last executing test programs: 1.242740985s ago: executing program 4 (id=1373): mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x7, 0x4, 0x3e0, 0x110, 0x0, 0x110, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@remote, @loopback, @local, 0x1, 0x1}}}, {{@arp={@multicast2, @private=0xa010100, 0xff, 0xffffff00, 0xc, 0x4, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xbe9240b8a223bba0]}}, {@mac=@dev={'\xaa\xaa\xaa\xaa\xaa', 0x24}, {[0xff, 0x0, 0xff, 0xff, 0xff]}}, 0x2, 0x6, 0x23b0, 0x9dd7, 0x80, 0x9, 'veth1_vlan\x00', 'ip_vti0\x00', {0xff}, {0xff}, 0x0, 0x12}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "716ebd2e1aa0cc683e62f312359594df00da56317f76121697127951fdba"}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x430) 1.169951318s ago: executing program 1 (id=1378): mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) r0 = shmget$private(0x0, 0x13000, 0x2, &(0x7f0000fed000/0x13000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) 1.11591059s ago: executing program 1 (id=1380): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000019300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000d40)={0x24, 0x2, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x3c06}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x20000100) 1.097103711s ago: executing program 4 (id=1381): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2}]}, 0x4c}}, 0x0) 1.041696244s ago: executing program 4 (id=1385): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000380)='kfree\x00', r0, 0x0, 0x4804}, 0x18) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)) 1.027962854s ago: executing program 1 (id=1386): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) write$tun(r0, &(0x7f0000000f00)=ANY=[@ANYBLOB="000086dd00051100000800"], 0x6e) 961.200587ms ago: executing program 4 (id=1400): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 929.657448ms ago: executing program 1 (id=1393): r0 = openat(0xffffffffffffff9c, &(0x7f0000000740)='./file1\x00', 0x183042, 0x15) truncate(&(0x7f00000000c0)='./file1\x00', 0x6e3) lseek(r0, 0x5, 0x4) 868.090211ms ago: executing program 1 (id=1398): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000080000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000100000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x10) lsm_get_self_attr(0x64, 0x0, 0x0, 0x0) 793.925415ms ago: executing program 1 (id=1403): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 789.336295ms ago: executing program 0 (id=1405): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000180)={0x8, {{0xa, 0x4e21, 0xa3f, @ipv4={'\x00', '\xff\xff', @loopback}, 0xbfd}}, {{0xa, 0x4e20, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}, 0x40}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000180)=""/214, &(0x7f0000000080)=0xd6) 755.632917ms ago: executing program 0 (id=1407): setresuid(0xee01, 0xee00, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) 734.216768ms ago: executing program 0 (id=1409): r0 = syz_open_procfs(0x0, &(0x7f0000000380)='map_files\x00') getdents64(r0, &(0x7f0000000fc0)=""/224, 0xe0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 707.670829ms ago: executing program 0 (id=1412): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x4000, &(0x7f00000001c0)={[{@usrquota}, {@grpjquota}, {@nodelalloc}]}, 0x3, 0x4bc, &(0x7f0000000a40)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0xc2042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20) 581.851334ms ago: executing program 0 (id=1415): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x2004000, &(0x7f0000000040)={[{@nogrpid}, {@min_batch_time={'min_batch_time', 0x3d, 0x1}}, {@usrjquota}]}, 0xfe, 0x563, &(0x7f00000007c0)="$eJzs3c9rHFUcAPDvbHbbpK02BSnoQQI9WKndtIk/KnioR9FiQe91SaahZNMt2U1pYsH2oBcvUgQRC+If4N1j8R/wryhooUgJevASmWQ22Ta7m1/bZHU/H5j2vZnZefPmzXv5vp1dNoCBNZb9U4h4OSK+SSKOt2wrRr5xbG2/5Se3p7IliZWVT/5MIsnXNfdP8v+PNjPFiF+/jDhT2FxufXFptlKtpvN5frwxd2O8vrh09tpcZSadSa9PTE5eeGty4t133u5ZXV+//Pf3Hz/44MLXp5a/+/nRiXtJXIxj+bbWeuzBndbMWIzl16QUF5/Z8XwPCusnyUGfALsylPfzUmRjwPEYyns98P/3RUSsAANpJBL9HwZUMw5ozu035sHDBxiV7J/H769NgDbXv7j23kgMr86NjiwnT82MsvnuaA/Kz8r45Y/797Ilevc+BMCW7tyNiHPF4ubxL8nHv907t419ni3D+Af750EW/7zRLv4prMc/0Sb+Odqm7+7G1v2/8KgHxXSUxX/vtY1/1x9ajQ7luRciRkajlFy9Vk2zse3FiDgdpcNZvtvznAvLD1c6bWuN/7IlK78ZC+bn8ah4+OnXTFcalb3UudXjuxGvtI1/k/X2T9q0f3Y9Lm+zjJPp/Vc7bdu6/s/Xyk8Rr7Vt/40nWkn355Pjq/fDePOu2Oyvr07+1qn8g65/1v5Hutd/NGl9XlvfeRk/Dv+Tdtq22/v/UPLpavpQvu5WpdGYPx9xKPlo8/qJjdc28839s/qfPtV9/Gt3/49ExGfbrH+3mXQ/tP/0jtp/54mHH37+Q6fy8/qXomv7v7maOp2v2c74t90T3Mu1AwAAAAAAgH5TiIhjkRTK6+lCoVxe+3zHS3GkUK3VG2eu1hauT8fqd2VHo1RoPuk+vpZPmp9/GG3JTzyTn4yIExHx7dDIar48VatOH3TlAQAAAAAAAAAAAAAAAAAAoE8c7fD9/8zvQwd9dsBz5ye/YXBt2f978UtPQF/a7d//+R6fB7D/xP8wuPR/GFz6Pwwu/R8Gl/4Pg0v/h8Gl/wMAAAAAAAAAAAAAAAAAAAAAAAAAAEBPXb50KVtWlp/cnsry0zcXF2ZrN89Op/XZ8tzCVHmqNn+jPFOrzVTT8lRtbqvjVWu1G+cnYuHWeCOtN8bri0tX5moL1xtXrs1VZtIraWlfagUAAAAAAAAAAAAAAAAAAAD/LfXFpdlKtZrOS/RzYvg5HfnO3o9T7IfrI7HjRBLd9znokQkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANvwbAAD//+f9MzI=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0x0) pwritev2(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff", 0xfdef}], 0x1, 0xe7b, 0x0, 0x0) 436.826621ms ago: executing program 0 (id=1432): r0 = msgget$private(0x0, 0x3ac) msgrcv(r0, 0x0, 0x0, 0xd3ee73c716b4091b, 0x2000) msgsnd(r0, &(0x7f0000002500)=ANY=[@ANYBLOB="a85ffe2b03feb67d"], 0x8, 0x0) 409.100902ms ago: executing program 3 (id=1424): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$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") setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_access\x00', &(0x7f0000001440)=ANY=[@ANYBLOB="0200000001000000000000000400050000000000100000000000000020"], 0x24, 0x3) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffed3) 254.911609ms ago: executing program 3 (id=1426): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='sys_enter\x00', r0}, 0x18) setregid(0x0, 0x0) 254.339699ms ago: executing program 2 (id=1427): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f00000014c0), 0x1, 0x799, &(0x7f0000000800)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020660b, &(0x7f0000000140)={0x1000000, 0x10000002000003, 0x2}) 203.055431ms ago: executing program 2 (id=1428): r0 = socket(0x28, 0x5, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 202.453281ms ago: executing program 3 (id=1439): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r1, 0x1, 0x2, 0x0, {{}, {0x0, 0x410c}, {0x4c, 0x14, {0xfffffff0, @link='broadcast-link\x00'}}}}, 0x68}, 0x1, 0x0, 0x0, 0x4008855}, 0x0) 151.845983ms ago: executing program 2 (id=1429): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c80)={'ip6gre0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001240)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x4000000, {0x0, 0x0, 0x0, r1, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0xa}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x449, 0x2, [@TCA_TBF_RTAB={0x404, 0x2, [0x1, 0x0, 0x1fc, 0x0, 0xfffffc80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3f, 0x0, 0x0, 0x2, 0xffffffff, 0x2, 0xfff, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xfffffffc, 0xd, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xbab, 0x0, 0x272, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x4, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x0, 0xb97, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x5e, 0xfffffffc, 0x8, 0x0, 0x0, 0x400000, 0x7, 0x4, 0xc, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xb3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x400, 0x0, 0x0, 0xd79, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x75, 0x100, 0x0, 0x8, 0xfffffffd, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x8, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x0, 0x0, 0x0, 0xfffc, 0x6}, {0xff}, 0x0, 0x7f}}]}}]}, 0x45c}}, 0x0) 149.137443ms ago: executing program 3 (id=1441): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000240)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socketpair$unix(0x1, 0x2, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) 117.363915ms ago: executing program 2 (id=1430): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000efffffff850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) set_tid_address(0x0) 117.291835ms ago: executing program 3 (id=1431): capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x5, 0x0, 0x81, 0xffffffff}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KIOCSOUND(r0, 0x4b2f, 0x2) 97.551596ms ago: executing program 4 (id=1433): capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000280)={0x200000, 0x200000, 0x0, 0x0, 0x5989}) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400191809004beafd0d3602028447000b4e230f02000500a2bc5603ca00000f7f89004e00200000000101ff05c00e03000200000000000100000000005839c97b910000", 0x48}], 0x1) 79.020537ms ago: executing program 3 (id=1434): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f00000001c0)={0x0, 0xea60}, 0x10) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) 78.557217ms ago: executing program 2 (id=1446): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x4098, &(0x7f0000000080)={[{@nogrpid}, {@errors_remount}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x66}}, {@nodioread_nolock}, {@nodiscard}, {@noquota}]}, 0x3, 0x438, &(0x7f0000000d80)="$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") r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x389b0d52417bb201) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x6a000}], 0x1, 0x7000, 0x0, 0x1e) 75.386147ms ago: executing program 4 (id=1435): r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001900), 0x2, 0x0) io_setup(0x3, &(0x7f0000003d80)=0x0) io_submit(r1, 0x1, &(0x7f0000006380)=[&(0x7f0000003e80)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000003dc0)="0c4b06", 0x3, 0x3ff, 0x0, 0x2}]) 0s ago: executing program 2 (id=1436): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x1, &(0x7f0000006680)) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0xe, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.159' (ED25519) to the list of known hosts. [ 26.591436][ T29] audit: type=1400 audit(1764088658.832:62): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.615066][ T29] audit: type=1400 audit(1764088658.862:63): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.615846][ T3302] cgroup: Unknown subsys name 'net' [ 26.643889][ T29] audit: type=1400 audit(1764088658.882:64): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.744971][ T3302] cgroup: Unknown subsys name 'cpuset' [ 26.751181][ T3302] cgroup: Unknown subsys name 'rlimit' [ 26.900016][ T29] audit: type=1400 audit(1764088659.142:65): avc: denied { setattr } for pid=3302 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.923402][ T29] audit: type=1400 audit(1764088659.142:66): avc: denied { create } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.943867][ T29] audit: type=1400 audit(1764088659.142:67): avc: denied { write } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.964225][ T29] audit: type=1400 audit(1764088659.142:68): avc: denied { read } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.971229][ T3304] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.984772][ T29] audit: type=1400 audit(1764088659.152:69): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.018601][ T29] audit: type=1400 audit(1764088659.152:70): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 27.042195][ T29] audit: type=1400 audit(1764088659.242:71): avc: denied { relabelto } for pid=3304 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.069843][ T3302] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.048791][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 28.155060][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.162250][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.169754][ T3312] bridge_slave_0: entered allmulticast mode [ 28.176194][ T3312] bridge_slave_0: entered promiscuous mode [ 28.209194][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.216408][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.223808][ T3312] bridge_slave_1: entered allmulticast mode [ 28.230229][ T3312] bridge_slave_1: entered promiscuous mode [ 28.249518][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.278969][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.288987][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 28.302578][ T3318] chnl_net:caif_netlink_parms(): no params data found [ 28.330791][ T3312] team0: Port device team_slave_0 added [ 28.350395][ T3320] chnl_net:caif_netlink_parms(): no params data found [ 28.360049][ T3312] team0: Port device team_slave_1 added [ 28.385763][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.392788][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.418925][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.433737][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.440765][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 28.466921][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.487732][ T3317] chnl_net:caif_netlink_parms(): no params data found [ 28.551963][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.559128][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.566525][ T3311] bridge_slave_0: entered allmulticast mode [ 28.572904][ T3311] bridge_slave_0: entered promiscuous mode [ 28.584328][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.591553][ T3318] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.598830][ T3318] bridge_slave_0: entered allmulticast mode [ 28.605523][ T3318] bridge_slave_0: entered promiscuous mode [ 28.616456][ T3312] hsr_slave_0: entered promiscuous mode [ 28.622694][ T3312] hsr_slave_1: entered promiscuous mode [ 28.633770][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.640880][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.648027][ T3311] bridge_slave_1: entered allmulticast mode [ 28.654551][ T3311] bridge_slave_1: entered promiscuous mode [ 28.665654][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.672726][ T3318] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.679885][ T3318] bridge_slave_1: entered allmulticast mode [ 28.686278][ T3318] bridge_slave_1: entered promiscuous mode [ 28.703603][ T3320] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.711227][ T3320] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.718509][ T3320] bridge_slave_0: entered allmulticast mode [ 28.724800][ T3320] bridge_slave_0: entered promiscuous mode [ 28.754460][ T3320] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.761632][ T3320] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.768866][ T3320] bridge_slave_1: entered allmulticast mode [ 28.775173][ T3320] bridge_slave_1: entered promiscuous mode [ 28.782589][ T3318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.794108][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.801302][ T3317] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.808481][ T3317] bridge_slave_0: entered allmulticast mode [ 28.814924][ T3317] bridge_slave_0: entered promiscuous mode [ 28.822479][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.841591][ T3318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.852793][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.859959][ T3317] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.867094][ T3317] bridge_slave_1: entered allmulticast mode [ 28.873661][ T3317] bridge_slave_1: entered promiscuous mode [ 28.880724][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.899637][ T3320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.921362][ T3320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.931526][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.957684][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.972084][ T3318] team0: Port device team_slave_0 added [ 28.980723][ T3311] team0: Port device team_slave_0 added [ 28.991933][ T3320] team0: Port device team_slave_0 added [ 28.998508][ T3318] team0: Port device team_slave_1 added [ 29.004988][ T3320] team0: Port device team_slave_1 added [ 29.016053][ T3311] team0: Port device team_slave_1 added [ 29.045590][ T3317] team0: Port device team_slave_0 added [ 29.061663][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.068833][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 29.094753][ T3318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.117890][ T3317] team0: Port device team_slave_1 added [ 29.125936][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.132875][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 29.158840][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.170361][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.177356][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 29.203287][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.214629][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.221651][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 29.247813][ T3318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.258825][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.265797][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 29.291681][ T3320] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.317504][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.324477][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 29.350378][ T3317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.363319][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.370385][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 29.396324][ T3320] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.410958][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.417921][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 29.443873][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.484551][ T3318] hsr_slave_0: entered promiscuous mode [ 29.490446][ T3318] hsr_slave_1: entered promiscuous mode [ 29.496388][ T3318] debugfs: 'hsr0' already exists in 'hsr' [ 29.502294][ T3318] Cannot create hsr debugfs directory [ 29.515282][ T3311] hsr_slave_0: entered promiscuous mode [ 29.521179][ T3311] hsr_slave_1: entered promiscuous mode [ 29.527380][ T3311] debugfs: 'hsr0' already exists in 'hsr' [ 29.533206][ T3311] Cannot create hsr debugfs directory [ 29.558081][ T3317] hsr_slave_0: entered promiscuous mode [ 29.564035][ T3317] hsr_slave_1: entered promiscuous mode [ 29.570027][ T3317] debugfs: 'hsr0' already exists in 'hsr' [ 29.575821][ T3317] Cannot create hsr debugfs directory [ 29.583450][ T3320] hsr_slave_0: entered promiscuous mode [ 29.589525][ T3320] hsr_slave_1: entered promiscuous mode [ 29.595508][ T3320] debugfs: 'hsr0' already exists in 'hsr' [ 29.601335][ T3320] Cannot create hsr debugfs directory [ 29.640191][ T3312] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.656173][ T3312] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.679889][ T3312] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.699833][ T3312] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.818836][ T3311] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.829949][ T3311] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.839026][ T3311] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.847915][ T3311] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.876962][ T3317] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.890278][ T3317] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.905684][ T3317] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.917218][ T3317] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.939693][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.953470][ T3318] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.965546][ T3318] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.982127][ T3318] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.001813][ T3318] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.013723][ T3320] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.023123][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.035498][ T3320] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.056297][ T3320] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.065374][ T3320] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.080865][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.089727][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.096901][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.110421][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.117732][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.137100][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.151477][ T3312] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.162032][ T3312] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.200137][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.212331][ T152] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.219522][ T152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.228490][ T152] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.235662][ T152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.247875][ T3318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.271716][ T3318] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.290560][ T3311] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.301011][ T3311] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.320591][ T152] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.327691][ T152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.338459][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.348915][ T3320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.357773][ T152] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.364897][ T152] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.375896][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.396106][ T3320] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.414466][ T3337] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.421747][ T3337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.431093][ T3337] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.438167][ T3337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.448857][ T3337] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.455920][ T3337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.474732][ T3317] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.496731][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.503806][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.519501][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.549822][ T3318] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.573208][ T3320] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.603968][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.646472][ T3312] veth0_vlan: entered promiscuous mode [ 30.654175][ T3312] veth1_vlan: entered promiscuous mode [ 30.690296][ T3311] veth0_vlan: entered promiscuous mode [ 30.710511][ T3318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.718365][ T3311] veth1_vlan: entered promiscuous mode [ 30.754189][ T3311] veth0_macvtap: entered promiscuous mode [ 30.762833][ T3311] veth1_macvtap: entered promiscuous mode [ 30.773639][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.793448][ T3320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.804566][ T3312] veth0_macvtap: entered promiscuous mode [ 30.811947][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.824888][ T3312] veth1_macvtap: entered promiscuous mode [ 30.836141][ T152] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.847888][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.859932][ T152] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.873434][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.882939][ T152] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.904546][ T152] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.925412][ T152] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.937827][ T3317] veth0_vlan: entered promiscuous mode [ 30.947346][ T152] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.962087][ T3317] veth1_vlan: entered promiscuous mode [ 30.983091][ T3317] veth0_macvtap: entered promiscuous mode [ 30.990215][ T152] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.000469][ T3318] veth0_vlan: entered promiscuous mode [ 31.008301][ T3311] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.017715][ T3320] veth0_vlan: entered promiscuous mode [ 31.030269][ T152] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.050348][ T3317] veth1_macvtap: entered promiscuous mode [ 31.066429][ T3318] veth1_vlan: entered promiscuous mode [ 31.093386][ T3318] veth0_macvtap: entered promiscuous mode [ 31.103181][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.112102][ T3320] veth1_vlan: entered promiscuous mode [ 31.134831][ T3318] veth1_macvtap: entered promiscuous mode [ 31.146992][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.170597][ T3337] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.185594][ T3337] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.202438][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.215842][ T3320] veth0_macvtap: entered promiscuous mode [ 31.227009][ T3337] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.241529][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.254998][ T3320] veth1_macvtap: entered promiscuous mode [ 31.267542][ T3337] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.282283][ T3337] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.306641][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.332313][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.341271][ T3337] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.353202][ T3337] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.379210][ T3337] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.388963][ T3337] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.398053][ T3337] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.427451][ T3337] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.437547][ T3503] netlink: 44 bytes leftover after parsing attributes in process `syz.4.5'. [ 31.437569][ T3503] netlink: 'syz.4.5': attribute type 1 has an invalid length. [ 31.462539][ T3337] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.521968][ T3512] SELinux: failed to load policy [ 31.598309][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 31.598326][ T29] audit: type=1400 audit(1764088663.842:114): avc: denied { tracepoint } for pid=3520 comm="syz.4.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 31.675762][ T29] audit: type=1400 audit(1764088663.922:115): avc: denied { read } for pid=3527 comm="syz.3.21" name="usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 31.699154][ T29] audit: type=1400 audit(1764088663.922:116): avc: denied { open } for pid=3527 comm="syz.3.21" path="/dev/usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 31.747514][ T29] audit: type=1400 audit(1764088663.942:117): avc: denied { ioctl } for pid=3527 comm="syz.3.21" path="/dev/usbmon7" dev="devtmpfs" ino=163 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 31.755660][ T3532] netlink: 'syz.1.23': attribute type 2 has an invalid length. [ 31.772630][ T29] audit: type=1400 audit(1764088663.982:118): avc: denied { prog_load } for pid=3529 comm="syz.2.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.799276][ T29] audit: type=1400 audit(1764088663.982:119): avc: denied { bpf } for pid=3529 comm="syz.2.22" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 31.844582][ T3540] loop0: detected capacity change from 0 to 1024 [ 31.851405][ T3540] EXT4-fs: Ignoring removed bh option [ 31.858909][ T3540] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 31.870981][ T3540] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (31873!=20869) [ 31.880898][ T3540] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 31.888494][ T29] audit: type=1400 audit(1764088664.122:120): avc: denied { prog_run } for pid=3541 comm="syz.4.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.891275][ T3540] EXT4-fs (loop0): filesystem has both journal inode and journal device! [ 31.976944][ T3546] 9pnet_fd: Insufficient options for proto=fd [ 31.999820][ T29] audit: type=1400 audit(1764088664.232:121): avc: denied { listen } for pid=3547 comm="syz.3.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 32.019236][ T29] audit: type=1400 audit(1764088664.232:122): avc: denied { write } for pid=3547 comm="syz.3.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 32.119635][ T29] audit: type=1400 audit(1764088664.352:123): avc: denied { unmount } for pid=3320 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 32.158541][ T3568] netlink: 4 bytes leftover after parsing attributes in process `syz.4.41'. [ 32.184454][ T3572] capability: warning: `syz.3.42' uses deprecated v2 capabilities in a way that may be insecure [ 32.216261][ T3578] loop1: detected capacity change from 0 to 512 [ 32.251631][ T3578] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 32.261988][ T3582] loop4: detected capacity change from 0 to 256 [ 32.294718][ T3584] netlink: 8 bytes leftover after parsing attributes in process `syz.0.47'. [ 32.350387][ T3578] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 32.394765][ T3578] ext4 filesystem being mounted at /10/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.433471][ T3599] mmap: syz.3.53 (3599) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 32.469374][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 32.572846][ T3614] netlink: 8 bytes leftover after parsing attributes in process `syz.3.61'. [ 32.689083][ T3633] netlink: 12 bytes leftover after parsing attributes in process `syz.0.71'. [ 32.800537][ T3645] loop4: detected capacity change from 0 to 1024 [ 32.836053][ T3645] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.865519][ T3653] loop1: detected capacity change from 0 to 512 [ 32.905234][ T3653] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 32.936355][ T3657] loop3: detected capacity change from 0 to 1024 [ 32.943034][ T3657] ======================================================= [ 32.943034][ T3657] WARNING: The mand mount option has been deprecated and [ 32.943034][ T3657] and is ignored by this kernel. Remove the mand [ 32.943034][ T3657] option from the mount to silence this warning. [ 32.943034][ T3657] ======================================================= [ 32.988839][ T3645] EXT4-fs error (device loop4): ext4_xattr_inode_iget:441: inode #11: comm syz.4.76: missing EA_INODE flag [ 33.010283][ T3653] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.023153][ T3645] EXT4-fs (loop4): Remounting filesystem read-only [ 33.024268][ T3657] EXT4-fs: inline encryption not supported [ 33.030839][ T3645] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 33.054654][ T3653] ext4 filesystem being mounted at /18/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.083016][ T3657] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.101350][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.105099][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.160420][ T3666] loop4: detected capacity change from 0 to 1024 [ 33.216692][ T3666] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.232007][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.383362][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.506175][ T3698] loop1: detected capacity change from 0 to 512 [ 33.530984][ T3702] loop0: detected capacity change from 0 to 512 [ 33.578638][ T3698] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.98: inode has both inline data and extents flags [ 33.602548][ T3702] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.624915][ T3698] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.98: couldn't read orphan inode 15 (err -117) [ 33.639235][ T3702] ext4 filesystem being mounted at /18/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 33.655155][ T3702] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #2: comm syz.0.99: corrupted inode contents [ 33.681233][ T3698] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.711405][ T3702] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #2: comm syz.0.99: mark_inode_dirty error [ 33.723008][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.775232][ T3702] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #2: comm syz.0.99: corrupted inode contents [ 33.792827][ T3719] loop1: detected capacity change from 0 to 2048 [ 33.831861][ T3715] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #2: comm syz.0.99: corrupted inode contents [ 33.862240][ T3715] EXT4-fs error (device loop0): ext4_dirty_inode:6517: inode #2: comm syz.0.99: mark_inode_dirty error [ 33.874542][ T3732] netlink: 1072 bytes leftover after parsing attributes in process `syz.3.111'. [ 33.893233][ T3719] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.914728][ T3715] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #2: comm syz.0.99: corrupted inode contents [ 33.929464][ T3734] sch_tbf: burst 6 is lower than device ip6gre0 mtu (1448) ! [ 33.956188][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.983149][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.986804][ T3742] loop4: detected capacity change from 0 to 512 [ 34.007808][ T3742] EXT4-fs: Ignoring removed bh option [ 34.024443][ T3744] Illegal XDP return value 2924229658 on prog (id 16) dev N/A, expect packet loss! [ 34.075726][ T3742] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.116: corrupted in-inode xattr: invalid ea_ino [ 34.146480][ T3742] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.116: couldn't read orphan inode 15 (err -117) [ 34.178163][ T3742] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.202066][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.377654][ T3791] netlink: 76 bytes leftover after parsing attributes in process `syz.0.139'. [ 34.433071][ T3797] loop3: detected capacity change from 0 to 512 [ 34.451983][ T3797] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 34.465219][ T3797] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 34.481841][ T3797] EXT4-fs (loop3): 1 truncate cleaned up [ 34.490921][ T3797] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.525513][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.544932][ T3809] SELinux: policydb string does not match my string SE Linux [ 34.577976][ T3809] SELinux: failed to load policy [ 34.789523][ T3853] team0: Cannot enslave team device to itself [ 34.795754][ T3853] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 34.871434][ T3866] netlink: 44 bytes leftover after parsing attributes in process `syz.4.174'. [ 34.880594][ T3866] netlink: 35 bytes leftover after parsing attributes in process `syz.4.174'. [ 34.889533][ T3866] netlink: 'syz.4.174': attribute type 5 has an invalid length. [ 34.897508][ T3866] netlink: 'syz.4.174': attribute type 6 has an invalid length. [ 34.905342][ T3866] netlink: 35 bytes leftover after parsing attributes in process `syz.4.174'. [ 34.947454][ T3876] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 35.089485][ T3888] SELinux: security policydb version 17 (MLS) not backwards compatible [ 35.098907][ T3888] SELinux: failed to load policy [ 35.104033][ T3886] capability: warning: `syz.4.184' uses 32-bit capabilities (legacy support in use) [ 35.217997][ T3898] loop2: detected capacity change from 0 to 1024 [ 35.274515][ T3908] loop3: detected capacity change from 0 to 128 [ 35.282881][ T3908] FAT-fs (loop3): Directory bread(block 32) failed [ 35.282905][ T3908] FAT-fs (loop3): Directory bread(block 33) failed [ 35.282928][ T3908] FAT-fs (loop3): Directory bread(block 34) failed [ 35.282946][ T3908] FAT-fs (loop3): Directory bread(block 35) failed [ 35.283024][ T3908] FAT-fs (loop3): Directory bread(block 36) failed [ 35.283041][ T3908] FAT-fs (loop3): Directory bread(block 37) failed [ 35.283076][ T3908] FAT-fs (loop3): Directory bread(block 38) failed [ 35.283113][ T3908] FAT-fs (loop3): Directory bread(block 39) failed [ 35.283136][ T3908] FAT-fs (loop3): Directory bread(block 40) failed [ 35.283153][ T3908] FAT-fs (loop3): Directory bread(block 41) failed [ 35.294835][ T3898] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.391830][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.596748][ T3943] xt_hashlimit: max too large, truncated to 1048576 [ 35.777714][ T3980] loop4: detected capacity change from 0 to 512 [ 35.811328][ T3980] EXT4-fs (loop4): 1 orphan inode deleted [ 35.830703][ T3980] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.851320][ T3980] ext4 filesystem being mounted at /51/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.896946][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.930859][ T3401] kernel write not supported for file /sg0 (pid: 3401 comm: kworker/1:3) [ 35.963491][ T3998] binfmt_misc: register: failed to install interpreter file ./file1 [ 36.028216][ T4019] loop3: detected capacity change from 0 to 1024 [ 36.058569][ T4019] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945) [ 36.058635][ T4019] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 36.070950][ T4019] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 36.071078][ T4019] EXT4-fs (loop3): orphan cleanup on readonly fs [ 36.095298][ T4019] EXT4-fs error (device loop3): ext4_read_inode_bitmap:167: comm syz.3.241: Inode bitmap for bg 0 marked uninitialized [ 36.127600][ T4019] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 36.141463][ T4019] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.241: Block bitmap for bg 0 marked uninitialized [ 36.201876][ T4045] loop1: detected capacity change from 0 to 512 [ 36.226078][ T4045] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.239088][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.253295][ T4045] ext4 filesystem being mounted at /42/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.335068][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.396272][ T4079] loop3: detected capacity change from 0 to 512 [ 36.415866][ T4079] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 36.434294][ T4079] EXT4-fs (loop3): warning: maximal mount count reached, running e2fsck is recommended [ 36.447171][ T4079] EXT4-fs error (device loop3): ext4_orphan_get:1392: comm syz.3.257: inode #15: comm syz.3.257: iget: illegal inode # [ 36.454634][ T4076] syz.1.255 (4076) used greatest stack depth: 10176 bytes left [ 36.466444][ T4079] EXT4-fs (loop3): Remounting filesystem read-only [ 36.475496][ T4079] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.527568][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.570872][ T4108] loop3: detected capacity change from 0 to 128 [ 36.611016][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 36.611030][ T29] audit: type=1400 audit(1764088669.846:229): avc: denied { write } for pid=4114 comm="syz.0.265" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 36.659216][ T29] audit: type=1400 audit(1764088669.896:230): avc: denied { listen } for pid=4118 comm="syz.2.267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 36.699673][ T4123] netlink: 'syz.2.268': attribute type 3 has an invalid length. [ 36.737236][ T4128] loop2: detected capacity change from 0 to 512 [ 36.752034][ T4128] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.270: bg 0: block 5: invalid block bitmap [ 36.790610][ T4128] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 36.799861][ T4128] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.270: invalid indirect mapped block 3 (level 2) [ 36.813814][ T4128] EXT4-fs (loop2): 2 truncates cleaned up [ 36.820143][ T4128] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.853518][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.976727][ T4171] __nla_validate_parse: 2 callbacks suppressed [ 36.976744][ T4171] netlink: 96 bytes leftover after parsing attributes in process `syz.3.282'. [ 37.023739][ T29] audit: type=1400 audit(1764088670.256:231): avc: denied { create } for pid=4176 comm="syz.3.283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 37.046945][ T29] audit: type=1400 audit(1764088670.256:232): avc: denied { bind } for pid=4176 comm="syz.3.283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 37.060369][ T4183] syz.1.286 uses obsolete (PF_INET,SOCK_PACKET) [ 37.066205][ T29] audit: type=1400 audit(1764088670.286:233): avc: denied { write } for pid=4180 comm="syz.3.285" name="rt_acct" dev="proc" ino=4026532765 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 37.127140][ T29] audit: type=1400 audit(1764088670.366:234): avc: denied { connect } for pid=4187 comm="syz.1.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 37.564694][ T29] audit: type=1400 audit(1764088670.806:235): avc: denied { create } for pid=4272 comm="syz.3.293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 37.565844][ T4273] netlink: 8 bytes leftover after parsing attributes in process `syz.3.293'. [ 37.587541][ T29] audit: type=1400 audit(1764088670.806:236): avc: denied { write } for pid=4272 comm="syz.3.293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 37.613827][ T29] audit: type=1400 audit(1764088670.806:237): avc: denied { nlmsg_read } for pid=4272 comm="syz.3.293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 37.658865][ T29] audit: type=1326 audit(1764088670.896:238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.3.297" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8dc3f0f749 code=0x0 [ 37.755902][ T4290] loop2: detected capacity change from 0 to 136 [ 37.810715][ T4295] loop2: detected capacity change from 0 to 512 [ 37.817372][ T4295] journal_path: Non-blockdev passed as './file0' [ 37.823762][ T4295] EXT4-fs: error: could not find journal device path [ 38.406171][ T4366] syz.1.335 (4366) used greatest stack depth: 10160 bytes left [ 38.406455][ T4379] netlink: 36 bytes leftover after parsing attributes in process `syz.2.341'. [ 38.439877][ T4385] tipc: Enabling of bearer <&b:v> rejected, media not registered [ 38.784778][ T4444] loop3: detected capacity change from 0 to 1024 [ 38.793181][ T4444] EXT4-fs: Ignoring removed nomblk_io_submit option [ 38.806038][ T4444] EXT4-fs: Ignoring removed nomblk_io_submit option [ 38.812922][ T4444] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 38.835925][ T4444] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.842520][ T4454] loop2: detected capacity change from 0 to 512 [ 38.862853][ T4456] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 38.874307][ T4456] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=io+mem:owns=io+mem [ 38.875262][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.909178][ T4454] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 38.935076][ T4454] EXT4-fs (loop2): mount failed [ 38.944216][ T4464] tc_dump_action: action bad kind [ 39.010236][ T4472] sd 0:0:1:0: device reset [ 39.045273][ T4480] netlink: 'syz.2.390': attribute type 21 has an invalid length. [ 39.057758][ T4480] netlink: 156 bytes leftover after parsing attributes in process `syz.2.390'. [ 39.066881][ T4480] netlink: 4 bytes leftover after parsing attributes in process `syz.2.390'. [ 39.222240][ T4514] loop1: detected capacity change from 0 to 512 [ 39.257757][ T4514] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.277301][ T4514] ext4 filesystem being mounted at /74/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 39.320095][ T4514] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #2: comm syz.1.405: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 39.354056][ T4514] EXT4-fs (loop1): Remounting filesystem read-only [ 39.409695][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.429705][ T4545] vhci_hcd: default hub control req: 5f00 v0000 i0000 l0 [ 39.488198][ T4556] loop2: detected capacity change from 0 to 128 [ 39.503023][ T4556] EXT4-fs: Ignoring removed nobh option [ 39.533559][ T4556] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 39.565881][ T4563] loop4: detected capacity change from 0 to 512 [ 39.573002][ T4556] ext4 filesystem being mounted at /90/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.639367][ T3312] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 39.653435][ T4563] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.674721][ T4572] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4572 comm=syz.0.432 [ 39.692779][ T4563] ext4 filesystem being mounted at /58/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.701246][ T4574] loop2: detected capacity change from 0 to 1024 [ 39.741432][ T4574] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 39.755482][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.765692][ T4574] ext4 filesystem being mounted at /91/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.795335][ T4580] loop4: detected capacity change from 0 to 512 [ 39.802028][ T4580] EXT4-fs: Ignoring removed mblk_io_submit option [ 39.824566][ T4580] EXT4-fs (loop4): orphan cleanup on readonly fs [ 39.826562][ T4574] EXT4-fs error (device loop2): ext4_map_blocks:814: inode #15: block 8: comm syz.2.431: lblock 8 mapped to illegal pblock 8 (length 1) [ 39.831182][ T4580] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 39.862940][ T4574] EXT4-fs error (device loop2): ext4_ext_remove_space:2955: inode #15: comm syz.2.431: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 39.881819][ T4580] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #13: comm syz.4.434: attempt to clear invalid blocks 2 len 1 [ 39.895612][ T4580] EXT4-fs (loop4): Remounting filesystem read-only [ 39.903966][ T4580] EXT4-fs (loop4): 1 truncate cleaned up [ 39.907507][ T4587] netlink: 'syz.0.437': attribute type 178 has an invalid length. [ 39.910144][ T4580] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 39.946610][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 40.003838][ T4580] EXT4-fs: Ignoring removed orlov option [ 40.014235][ T4580] EXT4-fs: Remounting file system with no journal so ignoring journalled data option [ 40.033142][ T4592] loop2: detected capacity change from 0 to 512 [ 40.045540][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.079684][ T4592] EXT4-fs (loop2): too many log groups per flexible block group [ 40.087693][ T4592] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 40.094902][ T4592] EXT4-fs (loop2): mount failed [ 40.233264][ T4596] loop4: detected capacity change from 0 to 8192 [ 40.350461][ T4617] ipvlan2: entered promiscuous mode [ 40.361788][ T4620] netlink: 72 bytes leftover after parsing attributes in process `syz.1.452'. [ 40.685924][ T4672] netlink: 12 bytes leftover after parsing attributes in process `syz.3.477'. [ 40.686999][ T4671] netlink: 4 bytes leftover after parsing attributes in process `syz.1.476'. [ 40.725233][ T4676] loop4: detected capacity change from 0 to 2048 [ 40.740408][ T4676] EXT4-fs: Ignoring removed i_version option [ 40.755690][ T4679] netlink: 12 bytes leftover after parsing attributes in process `syz.3.480'. [ 40.766957][ T4676] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 40.798051][ T4676] EXT4-fs error (device loop4): ext4_ext_precache:632: inode #2: comm syz.4.479: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 40.817314][ T4676] EXT4-fs (loop4): Remounting filesystem read-only [ 40.884232][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.023968][ T4715] netlink: 'syz.4.498': attribute type 10 has an invalid length. [ 41.035820][ T4715] team0: Port device dummy0 added [ 41.062710][ T4715] netlink: 'syz.4.498': attribute type 10 has an invalid length. [ 41.090032][ T4715] team0: Port device dummy0 removed [ 41.099933][ T4715] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 41.184305][ T4730] netlink: 8 bytes leftover after parsing attributes in process `syz.1.505'. [ 41.491620][ T4770] loop3: detected capacity change from 0 to 512 [ 41.523664][ T4770] EXT4-fs: Ignoring removed oldalloc option [ 41.578634][ T4770] EXT4-fs (loop3): 1 truncate cleaned up [ 41.586606][ T4770] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.616820][ T29] kauditd_printk_skb: 84 callbacks suppressed [ 41.616913][ T29] audit: type=1400 audit(1764088674.856:322): avc: denied { mounton } for pid=4786 comm="syz.0.532" path="/syzcgroup/cpu/syz0/cgroup.procs" dev="cgroup" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=file permissive=1 [ 41.671094][ T4791] loop1: detected capacity change from 0 to 512 [ 41.681966][ T4791] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.533: inode has both inline data and extents flags [ 41.703057][ T29] audit: type=1326 audit(1764088674.946:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4788 comm="syz.4.534" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fe7f6cdf749 code=0x0 [ 41.726918][ T4791] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.533: couldn't read orphan inode 15 (err -117) [ 41.742293][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.753249][ T4791] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.796417][ T4791] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 1057052516 > max in inode 18 [ 41.818744][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.829626][ T29] audit: type=1400 audit(1764088675.076:324): avc: denied { map } for pid=4802 comm="syz.3.539" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 41.853697][ T29] audit: type=1400 audit(1764088675.076:325): avc: denied { execute } for pid=4802 comm="syz.3.539" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 41.915543][ T29] audit: type=1400 audit(1764088675.156:326): avc: denied { write } for pid=4811 comm="syz.2.543" name="usbmon9" dev="devtmpfs" ino=169 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 41.971792][ T29] audit: type=1400 audit(1764088675.186:327): avc: denied { validate_trans } for pid=4813 comm="syz.3.544" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 42.010534][ T4827] __nla_validate_parse: 1 callbacks suppressed [ 42.010584][ T4827] netlink: 8 bytes leftover after parsing attributes in process `syz.1.550'. [ 42.063967][ T29] audit: type=1400 audit(1764088675.296:328): avc: denied { read } for pid=4834 comm="syz.1.554" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 42.087162][ T29] audit: type=1400 audit(1764088675.296:329): avc: denied { open } for pid=4834 comm="syz.1.554" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 42.140826][ T4837] loop1: detected capacity change from 0 to 764 [ 42.150333][ T4841] tipc: Started in network mode [ 42.155419][ T4841] tipc: Node identity ac14140f, cluster identity 4711 [ 42.167304][ T4841] tipc: Enabled bearer , priority 10 [ 42.224670][ T29] audit: type=1400 audit(1764088675.456:330): avc: denied { bind } for pid=4848 comm="syz.2.561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 42.235467][ T4851] netlink: 48 bytes leftover after parsing attributes in process `syz.1.562'. [ 42.244114][ T29] audit: type=1400 audit(1764088675.456:331): avc: denied { name_bind } for pid=4848 comm="syz.2.561" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 42.334865][ T4855] loop3: detected capacity change from 0 to 4096 [ 42.348178][ T4855] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 42.365356][ T4855] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.401675][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.485351][ T4882] netlink: 52 bytes leftover after parsing attributes in process `syz.0.577'. [ 42.497925][ T4882] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 42.533849][ T4889] netlink: 8 bytes leftover after parsing attributes in process `syz.4.580'. [ 42.593634][ T4896] loop1: detected capacity change from 0 to 512 [ 42.621149][ T4898] loop3: detected capacity change from 0 to 1024 [ 42.633078][ T4896] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 42.657697][ T4902] loop4: detected capacity change from 0 to 2048 [ 42.665796][ T4898] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.666178][ T4896] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 42.690911][ T4896] ext4 filesystem being mounted at /120/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.702262][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.722721][ T3305] Alternate GPT is invalid, using primary GPT. [ 42.729180][ T3305] loop4: p2 p3 p7 [ 42.739573][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 42.765551][ T4910] loop3: detected capacity change from 0 to 512 [ 42.792588][ T4902] Alternate GPT is invalid, using primary GPT. [ 42.799130][ T4902] loop4: p2 p3 p7 [ 42.808975][ T4910] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.588: Failed to acquire dquot type 1 [ 42.848659][ T4910] EXT4-fs (loop3): 1 truncate cleaned up [ 42.885072][ T4910] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.898362][ T4910] ext4 filesystem being mounted at /133/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.953330][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 42.953506][ T3305] udevd[3305]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 42.973529][ T3510] udevd[3510]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 43.002533][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.020143][ T3510] udevd[3510]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 43.020424][ T3305] udevd[3305]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 43.033381][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 43.145004][ T4958] dummy0: entered promiscuous mode [ 43.150242][ T4958] macsec1: entered promiscuous mode [ 43.155824][ T4958] macsec1: entered allmulticast mode [ 43.161192][ T4958] dummy0: entered allmulticast mode [ 43.181207][ T4965] loop1: detected capacity change from 0 to 1024 [ 43.190401][ T4965] EXT4-fs: Ignoring removed nomblk_io_submit option [ 43.197548][ T4958] dummy0: left allmulticast mode [ 43.202721][ T4958] dummy0: left promiscuous mode [ 43.217503][ T4965] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 43.228764][ T3401] tipc: Node number set to 2886997007 [ 43.240645][ T4969] xt_hashlimit: size too large, truncated to 1048576 [ 43.247894][ T4965] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 43.259367][ T4965] System zones: 0-1, 3-36 [ 43.273851][ T4965] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.332620][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.397161][ T4985] loop1: detected capacity change from 0 to 512 [ 43.408788][ T4985] EXT4-fs: Ignoring removed oldalloc option [ 43.422270][ T4985] EXT4-fs (loop1): 1 truncate cleaned up [ 43.428875][ T4985] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.468145][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.556276][ T5007] loop2: detected capacity change from 0 to 512 [ 43.574884][ T5009] loop4: detected capacity change from 0 to 2048 [ 43.584021][ T5007] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.598744][ T5007] ext4 filesystem being mounted at /118/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.611231][ T5009] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.625305][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.648343][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.472884][ T5061] loop1: detected capacity change from 0 to 128 [ 45.170675][ T5093] loop3: detected capacity change from 0 to 512 [ 45.186378][ T5093] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.199701][ T5093] ext4 filesystem being mounted at /144/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.226899][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.278021][ T5103] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5103 comm=syz.3.670 [ 45.369520][ T5113] loop3: detected capacity change from 0 to 512 [ 45.379610][ T5113] EXT4-fs: Ignoring removed mblk_io_submit option [ 45.400548][ T5113] EXT4-fs (loop3): orphan cleanup on readonly fs [ 45.406967][ T5113] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -13 [ 45.419807][ T5113] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #13: comm syz.3.673: attempt to clear invalid blocks 2 len 1 [ 45.434434][ T5113] EXT4-fs (loop3): Remounting filesystem read-only [ 45.447777][ T5113] EXT4-fs (loop3): 1 truncate cleaned up [ 45.470520][ T5113] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 45.500931][ T5130] netlink: 4 bytes leftover after parsing attributes in process `syz.1.688'. [ 45.511900][ T5126] loop4: detected capacity change from 0 to 128 [ 45.518506][ T5113] EXT4-fs: Ignoring removed orlov option [ 45.525453][ T5113] EXT4-fs: Remounting file system with no journal so ignoring journalled data option [ 45.546680][ T5126] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 45.559484][ T5126] ext4 filesystem being mounted at /101/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 45.564680][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.621079][ T3317] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 45.746510][ T5156] loop4: detected capacity change from 0 to 1024 [ 45.753602][ T5156] EXT4-fs: Ignoring removed oldalloc option [ 45.759737][ T5156] EXT4-fs: Ignoring removed bh option [ 45.812032][ T5169] netlink: 'syz.3.706': attribute type 10 has an invalid length. [ 45.822418][ T5169] team0: Device dummy0 is up. Set it down before adding it as a team port [ 45.832820][ T5156] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.867106][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.942502][ T5185] loop3: detected capacity change from 0 to 764 [ 46.016958][ T5200] xt_l2tp: v2 tid > 0xffff: 37482740 [ 46.083170][ T5211] loop1: detected capacity change from 0 to 512 [ 46.092384][ T5211] EXT4-fs: Ignoring removed i_version option [ 46.104246][ T5211] EXT4-fs: Ignoring removed bh option [ 46.117017][ T5211] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.129878][ T5211] ext4 filesystem being mounted at /161/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.155178][ T5224] netlink: 12 bytes leftover after parsing attributes in process `syz.0.731'. [ 46.155983][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.455692][ T5276] netlink: 4 bytes leftover after parsing attributes in process `syz.2.756'. [ 46.480582][ T5275] loop1: detected capacity change from 0 to 2048 [ 46.500023][ T5275] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 46.550693][ T5275] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 46.577024][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 46.640642][ T5303] sit0: entered promiscuous mode [ 46.648664][ T5303] netlink: 'syz.0.767': attribute type 1 has an invalid length. [ 46.656455][ T5303] netlink: 9 bytes leftover after parsing attributes in process `syz.0.767'. [ 46.724518][ T5310] netlink: 'syz.1.771': attribute type 21 has an invalid length. [ 46.739718][ T5310] netlink: 156 bytes leftover after parsing attributes in process `syz.1.771'. [ 46.749438][ T5310] netlink: 4 bytes leftover after parsing attributes in process `syz.1.771'. [ 46.789684][ T5316] loop2: detected capacity change from 0 to 128 [ 46.813320][ T5316] EXT4-fs: Ignoring removed orlov option [ 46.821018][ T29] kauditd_printk_skb: 94 callbacks suppressed [ 46.821032][ T29] audit: type=1400 audit(1764088680.064:424): avc: denied { setopt } for pid=5320 comm="syz.0.776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 46.838977][ T5316] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 46.860474][ T5316] ext4 filesystem being mounted at /132/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.899257][ T5316] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:375: inode #2: comm syz.2.774: No space for directory leaf checksum. Please run e2fsck -D. [ 46.915244][ T5316] EXT4-fs error (device loop2): __ext4_find_entry:1626: inode #2: comm syz.2.774: checksumming directory block 0 [ 46.946883][ T29] audit: type=1400 audit(1764088680.114:425): avc: denied { create } for pid=5323 comm="syz.1.777" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 46.966898][ T29] audit: type=1400 audit(1764088680.124:426): avc: denied { setopt } for pid=5323 comm="syz.1.777" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 46.991961][ T29] audit: type=1326 audit(1764088680.234:427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5328 comm="syz.1.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79dd5cf749 code=0x7ffc0000 [ 47.016555][ T29] audit: type=1326 audit(1764088680.234:428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5328 comm="syz.1.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79dd5cf749 code=0x7ffc0000 [ 47.041250][ T5316] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 47.054794][ T29] audit: type=1326 audit(1764088680.304:429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5328 comm="syz.1.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=137 compat=0 ip=0x7f79dd5cf749 code=0x7ffc0000 [ 47.078682][ T29] audit: type=1326 audit(1764088680.304:430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5328 comm="syz.1.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79dd5cf749 code=0x7ffc0000 [ 47.101979][ T29] audit: type=1326 audit(1764088680.304:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5328 comm="syz.1.779" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79dd5cf749 code=0x7ffc0000 [ 47.145577][ T3312] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 47.162985][ T29] audit: type=1400 audit(1764088680.404:432): avc: denied { write } for pid=5332 comm="syz.3.781" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 47.203747][ T29] audit: type=1400 audit(1764088680.444:433): avc: denied { read write } for pid=5336 comm="syz.3.785" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 47.539000][ T5384] loop3: detected capacity change from 0 to 512 [ 47.590560][ T5384] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: comm syz.3.805: Parent and EA inode have the same ino 15 [ 47.626418][ T5384] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: comm syz.3.805: Parent and EA inode have the same ino 15 [ 47.640850][ T5384] EXT4-fs (loop3): 1 orphan inode deleted [ 47.661920][ T5384] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.744404][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.871986][ T5415] netlink: 8 bytes leftover after parsing attributes in process `syz.3.820'. [ 47.965863][ T5429] loop1: detected capacity change from 0 to 2048 [ 47.997707][ T5434] netlink: 822 bytes leftover after parsing attributes in process `syz.4.830'. [ 48.006891][ T5434] veth0_to_bond: invalid flags given to default FDB implementation [ 48.027675][ T3305] Alternate GPT is invalid, using primary GPT. [ 48.034257][ T3305] loop1: p2 p3 p7 [ 48.058212][ T5429] Alternate GPT is invalid, using primary GPT. [ 48.064682][ T5429] loop1: p2 p3 p7 [ 48.146077][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 48.147189][ T3305] udevd[3305]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 48.157993][ T3510] udevd[3510]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 48.197856][ T5448] loop4: detected capacity change from 0 to 1024 [ 48.205279][ T5448] EXT4-fs: inline encryption not supported [ 48.211134][ T5448] EXT4-fs: Ignoring removed i_version option [ 48.238294][ T5450] loop1: detected capacity change from 0 to 2048 [ 48.244311][ T5448] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 48.259828][ T5448] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 2: comm syz.4.837: lblock 2 mapped to illegal pblock 2 (length 1) [ 48.275898][ T5448] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 48: comm syz.4.837: lblock 0 mapped to illegal pblock 48 (length 1) [ 48.291023][ T5448] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.837: Failed to acquire dquot type 0 [ 48.302479][ T5448] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 48.313797][ T5448] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.837: mark_inode_dirty error [ 48.313952][ T3305] loop1: p1 p2 p3 [ 48.327648][ T5448] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 48.340226][ T5448] EXT4-fs (loop4): 1 orphan inode deleted [ 48.346589][ T5448] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.359047][ T52] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:3: lblock 1 mapped to illegal pblock 1 (length 1) [ 48.375068][ T5450] loop1: p1 p2 p3 [ 48.378950][ T52] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:3: Failed to release dquot type 0 [ 48.397620][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.419713][ T3317] EXT4-fs error (device loop4): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 48.433269][ T3317] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 48.443131][ T3317] EXT4-fs error (device loop4): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 48.447147][ T3305] udevd[3305]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 48.471813][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 48.483152][ T3510] udevd[3510]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 48.499092][ T5460] loop4: detected capacity change from 0 to 1024 [ 48.519755][ T5460] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.537409][ T3305] udevd[3305]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 48.540899][ T5460] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 48.563096][ T3508] udevd[3508]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 48.567346][ T3510] udevd[3510]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 48.646409][ T3317] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.755520][ T5495] netlink: 4 bytes leftover after parsing attributes in process `syz.2.858'. [ 48.787682][ T5499] netlink: 12 bytes leftover after parsing attributes in process `syz.4.860'. [ 48.813180][ T5505] loop1: detected capacity change from 0 to 256 [ 48.922380][ T5518] vhci_hcd: default hub control req: 5f00 v0000 i0000 l0 [ 49.150304][ T5548] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.885'. [ 49.178844][ T5540] loop2: detected capacity change from 0 to 8192 [ 49.189159][ T5540] vfat: Unknown parameter './file1' [ 49.272624][ T5559] 9pnet: Could not find request transport: f [ 49.276322][ T5564] loop4: detected capacity change from 0 to 164 [ 49.318925][ T5564] iso9660: Corrupted directory entry in block 2 of inode 1792 [ 49.353395][ T5573] binfmt_misc: register: failed to install interpreter file ./file2 [ 49.415002][ T5581] usb usb8: usbfs: process 5581 (syz.4.899) did not claim interface 0 before use [ 49.495713][ T5597] loop4: detected capacity change from 0 to 164 [ 49.520827][ T5587] loop3: detected capacity change from 0 to 8192 [ 49.535546][ T5605] netlink: 8 bytes leftover after parsing attributes in process `syz.2.912'. [ 49.544569][ T5605] netlink: 4 bytes leftover after parsing attributes in process `syz.2.912'. [ 49.551507][ T5587] vfat: Unknown parameter './file1' [ 49.553555][ T5605] netlink: 'syz.2.912': attribute type 19 has an invalid length. [ 49.567336][ T5605] netlink: 8 bytes leftover after parsing attributes in process `syz.2.912'. [ 49.645989][ T5615] loop4: detected capacity change from 0 to 128 [ 49.669007][ T5615] EXT4-fs: Ignoring removed nobh option [ 49.717416][ T5615] ext4 filesystem being mounted at /144/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.865508][ T5651] loop4: detected capacity change from 0 to 512 [ 49.878747][ T5651] journal_path: Lookup failure for './file1' [ 49.885531][ T5651] EXT4-fs: error: could not find journal device path [ 49.968183][ T5663] sg_write: data in/out 28/42 bytes for SCSI command 0x0-- guessing data in; [ 49.968183][ T5663] program syz.2.938 not setting count and/or reply_len properly [ 50.060862][ T5682] netlink: 8 bytes leftover after parsing attributes in process `syz.1.948'. [ 50.121518][ T5688] loop1: detected capacity change from 0 to 164 [ 50.715341][ T5740] usb usb8: usbfs: process 5740 (syz.0.986) did not claim interface 0 before use [ 50.820284][ T5763] loop2: detected capacity change from 0 to 164 [ 50.829166][ T5762] loop3: detected capacity change from 0 to 2048 [ 50.893608][ T5770] 9pnet: Could not find request transport: f [ 51.003812][ T5793] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.998'. [ 51.135612][ T5817] loop2: detected capacity change from 0 to 256 [ 51.565809][ T5886] loop1: detected capacity change from 0 to 1024 [ 51.592412][ T5886] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 52.432536][ T5930] loop2: detected capacity change from 0 to 1024 [ 52.503400][ T5930] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 52.590168][ T5958] loop1: detected capacity change from 0 to 512 [ 52.649486][ T5958] EXT4-fs error (device loop1): ext4_xattr_inode_iget:437: comm syz.1.1079: Parent and EA inode have the same ino 15 [ 52.664518][ T5958] EXT4-fs error (device loop1): ext4_xattr_inode_iget:437: comm syz.1.1079: Parent and EA inode have the same ino 15 [ 52.684715][ T5958] EXT4-fs (loop1): 1 orphan inode deleted [ 52.945682][ T29] kauditd_printk_skb: 76 callbacks suppressed [ 52.945704][ T29] audit: type=1326 audit(1764088686.194:507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6010 comm="syz.1.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79dd5cf749 code=0x7ffc0000 [ 52.977485][ T29] audit: type=1326 audit(1764088686.194:508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6010 comm="syz.1.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79dd5cf749 code=0x7ffc0000 [ 53.000926][ T29] audit: type=1326 audit(1764088686.194:509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6010 comm="syz.1.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=304 compat=0 ip=0x7f79dd5cf749 code=0x7ffc0000 [ 53.024941][ T29] audit: type=1326 audit(1764088686.194:510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6010 comm="syz.1.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79dd5cf749 code=0x7ffc0000 [ 53.048466][ T29] audit: type=1326 audit(1764088686.194:511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6010 comm="syz.1.1107" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79dd5cf749 code=0x7ffc0000 [ 53.213613][ T29] audit: type=1326 audit(1764088686.454:512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6046 comm="syz.2.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cdd79f749 code=0x7ffc0000 [ 53.237811][ T29] audit: type=1326 audit(1764088686.454:513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6046 comm="syz.2.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cdd79f749 code=0x7ffc0000 [ 53.261198][ T29] audit: type=1326 audit(1764088686.454:514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6046 comm="syz.2.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=137 compat=0 ip=0x7f4cdd79f749 code=0x7ffc0000 [ 53.261225][ T29] audit: type=1326 audit(1764088686.454:515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6046 comm="syz.2.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cdd79f749 code=0x7ffc0000 [ 53.277241][ T29] audit: type=1326 audit(1764088686.454:516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6046 comm="syz.2.1121" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cdd79f749 code=0x7ffc0000 [ 53.415344][ T6059] netlink: 'syz.4.1129': attribute type 21 has an invalid length. [ 53.428430][ T6063] loop3: detected capacity change from 0 to 128 [ 53.434004][ T6059] __nla_validate_parse: 1 callbacks suppressed [ 53.434020][ T6059] netlink: 156 bytes leftover after parsing attributes in process `syz.4.1129'. [ 53.450189][ T6059] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1129'. [ 53.450927][ T6063] EXT4-fs: Ignoring removed orlov option [ 53.497911][ T6063] ext4 filesystem being mounted at /219/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 53.522311][ T6063] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:375: inode #2: comm syz.3.1134: No space for directory leaf checksum. Please run e2fsck -D. [ 53.537827][ T6063] EXT4-fs error (device loop3): __ext4_find_entry:1626: inode #2: comm syz.3.1134: checksumming directory block 0 [ 53.552012][ T6063] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 53.665107][ T6092] sit0: entered promiscuous mode [ 53.688943][ T6092] netlink: 'syz.4.1145': attribute type 1 has an invalid length. [ 53.697089][ T6092] netlink: 9 bytes leftover after parsing attributes in process `syz.4.1145'. [ 53.763442][ T6108] loop1: detected capacity change from 0 to 2048 [ 53.784297][ T6110] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1155'. [ 53.882485][ T6108] ext4 filesystem being mounted at /253/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.998910][ T6150] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1183'. [ 54.083040][ T6165] loop3: detected capacity change from 0 to 1024 [ 54.157285][ T6165] ext4 filesystem being mounted at /226/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.184987][ T6181] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1188'. [ 54.216038][ T6165] EXT4-fs warning (device loop3): ext4_empty_dir:3099: inode #12: comm syz.3.1179: directory missing '..' [ 54.302602][ T6203] xt_l2tp: v2 tid > 0xffff: 37482740 [ 54.376628][ T6213] loop3: detected capacity change from 0 to 512 [ 54.383382][ T6213] EXT4-fs: Ignoring removed i_version option [ 54.406478][ T6213] EXT4-fs: Ignoring removed bh option [ 54.449846][ T6213] ext4 filesystem being mounted at /231/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.535317][ T6240] xt_l2tp: v2 tid > 0xffff: 37482740 [ 54.649413][ T6260] netlink: 'syz.0.1225': attribute type 10 has an invalid length. [ 54.675789][ T6260] team0: Device dummy0 is up. Set it down before adding it as a team port [ 54.846878][ T6293] netlink: 'syz.4.1241': attribute type 10 has an invalid length. [ 54.865240][ T6297] loop1: detected capacity change from 0 to 1024 [ 54.872126][ T6297] EXT4-fs: Ignoring removed oldalloc option [ 54.879501][ T6297] EXT4-fs: Ignoring removed bh option [ 54.885444][ T6293] bond0: (slave dummy0): Releasing backup interface [ 54.920159][ T6293] team0: Port device dummy0 added [ 55.094666][ T6331] loop1: detected capacity change from 0 to 128 [ 55.123037][ T6335] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1259'. [ 55.155908][ T6331] ext4 filesystem being mounted at /273/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 55.202700][ T6342] netlink: 'syz.2.1262': attribute type 10 has an invalid length. [ 55.222968][ T6342] team0: Device dummy0 is up. Set it down before adding it as a team port [ 55.238662][ T6346] loop3: detected capacity change from 0 to 1024 [ 55.266236][ T6346] EXT4-fs: Ignoring removed oldalloc option [ 55.272448][ T6346] EXT4-fs: Ignoring removed bh option [ 55.285990][ T6350] loop1: detected capacity change from 0 to 764 [ 55.413809][ T6377] loop2: detected capacity change from 0 to 512 [ 55.447463][ T6377] EXT4-fs: Ignoring removed mblk_io_submit option [ 55.463752][ T6377] EXT4-fs (loop2): orphan cleanup on readonly fs [ 55.470241][ T6377] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -13 [ 55.482170][ T6377] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #13: comm syz.2.1272: attempt to clear invalid blocks 2 len 1 [ 55.482442][ T6377] EXT4-fs (loop2): Remounting filesystem read-only [ 55.482596][ T6377] EXT4-fs (loop2): 1 truncate cleaned up [ 55.557108][ T6377] EXT4-fs: Ignoring removed orlov option [ 55.565948][ T6394] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1297'. [ 55.575801][ T6377] EXT4-fs: Remounting file system with no journal so ignoring journalled data option [ 55.769810][ T6427] loop2: detected capacity change from 0 to 512 [ 55.797806][ T6427] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.1300: inode has both inline data and extents flags [ 55.800945][ T6433] loop1: detected capacity change from 0 to 512 [ 55.822875][ T6433] EXT4-fs: Ignoring removed mblk_io_submit option [ 55.830245][ T6427] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1300: couldn't read orphan inode 15 (err -117) [ 55.847492][ T6427] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 1057052516 > max in inode 18 [ 55.907197][ T6433] EXT4-fs (loop1): orphan cleanup on readonly fs [ 55.913850][ T6433] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 55.968338][ T6441] netlink: 52 bytes leftover after parsing attributes in process `syz.4.1309'. [ 55.978326][ T6441] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 55.993968][ T6433] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.1303: attempt to clear invalid blocks 2 len 1 [ 56.077383][ T6433] EXT4-fs (loop1): Remounting filesystem read-only [ 56.114782][ T6433] EXT4-fs (loop1): 1 truncate cleaned up [ 56.168233][ T6433] EXT4-fs: Ignoring removed orlov option [ 56.186663][ T6433] EXT4-fs: Remounting file system with no journal so ignoring journalled data option [ 56.201734][ T6458] loop2: detected capacity change from 0 to 512 [ 56.220786][ T6458] EXT4-fs: Ignoring removed i_version option [ 56.227458][ T6458] EXT4-fs: Ignoring removed bh option [ 56.277424][ T6458] ext4 filesystem being mounted at /246/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 56.352538][ T6477] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1322'. [ 56.393258][ T6482] loop1: detected capacity change from 0 to 512 [ 56.434007][ T6482] EXT4-fs: Ignoring removed mblk_io_submit option [ 56.457846][ T6482] EXT4-fs (loop1): orphan cleanup on readonly fs [ 56.460776][ T6492] loop3: detected capacity change from 0 to 512 [ 56.464202][ T6482] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 56.507708][ T6482] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.1329: attempt to clear invalid blocks 2 len 1 [ 56.524282][ T6499] tipc: Started in network mode [ 56.529272][ T6499] tipc: Node identity ac14140f, cluster identity 4711 [ 56.544444][ T6492] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 56.553391][ T6499] tipc: Enabled bearer , priority 10 [ 56.568472][ T6482] EXT4-fs (loop1): Remounting filesystem read-only [ 56.582254][ T6482] EXT4-fs (loop1): 1 truncate cleaned up [ 56.595756][ T6492] ext4 filesystem being mounted at /257/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.615955][ T6482] EXT4-fs: Ignoring removed orlov option [ 56.621900][ T6482] EXT4-fs: Remounting file system with no journal so ignoring journalled data option [ 56.667715][ T6508] loop2: detected capacity change from 0 to 4096 [ 56.707085][ T6508] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 56.707556][ T6522] loop1: detected capacity change from 0 to 512 [ 56.737930][ T6522] EXT4-fs: Ignoring removed bh option [ 56.755784][ T6522] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 56.765047][ T6522] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 56.810292][ T6522] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 56.856027][ T6522] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 56.884431][ T6535] loop2: detected capacity change from 0 to 2048 [ 56.918626][ T6522] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 56.929640][ T6535] Alternate GPT is invalid, using primary GPT. [ 56.936010][ T6535] loop2: p2 p3 p7 [ 56.999556][ T3002] Alternate GPT is invalid, using primary GPT. [ 57.006160][ T3002] loop2: p2 p3 p7 [ 57.092790][ T6566] loop3: detected capacity change from 0 to 512 [ 57.143290][ T6566] ext4 filesystem being mounted at /263/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.207119][ T5465] udevd[5465]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 57.218866][ T6581] udevd[6581]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 57.221206][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 57.286454][ T6591] SELinux: failed to load policy [ 57.294310][ T6589] block device autoloading is deprecated and will be removed. [ 57.336793][ T3510] udevd[3510]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 57.337217][ T3305] udevd[3305]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 57.353373][ T3298] udevd[3298]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 57.456655][ T6608] 9pnet_fd: Insufficient options for proto=fd [ 57.586765][ T6632] loop3: detected capacity change from 0 to 256 [ 57.664399][ T3421] tipc: Node number set to 2886997007 [ 57.792050][ T6664] loop3: detected capacity change from 0 to 1024 [ 57.803313][ T6663] loop0: detected capacity change from 0 to 512 [ 57.816300][ T6663] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 57.828502][ T6664] EXT4-fs error (device loop3): ext4_xattr_inode_iget:441: inode #11: comm syz.3.1410: missing EA_INODE flag [ 57.841126][ T6668] loop2: detected capacity change from 0 to 1024 [ 57.843400][ T6668] EXT4-fs: inline encryption not supported [ 57.852479][ T6664] EXT4-fs (loop3): Remounting filesystem read-only [ 57.863344][ T6663] ext4 filesystem being mounted at /332/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.952375][ T6680] loop0: detected capacity change from 0 to 1024 [ 57.959049][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 57.959100][ T29] audit: type=1400 audit(1764088691.188:631): avc: denied { write } for pid=6678 comm="syz.3.1417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 58.081562][ T6696] loop3: detected capacity change from 0 to 512 [ 58.097353][ T6696] ext4 filesystem being mounted at /274/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 58.114929][ T6696] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #2: comm syz.3.1424: corrupted inode contents [ 58.130593][ T29] audit: type=1400 audit(1764088691.358:632): avc: denied { setattr } for pid=6695 comm="syz.3.1424" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 58.156352][ T6696] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #2: comm syz.3.1424: mark_inode_dirty error [ 58.168681][ T6696] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #2: comm syz.3.1424: corrupted inode contents [ 58.181020][ T6704] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #2: comm syz.3.1424: corrupted inode contents [ 58.194268][ T6704] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #2: comm syz.3.1424: mark_inode_dirty error [ 58.207297][ T6704] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #2: comm syz.3.1424: corrupted inode contents [ 58.248120][ T6706] loop2: detected capacity change from 0 to 2048 [ 58.301919][ T29] audit: type=1400 audit(1764088691.538:633): avc: denied { create } for pid=6713 comm="syz.2.1428" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 58.321903][ T29] audit: type=1400 audit(1764088691.538:634): avc: denied { getopt } for pid=6713 comm="syz.2.1428" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 58.416709][ T29] audit: type=1400 audit(1764088691.648:635): avc: denied { write } for pid=6726 comm="syz.4.1435" name="random" dev="devtmpfs" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 58.418199][ T6727] loop2: detected capacity change from 0 to 512 [ 58.455319][ T6727] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 58.466873][ T6727] EXT4-fs (loop2): 1 truncate cleaned up [ 58.497380][ T3002] ================================================================== [ 58.505483][ T3002] BUG: KCSAN: data-race in dont_mount / step_into [ 58.511979][ T3002] [ 58.514297][ T3002] read-write to 0xffff88810722c180 of 4 bytes by task 3305 on cpu 1: [ 58.522344][ T3002] dont_mount+0x2a/0x40 [ 58.526496][ T3002] vfs_unlink+0x28f/0x420 [ 58.530954][ T3002] do_unlinkat+0x24e/0x480 [ 58.535463][ T3002] __x64_sys_unlink+0x2e/0x40 [ 58.540141][ T3002] x64_sys_call+0x2dcf/0x3000 [ 58.544828][ T3002] do_syscall_64+0xd2/0x200 [ 58.549342][ T3002] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.555245][ T3002] [ 58.557579][ T3002] read to 0xffff88810722c180 of 4 bytes by task 3002 on cpu 0: [ 58.565565][ T3002] step_into+0x12f/0x7f0 [ 58.569917][ T3002] walk_component+0x162/0x220 [ 58.574873][ T3002] path_lookupat+0xfe/0x2a0 [ 58.579483][ T3002] filename_lookup+0x147/0x340 [ 58.584352][ T3002] do_readlinkat+0x7d/0x320 [ 58.589131][ T3002] __x64_sys_readlink+0x47/0x60 [ 58.594431][ T3002] x64_sys_call+0x28de/0x3000 [ 58.599270][ T3002] do_syscall_64+0xd2/0x200 [ 58.603951][ T3002] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.609893][ T3002] [ 58.612292][ T3002] value changed: 0x00300080 -> 0x00004080 [ 58.618093][ T3002] [ 58.620460][ T3002] Reported by Kernel Concurrency Sanitizer on: [ 58.626794][ T3002] CPU: 0 UID: 0 PID: 3002 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 58.636176][ T3002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 58.646315][ T3002] ==================================================================