4512] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 51.530777][ T4515] openvswitch: netlink: Missing key (keys=40, expected=2000) [ 52.038339][ T4555] netlink: 16 bytes leftover after parsing attributes in process `syz.0.491'. [ 52.186639][ T4567] random: crng reseeded on system resumption [ 52.414340][ T4583] netlink: 'syz.1.506': attribute type 3 has an invalid length. [ 52.526837][ T4590] 8021q: VLANs not supported on lo [ 52.675957][ T4600] tmpfs: Bad value for 'mpol' [ 52.694515][ T4599] gre1: entered allmulticast mode [ 52.969162][ T4616] netlink: 128 bytes leftover after parsing attributes in process `syz.2.522'. [ 52.978411][ T4616] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 53.697034][ T4668] usb usb1: usbfs: process 4668 (syz.1.549) did not claim interface 0 before use [ 53.824323][ T4679] loop1: detected capacity change from 0 to 764 [ 53.846606][ T4679] Symlink component flag not implemented [ 53.863222][ T4679] Symlink component flag not implemented (116) [ 53.901501][ T4684] ipt_ECN: cannot use operation on non-tcp rule [ 54.047688][ T4695] loop4: detected capacity change from 0 to 128 [ 54.063295][ T4699] netlink: 'syz.0.564': attribute type 1 has an invalid length. [ 54.071073][ T4699] netlink: 'syz.0.564': attribute type 2 has an invalid length. [ 54.165895][ T4695] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 54.212810][ T4710] xt_CT: You must specify a L4 protocol and not use inversions on it [ 54.285667][ T4695] ext4 filesystem being mounted at /99/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 54.321886][ T4720] netlink: 4 bytes leftover after parsing attributes in process `syz.3.572'. [ 54.434558][ T3321] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 54.468820][ T4728] netlink: 'syz.0.580': attribute type 8 has an invalid length. [ 54.527297][ T4731] x_tables: duplicate entry at hook 2 [ 54.636977][ T29] kauditd_printk_skb: 672 callbacks suppressed [ 54.636993][ T29] audit: type=1400 audit(1764241450.908:1408): avc: denied { create } for pid=4741 comm="syz.1.584" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 54.716920][ T29] audit: type=1400 audit(1764241450.908:1409): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 54.741232][ T29] audit: type=1400 audit(1764241450.908:1410): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 54.765451][ T29] audit: type=1400 audit(1764241450.908:1411): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 54.791023][ T29] audit: type=1400 audit(1764241450.928:1412): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 54.815225][ T29] audit: type=1400 audit(1764241450.928:1413): avc: denied { open } for pid=3323 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 54.839425][ T29] audit: type=1400 audit(1764241450.928:1414): avc: denied { ioctl } for pid=3323 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 54.864991][ T29] audit: type=1400 audit(1764241450.948:1415): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 54.889357][ T29] audit: type=1400 audit(1764241450.948:1416): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 54.913467][ T29] audit: type=1400 audit(1764241450.948:1417): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 54.946148][ T4758] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 55.091877][ T4764] netlink: 24 bytes leftover after parsing attributes in process `syz.0.596'. [ 55.451283][ T4782] loop2: detected capacity change from 0 to 512 [ 55.546187][ T4782] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.666615][ T4799] loop0: detected capacity change from 0 to 512 [ 55.738577][ T4799] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.753584][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.803815][ T4799] ext4 filesystem being mounted at /128/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.941671][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.119895][ T4828] C: renamed from team_slave_0 (while UP) [ 56.148089][ T4828] netlink: 152 bytes leftover after parsing attributes in process `syz.0.621'. [ 56.188624][ T4835] netlink: 16 bytes leftover after parsing attributes in process `syz.2.628'. [ 56.375298][ T4851] netlink: 16186 bytes leftover after parsing attributes in process `syz.1.635'. [ 56.587845][ T4867] netlink: 3 bytes leftover after parsing attributes in process `syz.3.643'. [ 56.871309][ T4887] A link change request failed with some changes committed already. Interface xfrm0 may have been left with an inconsistent configuration, please check. [ 57.227904][ T4902] netlink: 28 bytes leftover after parsing attributes in process `syz.3.662'. [ 57.236921][ T4902] netlink: 28 bytes leftover after parsing attributes in process `syz.3.662'. [ 57.658740][ T4923] : renamed from veth0_to_bond (while UP) [ 57.743940][ T4929] openvswitch: netlink: Missing key (keys=40, expected=2000) [ 57.888054][ T4938] netlink: 188 bytes leftover after parsing attributes in process `syz.0.678'. [ 58.293970][ T4968] netlink: 16 bytes leftover after parsing attributes in process `syz.4.693'. [ 58.343429][ T4971] loop2: detected capacity change from 0 to 256 [ 58.344493][ T4974] netlink: 2 bytes leftover after parsing attributes in process `syz.1.697'. [ 58.380295][ T4971] vfat: Bad value for 'fmask' [ 58.450190][ T4978] loop3: detected capacity change from 0 to 512 [ 58.510897][ T4978] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 58.533115][ T4978] EXT4-fs error (device loop3): ext4_get_branch:178: inode #13: block 1024: comm syz.3.698: invalid block [ 58.558956][ T4978] EXT4-fs (loop3): Remounting filesystem read-only [ 58.588898][ T4978] EXT4-fs (loop3): 1 truncate cleaned up [ 58.619349][ T4978] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.697558][ T4978] ======================================================= [ 58.697558][ T4978] WARNING: The mand mount option has been deprecated and [ 58.697558][ T4978] and is ignored by this kernel. Remove the mand [ 58.697558][ T4978] option from the mount to silence this warning. [ 58.697558][ T4978] ======================================================= [ 58.882664][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.898774][ T5004] netlink: 'syz.0.710': attribute type 25 has an invalid length. [ 59.024458][ T5010] tc_dump_action: action bad kind [ 59.647220][ T29] kauditd_printk_skb: 582 callbacks suppressed [ 59.647252][ T29] audit: type=1400 audit(1764241455.918:2000): avc: denied { ioctl } for pid=3323 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 59.769715][ T5053] SELinux: Context is not valid (left unmapped). [ 59.796826][ T29] audit: type=1400 audit(1764241455.948:2001): avc: denied { create } for pid=5046 comm="syz.4.731" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 59.817069][ T29] audit: type=1400 audit(1764241455.958:2002): avc: denied { write } for pid=5046 comm="syz.4.731" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 59.837273][ T29] audit: type=1400 audit(1764241455.958:2003): avc: denied { nlmsg_write } for pid=5046 comm="syz.4.731" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 59.857961][ T29] audit: type=1400 audit(1764241455.968:2004): avc: denied { create } for pid=5044 comm="syz.2.729" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 59.878544][ T29] audit: type=1400 audit(1764241455.968:2005): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 59.902726][ T29] audit: type=1400 audit(1764241455.968:2006): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 59.926832][ T29] audit: type=1400 audit(1764241455.968:2007): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 59.952461][ T29] audit: type=1400 audit(1764241455.978:2008): avc: denied { ioctl } for pid=5044 comm="syz.2.729" path="socket:[9611]" dev="sockfs" ino=9611 ioctlcmd=0x8901 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 59.978174][ T29] audit: type=1400 audit(1764241455.988:2009): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 60.067468][ T5065] netlink: 'syz.3.741': attribute type 11 has an invalid length. [ 60.399753][ T5094] loop1: detected capacity change from 0 to 128 [ 60.608792][ T5109] __nla_validate_parse: 2 callbacks suppressed [ 60.608818][ T5109] netlink: 180 bytes leftover after parsing attributes in process `syz.1.761'. [ 60.636045][ T5116] netlink: 12 bytes leftover after parsing attributes in process `syz.4.765'. [ 60.645089][ T5116] netlink: 20 bytes leftover after parsing attributes in process `syz.4.765'. [ 60.649279][ T5112] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. [ 60.686795][ T5109] netlink: 40 bytes leftover after parsing attributes in process `syz.1.761'. [ 60.976419][ T5137] netlink: 16186 bytes leftover after parsing attributes in process `syz.2.775'. [ 61.005598][ T5142] netlink: 'syz.1.778': attribute type 8 has an invalid length. [ 61.013333][ T5142] netlink: 'syz.1.778': attribute type 7 has an invalid length. [ 61.021113][ T5142] netlink: 194488 bytes leftover after parsing attributes in process `syz.1.778'. [ 61.306573][ T5163] netlink: 'syz.0.788': attribute type 62 has an invalid length. [ 61.358634][ T5170] netlink: 28 bytes leftover after parsing attributes in process `syz.1.792'. [ 61.367570][ T5170] netlink: 28 bytes leftover after parsing attributes in process `syz.1.792'. [ 61.622636][ T5195] IPv6: sit1: Disabled Multicast RS [ 61.828855][ T5214] tmpfs: Bad value for 'mpol' [ 62.080789][ T5238] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.096829][ T5238] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 62.230839][ T5250] netlink: 92 bytes leftover after parsing attributes in process `syz.1.832'. [ 62.361419][ T5261] netlink: 16 bytes leftover after parsing attributes in process `syz.2.838'. [ 62.400764][ T5268] IPv6: NLM_F_CREATE should be specified when creating new route [ 62.623458][ T5288] netlink: 'syz.1.849': attribute type 3 has an invalid length. [ 62.656749][ T5288] netlink: 'syz.1.849': attribute type 3 has an invalid length. [ 63.064346][ T5332] netlink: 'syz.0.872': attribute type 4 has an invalid length. [ 63.259099][ T5352] xt_hashlimit: overflow, try lower: 0/0 [ 63.632420][ T5386] netlink: 'syz.1.899': attribute type 10 has an invalid length. [ 63.659340][ T5386] batadv0: entered promiscuous mode [ 63.664611][ T5386] batadv0: entered allmulticast mode [ 63.698077][ T5386] bridge0: port 3(batadv0) entered blocking state [ 63.704588][ T5386] bridge0: port 3(batadv0) entered disabled state [ 63.780282][ T5396] Invalid option length (1047991) for dns_resolver key [ 63.790239][ T5386] bridge0: port 3(batadv0) entered blocking state [ 63.796827][ T5386] bridge0: port 3(batadv0) entered forwarding state [ 63.826884][ T31] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 63.836130][ T31] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 63.995871][ T5411] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 64.650490][ T5459] bridge1: entered promiscuous mode [ 64.660679][ T29] kauditd_printk_skb: 850 callbacks suppressed [ 64.660764][ T29] audit: type=1400 audit(1764241460.928:2860): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 64.691309][ T29] audit: type=1400 audit(1764241460.928:2861): avc: denied { open } for pid=3323 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 64.868101][ T5474] netlink: 'syz.1.941': attribute type 1 has an invalid length. [ 64.895585][ T29] audit: type=1400 audit(1764241460.948:2862): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 64.918149][ T5476] xt_CT: You must specify a L4 protocol and not use inversions on it [ 64.919944][ T29] audit: type=1400 audit(1764241460.948:2863): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 64.952266][ T29] audit: type=1400 audit(1764241460.948:2864): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 64.978172][ T29] audit: type=1400 audit(1764241460.988:2865): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 65.002415][ T29] audit: type=1400 audit(1764241460.988:2866): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 65.026529][ T29] audit: type=1400 audit(1764241460.988:2867): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 65.052221][ T29] audit: type=1400 audit(1764241460.998:2868): avc: denied { ioctl } for pid=3323 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 65.077997][ T29] audit: type=1400 audit(1764241461.028:2869): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 65.125556][ T5481] netlink: 'syz.3.943': attribute type 1 has an invalid length. [ 65.133291][ T5481] netlink: 'syz.3.943': attribute type 2 has an invalid length. [ 65.329104][ T5493] xt_ecn: cannot match TCP bits for non-tcp packets [ 65.349588][ T5497] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 65.361768][ T5497] bond0: (slave lo): Error: Device can not be enslaved while up [ 65.427981][ T5495] syz.4.952 (5495) used greatest stack depth: 10656 bytes left [ 65.581476][ T5503] loop3: detected capacity change from 0 to 1764 [ 65.744200][ T5513] loop4: detected capacity change from 0 to 512 [ 65.782421][ T5517] loop0: detected capacity change from 0 to 512 [ 65.798525][ T5513] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.960: bad orphan inode 13 [ 65.850595][ T5513] ext4_test_bit(bit=12, block=4) = 1 [ 65.855960][ T5513] is_bad_inode(inode)=0 [ 65.860164][ T5513] NEXT_ORPHAN(inode)=0 [ 65.864249][ T5513] max_ino=32 [ 65.867549][ T5513] i_nlink=1 [ 65.884617][ T5517] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.921125][ T5517] ext4 filesystem being mounted at /200/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.948424][ T5513] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.032310][ T5517] EXT4-fs error (device loop0): ext4_xattr_block_get:597: inode #15: comm syz.0.961: corrupted xattr block 33: e_value out of bounds [ 66.058643][ T5513] EXT4-fs warning (device loop4): dx_probe:813: inode #2: comm syz.4.960: Hash code is SIPHASH, but hash not in dirent [ 66.071171][ T5513] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.960: Corrupt directory, running e2fsck is recommended [ 66.126725][ T5517] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 66.147604][ T5517] EXT4-fs error (device loop0): ext4_xattr_block_get:597: inode #15: comm syz.0.961: corrupted xattr block 33: e_value out of bounds [ 66.207682][ T5513] EXT4-fs warning (device loop4): dx_probe:813: inode #2: comm syz.4.960: Hash code is SIPHASH, but hash not in dirent [ 66.220236][ T5513] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.960: Corrupt directory, running e2fsck is recommended [ 66.316981][ T5517] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 66.372149][ T5517] EXT4-fs error (device loop0): ext4_xattr_block_find:1874: inode #15: comm syz.0.961: corrupted xattr block 33: e_value out of bounds [ 66.377643][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.453969][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.585769][ T5555] syz.3.979 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 66.916661][ T5573] netlink: 'syz.2.987': attribute type 12 has an invalid length. [ 66.924528][ T5573] __nla_validate_parse: 6 callbacks suppressed [ 66.924545][ T5573] netlink: 132 bytes leftover after parsing attributes in process `syz.2.987'. [ 67.036297][ T5579] capability: warning: `syz.0.990' uses deprecated v2 capabilities in a way that may be insecure [ 67.665333][ T5610] netlink: 'syz.3.1004': attribute type 12 has an invalid length. [ 67.673210][ T5610] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1004'. [ 68.303954][ T5640] netlink: 'syz.0.1019': attribute type 12 has an invalid length. [ 68.311859][ T5640] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1019'. [ 68.517793][ T5650] netlink: 'syz.4.1034': attribute type 12 has an invalid length. [ 68.525657][ T5650] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1034'. [ 69.354355][ T5696] netlink: 'syz.1.1040': attribute type 12 has an invalid length. [ 69.362476][ T5696] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1040'. [ 69.539246][ T5702] vxcan3: entered promiscuous mode [ 69.544562][ T5702] vxcan3: entered allmulticast mode [ 69.676033][ T29] kauditd_printk_skb: 550 callbacks suppressed [ 69.676050][ T29] audit: type=1400 audit(1764241465.938:3420): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 69.706503][ T29] audit: type=1400 audit(1764241465.938:3421): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 69.730638][ T29] audit: type=1400 audit(1764241465.938:3422): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 69.859817][ T29] audit: type=1400 audit(1764241466.018:3423): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 69.885476][ T29] audit: type=1400 audit(1764241466.068:3424): avc: denied { create } for pid=5711 comm="syz.1.1055" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 69.906114][ T29] audit: type=1400 audit(1764241466.068:3425): avc: denied { write } for pid=5711 comm="syz.1.1055" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 69.926683][ T29] audit: type=1400 audit(1764241466.078:3426): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 69.950873][ T29] audit: type=1400 audit(1764241466.078:3427): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 69.974977][ T29] audit: type=1400 audit(1764241466.078:3428): avc: denied { ioctl } for pid=3321 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 70.000741][ T29] audit: type=1400 audit(1764241466.098:3429): avc: denied { create } for pid=5712 comm="syz.3.1056" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 70.381569][ T5735] netlink: 200 bytes leftover after parsing attributes in process `syz.1.1063'. [ 70.399429][ T5741] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1079'. [ 70.724675][ T5759] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1078'. [ 70.733787][ T5759] netlink: 15 bytes leftover after parsing attributes in process `syz.3.1078'. [ 70.939758][ T5770] loop1: detected capacity change from 0 to 736 [ 71.073005][ T5770] rock: directory entry would overflow storage [ 71.079255][ T5770] rock: sig=0x3b10, size=4, remaining=3 [ 71.094674][ T5781] netlink: 260 bytes leftover after parsing attributes in process `syz.4.1089'. [ 71.212007][ T5790] program syz.4.1094 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 71.433474][ T5806] openvswitch: netlink: Message has 296 unknown bytes. [ 71.580891][ T5816] ip6gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 71.919323][ T5829] vxcan3: entered promiscuous mode [ 71.924502][ T5829] vxcan3: entered allmulticast mode [ 72.416078][ T5859] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1124'. [ 72.708043][ T5875] netlink: 'syz.3.1133': attribute type 6 has an invalid length. [ 72.715823][ T5875] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1133'. [ 72.755277][ T5875] netlink: 'syz.3.1133': attribute type 1 has an invalid length. [ 72.769628][ T5882] Option 'ڼeF 2͂ K*Ϫ,۟nyB6f[A [ 72.769628][ T5882] Q׿2:[kz' to dns_resolver key: bad/missing value [ 72.881668][ T5887] bond0: option arp_validate: invalid value (18446744073491447809) [ 72.890025][ T12] bond0: (slave bond_slave_0): interface is now down [ 72.896760][ T12] bond0: (slave bond_slave_1): interface is now down [ 72.906948][ T12] bond0: now running without any active interface! [ 73.436961][ T5913] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1150'. [ 74.224074][ T5949] loop0: detected capacity change from 0 to 764 [ 74.280429][ T5949] rock: directory entry would overflow storage [ 74.286646][ T5949] rock: sig=0x4654, size=5, remaining=4 [ 74.310658][ T5949] isofs: Unable to find the ".." directory for NFS. [ 74.411107][ T5962] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1171'. [ 74.683209][ T29] kauditd_printk_skb: 526 callbacks suppressed [ 74.683225][ T29] audit: type=1400 audit(1764241470.958:3956): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 74.728870][ T5981] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 74.744709][ T5982] netlink: 'syz.0.1179': attribute type 21 has an invalid length. [ 74.818450][ T29] audit: type=1400 audit(1764241470.988:3957): avc: denied { open } for pid=5977 comm="syz.3.1193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 74.837858][ T29] audit: type=1400 audit(1764241470.988:3958): avc: denied { perfmon } for pid=5977 comm="syz.3.1193" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 74.858815][ T29] audit: type=1400 audit(1764241470.988:3959): avc: denied { kernel } for pid=5977 comm="syz.3.1193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 74.878405][ T29] audit: type=1400 audit(1764241470.998:3960): avc: denied { perfmon } for pid=5977 comm="syz.3.1193" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 74.899375][ T29] audit: type=1400 audit(1764241471.048:3961): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 74.923621][ T29] audit: type=1400 audit(1764241471.048:3962): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 74.947945][ T29] audit: type=1400 audit(1764241471.048:3963): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 74.973541][ T29] audit: type=1400 audit(1764241471.068:3964): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 74.997850][ T29] audit: type=1400 audit(1764241471.068:3965): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 75.286760][ T6012] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1199'. [ 75.321467][ T6012] netdevsim netdevsim4 netdevsim0: entered allmulticast mode [ 75.336912][ T6017] loop2: detected capacity change from 0 to 764 [ 75.359351][ T6020] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1202'. [ 75.368300][ T6020] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1202'. [ 75.387345][ T6017] rock: directory entry would overflow storage [ 75.393628][ T6017] rock: sig=0x4f50, size=4, remaining=3 [ 75.399215][ T6017] iso9660: Corrupted directory entry in block 6 of inode 1792 [ 75.754258][ T6049] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 75.760867][ T6049] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 75.768460][ T6049] vhci_hcd vhci_hcd.0: Device attached [ 75.780777][ T6051] vhci_hcd: cannot find a urb of seqnum 0 max seqnum 0 [ 75.788183][ T37] vhci_hcd: stop threads [ 75.792477][ T37] vhci_hcd: release socket [ 75.796937][ T37] vhci_hcd: disconnect device [ 75.814005][ T6056] netlink: 'syz.3.1218': attribute type 17 has an invalid length. [ 75.821878][ T6056] netlink: 152 bytes leftover after parsing attributes in process `syz.3.1218'. [ 75.832922][ T6056] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 75.942151][ T6063] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1221'. [ 75.951182][ T6063] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1221'. [ 76.000788][ T6065] netlink: 'syz.0.1226': attribute type 5 has an invalid length. [ 76.126377][ T6070] xt_CT: No such helper "pptp" [ 77.119300][ T6132] loop1: detected capacity change from 0 to 2048 [ 77.179988][ T6132] Alternate GPT is invalid, using primary GPT. [ 77.186291][ T6132] loop1: p1 p2 p3 [ 77.190124][ T6132] loop1: partition table partially beyond EOD, truncated [ 77.735783][ T3996] udevd[3996]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 77.793008][ T5511] udevd[5511]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 77.819442][ T4004] udevd[4004]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 78.057717][ T6192] __nla_validate_parse: 4 callbacks suppressed [ 78.057733][ T6192] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1282'. [ 78.072938][ T6192] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1282'. [ 78.178822][ T6200] netlink: 766 bytes leftover after parsing attributes in process `syz.1.1287'. [ 78.245780][ T6168] loop4: detected capacity change from 0 to 32768 [ 78.301526][ T6168] loop4: p1 p2 p3 < > p4 < p5 p6 > [ 78.327888][ T6168] loop4: p1 start 460800 is beyond EOD, truncated [ 78.334370][ T6168] loop4: p2 size 83886080 extends beyond EOD, truncated [ 78.417873][ T6168] loop4: p5 start 460800 is beyond EOD, truncated [ 78.424402][ T6168] loop4: p6 size 83886080 extends beyond EOD, truncated [ 78.439730][ T6215] IPv6: Can't replace route, no match found [ 78.563774][ T3004] loop4: p1 p2 p3 < > p4 < p5 p6 > [ 78.577164][ T3004] loop4: p1 start 460800 is beyond EOD, truncated [ 78.583642][ T3004] loop4: p2 size 83886080 extends beyond EOD, truncated [ 78.622054][ T6226] netlink: 'syz.3.1299': attribute type 2 has an invalid length. [ 78.632750][ T3004] loop4: p5 start 460800 is beyond EOD, truncated [ 78.639340][ T3004] loop4: p6 size 83886080 extends beyond EOD, truncated [ 78.775361][ T6239] netlink: 'syz.3.1307': attribute type 4 has an invalid length. [ 78.783272][ T6239] netlink: 152 bytes leftover after parsing attributes in process `syz.3.1307'. [ 78.868718][ T6239] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 79.233682][ T6280] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1329'. [ 79.687734][ T29] kauditd_printk_skb: 664 callbacks suppressed [ 79.687751][ T29] audit: type=1400 audit(1764241475.958:4630): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 79.758180][ T29] audit: type=1400 audit(1764241475.958:4631): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 79.782556][ T29] audit: type=1400 audit(1764241475.958:4632): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 79.806836][ T29] audit: type=1400 audit(1764241475.958:4633): avc: denied { ioctl } for pid=3321 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 79.832697][ T29] audit: type=1400 audit(1764241475.958:4634): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 79.857145][ T29] audit: type=1400 audit(1764241475.958:4635): avc: denied { open } for pid=3316 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 79.881414][ T29] audit: type=1400 audit(1764241475.958:4636): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 79.907106][ T29] audit: type=1400 audit(1764241475.958:4637): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 79.931378][ T29] audit: type=1400 audit(1764241475.958:4638): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 79.955751][ T29] audit: type=1400 audit(1764241475.958:4639): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 80.083039][ T6341] bond2: option lp_interval: invalid value (0) [ 80.089333][ T6341] bond2: option lp_interval: allowed values 1 - 2147483647 [ 80.152552][ T6349] xt_CT: You must specify a L4 protocol and not use inversions on it [ 80.161686][ T6341] bond2 (unregistering): Released all slaves [ 80.185066][ T3996] udevd[3996]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 80.193868][ T3526] udevd[3526]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 80.274053][ T4004] udevd[4004]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 80.316309][ T3996] udevd[3996]: inotify_add_watch(7, /dev/loop4p6, 10) failed: No such file or directory [ 80.439613][ T6365] loop3: detected capacity change from 0 to 1024 [ 80.503711][ T6375] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1375'. [ 80.529201][ T6365] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.553571][ T6376] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1373'. [ 80.622910][ T6365] EXT4-fs error (device loop3): __ext4_new_inode:1073: comm syz.3.1370: reserved inode found cleared - inode=2 [ 80.789373][ T4004] udevd[4004]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 80.802048][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop4p6, 10) failed: No such file or directory [ 80.817575][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.818881][ T3996] udevd[3996]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 80.877501][ T6389] netlink: 'syz.0.1391': attribute type 27 has an invalid length. [ 81.026510][ T6399] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1381'. [ 81.270862][ T6415] netlink: 'syz.3.1389': attribute type 2 has an invalid length. [ 81.490107][ T6423] vxcan3: entered promiscuous mode [ 81.495310][ T6423] vxcan3: entered allmulticast mode [ 81.570825][ T6430] netlink: get zone limit has 4 unknown bytes [ 81.693038][ T6433] bridge1: entered promiscuous mode [ 81.698351][ T6433] bridge1: entered allmulticast mode [ 81.714087][ T6437] program syz.0.1403 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 81.767132][ T6437] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 82.442490][ T6479] loop3: detected capacity change from 0 to 512 [ 82.472790][ T6479] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 82.495008][ T6479] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #13: comm syz.3.1423: iget: bad i_size value: 12154757448730 [ 82.521697][ T6485] netlink: 'syz.0.1426': attribute type 46 has an invalid length. [ 82.553122][ T6479] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1423: couldn't read orphan inode 13 (err -117) [ 82.604369][ T6479] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.794625][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.977955][ T6510] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1434'. [ 82.986994][ T6510] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1434'. [ 83.118770][ T6519] xt_l2tp: v2 doesn't support IP mode [ 83.164436][ T6520] loop3: detected capacity change from 0 to 256 [ 83.302773][ T6530] vxcan3: entered promiscuous mode [ 83.308093][ T6530] vxcan3: entered allmulticast mode [ 83.381830][ T6532] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1446'. [ 83.434374][ T3996] ================================================================== [ 83.442510][ T3996] BUG: KCSAN: data-race in fill_mg_cmtime / shmem_mknod [ 83.449486][ T3996] [ 83.451827][ T3996] write to 0xffff8881055ac0f4 of 4 bytes by task 3526 on cpu 1: [ 83.459478][ T3996] shmem_mknod+0x137/0x180 [ 83.463933][ T3996] shmem_create+0x34/0x50 [ 83.468287][ T3996] path_openat+0x1105/0x2170 [ 83.472908][ T3996] do_filp_open+0x109/0x230 [ 83.477432][ T3996] do_sys_openat2+0xa6/0x110 [ 83.482037][ T3996] __x64_sys_openat+0xf2/0x120 [ 83.486822][ T3996] x64_sys_call+0x2eab/0x3000 [ 83.491522][ T3996] do_syscall_64+0xd2/0x200 [ 83.496052][ T3996] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.502005][ T3996] [ 83.504338][ T3996] read to 0xffff8881055ac0f4 of 4 bytes by task 3996 on cpu 0: [ 83.511906][ T3996] fill_mg_cmtime+0x5b/0x260 [ 83.516548][ T3996] generic_fillattr+0x24a/0x340 [ 83.521425][ T3996] shmem_getattr+0x181/0x200 [ 83.526034][ T3996] vfs_getattr_nosec+0x146/0x1e0 [ 83.531010][ T3996] vfs_statx+0x113/0x390 [ 83.535292][ T3996] vfs_fstatat+0x115/0x170 [ 83.539732][ T3996] __se_sys_newfstatat+0x55/0x260 [ 83.544782][ T3996] __x64_sys_newfstatat+0x55/0x70 [ 83.549830][ T3996] x64_sys_call+0x135a/0x3000 [ 83.554530][ T3996] do_syscall_64+0xd2/0x200 [ 83.559043][ T3996] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.564957][ T3996] [ 83.567292][ T3996] value changed: 0x2a8ff398 -> 0x2ab1f9e5 [ 83.573006][ T3996] [ 83.575327][ T3996] Reported by Kernel Concurrency Sanitizer on: [ 83.581485][ T3996] CPU: 0 UID: 0 PID: 3996 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 83.590945][ T3996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 83.601004][ T3996] ==================================================================