last executing test programs: 1.912837611s ago: executing program 3 (id=1119): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sys_enter\x00', r1}, 0x18) uname(0x0) 1.864331462s ago: executing program 3 (id=1122): mlock(&(0x7f000036a000/0x1000)=nil, 0x1000) munlockall() madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) 1.793161523s ago: executing program 3 (id=1126): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x1100, 0x5dd9, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000004c0)=""/4082, 0xff2}, {&(0x7f0000000200)=""/253, 0xfd}], 0x2}}], 0x56e, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002b40)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002006e6c3830323131"], 0x20}}, 0x4000084) 1.141588713s ago: executing program 0 (id=1164): add_key$user(0x0, &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x5) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x901, 0x40, 0x8, 0x8, 0x2}, 0x14) 936.483866ms ago: executing program 2 (id=1168): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r1) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r2, 0x1, 0x70bd2d, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x801}, 0x800) 930.583536ms ago: executing program 0 (id=1177): r0 = syz_io_uring_setup(0x4072, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f00000001c0)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index, 0x2, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x1}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x201000, 0x1000}, 0x20) io_uring_enter(r0, 0x567, 0x0, 0x0, 0x0, 0x0) 911.549606ms ago: executing program 2 (id=1170): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000000000000001000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00T\x00=\t\x00\x00\x00\x00\x00\x00\x00\x00\a', @ANYRES32], 0x38}}, 0x0) 906.948357ms ago: executing program 3 (id=1171): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001000), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r0, 0x0) cachestat(r0, &(0x7f0000000040), 0x0, 0x0) 843.830507ms ago: executing program 3 (id=1172): r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000005c0)=[{&(0x7f0000003080)=@in={0x2, 0x4e23, @rand_addr=0x64010102}, 0x10, &(0x7f00000030c0)=[{&(0x7f0000005d00)="ec", 0x1}], 0x1, 0x0, 0x0, 0x90}], 0x1, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000006c0)=0x6, 0x4) 843.693687ms ago: executing program 2 (id=1173): r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/meminfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x8000000f}) 841.917877ms ago: executing program 4 (id=1174): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0xa, 0x0, &(0x7f0000000340)={&(0x7f0000000b00)=ANY=[@ANYBLOB="020300000b0000000000000000000000030006000000000002000000e000000100000000000000000200010000001c000000fb18000000000300050000000000020000007f0000010000000000000000010018"], 0x58}, 0x1, 0x7}, 0x0) 830.847908ms ago: executing program 0 (id=1175): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x18) prlimit64(0x0, 0x1, 0x0, 0x0) 765.305769ms ago: executing program 2 (id=1176): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=ANY=[@ANYBLOB="540100001a001307000000000000001cac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000032000000ac141417000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c"], 0x154}}, 0x0) 765.102799ms ago: executing program 0 (id=1178): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x30410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30c3a0e4, 0x1, @perf_config_ext={0x20000000000000, 0x1}, 0x11d08, 0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000300)={0x9, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000b00)=ANY=[@ANYBLOB="090000000000000002000000e0000002"], 0x110) 744.132249ms ago: executing program 2 (id=1180): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x2, 0x11}, &(0x7f0000001fee)='R\brust\xe3c*sgrVex:D0', 0x0) 699.896819ms ago: executing program 0 (id=1181): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x10dc40d, &(0x7f0000000380)={[{@grpquota}, {@data_journal}, {@data_err_abort}, {@errors_remount}]}, 0x1, 0x7aa, &(0x7f0000001ac0)="$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") r0 = syz_open_procfs$pagemap(0x0, &(0x7f0000001080)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) ioctl$PAGEMAP_SCAN(r0, 0xc0606610, &(0x7f00000001c0)={0x60, 0x0, &(0x7f0000001000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, &(0x7f0000000000)=[{0x7, 0x0, 0x83}], 0x1, 0x1, 0x0, 0x0, 0x42, 0x5c}) 699.737609ms ago: executing program 1 (id=1182): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000002e80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x18) kexec_load(0x3e00, 0x0, 0x0, 0x0) 699.583169ms ago: executing program 2 (id=1183): r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xfffffffffffffffe}) msgsnd(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="03"], 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0x800200000000000, 0x7, 0x2, 0xc1, 0xffffffffffffffff, 0x0, 0x0, 0xfffd}) 687.23334ms ago: executing program 1 (id=1184): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000202300800000000025ad9835850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_clone3(&(0x7f00000008c0)={0x15340180, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) 671.26341ms ago: executing program 4 (id=1185): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={r0, 0x0, 0x3}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 632.685381ms ago: executing program 0 (id=1186): r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, &(0x7f0000000000), 0x8) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @private=0xa010100}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)='a', 0x1}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f0000000640)=[{&(0x7f00000000c0)="856a2d", 0x3}], 0x1}, 0x0) 632.56671ms ago: executing program 1 (id=1187): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 632.199351ms ago: executing program 1 (id=1188): r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, r2}}}], 0x28}, 0x0) 587.995761ms ago: executing program 4 (id=1189): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000d40)={'#! ', '', [{0x20, '\t\t'}]}, 0x7) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 587.422301ms ago: executing program 1 (id=1199): openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x3, 0x0, 0x25dfdbfc, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}, 0x1, 0x2}, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x802b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x12d8) 586.962381ms ago: executing program 4 (id=1200): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000040000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='\x00\a\a_x\xba\'M8#\xcc\x93t\x02he6\x1e\x00\x00') clock_gettime(0x0, &(0x7f0000000040)) 21.065699ms ago: executing program 3 (id=1190): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000540)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x88, &(0x7f00000005c0)={[{@bh}, {@min_batch_time}, {@nodioread_nolock}, {@grpid}, {@nodiscard}, {@quota}]}, 0x2, 0x442, &(0x7f0000000f40)="$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") mount$bind(0x0, &(0x7f0000000140)='.\x00', 0x0, 0x825, 0x0) 20.915689ms ago: executing program 4 (id=1191): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000002880)={0xc, {{0x2, 0x4e21, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}}, 0x108) 18.33489ms ago: executing program 1 (id=1202): r0 = syz_io_uring_setup(0x83d, &(0x7f0000000540)={0x0, 0xa9ee, 0x400, 0x100003, 0x96}, &(0x7f0000000140)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xffeffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x10b280}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) 0s ago: executing program 4 (id=1192): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xffffffff, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = socket$inet6(0x10, 0x2, 0x4) sendto$inet6(r1, &(0x7f0000000080)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323452536005ad94a461cdbfee9bdb942352359a351d1ec0cffc8792cd8000080", 0x4c, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.37' (ED25519) to the list of known hosts. [ 34.067502][ T29] audit: type=1400 audit(1743419661.841:81): avc: denied { mounton } for pid=3294 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 34.068530][ T3294] cgroup: Unknown subsys name 'net' [ 34.090227][ T29] audit: type=1400 audit(1743419661.841:82): avc: denied { mount } for pid=3294 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.117639][ T29] audit: type=1400 audit(1743419661.871:83): avc: denied { unmount } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.137541][ T29] audit: type=1400 audit(1743419661.871:84): avc: denied { read } for pid=2987 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 34.255739][ T3294] cgroup: Unknown subsys name 'cpuset' [ 34.261912][ T3294] cgroup: Unknown subsys name 'rlimit' [ 34.372406][ T29] audit: type=1400 audit(1743419662.141:85): avc: denied { setattr } for pid=3294 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 34.395695][ T29] audit: type=1400 audit(1743419662.141:86): avc: denied { create } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.416223][ T29] audit: type=1400 audit(1743419662.141:87): avc: denied { write } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.436666][ T29] audit: type=1400 audit(1743419662.141:88): avc: denied { read } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.443669][ T3297] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 34.456937][ T29] audit: type=1400 audit(1743419662.151:89): avc: denied { mounton } for pid=3294 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 34.490410][ T29] audit: type=1400 audit(1743419662.151:90): avc: denied { mount } for pid=3294 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 34.518297][ T3294] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 35.586866][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 35.654569][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 35.663421][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 35.688849][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 35.703602][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.710751][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.717969][ T3304] bridge_slave_0: entered allmulticast mode [ 35.724440][ T3304] bridge_slave_0: entered promiscuous mode [ 35.734080][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.741303][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.748468][ T3304] bridge_slave_1: entered allmulticast mode [ 35.755088][ T3304] bridge_slave_1: entered promiscuous mode [ 35.793800][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 35.814187][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.824555][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.870770][ T3304] team0: Port device team_slave_0 added [ 35.884091][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.891241][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.898865][ T3316] bridge_slave_0: entered allmulticast mode [ 35.905485][ T3316] bridge_slave_0: entered promiscuous mode [ 35.926443][ T3304] team0: Port device team_slave_1 added [ 35.932206][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.939297][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.946455][ T3311] bridge_slave_0: entered allmulticast mode [ 35.952731][ T3311] bridge_slave_0: entered promiscuous mode [ 35.971724][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.978940][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.986214][ T3316] bridge_slave_1: entered allmulticast mode [ 35.992673][ T3316] bridge_slave_1: entered promiscuous mode [ 36.012924][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.020041][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.027217][ T3311] bridge_slave_1: entered allmulticast mode [ 36.033702][ T3311] bridge_slave_1: entered promiscuous mode [ 36.054190][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.061364][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.068558][ T3305] bridge_slave_0: entered allmulticast mode [ 36.074892][ T3305] bridge_slave_0: entered promiscuous mode [ 36.096011][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.103083][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.110344][ T3307] bridge_slave_0: entered allmulticast mode [ 36.116827][ T3307] bridge_slave_0: entered promiscuous mode [ 36.124363][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.133585][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.141621][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.149971][ T3307] bridge_slave_1: entered allmulticast mode [ 36.156573][ T3307] bridge_slave_1: entered promiscuous mode [ 36.163344][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.170633][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.177971][ T3305] bridge_slave_1: entered allmulticast mode [ 36.184728][ T3305] bridge_slave_1: entered promiscuous mode [ 36.191389][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.198395][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.224382][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.235677][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.242663][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.268604][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.280589][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.290983][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.317595][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.328088][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.353913][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.364146][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.388389][ T3316] team0: Port device team_slave_0 added [ 36.399950][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.419905][ T3305] team0: Port device team_slave_0 added [ 36.426199][ T3311] team0: Port device team_slave_0 added [ 36.432485][ T3316] team0: Port device team_slave_1 added [ 36.444533][ T3304] hsr_slave_0: entered promiscuous mode [ 36.450595][ T3304] hsr_slave_1: entered promiscuous mode [ 36.457251][ T3305] team0: Port device team_slave_1 added [ 36.463972][ T3311] team0: Port device team_slave_1 added [ 36.479632][ T3307] team0: Port device team_slave_0 added [ 36.503956][ T3307] team0: Port device team_slave_1 added [ 36.524335][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.531400][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.558537][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.571064][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.578762][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.605071][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.616605][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.623618][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.649616][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.670598][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.677595][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.703670][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.714950][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.722017][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.748095][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.759043][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.766025][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.792059][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.813716][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.820755][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.846759][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.857737][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.864768][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.890813][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.942045][ T3307] hsr_slave_0: entered promiscuous mode [ 36.948264][ T3307] hsr_slave_1: entered promiscuous mode [ 36.954228][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.961884][ T3307] Cannot create hsr debugfs directory [ 36.974142][ T3316] hsr_slave_0: entered promiscuous mode [ 36.980375][ T3316] hsr_slave_1: entered promiscuous mode [ 36.986248][ T3316] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.993803][ T3316] Cannot create hsr debugfs directory [ 37.014548][ T3305] hsr_slave_0: entered promiscuous mode [ 37.020563][ T3305] hsr_slave_1: entered promiscuous mode [ 37.027231][ T3305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.034797][ T3305] Cannot create hsr debugfs directory [ 37.071640][ T3311] hsr_slave_0: entered promiscuous mode [ 37.077829][ T3311] hsr_slave_1: entered promiscuous mode [ 37.083679][ T3311] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.091314][ T3311] Cannot create hsr debugfs directory [ 37.215947][ T3304] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 37.238563][ T3304] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 37.249317][ T3304] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 37.267152][ T3304] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 37.298119][ T3316] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 37.309252][ T3316] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 37.319452][ T3316] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 37.330852][ T3316] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 37.344879][ T3305] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 37.357177][ T3305] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 37.367330][ T3305] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 37.376725][ T3305] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 37.405442][ T3307] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 37.413957][ T3307] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 37.422757][ T3307] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 37.431619][ T3307] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 37.467889][ T3311] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 37.483076][ T3311] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 37.492525][ T3311] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 37.502273][ T3311] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 37.556091][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.579358][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.600036][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.607190][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.625871][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.633820][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.640899][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.651338][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.661035][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.681444][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.698127][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.705297][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.716895][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.724008][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.738813][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.759741][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.766932][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.778935][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.792481][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.807549][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.814635][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.823829][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.830908][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.839700][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.846798][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.885131][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.902279][ T3311] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.920645][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.927789][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.958033][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.965155][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.982781][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.047856][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.068192][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.101532][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.128337][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.141449][ T3304] veth0_vlan: entered promiscuous mode [ 38.164466][ T3304] veth1_vlan: entered promiscuous mode [ 38.246414][ T3304] veth0_macvtap: entered promiscuous mode [ 38.258221][ T3304] veth1_macvtap: entered promiscuous mode [ 38.277228][ T3305] veth0_vlan: entered promiscuous mode [ 38.284264][ T3307] veth0_vlan: entered promiscuous mode [ 38.298385][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.305963][ T3311] veth0_vlan: entered promiscuous mode [ 38.318656][ T3311] veth1_vlan: entered promiscuous mode [ 38.325946][ T3307] veth1_vlan: entered promiscuous mode [ 38.333677][ T3305] veth1_vlan: entered promiscuous mode [ 38.342373][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.356589][ T3304] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.365455][ T3304] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.374228][ T3304] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.383098][ T3304] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.418665][ T3316] veth0_vlan: entered promiscuous mode [ 38.428731][ T3307] veth0_macvtap: entered promiscuous mode [ 38.439103][ T3304] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 38.439899][ T3305] veth0_macvtap: entered promiscuous mode [ 38.462753][ T3316] veth1_vlan: entered promiscuous mode [ 38.473100][ T3307] veth1_macvtap: entered promiscuous mode [ 38.481438][ T3305] veth1_macvtap: entered promiscuous mode [ 38.495767][ T3311] veth0_macvtap: entered promiscuous mode [ 38.504623][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.515167][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.526197][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.534481][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.545452][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.555596][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.566106][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.577742][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.597110][ T3311] veth1_macvtap: entered promiscuous mode [ 38.604536][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.615095][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.626098][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.634462][ T3305] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.643294][ T3305] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.652080][ T3305] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.660885][ T3305] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.670991][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.681590][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.691482][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.701933][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.712811][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.728101][ T3316] veth0_macvtap: entered promiscuous mode [ 38.735473][ T3307] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.744366][ T3307] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.753156][ T3307] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.762062][ T3307] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.774547][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.785043][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.795098][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.805591][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.815468][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.825911][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.838071][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.848708][ T3316] veth1_macvtap: entered promiscuous mode [ 38.862236][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.872765][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.873749][ T3445] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 38.882697][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.905132][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.915076][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.925537][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.937490][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.951533][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.953512][ T3447] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7'. [ 38.962148][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.970920][ T3447] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7'. [ 38.980684][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.980705][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.980713][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.980728][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.980740][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.040562][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.051056][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.069985][ T3311] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.078871][ T3311] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.087712][ T3311] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.096442][ T3311] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.114229][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.124863][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.134789][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.145321][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.155175][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.165747][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.175584][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.186034][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.197097][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.218442][ T3316] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.227326][ T3316] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.236429][ T3316] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.245701][ T3316] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.266998][ T29] kauditd_printk_skb: 51 callbacks suppressed [ 39.267093][ T29] audit: type=1400 audit(1743419667.041:142): avc: denied { write } for pid=3452 comm="syz.3.4" lport=115 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 39.317557][ T29] audit: type=1400 audit(1743419667.091:143): avc: denied { create } for pid=3455 comm="syz.3.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 39.366980][ T29] audit: type=1400 audit(1743419667.091:144): avc: denied { create } for pid=3457 comm="syz.1.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 39.387327][ T29] audit: type=1400 audit(1743419667.091:145): avc: denied { write } for pid=3457 comm="syz.1.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 39.407415][ T29] audit: type=1400 audit(1743419667.091:146): avc: denied { read } for pid=3457 comm="syz.1.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 39.427384][ T29] audit: type=1400 audit(1743419667.111:147): avc: denied { setopt } for pid=3455 comm="syz.3.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 39.447644][ T29] audit: type=1400 audit(1743419667.131:148): avc: denied { getopt } for pid=3460 comm="syz.1.11" lport=51 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 39.564060][ T3478] loop3: detected capacity change from 0 to 1024 [ 39.600840][ T3478] EXT4-fs: inline encryption not supported [ 39.615998][ T3478] EXT4-fs: Ignoring removed orlov option [ 39.635567][ T29] audit: type=1400 audit(1743419667.261:149): avc: denied { create } for pid=3464 comm="syz.1.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 39.655427][ T29] audit: type=1400 audit(1743419667.271:150): avc: denied { ioctl } for pid=3464 comm="syz.1.13" path="socket:[5132]" dev="sockfs" ino=5132 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 39.680018][ T29] audit: type=1400 audit(1743419667.271:151): avc: denied { bind } for pid=3464 comm="syz.1.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 39.712836][ T3481] loop4: detected capacity change from 0 to 128 [ 39.720109][ T3481] EXT4-fs: Ignoring removed nobh option [ 39.747352][ T3478] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.747784][ T3481] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 39.787999][ T3481] ext4 filesystem being mounted at /1/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 39.810139][ T3497] netlink: 3657 bytes leftover after parsing attributes in process `syz.0.23'. [ 39.821463][ T3488] IPv6: Can't replace route, no match found [ 39.888959][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.898779][ T3502] netlink: 4 bytes leftover after parsing attributes in process `syz.1.25'. [ 39.950983][ T3316] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 40.104933][ C0] hrtimer: interrupt took 26845 ns [ 40.193419][ T3525] IPv6: Can't replace route, no match found [ 40.213878][ T3527] netlink: 'syz.0.38': attribute type 4 has an invalid length. [ 40.344346][ T23] IPVS: starting estimator thread 0... [ 40.436717][ T3535] IPVS: using max 2064 ests per chain, 103200 per kthread [ 40.505377][ T3542] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.43' sets config #0 [ 40.523676][ T3546] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 40.605173][ T3550] program syz.3.47 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 40.712551][ T3563] loop3: detected capacity change from 0 to 512 [ 40.738560][ T3563] EXT4-fs error (device loop3): ext4_iget_extra_inode:4704: inode #15: comm syz.3.53: corrupted in-inode xattr: invalid ea_ino [ 40.764013][ T3563] EXT4-fs error (device loop3): ext4_orphan_get:1395: comm syz.3.53: couldn't read orphan inode 15 (err -117) [ 40.780782][ T3563] EXT4-fs (loop3): mounted filesystem 00000007-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.872646][ T3580] netlink: 4 bytes leftover after parsing attributes in process `syz.2.61'. [ 40.890666][ T3305] EXT4-fs (loop3): unmounting filesystem 00000007-0000-0000-0000-000000000000. [ 40.929134][ T3588] loop1: detected capacity change from 0 to 128 [ 41.171686][ T3613] SELinux: Context system_u:object_r:dhcpd_unit_file_t:s0 is not valid (left unmapped). [ 41.297729][ T3628] loop0: detected capacity change from 0 to 512 [ 41.299171][ T3624] hub 2-0:1.0: USB hub found [ 41.315744][ T3630] netlink: 12 bytes leftover after parsing attributes in process `syz.1.85'. [ 41.324735][ T3624] hub 2-0:1.0: 8 ports detected [ 41.337010][ T3628] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 41.394126][ T3638] loop3: detected capacity change from 0 to 1024 [ 41.407552][ T3628] EXT4-fs (loop0): 1 orphan inode deleted [ 41.422307][ T3628] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.436164][ T31] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:1: Failed to release dquot type 1 [ 41.449841][ T3638] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 41.459791][ T3628] ext4 filesystem being mounted at /20/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.505115][ T3638] EXT4-fs (loop3): can't mount with data_err=abort, fs mounted w/o journal [ 41.544870][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.589104][ T3654] loop2: detected capacity change from 0 to 512 [ 41.614325][ T3654] ======================================================= [ 41.614325][ T3654] WARNING: The mand mount option has been deprecated and [ 41.614325][ T3654] and is ignored by this kernel. Remove the mand [ 41.614325][ T3654] option from the mount to silence this warning. [ 41.614325][ T3654] ======================================================= [ 41.705281][ T3654] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 41.739857][ T3654] EXT4-fs (loop2): 1 truncate cleaned up [ 41.746122][ T3654] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.796394][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.808473][ T3674] loop3: detected capacity change from 0 to 512 [ 41.821085][ T3674] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 41.830437][ T3674] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 41.847462][ T3674] EXT4-fs (loop3): warning: checktime reached, running e2fsck is recommended [ 41.881552][ T3683] netlink: 268 bytes leftover after parsing attributes in process `syz.0.106'. [ 41.890880][ T3683] unsupported nla_type 65024 [ 41.897517][ T3674] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 41.906528][ T3674] System zones: 0-2, 18-18, 34-34 [ 41.930194][ T3689] loop1: detected capacity change from 0 to 512 [ 41.936502][ T3674] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 41.963627][ T3693] loop4: detected capacity change from 0 to 512 [ 41.975167][ T3674] EXT4-fs (loop3): 1 truncate cleaned up [ 41.985486][ T3674] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.007626][ T3689] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 42.035057][ T3689] ext4 filesystem being mounted at /23/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.048004][ T3693] EXT4-fs (loop4): 1 truncate cleaned up [ 42.054080][ T3693] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.081881][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.090285][ T3711] loop2: detected capacity change from 0 to 512 [ 42.118941][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 42.128953][ T3711] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 42.138051][ T3693] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 42.163296][ T3711] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 42.163529][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.181386][ T3711] System zones: 1-12 [ 42.191807][ T3711] EXT4-fs (loop2): orphan cleanup on readonly fs [ 42.203993][ T3711] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.119: bg 0: block 296: padding at end of block bitmap is not set [ 42.226255][ T3711] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 42.275140][ T3711] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.119: invalid indirect mapped block 12 (level 1) [ 42.306555][ T3726] netlink: 28 bytes leftover after parsing attributes in process `syz.3.125'. [ 42.348636][ T3711] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.119: invalid indirect mapped block 2 (level 2) [ 42.398208][ T3736] syz.1.130 (3736) used greatest stack depth: 10880 bytes left [ 42.406221][ T3711] EXT4-fs (loop2): 1 truncate cleaned up [ 42.412264][ T3711] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 42.465250][ T3711] EXT4-fs error (device loop2): ext4_map_blocks:672: inode #2: block 5: comm syz.2.119: lblock 0 mapped to illegal pblock 5 (length 1) [ 42.487510][ T3711] EXT4-fs warning (device loop2): dx_probe:793: inode #2: lblock 0: comm syz.2.119: error -117 reading directory block [ 42.503605][ T3711] EXT4-fs error (device loop2): ext4_map_blocks:672: inode #2: block 5: comm syz.2.119: lblock 0 mapped to illegal pblock 5 (length 1) [ 42.520520][ T3711] EXT4-fs warning (device loop2): dx_probe:793: inode #2: lblock 0: comm syz.2.119: error -117 reading directory block [ 42.635141][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 42.806190][ T3771] IPv6: addrconf: prefix option has invalid lifetime [ 42.843116][ T3774] loop0: detected capacity change from 0 to 512 [ 42.905955][ T3774] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 42.950171][ T3774] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 42.986060][ T3774] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec02c, mo2=0002] [ 43.039392][ T3774] System zones: 0-2, 18-18, 34-34 [ 43.115058][ T3774] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 43.153374][ T3798] loop3: detected capacity change from 0 to 1024 [ 43.175262][ T3798] EXT4-fs: Ignoring removed orlov option [ 43.180971][ T3798] EXT4-fs: Ignoring removed nomblk_io_submit option [ 43.210990][ T3774] EXT4-fs (loop0): 1 truncate cleaned up [ 43.225950][ T3774] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.246495][ T3798] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.395122][ T3815] mmap: syz.4.165 (3815) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 43.412904][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.429154][ T3815] loop4: detected capacity change from 0 to 1024 [ 43.435356][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.457327][ T3815] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 43.507803][ T3821] loop1: detected capacity change from 0 to 4096 [ 43.508189][ T3815] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.560100][ T3821] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.606857][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.629792][ T3837] Cannot find add_set index 0 as target [ 43.642162][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.722916][ T3848] loop4: detected capacity change from 0 to 764 [ 43.737714][ T3848] rock: directory entry would overflow storage [ 43.743949][ T3848] rock: sig=0x4654, size=5, remaining=4 [ 43.792148][ T3850] netlink: 12 bytes leftover after parsing attributes in process `syz.0.181'. [ 44.112577][ T3857] syz.1.185 (3857) used greatest stack depth: 10808 bytes left [ 44.137967][ T3875] netlink: 4 bytes leftover after parsing attributes in process `syz.0.192'. [ 44.269939][ T3885] serio: Serial port ttyS3 [ 44.322150][ T29] kauditd_printk_skb: 268 callbacks suppressed [ 44.322165][ T29] audit: type=1400 audit(1743419672.091:419): avc: denied { write } for pid=3889 comm="syz.0.199" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 44.374107][ T29] audit: type=1400 audit(1743419672.141:420): avc: denied { relabelfrom } for pid=3897 comm="syz.3.202" name="" dev="pipefs" ino=4940 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 44.460569][ T3906] netlink: 'syz.1.206': attribute type 11 has an invalid length. [ 44.468490][ T3906] netlink: 44 bytes leftover after parsing attributes in process `syz.1.206'. [ 44.471403][ T29] audit: type=1326 audit(1743419672.241:421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3909 comm="syz.3.207" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fdf6b4bd169 code=0x0 [ 44.525378][ T29] audit: type=1400 audit(1743419672.291:422): avc: denied { write } for pid=3909 comm="syz.3.207" name="ns" dev="proc" ino=5863 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 44.547180][ T29] audit: type=1400 audit(1743419672.291:423): avc: denied { add_name } for pid=3909 comm="syz.3.207" name="memory.events" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 44.567856][ T29] audit: type=1400 audit(1743419672.291:424): avc: denied { create } for pid=3909 comm="syz.3.207" name="memory.events" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 44.588777][ T29] audit: type=1400 audit(1743419672.291:425): avc: denied { associate } for pid=3909 comm="syz.3.207" name="memory.events" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 44.620331][ T3915] netlink: 'syz.2.210': attribute type 15 has an invalid length. [ 44.632529][ T29] audit: type=1326 audit(1743419672.401:426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3918 comm="syz.1.212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11bd40d169 code=0x7ffc0000 [ 44.656125][ T29] audit: type=1326 audit(1743419672.401:427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3918 comm="syz.1.212" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f11bd40d169 code=0x7ffc0000 [ 44.700294][ T29] audit: type=1400 audit(1743419672.471:428): avc: denied { read } for pid=3920 comm="syz.2.213" name="usbmon1" dev="devtmpfs" ino=143 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 44.723822][ T3917] loop0: detected capacity change from 0 to 512 [ 44.737399][ T3917] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.211: bg 0: block 248: padding at end of block bitmap is not set [ 44.752057][ T3917] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.211: Failed to acquire dquot type 1 [ 44.764032][ T3917] EXT4-fs (loop0): 1 truncate cleaned up [ 44.770084][ T3917] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.782787][ T3917] ext4 filesystem being mounted at /47/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.805523][ T3917] syz.0.211 (3917) used greatest stack depth: 9216 bytes left [ 44.814081][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.973572][ T3937] infiniband syz!: set active [ 44.978625][ T3937] infiniband syz!: added team_slave_0 [ 44.988071][ T3943] netlink: 'syz.4.221': attribute type 2 has an invalid length. [ 45.003015][ T3937] RDS/IB: syz!: added [ 45.007462][ T3937] smc: adding ib device syz! with port count 1 [ 45.016085][ T3937] smc: ib device syz! port 1 has pnetid [ 45.116518][ T3955] loop1: detected capacity change from 0 to 256 [ 45.203212][ T3963] loop1: detected capacity change from 0 to 1024 [ 45.215367][ T3963] EXT4-fs: Ignoring removed orlov option [ 45.221293][ T3963] EXT4-fs: Ignoring removed nomblk_io_submit option [ 45.247340][ T3963] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.283609][ T3972] loop0: detected capacity change from 0 to 2048 [ 45.292212][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.363581][ T3972] loop0: unable to read partition table [ 45.365394][ T3984] netlink: 8 bytes leftover after parsing attributes in process `syz.1.239'. [ 45.374325][ T3972] loop0: partition table beyond EOD, truncated [ 45.378223][ T3984] netlink: 8 bytes leftover after parsing attributes in process `syz.1.239'. [ 45.384245][ T3972] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 45.527456][ T4004] loop1: detected capacity change from 0 to 512 [ 45.540555][ T4004] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 45.609044][ T4004] EXT4-fs error (device loop1): ext4_orphan_get:1416: comm syz.1.249: bad orphan inode 131083 [ 45.626530][ T4004] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.706990][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.718726][ T4020] Driver unsupported XDP return value 0 on prog (id 94) dev N/A, expect packet loss! [ 45.829715][ T4034] netlink: 8 bytes leftover after parsing attributes in process `syz.3.260'. [ 45.861280][ T4040] netlink: 8 bytes leftover after parsing attributes in process `syz.0.264'. [ 45.870179][ T4040] netlink: 4 bytes leftover after parsing attributes in process `syz.0.264'. [ 45.882035][ T4038] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 45.890440][ T4038] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 45.899589][ T4040] wireguard0: entered promiscuous mode [ 45.905210][ T4040] wireguard0: entered allmulticast mode [ 45.916490][ T4047] netlink: 28 bytes leftover after parsing attributes in process `syz.2.267'. [ 45.925441][ T4047] netlink: 28 bytes leftover after parsing attributes in process `syz.2.267'. [ 45.985074][ T4054] syz.2.272 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 46.006625][ T4057] capability: warning: `syz.0.270' uses 32-bit capabilities (legacy support in use) [ 46.047503][ T4059] loop4: detected capacity change from 0 to 4096 [ 46.069406][ T4059] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.097899][ T4063] loop2: detected capacity change from 0 to 512 [ 46.147185][ T4063] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 46.175438][ T4063] ext4 filesystem being mounted at /54/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.194034][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.216562][ T4063] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 46.323343][ T4100] tun0: tun_chr_ioctl cmd 1074025675 [ 46.328881][ T4100] tun0: persist enabled [ 46.416985][ T4117] netlink: 8 bytes leftover after parsing attributes in process `syz.1.297'. [ 46.489588][ T4136] loop3: detected capacity change from 0 to 512 [ 46.508916][ T4136] EXT4-fs (loop3): 1 orphan inode deleted [ 46.516945][ T4136] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.536739][ T38] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 1 [ 46.573208][ T4136] ext4 filesystem being mounted at /64/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.623896][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.664763][ T3448] kernel write not supported for file /cpu/0/msr (pid: 3448 comm: kworker/0:5) [ 46.705291][ T4166] Zero length message leads to an empty skb [ 46.731369][ T4170] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=5 sclass=netlink_xfrm_socket pid=4170 comm=syz.3.320 [ 46.749802][ T4172] loop2: detected capacity change from 0 to 512 [ 46.764463][ T4172] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 46.786792][ T4172] EXT4-fs (loop2): 1 truncate cleaned up [ 46.796516][ T4175] loop3: detected capacity change from 0 to 164 [ 46.803722][ T4175] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 46.812451][ T4172] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.872992][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.922121][ T4183] pimreg0: tun_chr_ioctl cmd 35108 [ 47.101646][ T4215] loop2: detected capacity change from 0 to 512 [ 47.110594][ T4215] EXT4-fs: Ignoring removed nomblk_io_submit option [ 47.120358][ T4215] EXT4-fs: Ignoring removed mblk_io_submit option [ 47.135562][ T4215] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 47.151595][ T4215] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 47.162480][ T4215] EXT4-fs (loop2): 1 truncate cleaned up [ 47.172330][ T4215] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.212863][ T4215] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 47.252314][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.392881][ T4251] loop2: detected capacity change from 0 to 8192 [ 47.423774][ T4251] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 47.520920][ T4269] netlink: 'syz.1.366': attribute type 3 has an invalid length. [ 47.658778][ T4291] bond1: entered promiscuous mode [ 47.663887][ T4291] bond1: entered allmulticast mode [ 47.674641][ T4294] xt_hashlimit: max too large, truncated to 1048576 [ 47.690545][ T4291] 8021q: adding VLAN 0 to HW filter on device bond1 [ 47.705052][ T4291] bond1 (unregistering): Released all slaves [ 47.755756][ T4300] veth1_macvtap: left promiscuous mode [ 47.799644][ T4307] loop3: detected capacity change from 0 to 256 [ 47.823462][ T4307] FAT-fs (loop3): error, corrupted file size (i_pos 196, 2097162) [ 47.831378][ T4307] FAT-fs (loop3): Filesystem has been set read-only [ 48.097801][ T4335] process 'syz.1.397' launched './file0' with NULL argv: empty string added [ 48.150932][ T4343] program syz.1.400 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 48.207159][ T4352] loop1: detected capacity change from 0 to 512 [ 48.218796][ T4352] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.235099][ T4352] ext4 filesystem being mounted at /78/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.260769][ T4352] EXT4-fs error (device loop1): ext4_do_update_inode:5194: inode #2: comm syz.1.403: corrupted inode contents [ 48.272724][ T4351] loop2: detected capacity change from 0 to 8192 [ 48.290201][ T4352] EXT4-fs error (device loop1): ext4_dirty_inode:6086: inode #2: comm syz.1.403: mark_inode_dirty error [ 48.296768][ T4351] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 2070) [ 48.310112][ T4351] FAT-fs (loop2): Filesystem has been set read-only [ 48.310524][ T4352] EXT4-fs error (device loop1): ext4_do_update_inode:5194: inode #2: comm syz.1.403: corrupted inode contents [ 48.329366][ T4352] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #2: comm syz.1.403: mark_inode_dirty error [ 48.329831][ T4351] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 2070) [ 48.438446][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.526486][ T4394] program syz.2.418 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 48.568578][ T4398] Cannot find set identified by id 0 to match [ 48.581478][ T4402] loop2: detected capacity change from 0 to 512 [ 48.587976][ T4392] loop1: detected capacity change from 0 to 8192 [ 48.611701][ T4402] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.629817][ T4402] ext4 filesystem being mounted at /96/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.676924][ T4402] EXT4-fs error (device loop2): ext4_do_update_inode:5194: inode #2: comm syz.2.422: corrupted inode contents [ 48.694661][ T4402] EXT4-fs error (device loop2): ext4_dirty_inode:6086: inode #2: comm syz.2.422: mark_inode_dirty error [ 48.755376][ T4419] netlink: 'syz.4.430': attribute type 21 has an invalid length. [ 48.774845][ T4402] EXT4-fs error (device loop2): ext4_do_update_inode:5194: inode #2: comm syz.2.422: corrupted inode contents [ 48.788288][ T4402] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #2: comm syz.2.422: mark_inode_dirty error [ 48.815165][ T4425] netlink: 'syz.3.431': attribute type 1 has an invalid length. [ 48.900838][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.982710][ T4435] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 48.991501][ T4435] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 49.000386][ T4435] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 49.009165][ T4435] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 49.197152][ T4457] loop4: detected capacity change from 0 to 256 [ 49.220295][ T4457] vfat: Bad value for 'shortname' [ 49.374625][ T4471] loop0: detected capacity change from 0 to 512 [ 49.382686][ T4471] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 49.410727][ T4471] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 49.419777][ T4471] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 49.433838][ T4471] System zones: 0-2, 18-18, 34-34 [ 49.446173][ T4471] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 49.481837][ T4485] __nla_validate_parse: 13 callbacks suppressed [ 49.481863][ T4485] netlink: 76 bytes leftover after parsing attributes in process `syz.1.455'. [ 49.533375][ T4471] EXT4-fs (loop0): 1 truncate cleaned up [ 49.539898][ T4471] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.564400][ T4489] netlink: 104 bytes leftover after parsing attributes in process `syz.1.461'. [ 49.618565][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.651058][ T4496] loop4: detected capacity change from 0 to 512 [ 49.669721][ T4499] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 49.686865][ T4496] EXT4-fs (loop4): blocks per group (255) and clusters per group (8192) inconsistent [ 49.697577][ T29] kauditd_printk_skb: 127 callbacks suppressed [ 49.697620][ T29] audit: type=1400 audit(1743419677.471:553): avc: denied { write } for pid=4501 comm="syz.1.467" path="socket:[6925]" dev="sockfs" ino=6925 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 49.774979][ T29] audit: type=1400 audit(1743419677.471:554): avc: denied { nlmsg_read } for pid=4501 comm="syz.1.467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 49.795945][ T29] audit: type=1326 audit(1743419677.521:555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4504 comm="syz.1.469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11bd40d169 code=0x7ffc0000 [ 49.819449][ T29] audit: type=1326 audit(1743419677.521:556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4504 comm="syz.1.469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11bd40d169 code=0x7ffc0000 [ 49.842732][ T29] audit: type=1326 audit(1743419677.531:557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4504 comm="syz.1.469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f11bd40d169 code=0x7ffc0000 [ 49.866242][ T29] audit: type=1326 audit(1743419677.531:558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4504 comm="syz.1.469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11bd40d169 code=0x7ffc0000 [ 49.889559][ T29] audit: type=1326 audit(1743419677.531:559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4504 comm="syz.1.469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11bd40d169 code=0x7ffc0000 [ 49.912979][ T29] audit: type=1326 audit(1743419677.531:560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4504 comm="syz.1.469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f11bd40d169 code=0x7ffc0000 [ 49.936425][ T29] audit: type=1326 audit(1743419677.531:561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4504 comm="syz.1.469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11bd40d169 code=0x7ffc0000 [ 49.959711][ T29] audit: type=1326 audit(1743419677.531:562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4504 comm="syz.1.469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=251 compat=0 ip=0x7f11bd40d169 code=0x7ffc0000 [ 50.024046][ T4520] can0: slcan on ttyS3. [ 50.085302][ T4520] can0 (unregistered): slcan off ttyS3. [ 50.090969][ T4520] Falling back ldisc for ttyS3. [ 50.099584][ T4528] tun0: tun_chr_ioctl cmd 1074025677 [ 50.122169][ T4528] tun0: linktype set to 512 [ 50.253107][ T4550] loop0: detected capacity change from 0 to 512 [ 50.272074][ T4550] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.286287][ T4550] ext4 filesystem being mounted at /101/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.300395][ T4550] EXT4-fs error (device loop0): ext4_do_update_inode:5194: inode #2: comm syz.0.491: corrupted inode contents [ 50.313477][ T4550] EXT4-fs error (device loop0): ext4_dirty_inode:6086: inode #2: comm syz.0.491: mark_inode_dirty error [ 50.327084][ T4554] netlink: 32 bytes leftover after parsing attributes in process `syz.3.492'. [ 50.336579][ T4550] EXT4-fs error (device loop0): ext4_do_update_inode:5194: inode #2: comm syz.0.491: corrupted inode contents [ 50.403716][ T4550] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #2: comm syz.0.491: mark_inode_dirty error [ 50.457637][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.613660][ T4558] loop1: detected capacity change from 0 to 32768 [ 50.696484][ T4558] loop1: p1 p2 p3 < p5 p6 > [ 50.701162][ T4558] loop1: p1 size 242222080 extends beyond EOD, truncated [ 50.710812][ T4558] loop1: p2 start 4294967295 is beyond EOD, truncated [ 50.862513][ T4618] syz.1.522: attempt to access beyond end of device [ 50.862513][ T4618] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 51.009151][ T4649] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 51.040300][ T4654] loop1: detected capacity change from 0 to 128 [ 51.066537][ T4658] loop3: detected capacity change from 0 to 256 [ 51.243057][ T4684] netlink: 220 bytes leftover after parsing attributes in process `syz.3.552'. [ 51.339755][ T4698] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 51.345496][ T4699] loop2: detected capacity change from 0 to 512 [ 51.352416][ T4698] pim6reg0: linktype set to 821 [ 51.379663][ T4699] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.393801][ T4699] ext4 filesystem being mounted at /119/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.427732][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.511755][ T4731] loop2: detected capacity change from 0 to 256 [ 51.560854][ T4739] SELinux: Context system_u:object_r:man_t:s0 is not valid (left unmapped). [ 51.774613][ T4750] vhci_hcd: default hub control req: 0007 v0003 i0005 l0 [ 51.932519][ T4762] loop4: detected capacity change from 0 to 1024 [ 51.959473][ T4762] EXT4-fs: Ignoring removed orlov option [ 51.965285][ T4762] EXT4-fs: Ignoring removed nomblk_io_submit option [ 52.008008][ T4762] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.060731][ T4762] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 52.072385][ T4770] sctp: [Deprecated]: syz.2.587 (pid 4770) Use of int in max_burst socket option. [ 52.072385][ T4770] Use struct sctp_assoc_value instead [ 52.106747][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.185275][ T4774] loop2: detected capacity change from 0 to 256 [ 52.318920][ T4785] ip6gretap1: entered promiscuous mode [ 52.432040][ T4807] netlink: 'syz.0.606': attribute type 10 has an invalid length. [ 52.449433][ T4807] team0: Port device dummy0 added [ 52.498566][ T4807] team0: Port device dummy0 removed [ 52.513686][ T4807] bridge_slave_0: left allmulticast mode [ 52.519462][ T4807] bridge_slave_0: left promiscuous mode [ 52.525212][ T4807] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.532588][ T4820] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(6) [ 52.539191][ T4820] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 52.546749][ T4820] vhci_hcd vhci_hcd.0: Device attached [ 52.561414][ T4807] bridge_slave_1: left allmulticast mode [ 52.567507][ T4807] bridge_slave_1: left promiscuous mode [ 52.573411][ T4807] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.581753][ T4821] vhci_hcd: connection closed [ 52.581934][ T31] vhci_hcd: stop threads [ 52.591102][ T31] vhci_hcd: release socket [ 52.595761][ T31] vhci_hcd: disconnect device [ 52.606574][ T4807] bond0: (slave bond_slave_0): Releasing backup interface [ 52.627980][ T4807] bond0: (slave bond_slave_1): Releasing backup interface [ 52.641606][ T4836] netlink: 8 bytes leftover after parsing attributes in process `syz.1.619'. [ 52.643569][ T4807] team0: Port device team_slave_0 removed [ 52.650599][ T4836] netlink: 8 bytes leftover after parsing attributes in process `syz.1.619'. [ 52.667162][ T4807] team0: Port device team_slave_1 removed [ 52.677524][ T4807] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 52.685108][ T4807] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 52.699358][ T4807] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 52.706954][ T4807] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 52.737650][ T4840] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 52.822233][ T4854] SELinux: policydb version 1779250385 does not match my version range 15-34 [ 52.831356][ T4854] SELinux: failed to load policy [ 52.853763][ T4860] 9pnet_fd: Insufficient options for proto=fd [ 52.898672][ T4869] netlink: 12 bytes leftover after parsing attributes in process `syz.4.635'. [ 52.930565][ T4877] loop4: detected capacity change from 0 to 128 [ 52.940990][ T4877] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 52.955745][ T4877] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 52.994780][ T4887] netlink: 'syz.4.642': attribute type 1 has an invalid length. [ 53.002601][ T4887] netlink: 'syz.4.642': attribute type 2 has an invalid length. [ 53.011784][ T4889] netlink: 'syz.0.644': attribute type 13 has an invalid length. [ 53.069893][ T4896] netlink: 44 bytes leftover after parsing attributes in process `syz.4.647'. [ 53.126882][ T4889] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.136043][ T4889] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.145254][ T4889] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.145292][ T4889] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.173433][ T4896] netlink: 'syz.4.647': attribute type 2 has an invalid length. [ 53.173453][ T4896] netlink: 4 bytes leftover after parsing attributes in process `syz.4.647'. [ 53.363794][ T4928] loop0: detected capacity change from 0 to 512 [ 53.370868][ T4928] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 53.383698][ T4928] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 53.398545][ T4928] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 53.414131][ T4931] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 53.423981][ T4931] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 53.425427][ T4928] EXT4-fs (loop0): 1 truncate cleaned up [ 53.438847][ T4928] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.470581][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.651085][ T4974] pim6reg: entered allmulticast mode [ 53.658136][ T4974] pim6reg: left allmulticast mode [ 53.773882][ T4984] netlink: 8 bytes leftover after parsing attributes in process `syz.0.689'. [ 53.846802][ T4996] netlink: 'syz.3.695': attribute type 2 has an invalid length. [ 54.068242][ T5032] loop1: detected capacity change from 0 to 512 [ 54.075925][ T5032] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 54.103936][ T5032] EXT4-fs (loop1): 1 truncate cleaned up [ 54.111648][ T5032] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.318702][ T5059] SELinux: syz.4.725 (5059) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 54.394104][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.403920][ T5067] SELinux: failed to load policy [ 54.432506][ T5069] loop1: detected capacity change from 0 to 512 [ 54.446837][ T5069] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 54.477123][ T5069] EXT4-fs (loop1): 1 orphan inode deleted [ 54.482897][ T5069] EXT4-fs (loop1): 1 truncate cleaned up [ 54.490163][ T5069] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.507650][ T5069] EXT4-fs error (device loop1): empty_inline_dir:1785: inode #12: block 7: comm syz.1.730: bad entry in directory: directory entry overrun - offset=4, inode=13, rec_len=784, size=60 fake=0 [ 54.531333][ T5069] EXT4-fs (loop1): Remounting filesystem read-only [ 54.537953][ T5069] EXT4-fs warning (device loop1): empty_inline_dir:1792: bad inline directory (dir #12) - inode 13, rec_len 784, name_len 5inline size 60 [ 54.572078][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.631206][ T5092] SELinux: policydb version -843889552 does not match my version range 15-34 [ 54.642905][ T5096] loop0: detected capacity change from 0 to 128 [ 54.647455][ T5092] SELinux: failed to load policy [ 54.649777][ T5096] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 54.666900][ T5096] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 54.698043][ T5101] __nla_validate_parse: 3 callbacks suppressed [ 54.698058][ T5101] netlink: 4 bytes leftover after parsing attributes in process `syz.1.742'. [ 54.775123][ T5105] Falling back ldisc for ttyS3. [ 54.849860][ T29] kauditd_printk_skb: 279 callbacks suppressed [ 54.849878][ T29] audit: type=1400 audit(1743419682.621:842): avc: denied { connect } for pid=5128 comm="syz.2.757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 54.883828][ T29] audit: type=1400 audit(1743419682.651:843): avc: denied { block_suspend } for pid=5114 comm="syz.0.751" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 54.926163][ T5134] loop0: detected capacity change from 0 to 512 [ 54.934480][ T5132] netlink: 'syz.4.758': attribute type 21 has an invalid length. [ 54.944265][ T5132] netlink: 156 bytes leftover after parsing attributes in process `syz.4.758'. [ 54.953278][ T5132] netlink: 4 bytes leftover after parsing attributes in process `syz.4.758'. [ 54.966659][ T29] audit: type=1400 audit(1743419682.741:844): avc: denied { mounton } for pid=5135 comm="syz.1.760" path="/141/file0" dev="tmpfs" ino=743 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 54.991749][ T5142] loop2: detected capacity change from 0 to 128 [ 54.997656][ T5136] 9pnet: Could not find request transport: f [ 54.998684][ T5142] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 55.015408][ T5134] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=802c198, mo2=0002] [ 55.023747][ T5142] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 55.027246][ T5134] EXT4-fs error (device loop0): ext4_iget_extra_inode:4704: inode #15: comm syz.0.759: corrupted in-inode xattr: invalid ea_ino [ 55.050028][ T5134] EXT4-fs error (device loop0): ext4_orphan_get:1395: comm syz.0.759: couldn't read orphan inode 15 (err -117) [ 55.064843][ T56] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 55.065006][ T5134] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.094600][ T5144] IPv6: Can't replace route, no match found [ 55.100691][ T29] audit: type=1400 audit(1743419682.861:845): avc: denied { rename } for pid=5133 comm="syz.0.759" name="file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 55.122938][ T29] audit: type=1400 audit(1743419682.861:846): avc: denied { unlink } for pid=5133 comm="syz.0.759" name="bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 55.144637][ T29] audit: type=1400 audit(1743419682.861:847): avc: denied { rename } for pid=5133 comm="syz.0.759" name="bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 55.166283][ T29] audit: type=1400 audit(1743419682.861:848): avc: denied { unlink } for pid=5133 comm="syz.0.759" name="file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 55.204515][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.213065][ T29] audit: type=1400 audit(1743419682.981:849): avc: denied { mounton } for pid=5151 comm="syz.1.768" path="/143/file0" dev="tmpfs" ino=754 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 55.240958][ T5158] SELinux: policydb version 0 does not match my version range 15-34 [ 55.256953][ T5154] loop3: detected capacity change from 0 to 2048 [ 55.264867][ T5158] SELinux: failed to load policy [ 55.274173][ T5154] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.299157][ T29] audit: type=1400 audit(1743419683.071:850): avc: denied { ioctl } for pid=5152 comm="syz.3.770" path="/157/file0/bus" dev="loop3" ino=18 ioctlcmd=0x6616 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 55.340320][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.350531][ T5166] netlink: 76 bytes leftover after parsing attributes in process `syz.2.773'. [ 55.384120][ T5172] bridge0: port 1(macsec1) entered blocking state [ 55.390663][ T5172] bridge0: port 1(macsec1) entered disabled state [ 55.405391][ T5172] macsec1: entered allmulticast mode [ 55.410771][ T5172] bridge0: entered allmulticast mode [ 55.423022][ T5172] macsec1: left allmulticast mode [ 55.424456][ T29] audit: type=1400 audit(1743419683.191:851): avc: denied { create } for pid=5178 comm="syz.2.779" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 55.428235][ T5172] bridge0: left allmulticast mode [ 55.482671][ T5184] ip6gretap1: entered allmulticast mode [ 55.581117][ T5198] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=257 sclass=netlink_audit_socket pid=5198 comm=syz.4.789 [ 55.622694][ T5205] netlink: 277 bytes leftover after parsing attributes in process `syz.4.793'. [ 55.767142][ T5218] --map-set only usable from mangle table [ 55.767863][ T5225] sd 0:0:1:0: device reset [ 55.868450][ T5237] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5237 comm=syz.4.807 [ 56.089434][ T5259] netlink: 'syz.1.816': attribute type 1 has an invalid length. [ 56.165494][ T5274] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5274 comm=syz.1.823 [ 56.177697][ T5276] netlink: 4 bytes leftover after parsing attributes in process `syz.4.824'. [ 56.327961][ T5301] netlink: 28 bytes leftover after parsing attributes in process `syz.3.835'. [ 56.379543][ T5309] pim6reg: entered allmulticast mode [ 56.387235][ T5309] pim6reg: left allmulticast mode [ 56.494248][ T5322] netlink: 596 bytes leftover after parsing attributes in process `syz.4.845'. [ 56.527418][ T5326] xt_CT: No such helper "pptp" [ 56.832801][ T5370] netlink: 4 bytes leftover after parsing attributes in process `syz.2.868'. [ 56.841689][ T5370] netlink: 4 bytes leftover after parsing attributes in process `syz.2.868'. [ 57.141397][ T5425] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 57.184036][ T5431] loop1: detected capacity change from 0 to 2048 [ 57.306119][ T5456] loop3: detected capacity change from 0 to 1024 [ 57.340691][ T5456] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 57.379124][ T5456] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 27 with max blocks 1 with error 28 [ 57.392831][ T5456] EXT4-fs (loop3): This should not happen!! Data will be lost [ 57.392831][ T5456] [ 57.393880][ T5471] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 57.402503][ T5456] EXT4-fs (loop3): Total free blocks count 0 [ 57.402524][ T5456] EXT4-fs (loop3): Free/Dirty block details [ 57.402538][ T5456] EXT4-fs (loop3): free_blocks=68451041280 [ 57.402553][ T5456] EXT4-fs (loop3): dirty_blocks=32 [ 57.414740][ T5471] EXT4-fs (loop3): This should not happen!! Data will be lost [ 57.414740][ T5471] [ 57.414762][ T5471] EXT4-fs (loop3): Total free blocks count 0 [ 57.414778][ T5471] EXT4-fs (loop3): Free/Dirty block details [ 57.486379][ T5476] xt_hashlimit: max too large, truncated to 1048576 [ 57.503825][ T5476] Cannot find set identified by id 0 to match [ 57.522694][ T5483] loop0: detected capacity change from 0 to 512 [ 57.538643][ T5483] ext4 filesystem being mounted at /198/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 57.808949][ T5537] vlan0: entered promiscuous mode [ 57.814810][ T5537] vlan0: entered allmulticast mode [ 57.820157][ T5537] veth0_vlan: entered allmulticast mode [ 57.841784][ T5541] loop4: detected capacity change from 0 to 512 [ 57.856211][ T5541] EXT4-fs: Ignoring removed bh option [ 57.867993][ T5541] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 57.894612][ T5541] EXT4-fs (loop4): 1 truncate cleaned up [ 57.904325][ T5541] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 58.280054][ T5576] capability: warning: `syz.1.961' uses deprecated v2 capabilities in a way that may be insecure [ 58.297982][ T5578] syz_tun: entered promiscuous mode [ 58.575491][ T5611] loop4: detected capacity change from 0 to 1024 [ 58.656363][ T5620] loop0: detected capacity change from 0 to 512 [ 58.670333][ T5620] EXT4-fs warning (device loop0): dx_probe:848: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 58.681940][ T5620] EXT4-fs warning (device loop0): dx_probe:851: Enable large directory feature to access it [ 58.692226][ T5620] EXT4-fs warning (device loop0): dx_probe:936: inode #2: comm syz.0.981: Corrupt directory, running e2fsck is recommended [ 58.740679][ T5620] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 58.792655][ T5620] EXT4-fs error (device loop0): ext4_iget_extra_inode:4704: inode #15: comm syz.0.981: corrupted in-inode xattr: invalid ea_ino [ 58.817846][ T5620] EXT4-fs error (device loop0): ext4_orphan_get:1395: comm syz.0.981: couldn't read orphan inode 15 (err -117) [ 58.942994][ T5658] smc: net device bond0 applied user defined pnetid SYZ0 [ 58.958603][ T5658] smc: net device bond0 erased user defined pnetid SYZ0 [ 59.297306][ T5710] xt_hashlimit: size too large, truncated to 1048576 [ 59.409378][ T5721] ip6gretap1: entered allmulticast mode [ 59.844525][ T5741] __nla_validate_parse: 9 callbacks suppressed [ 59.844542][ T5741] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1034'. [ 59.963444][ T29] kauditd_printk_skb: 94 callbacks suppressed [ 59.963461][ T29] audit: type=1400 audit(1743419943.737:946): avc: denied { create } for pid=5748 comm="syz.0.1038" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 59.992771][ T29] audit: type=1400 audit(1743419943.737:947): avc: denied { write } for pid=5748 comm="syz.0.1038" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 60.015413][ T29] audit: type=1400 audit(1743419943.797:948): avc: denied { write } for pid=5751 comm="syz.0.1039" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 60.122741][ T5760] loop1: detected capacity change from 0 to 1024 [ 60.187738][ T5768] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1045'. [ 60.357880][ T29] audit: type=1400 audit(1743419944.137:949): avc: denied { append } for pid=5759 comm="syz.1.1042" path="/190/file1/memory.events" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 60.426969][ T29] audit: type=1326 audit(1743419944.207:950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5778 comm="syz.1.1050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11bd40d169 code=0x7ffc0000 [ 60.471482][ T29] audit: type=1326 audit(1743419944.227:951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5778 comm="syz.1.1050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=79 compat=0 ip=0x7f11bd40d169 code=0x7ffc0000 [ 60.497046][ T29] audit: type=1326 audit(1743419944.227:952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5778 comm="syz.1.1050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11bd40d169 code=0x7ffc0000 [ 60.591670][ T5794] loop1: detected capacity change from 0 to 1024 [ 60.881421][ T5819] loop1: detected capacity change from 0 to 2048 [ 60.912287][ T5826] loop4: detected capacity change from 0 to 512 [ 60.928968][ T5826] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #3: comm syz.4.1071: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 60.962973][ T5819] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 60.983616][ T29] audit: type=1400 audit(1743419944.727:953): avc: denied { map } for pid=5818 comm="syz.1.1069" path="/196/file2/file2" dev="loop1" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 61.032195][ T5837] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1076'. [ 61.043131][ T5837] bridge: RTM_NEWNEIGH with invalid ether address [ 61.062595][ T5826] EXT4-fs error (device loop4): ext4_quota_enable:7129: comm syz.4.1071: Bad quota inode: 3, type: 0 [ 61.083938][ T3418] EXT4-fs (loop1): Delayed block allocation failed for inode 16 at logical offset 0 with max blocks 1 with error 28 [ 61.084560][ T29] audit: type=1400 audit(1743419944.797:954): avc: denied { create } for pid=5834 comm="syz.0.1075" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 61.096317][ T3418] EXT4-fs (loop1): This should not happen!! Data will be lost [ 61.096317][ T3418] [ 61.096361][ T3418] EXT4-fs (loop1): Total free blocks count 0 [ 61.096376][ T3418] EXT4-fs (loop1): Free/Dirty block details [ 61.096390][ T3418] EXT4-fs (loop1): free_blocks=2415919120 [ 61.096404][ T3418] EXT4-fs (loop1): dirty_blocks=16 [ 61.096489][ T3418] EXT4-fs (loop1): Block reservation details [ 61.096501][ T3418] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 61.110660][ T5826] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 61.176996][ T5826] EXT4-fs (loop4): mount failed [ 61.185101][ T5839] loop0: detected capacity change from 0 to 1024 [ 61.202143][ T5839] EXT4-fs: Ignoring removed nobh option [ 61.207844][ T5839] EXT4-fs: Ignoring removed bh option [ 61.218024][ T29] audit: type=1326 audit(1743419944.997:955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5842 comm="syz.1.1078" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11bd40d169 code=0x7ffc0000 [ 61.262831][ T5847] A link change request failed with some changes committed already. Interface ip6gretap0 may have been left with an inconsistent configuration, please check. [ 61.285215][ T10] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 61.346674][ T5857] batadv_slave_1: entered promiscuous mode [ 61.361767][ T5856] batadv_slave_1: left promiscuous mode [ 61.436737][ T5868] loop4: detected capacity change from 0 to 512 [ 61.453084][ T5871] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1092'. [ 61.462768][ T5868] EXT4-fs: Ignoring removed nobh option [ 61.499318][ T5868] EXT4-fs error (device loop4): ext4_do_update_inode:5194: inode #16: comm %-'$]: corrupted inode contents [ 61.519659][ T5868] EXT4-fs (loop4): Remounting filesystem read-only [ 61.531923][ T5868] EXT4-fs (loop4): 1 truncate cleaned up [ 61.545070][ T38] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 61.555777][ T38] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 61.577337][ T5868] ext4 filesystem being mounted at /233/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.662808][ T38] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 61.843585][ T5898] loop4: detected capacity change from 0 to 1024 [ 61.878493][ T5898] EXT4-fs error (device loop4): ext4_xattr_inode_iget:437: inode #11: comm syz.4.1102: missing EA_INODE flag [ 61.892621][ T5898] EXT4-fs (loop4): Remounting filesystem read-only [ 61.915235][ T5898] EXT4-fs warning (device loop4): ext4_xattr_inode_dec_ref_all:1221: inode #18: comm syz.4.1102: ea_inode dec ref err=-30 [ 61.930685][ T5898] EXT4-fs warning (device loop4): ext4_evict_inode:277: xattr delete (err -30) [ 61.949812][ T5799] syz.2.1060 (5799) used greatest stack depth: 6968 bytes left [ 62.009724][ T5913] loop2: detected capacity change from 0 to 256 [ 62.027432][ T5913] FAT-fs (loop2): Directory bread(block 64) failed [ 62.041832][ T5913] FAT-fs (loop2): Directory bread(block 65) failed [ 62.056093][ T5913] FAT-fs (loop2): Directory bread(block 66) failed [ 62.062972][ T5913] FAT-fs (loop2): Directory bread(block 67) failed [ 62.070724][ T5913] FAT-fs (loop2): Directory bread(block 68) failed [ 62.077982][ T5913] FAT-fs (loop2): Directory bread(block 69) failed [ 62.087400][ T5921] loop4: detected capacity change from 0 to 128 [ 62.094593][ T5913] FAT-fs (loop2): Directory bread(block 70) failed [ 62.104887][ T5913] FAT-fs (loop2): Directory bread(block 71) failed [ 62.113053][ T5913] FAT-fs (loop2): Directory bread(block 72) failed [ 62.121215][ T5913] FAT-fs (loop2): Directory bread(block 73) failed [ 62.156803][ T5913] syz.2.1108: attempt to access beyond end of device [ 62.156803][ T5913] loop2: rw=524288, sector=1800, nr_sectors = 20 limit=256 [ 62.174872][ T5913] syz.2.1108: attempt to access beyond end of device [ 62.174872][ T5913] loop2: rw=0, sector=1800, nr_sectors = 8 limit=256 [ 62.255175][ T10] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 62.315072][ T5948] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1124'. [ 62.541082][ T5974] loop0: detected capacity change from 0 to 512 [ 62.556503][ T5974] EXT4-fs: Ignoring removed bh option [ 62.562942][ T5974] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 62.584699][ T5974] EXT4-fs (loop0): 1 truncate cleaned up [ 62.599660][ T5974] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 62.709544][ T5998] SELinux: syz.4.1140 (5998) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 62.806956][ T6014] loop2: detected capacity change from 0 to 512 [ 62.813586][ T6014] EXT4-fs: Ignoring removed bh option [ 62.819493][ T6014] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 62.838562][ T6014] EXT4-fs (loop2): 1 truncate cleaned up [ 62.865038][ T6014] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 62.894365][ T6025] new mount options do not match the existing superblock, will be ignored [ 62.941168][ T6031] netlink: 'syz.1.1159': attribute type 3 has an invalid length. [ 63.038289][ T6048] loop4: detected capacity change from 0 to 128 [ 63.047768][ T6048] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 63.060408][ T6048] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 63.244881][ T6060] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1170'. [ 63.265901][ T6057] loop1: detected capacity change from 0 to 512 [ 63.277309][ T6057] EXT4-fs: Ignoring removed bh option [ 63.283627][ T6057] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 63.303154][ T6057] EXT4-fs (loop1): 1 truncate cleaned up [ 63.318611][ T6057] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 63.351119][ T6076] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1176'. [ 63.457735][ T6090] loop0: detected capacity change from 0 to 2048 [ 64.130112][ T6120] loop3: detected capacity change from 0 to 512 [ 64.140497][ T6120] EXT4-fs: Ignoring removed bh option [ 64.146609][ T6120] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 64.160608][ T6120] EXT4-fs (loop3): 1 truncate cleaned up [ 64.181727][ T6120] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 64.221211][ T6131] ================================================================== [ 64.229350][ T6131] BUG: KCSAN: data-race in __dentry_kill / fast_dput [ 64.236074][ T6131] [ 64.238423][ T6131] write to 0xffff88810637f790 of 8 bytes by task 6132 on cpu 0: [ 64.246063][ T6131] __dentry_kill+0x13e/0x4c0 [ 64.250693][ T6131] dput+0x5c/0xd0 [ 64.254372][ T6131] step_into+0x226/0x860 [ 64.258655][ T6131] path_openat+0x141f/0x2000 [ 64.263299][ T6131] do_filp_open+0x115/0x240 [ 64.267890][ T6131] io_openat2+0x284/0x3a0 [ 64.272252][ T6131] io_openat+0x1a/0x30 [ 64.276426][ T6131] io_issue_sqe+0x1a9/0xaf0 [ 64.280946][ T6131] io_wq_submit_work+0x3fb/0x550 [ 64.285900][ T6131] io_worker_handle_work+0x487/0x9f0 [ 64.291235][ T6131] io_wq_worker+0x277/0x850 [ 64.295763][ T6131] ret_from_fork+0x4b/0x60 [ 64.300216][ T6131] ret_from_fork_asm+0x1a/0x30 [ 64.305000][ T6131] [ 64.307356][ T6131] read to 0xffff88810637f790 of 8 bytes by task 6131 on cpu 1: [ 64.314918][ T6131] fast_dput+0x65/0x2c0 [ 64.319104][ T6131] dput+0x24/0xd0 [ 64.322762][ T6131] step_into+0x226/0x860 [ 64.327058][ T6131] path_openat+0x141f/0x2000 [ 64.331672][ T6131] do_filp_open+0x115/0x240 [ 64.336188][ T6131] io_openat2+0x284/0x3a0 [ 64.340538][ T6131] io_openat+0x1a/0x30 [ 64.344626][ T6131] io_issue_sqe+0x1a9/0xaf0 [ 64.349136][ T6131] io_wq_submit_work+0x3fb/0x550 [ 64.354085][ T6131] io_worker_handle_work+0x487/0x9f0 [ 64.359390][ T6131] io_wq_worker+0x277/0x850 [ 64.363900][ T6131] ret_from_fork+0x4b/0x60 [ 64.368329][ T6131] ret_from_fork_asm+0x1a/0x30 [ 64.373102][ T6131] [ 64.375430][ T6131] value changed: 0xffff8882375e7008 -> 0x0000000000000000 [ 64.382536][ T6131] [ 64.384861][ T6131] Reported by Kernel Concurrency Sanitizer on: [ 64.391030][ T6131] CPU: 1 UID: 0 PID: 6131 Comm: iou-wrk-6123 Not tainted 6.14.0-syzkaller-10892-g4e82c87058f4 #0 PREEMPT(voluntary) [ 64.403285][ T6131] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 64.413360][ T6131] ================================================================== [ 68.816045][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 68.827964][ T29] kauditd_printk_skb: 51 callbacks suppressed [ 68.827978][ T29] audit: type=1400 audit(1743420208.606:1001): avc: denied { read } for pid=2987 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 68.856390][ T29] audit: type=1400 audit(1743420208.606:1002): avc: denied { search } for pid=2987 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 68.878059][ T29] audit: type=1400 audit(1743420208.606:1003): avc: denied { append } for pid=2987 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 68.900405][ T29] audit: type=1400 audit(1743420208.606:1004): avc: denied { open } for pid=2987 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 68.923014][ T29] audit: type=1400 audit(1743420208.606:1005): avc: denied { getattr } for pid=2987 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1