last executing test programs: 9.667203964s ago: executing program 2 (id=1046): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) mq_unlink(0x0) 9.624278975s ago: executing program 2 (id=1048): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0xffff7ffffffffffd}, 0x18) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x18, 0x110, 0xc, 'p'}], 0x18}, 0x0) 9.621913595s ago: executing program 2 (id=1051): r0 = socket$inet6(0xa, 0x2, 0x3a) r1 = dup(r0) bind$unix(r1, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x18) 9.587476356s ago: executing program 2 (id=1055): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a74000000060a0b0400000000000000000200000048000480440001800a0001006d61746368000000340002801800030003000000a7906e8f58c2052fade1bc2c62cdeb7508000240000000000d00010064657667726f7570000000000900010073797a30000000000900020073797a32"], 0x9c}}, 0x0) 9.563901146s ago: executing program 2 (id=1058): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x10) statx(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x6000, &(0x7f0000000240)) 9.509982047s ago: executing program 2 (id=1060): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x2, 0x7fff7ffc}]}) r0 = gettid() tkill(r0, 0x12) 495.25746ms ago: executing program 0 (id=1527): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0d030000000000000000130000001c0009"], 0x30}}, 0x0) 488.92258ms ago: executing program 3 (id=1528): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1014002, &(0x7f0000001900)={[{@max_batch_time}, {@noload}, {@norecovery}]}, 0xff, 0x630, &(0x7f0000000100)="$eJzs3c9vFGUfAPDvbLe/3/dtIW/eVzxIE2MgUVpawRBjItwJwR83vVRaCFIooTVaJLEkeDEaLx5MPHkQ/wqVxKv/gAcvngwJMYaDGCJrZnenTLe7/b07pf18kqHPzHTn+e7S7z7PPPvMTgB71kj6TyniQERcTSKGcvvKUd85Uvu9+3/cOJcuSVQqb/yexI2PksX8sZL6z331B/89FEn68P0T362od27h+qXJmZnpa/X1sfnLV8fmFq4fuXh58sL0hekrEy9NnDh+7PiJ8aNben5Jrnz61rvvD31y5q1vvnqYjH/7y5kkTsajrtq+9Hk1PrZ3SzWnr9lIVGoe5Lenr+uJLR57p/hzKPs7yfRHUi4sHDbofP3vsRQR/4+h6Mr9bw7Fx68VGhzQVpUksjYK2HOSTeV/3/YHAnRY1g/Izu2bnQevVGpzrwTohHunagMAtdzvjogs/8u1scHoi3TrwP1k2ThPEhFbG5mrSev46cczt9IlWozDAe2xeLO3Pkbe2P4n1dwcjr7q2sD90rL8L+WWdPvrm6x/pGFd/kPnLN6MiKfq7X9PPM7/2sd+q+b/SC7/39lk/fIfAAAAAAAAts+dUxHxQrP5f6Wl+T89Teb/DEbEyW2of+3P/0p364VkG6oDcu6dinil6fzfpTm+w131tX9X5wN0J+cvzkwfjYj/RMTh6O5N18cbjpufIXzks/1ftqo/P/8vXdL6s7mA9SPdLTdciDs1OT+51ecNRNy7GfF0df7vwfqW5fP/0vY/adL+p/l9dZ117H/u9tlW+9bOf6BdKl9HHGra/j/ubierfz/HWLU/MJb1CjKPewDPfPj5963ql/9QnLT9H1g9/3uT/Pf1zEUsbuD4PRHx4kK50rgts9n+f0/yZlf+WB9Mzs9fG4/oSU6v3D6xgYBhF8vyIcuXNP8PP7v6+N9S/z+Xh/3R5H2gxQjd/x4N/toqHu0/FCfN/6l8+1+KxvZ/eHn7v4FCdojbwz+0qv/sutr/Y9U2/XB9i/E/yFv5fRzrzdRCwgUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAJ1wpIv4VSWl0qVwqjY5GDEbEf2OgNDM7N//8+dn3rkyl+6r3/y9ld/odqq0n2f3/h3PrE8vX+9O69kXEF1391f2j52Znpop+8gAAAAAAAAAAAAAAAAAAALBDDFav+a/0Nl7/n/qtq+jogLYr13/Kd9h76vn/6dsbfmSld/ujATqpXHQAQGHWn//dbY0D6LzW+f/gYaWqo+EAHaT/D3vXJvPfxwWwCzTkf19RcQCdts4xPe8KsCs5/wcAAAAAgF1l38E7PycRsfhyf3VJ9dT3mewPu1up6ACAwpjDC3tXebboCICiOMcHkqXSX00v9m89+z9pT0AAAAAAAAAAAAAAwAqHDrj+H/aq1a//N7cfdrNVrv+vJn953b8OPGla3/pD2w+7XeM5fq6Bd8Mv2CPWau1d/w8AAAAAAAAAAAAAO0Df9UuTMzPT1+YWnrzCqzsjjI0VFifX/J3u2Bmhrlboj4ilLY/aU1d3RGz/kctFv3TrKGRfwVFgGAW/LwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEv+CQAA//+3NCD1") 400.402392ms ago: executing program 4 (id=1530): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000770000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) io_destroy(0x0) 394.714912ms ago: executing program 0 (id=1531): bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = io_uring_setup(0x53b5, &(0x7f0000000280)={0x0, 0xbf6b, 0x1000, 0x2, 0x30f}) io_uring_register$IORING_REGISTER_RING_FDS(r0, 0x14, &(0x7f0000000000), 0x1) 372.484553ms ago: executing program 1 (id=1532): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x80) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1e8}}, 0x0) 324.147143ms ago: executing program 3 (id=1533): r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000040)=0xfffff2fd, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x48) 323.899803ms ago: executing program 4 (id=1534): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d00)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a090000000000000000000200fffd0900020073797a310000000008000440000000000900010073797a3000000000080003400000000534000000140a03000000000000000000020000000900010073797a300000000008000340000000090c000640"], 0x98}}, 0x0) 259.956344ms ago: executing program 0 (id=1535): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x1b, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000900000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000ff0f0000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000050000008500000017000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 259.738164ms ago: executing program 3 (id=1536): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0xf45c, 0x2}, 0x0, 0x10000, 0x5, 0x0, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$selinux_access(r0, 0x0, 0x0) 254.731065ms ago: executing program 4 (id=1537): r0 = inotify_init1(0x0) unshare(0x4000400) inotify_rm_watch(r0, 0x0) 251.231955ms ago: executing program 0 (id=1538): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r0) sendmsg$NFC_CMD_DEP_LINK_UP(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000700)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fbdbdf250400000005000a0000000000080001"], 0x3c}, 0x1, 0x0, 0x0, 0x26040041}, 0x40) 203.320626ms ago: executing program 1 (id=1539): r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="330300000000294cb1021f"], 0x14}}, 0x0) 203.058636ms ago: executing program 4 (id=1540): add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_clone(0x60000400, 0x0, 0x0, 0x0, 0x0, 0x0) 202.830276ms ago: executing program 3 (id=1541): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'caif0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_newneigh={0x2c, 0x1c, 0x114236db3b607435, 0x70bd28, 0x25dfd3fe, {0x2, 0x0, 0x0, r1, 0x40, 0x80, 0x4}, [@NDA_DST_IPV4={0x8, 0x1, @empty}, @NDA_FLAGS_EXT={0x8, 0xf, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040001}, 0x80c0) 165.527106ms ago: executing program 1 (id=1542): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x10000) 115.962177ms ago: executing program 0 (id=1543): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0x8, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4006, 0x45, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x8000000}, 0x50) 115.757007ms ago: executing program 3 (id=1544): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), r0) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c010000", @ANYRES16=r1, @ANYBLOB="01000000000000000000170000000c00060001000000010000000c01308014000400976f1044852bca665354bd217b6b9037200001800c000500040000020000020008000100030000000500020003000000050002"], 0x12c}, 0x1, 0x0, 0x0, 0x24004821}, 0x0) 115.555157ms ago: executing program 1 (id=1545): unshare(0x400) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map, r0, 0x5}, 0x10) 76.651678ms ago: executing program 4 (id=1546): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x20, 0x4, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @last={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LAST_SET={0x8, 0x1, 0x1, 0x0, 0x400}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x74}, 0x1, 0x0, 0x0, 0x8804}, 0x0) 57.156848ms ago: executing program 1 (id=1547): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000060a09040000000000000000020000000900010073797a30000000000900020073797a320000000043000000080a05000000000000000010020000060c00034000000000000000020900020073797a32000000000900010073797a30"], 0x8c}}, 0x0) 37.536189ms ago: executing program 4 (id=1548): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000000)={0x0, 0xffffffffffffffcd, &(0x7f00000003c0)={&(0x7f00000001c0)={0x34, r1, 0x301, 0x0, 0x0, {0x34}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 9.849159ms ago: executing program 3 (id=1549): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r0, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}, {0x0, 0x900}], 0x2) 9.471739ms ago: executing program 0 (id=1550): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x300000a, 0x4031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000001000/0x4000)=nil) 0s ago: executing program 1 (id=1551): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fdf, 0x1, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x800}, 0x50) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.151' (ED25519) to the list of known hosts. [ 27.134293][ T29] audit: type=1400 audit(1758922383.504:62): avc: denied { mounton } for pid=3290 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.135465][ T3290] cgroup: Unknown subsys name 'net' [ 27.157139][ T29] audit: type=1400 audit(1758922383.504:63): avc: denied { mount } for pid=3290 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.184524][ T29] audit: type=1400 audit(1758922383.544:64): avc: denied { unmount } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.382083][ T3290] cgroup: Unknown subsys name 'cpuset' [ 27.388492][ T3290] cgroup: Unknown subsys name 'rlimit' [ 27.539610][ T29] audit: type=1400 audit(1758922383.904:65): avc: denied { setattr } for pid=3290 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.567564][ T29] audit: type=1400 audit(1758922383.904:66): avc: denied { create } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 27.588174][ T29] audit: type=1400 audit(1758922383.914:67): avc: denied { write } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.597866][ T3294] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 27.608615][ T29] audit: type=1400 audit(1758922383.914:68): avc: denied { read } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.637432][ T29] audit: type=1400 audit(1758922383.924:69): avc: denied { mounton } for pid=3290 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.639019][ T3290] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.662279][ T29] audit: type=1400 audit(1758922383.924:70): avc: denied { mount } for pid=3290 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 27.695442][ T29] audit: type=1400 audit(1758922383.994:71): avc: denied { relabelto } for pid=3294 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.712671][ T3300] chnl_net:caif_netlink_parms(): no params data found [ 28.792808][ T3300] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.799890][ T3300] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.807165][ T3300] bridge_slave_0: entered allmulticast mode [ 28.813548][ T3300] bridge_slave_0: entered promiscuous mode [ 28.820299][ T3300] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.827459][ T3300] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.834599][ T3300] bridge_slave_1: entered allmulticast mode [ 28.840870][ T3300] bridge_slave_1: entered promiscuous mode [ 28.874448][ T3300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.903527][ T3300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.935974][ T3300] team0: Port device team_slave_0 added [ 28.942082][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 28.951270][ T3300] team0: Port device team_slave_1 added [ 28.968030][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 28.983579][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 29.009146][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.016130][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.042115][ T3300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.055647][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.062642][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.088557][ T3300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.138007][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 29.177172][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.184406][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.191607][ T3306] bridge_slave_0: entered allmulticast mode [ 29.198088][ T3306] bridge_slave_0: entered promiscuous mode [ 29.221572][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.228788][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.236913][ T3306] bridge_slave_1: entered allmulticast mode [ 29.243372][ T3306] bridge_slave_1: entered promiscuous mode [ 29.249573][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.256691][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.265250][ T3307] bridge_slave_0: entered allmulticast mode [ 29.271611][ T3307] bridge_slave_0: entered promiscuous mode [ 29.282876][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.289977][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.297133][ T3302] bridge_slave_0: entered allmulticast mode [ 29.303609][ T3302] bridge_slave_0: entered promiscuous mode [ 29.311954][ T3300] hsr_slave_0: entered promiscuous mode [ 29.317946][ T3300] hsr_slave_1: entered promiscuous mode [ 29.328471][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.335554][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.342737][ T3307] bridge_slave_1: entered allmulticast mode [ 29.349008][ T3307] bridge_slave_1: entered promiscuous mode [ 29.357470][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.364660][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.371868][ T3302] bridge_slave_1: entered allmulticast mode [ 29.378142][ T3302] bridge_slave_1: entered promiscuous mode [ 29.406879][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.429458][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.439798][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.450161][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.470781][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.485743][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.517845][ T3306] team0: Port device team_slave_0 added [ 29.526438][ T3306] team0: Port device team_slave_1 added [ 29.532473][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.539607][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.546778][ T3301] bridge_slave_0: entered allmulticast mode [ 29.553283][ T3301] bridge_slave_0: entered promiscuous mode [ 29.581805][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.588924][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.596174][ T3301] bridge_slave_1: entered allmulticast mode [ 29.602805][ T3301] bridge_slave_1: entered promiscuous mode [ 29.609732][ T3302] team0: Port device team_slave_0 added [ 29.616082][ T3307] team0: Port device team_slave_0 added [ 29.624233][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.631278][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.657259][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.673448][ T3302] team0: Port device team_slave_1 added [ 29.685167][ T3307] team0: Port device team_slave_1 added [ 29.693442][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.700393][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.726415][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.749541][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.778126][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.785248][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.811272][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.823844][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.838036][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.845015][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.871014][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.882268][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.889227][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.915156][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.937678][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.944716][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.970708][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.988827][ T3301] team0: Port device team_slave_0 added [ 30.012720][ T3301] team0: Port device team_slave_1 added [ 30.029555][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.036658][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.062592][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.075652][ T3306] hsr_slave_0: entered promiscuous mode [ 30.081974][ T3306] hsr_slave_1: entered promiscuous mode [ 30.087750][ T3306] debugfs: 'hsr0' already exists in 'hsr' [ 30.093503][ T3306] Cannot create hsr debugfs directory [ 30.105833][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.112842][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.138824][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.170639][ T3307] hsr_slave_0: entered promiscuous mode [ 30.176632][ T3307] hsr_slave_1: entered promiscuous mode [ 30.182542][ T3307] debugfs: 'hsr0' already exists in 'hsr' [ 30.188272][ T3307] Cannot create hsr debugfs directory [ 30.202379][ T3302] hsr_slave_0: entered promiscuous mode [ 30.208486][ T3302] hsr_slave_1: entered promiscuous mode [ 30.214480][ T3302] debugfs: 'hsr0' already exists in 'hsr' [ 30.220201][ T3302] Cannot create hsr debugfs directory [ 30.256858][ T3301] hsr_slave_0: entered promiscuous mode [ 30.262899][ T3301] hsr_slave_1: entered promiscuous mode [ 30.268618][ T3301] debugfs: 'hsr0' already exists in 'hsr' [ 30.274358][ T3301] Cannot create hsr debugfs directory [ 30.311417][ T3300] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.337649][ T3300] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.348871][ T3300] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.359353][ T3300] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.475136][ T3306] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.484320][ T3306] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.493748][ T3306] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.502805][ T3306] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.538055][ T3307] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.547408][ T3307] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.556671][ T3307] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.566536][ T3307] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.608105][ T3302] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.627052][ T3302] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.635914][ T3302] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.645749][ T3302] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.663655][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.677263][ T3300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.692562][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.699767][ T3301] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.712283][ T3301] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.729118][ T3300] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.741204][ T3301] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.751869][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.758936][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.768662][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.775734][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.784488][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.791542][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.811480][ T3301] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.822021][ T1886] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.829080][ T1886] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.855972][ T3306] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.866442][ T3306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.919060][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.942778][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.968926][ T1886] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.976196][ T1886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.003104][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.012180][ T1886] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.019322][ T1886] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.046281][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.055608][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.074675][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.096326][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.107693][ T3300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.119605][ T1886] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.126830][ T1886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.161453][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.168553][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.178367][ T58] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.185482][ T58] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.202292][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.209369][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.257605][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.328972][ T3306] veth0_vlan: entered promiscuous mode [ 31.353496][ T3306] veth1_vlan: entered promiscuous mode [ 31.373468][ T3300] veth0_vlan: entered promiscuous mode [ 31.386404][ T3306] veth0_macvtap: entered promiscuous mode [ 31.395451][ T3306] veth1_macvtap: entered promiscuous mode [ 31.403923][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.422868][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.432378][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.445339][ T3307] veth0_vlan: entered promiscuous mode [ 31.454008][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.465820][ T3300] veth1_vlan: entered promiscuous mode [ 31.472349][ T3307] veth1_vlan: entered promiscuous mode [ 31.487410][ T31] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.505887][ T3300] veth0_macvtap: entered promiscuous mode [ 31.523099][ T31] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.534913][ T3307] veth0_macvtap: entered promiscuous mode [ 31.557062][ T3300] veth1_macvtap: entered promiscuous mode [ 31.568251][ T31] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.578785][ T3307] veth1_macvtap: entered promiscuous mode [ 31.589800][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.603236][ T31] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.614698][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.629053][ T3306] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.644897][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.659934][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.679226][ T3301] veth0_vlan: entered promiscuous mode [ 31.692221][ T12] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.719132][ T12] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.736239][ T3301] veth1_vlan: entered promiscuous mode [ 31.751160][ T12] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.776087][ T3302] veth0_vlan: entered promiscuous mode [ 31.788686][ T3302] veth1_vlan: entered promiscuous mode [ 31.802168][ T12] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.816595][ T12] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.828124][ T12] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.850752][ T3302] veth0_macvtap: entered promiscuous mode [ 31.859612][ T288] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.868812][ T3477] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 31.888499][ T3302] veth1_macvtap: entered promiscuous mode [ 31.897419][ T288] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.901449][ T3481] netlink: 272 bytes leftover after parsing attributes in process `syz.1.8'. [ 31.920011][ T3301] veth0_macvtap: entered promiscuous mode [ 31.932346][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.942473][ T3301] veth1_macvtap: entered promiscuous mode [ 31.961558][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.974450][ T3485] capability: warning: `syz.4.9' uses deprecated v2 capabilities in a way that may be insecure [ 31.985414][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.997053][ T1886] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.009129][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.026150][ T1886] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.059462][ T1886] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.076270][ T1886] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.098128][ T1886] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.119221][ T1886] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.141170][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 32.141187][ T29] audit: type=1400 audit(1758922388.504:109): avc: denied { create } for pid=3492 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 32.144023][ T1886] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.182491][ T29] audit: type=1400 audit(1758922388.554:110): avc: denied { write } for pid=3492 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 32.197458][ T1886] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.226179][ T3498] loop0: detected capacity change from 0 to 512 [ 32.233484][ T3498] ======================================================= [ 32.233484][ T3498] WARNING: The mand mount option has been deprecated and [ 32.233484][ T3498] and is ignored by this kernel. Remove the mand [ 32.233484][ T3498] option from the mount to silence this warning. [ 32.233484][ T3498] ======================================================= [ 32.269174][ T29] audit: type=1400 audit(1758922388.554:111): avc: denied { create } for pid=3495 comm="syz.4.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 32.286043][ T3498] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 32.289770][ T29] audit: type=1400 audit(1758922388.564:112): avc: denied { write } for pid=3495 comm="syz.4.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 32.302617][ T3498] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 32.335897][ T3498] EXT4-fs (loop0): 1 truncate cleaned up [ 32.342378][ T3498] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.370066][ T29] audit: type=1400 audit(1758922388.654:113): avc: denied { open } for pid=3494 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 32.389183][ T29] audit: type=1400 audit(1758922388.654:114): avc: denied { kernel } for pid=3494 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 32.408759][ T29] audit: type=1400 audit(1758922388.654:115): avc: denied { tracepoint } for pid=3494 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 32.428326][ T29] audit: type=1326 audit(1758922388.684:116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3494 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc42aaceec9 code=0x7ffc0000 [ 32.451768][ T29] audit: type=1326 audit(1758922388.684:117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3494 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=318 compat=0 ip=0x7fc42aaceec9 code=0x7ffc0000 [ 32.474914][ T29] audit: type=1326 audit(1758922388.684:118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3494 comm="syz.3.4" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc42aaceec9 code=0x7ffc0000 [ 32.508464][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.548443][ T3522] netlink: 16 bytes leftover after parsing attributes in process `syz.4.24'. [ 32.590079][ T3528] program syz.0.27 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 32.653726][ T3535] netlink: 92 bytes leftover after parsing attributes in process `syz.0.30'. [ 32.692258][ T3533] loop4: detected capacity change from 0 to 512 [ 32.732210][ T3543] loop1: detected capacity change from 0 to 512 [ 32.753503][ T3533] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.769365][ T3543] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.34: casefold flag without casefold feature [ 32.771246][ T3533] ext4 filesystem being mounted at /12/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.801967][ T3543] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.34: couldn't read orphan inode 15 (err -117) [ 32.869656][ T3543] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.917099][ T3561] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 32.942759][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.959068][ T3564] tc_dump_action: action bad kind [ 33.059605][ T3573] loop2: detected capacity change from 0 to 1024 [ 33.079863][ T3573] EXT4-fs: Ignoring removed nobh option [ 33.088520][ T3573] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 33.119792][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.128495][ T3573] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #11: comm syz.2.47: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 33.170344][ T3573] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.47: couldn't read orphan inode 11 (err -117) [ 33.195590][ T3573] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.245241][ T3573] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.47: Invalid block bitmap block 0 in block_group 0 [ 33.271611][ T3573] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.47: Failed to acquire dquot type 0 [ 33.297689][ T3573] syz.2.47 (3573) used greatest stack depth: 10400 bytes left [ 33.317258][ T51] EXT4-fs error (device loop2): __ext4_get_inode_loc:4861: comm kworker/u8:3: Invalid inode table block 21474836481 in block_group 0 [ 33.370843][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.387548][ T3613] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 33.583223][ T3636] usb usb1: usbfs: process 3636 (syz.1.76) did not claim interface 0 before use [ 33.699309][ T3652] random: crng reseeded on system resumption [ 33.821173][ T3670] netlink: 16 bytes leftover after parsing attributes in process `syz.3.93'. [ 34.104415][ T3707] loop2: detected capacity change from 0 to 512 [ 34.115130][ T3707] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 34.156465][ T3707] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 34.171119][ T3707] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #11: comm syz.2.112: corrupted inode contents [ 34.183526][ T3707] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #11: comm syz.2.112: mark_inode_dirty error [ 34.197863][ T3707] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.112: invalid indirect mapped block 1 (level 1) [ 34.215042][ T3707] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #11: comm syz.2.112: corrupted inode contents [ 34.223824][ T3721] hsr0: entered promiscuous mode [ 34.227140][ T3707] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 34.241828][ T3707] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #11: comm syz.2.112: corrupted inode contents [ 34.254348][ T3707] EXT4-fs error (device loop2): ext4_truncate:4666: inode #11: comm syz.2.112: mark_inode_dirty error [ 34.267101][ T3719] hsr0: left promiscuous mode [ 34.271975][ T3707] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 34.291269][ T3707] EXT4-fs (loop2): 1 truncate cleaned up [ 34.297503][ T3707] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.298510][ T3726] netlink: 140 bytes leftover after parsing attributes in process `syz.1.120'. [ 34.330553][ T3717] loop3: detected capacity change from 0 to 8192 [ 34.350956][ T3717] netlink: 16 bytes leftover after parsing attributes in process `syz.3.117'. [ 34.359901][ T3717] netlink: 196 bytes leftover after parsing attributes in process `syz.3.117'. [ 34.365659][ T3730] netlink: 12 bytes leftover after parsing attributes in process `syz.0.122'. [ 34.399398][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.506463][ T3743] netlink: 'syz.0.129': attribute type 3 has an invalid length. [ 34.514328][ T3743] netlink: 8 bytes leftover after parsing attributes in process `syz.0.129'. [ 34.559408][ T3753] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.666733][ T3768] loop4: detected capacity change from 0 to 256 [ 34.758082][ T3782] loop0: detected capacity change from 0 to 512 [ 34.786603][ T3782] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 34.825272][ T3782] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 34.833324][ T3782] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 34.853786][ T3785] 9pnet_fd: Insufficient options for proto=fd [ 34.860027][ T3782] System zones: 0-1, 15-15, 18-18, 34-34 [ 34.866209][ T3782] EXT4-fs (loop0): orphan cleanup on readonly fs [ 34.872975][ T3782] EXT4-fs warning (device loop0): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 34.887632][ T3782] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 34.901348][ T3782] EXT4-fs (loop0): 1 truncate cleaned up [ 34.907480][ T3782] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 34.919909][ T3793] IPVS: sync thread started: state = MASTER, mcast_ifn = vcan0, syncid = 0, id = 0 [ 34.973064][ T3800] syz.3.154 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 34.986743][ T3797] netlink: 4 bytes leftover after parsing attributes in process `syz.2.153'. [ 34.996116][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.032805][ T3807] tipc: Failed to obtain node identity [ 35.038345][ T3807] tipc: Enabling of bearer rejected, failed to enable media [ 35.195909][ T3829] sock: sock_set_timeout: `syz.1.167' (pid 3829) tries to set negative timeout [ 35.380335][ T3857] loop2: detected capacity change from 0 to 128 [ 35.406783][ T3854] loop1: detected capacity change from 0 to 2048 [ 35.431840][ T3857] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 35.503627][ T3854] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.517608][ T3871] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 35.524359][ T3871] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 35.532408][ T3871] vhci_hcd vhci_hcd.0: Device attached [ 35.540951][ T3857] ext4 filesystem being mounted at /28/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 35.585300][ T3872] vhci_hcd: connection closed [ 35.585577][ T31] vhci_hcd: stop threads [ 35.594688][ T31] vhci_hcd: release socket [ 35.599321][ T31] vhci_hcd: disconnect device [ 35.615241][ T3854] EXT4-fs error (device loop1): ext4_search_dir:1474: inode #12: block 9: comm syz.1.179: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=13, rec_len=21, size=56 fake=0 [ 35.647575][ T3307] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 35.671393][ T3879] random: crng reseeded on system resumption [ 35.681339][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.806433][ T3895] batadv0: entered promiscuous mode [ 35.812289][ T3895] macvtap1: entered promiscuous mode [ 35.818677][ T3895] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 35.837726][ T3895] batadv0: left promiscuous mode [ 35.992036][ T3920] netlink: 'syz.2.209': attribute type 1 has an invalid length. [ 36.109379][ T3936] loop2: detected capacity change from 0 to 1024 [ 36.128436][ T3936] EXT4-fs: Ignoring removed nomblk_io_submit option [ 36.144805][ T3940] loop0: detected capacity change from 0 to 128 [ 36.174495][ T3936] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 36.187177][ T3936] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.234218][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.262185][ T3952] capability: warning: `syz.0.225' uses 32-bit capabilities (legacy support in use) [ 36.357353][ T3962] loop2: detected capacity change from 0 to 512 [ 36.392932][ T3962] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.415929][ T3966] vhci_hcd: invalid port number 96 [ 36.434363][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.448254][ T3969] loop4: detected capacity change from 0 to 512 [ 36.494780][ T3969] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.508966][ T3975] random: crng reseeded on system resumption [ 36.537037][ T3969] ext4 filesystem being mounted at /50/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.569835][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.615027][ T3984] loop0: detected capacity change from 0 to 512 [ 36.651901][ T3984] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.668283][ T3984] ext4 filesystem being mounted at /48/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 36.727451][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.766580][ T3996] loop4: detected capacity change from 0 to 512 [ 36.778843][ T4001] loop2: detected capacity change from 0 to 512 [ 36.812706][ T4004] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 36.834382][ T4001] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 2178, start 8e210000) [ 36.844846][ T4001] FAT-fs (loop2): Filesystem has been set read-only [ 36.860417][ T4001] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 2178, start 8e210000) [ 36.884918][ T4009] loop4: detected capacity change from 0 to 512 [ 36.887458][ T4001] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 2178, start 8e210000) [ 36.947026][ T4009] EXT4-fs: Ignoring removed bh option [ 36.952643][ T4009] EXT4-fs: Ignoring removed mblk_io_submit option [ 36.971211][ T4009] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 36.985321][ C1] hrtimer: interrupt took 29821 ns [ 37.020680][ T4009] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 37.047077][ T4009] EXT4-fs (loop4): orphan cleanup on readonly fs [ 37.062330][ T4009] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.249: Failed to acquire dquot type 1 [ 37.092835][ T4009] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.249: Invalid block bitmap block 0 in block_group 0 [ 37.111571][ T4009] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.249: Invalid block bitmap block 0 in block_group 0 [ 37.132518][ T4009] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.249: Invalid block bitmap block 0 in block_group 0 [ 37.149200][ T4009] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.249: Failed to acquire dquot type 1 [ 37.168662][ T4009] __quota_error: 96 callbacks suppressed [ 37.168682][ T4009] Quota error (device loop4): write_blk: dquota write failed [ 37.182589][ T4009] Quota error (device loop4): qtree_write_dquot: Error -28 occurred while creating quota [ 37.192736][ T4009] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.249: Failed to acquire dquot type 1 [ 37.207291][ T4009] EXT4-fs (loop4): 1 orphan inode deleted [ 37.224629][ T4009] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 37.261590][ T4009] syz.4.249 (4009) used greatest stack depth: 9072 bytes left [ 37.274002][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.472739][ T4069] loop4: detected capacity change from 0 to 512 [ 37.480601][ T4069] journal_path: Non-blockdev passed as './bus' [ 37.486986][ T4069] EXT4-fs: error: could not find journal device path [ 37.561224][ T29] audit: type=1400 audit(1758922393.937:208): avc: denied { write } for pid=4072 comm="syz.4.279" name="vsock" dev="devtmpfs" ino=257 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 37.632235][ T4079] loop4: detected capacity change from 0 to 732 [ 37.652716][ T29] audit: type=1400 audit(1758922394.027:209): avc: denied { create } for pid=4082 comm="syz.0.283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 37.690938][ T29] audit: type=1400 audit(1758922394.047:210): avc: denied { shutdown } for pid=4082 comm="syz.0.283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 37.710520][ T29] audit: type=1400 audit(1758922394.047:211): avc: denied { mount } for pid=4078 comm="syz.4.281" name="/" dev="loop4" ino=1472 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 37.759232][ T4089] __nla_validate_parse: 4 callbacks suppressed [ 37.759252][ T4089] netlink: 32 bytes leftover after parsing attributes in process `syz.3.286'. [ 37.914789][ T29] audit: type=1400 audit(1758922394.287:212): avc: denied { create } for pid=4101 comm="syz.3.292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 38.129902][ T29] audit: type=1326 audit(1758922394.497:213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4114 comm="syz.0.299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8b2a1eec9 code=0x7ffc0000 [ 38.153295][ T29] audit: type=1326 audit(1758922394.497:214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4114 comm="syz.0.299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb8b2a1eec9 code=0x7ffc0000 [ 38.176598][ T29] audit: type=1326 audit(1758922394.497:215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4114 comm="syz.0.299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8b2a1eec9 code=0x7ffc0000 [ 38.254762][ T4127] netlink: 36 bytes leftover after parsing attributes in process `syz.2.302'. [ 38.307056][ T4135] loop3: detected capacity change from 0 to 1024 [ 38.316062][ T4135] EXT4-fs: Ignoring removed bh option [ 38.401214][ T4135] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 38.431142][ T4145] ipvlan2: entered promiscuous mode [ 38.510564][ T4135] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.545896][ T4159] loop0: detected capacity change from 0 to 512 [ 38.559661][ T4159] EXT4-fs: Ignoring removed nobh option [ 38.577055][ T4135] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.306: bg 0: block 248: padding at end of block bitmap is not set [ 38.603217][ T4135] EXT4-fs (loop3): Remounting filesystem read-only [ 38.640570][ T4159] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #3: comm syz.0.318: corrupted inode contents [ 38.675462][ T4165] loop2: detected capacity change from 0 to 512 [ 38.685465][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.695911][ T4159] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #3: comm syz.0.318: mark_inode_dirty error [ 38.753644][ T4165] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 38.776682][ T4159] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #3: comm syz.0.318: corrupted inode contents [ 38.803088][ T4159] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm syz.0.318: mark_inode_dirty error [ 38.804019][ T4165] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.320: Failed to acquire dquot type 1 [ 38.861834][ T4165] EXT4-fs (loop2): 1 truncate cleaned up [ 38.867987][ T4165] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.896858][ T4159] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.318: Failed to acquire dquot type 0 [ 38.914026][ T4159] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.318: corrupted inode contents [ 38.926931][ T4159] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #16: comm syz.0.318: mark_inode_dirty error [ 38.949431][ T4159] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.318: corrupted inode contents [ 38.968417][ T4159] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.318: mark_inode_dirty error [ 38.992396][ T4159] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.318: corrupted inode contents [ 39.018249][ T4159] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 39.027321][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.037470][ T4159] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.318: corrupted inode contents [ 39.061386][ T4159] EXT4-fs error (device loop0): ext4_truncate:4666: inode #16: comm syz.0.318: mark_inode_dirty error [ 39.091244][ T4159] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 39.112960][ T4159] EXT4-fs (loop0): 1 truncate cleaned up [ 39.119018][ T4159] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.151168][ T4159] ext4 filesystem being mounted at /75/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.224324][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.542150][ T4218] loop0: detected capacity change from 0 to 1024 [ 39.573641][ T4218] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 39.620487][ T4149] syz.1.314 (4149) used greatest stack depth: 6360 bytes left [ 39.631095][ T4218] ext4 filesystem being mounted at /80/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.707378][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 39.718938][ T4237] loop1: detected capacity change from 0 to 256 [ 39.868592][ T4256] loop4: detected capacity change from 0 to 1024 [ 39.879217][ T4252] loop2: detected capacity change from 0 to 512 [ 39.900497][ T4252] EXT4-fs: Ignoring removed nobh option [ 39.922838][ T4256] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.943428][ T4252] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #3: comm syz.2.359: corrupted inode contents [ 39.959351][ T4252] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #3: comm syz.2.359: mark_inode_dirty error [ 40.000705][ T4252] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #3: comm syz.2.359: corrupted inode contents [ 40.004948][ T4271] loop3: detected capacity change from 0 to 256 [ 40.015621][ T4252] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #3: comm syz.2.359: mark_inode_dirty error [ 40.032973][ T4252] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.359: Failed to acquire dquot type 0 [ 40.052036][ T4274] bridge_slave_0: default FDB implementation only supports local addresses [ 40.065253][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.070976][ T4271] FAT-fs (loop3): Directory bread(block 64) failed [ 40.081508][ T4271] FAT-fs (loop3): Directory bread(block 65) failed [ 40.088184][ T4271] FAT-fs (loop3): Directory bread(block 66) failed [ 40.094990][ T4252] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.359: corrupted inode contents [ 40.095320][ T4271] FAT-fs (loop3): Directory bread(block 67) failed [ 40.120777][ T4271] FAT-fs (loop3): Directory bread(block 68) failed [ 40.135113][ T4271] FAT-fs (loop3): Directory bread(block 69) failed [ 40.141805][ T4271] FAT-fs (loop3): Directory bread(block 70) failed [ 40.151511][ T4252] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #16: comm syz.2.359: mark_inode_dirty error [ 40.153061][ T4271] FAT-fs (loop3): Directory bread(block 71) failed [ 40.173818][ T4280] loop1: detected capacity change from 0 to 256 [ 40.181166][ T4271] FAT-fs (loop3): Directory bread(block 72) failed [ 40.187785][ T4271] FAT-fs (loop3): Directory bread(block 73) failed [ 40.200973][ T4252] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.359: corrupted inode contents [ 40.236814][ T4252] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.359: mark_inode_dirty error [ 40.265293][ T4252] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.359: corrupted inode contents [ 40.305039][ T4252] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 40.319106][ T4252] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.359: corrupted inode contents [ 40.338413][ T4252] EXT4-fs error (device loop2): ext4_truncate:4666: inode #16: comm syz.2.359: mark_inode_dirty error [ 40.369527][ T4252] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 40.414313][ T4252] EXT4-fs (loop2): 1 truncate cleaned up [ 40.420580][ T4252] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.484171][ T4252] ext4 filesystem being mounted at /67/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.611202][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.774983][ T4355] netlink: 360 bytes leftover after parsing attributes in process `syz.0.406'. [ 40.788538][ T4359] netlink: 8 bytes leftover after parsing attributes in process `syz.4.409'. [ 40.873924][ T4367] SELinux: Context system_u:object is not valid (left unmapped). [ 40.994953][ T4386] loop2: detected capacity change from 0 to 512 [ 41.016782][ T4389] loop1: detected capacity change from 0 to 1024 [ 41.031970][ T4389] EXT4-fs: Ignoring removed i_version option [ 41.049428][ T4386] EXT4-fs (loop2): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 41.065654][ T4389] journal_path: Lookup failure for './file0' [ 41.072008][ T4389] EXT4-fs: error: could not find journal device path [ 41.083351][ T4397] netlink: 'syz.4.426': attribute type 3 has an invalid length. [ 41.091099][ T4397] netlink: 224 bytes leftover after parsing attributes in process `syz.4.426'. [ 41.120514][ T4399] netlink: 'syz.3.427': attribute type 13 has an invalid length. [ 41.135621][ T3307] EXT4-fs (loop2): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 41.152238][ T4399] gretap0: refused to change device tx_queue_len [ 41.163581][ T4399] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 41.237220][ T4412] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 41.296775][ T4418] loop2: detected capacity change from 0 to 2048 [ 41.341402][ T4418] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.347278][ T4428] loop4: detected capacity change from 0 to 128 [ 41.352104][ T4427] netlink: 'syz.1.440': attribute type 3 has an invalid length. [ 41.352116][ T4427] netlink: 8 bytes leftover after parsing attributes in process `syz.1.440'. [ 41.369676][ T4428] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 41.402069][ T4428] ext4 filesystem being mounted at /96/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.426027][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.443159][ T3306] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 41.472314][ T4437] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 41.538916][ T4435] loop1: detected capacity change from 0 to 512 [ 41.550060][ T4445] loop4: detected capacity change from 0 to 512 [ 41.569523][ T4435] journal_path: Non-blockdev passed as './bus' [ 41.575783][ T4435] EXT4-fs: error: could not find journal device path [ 41.588082][ T4445] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.623627][ T4445] ext4 filesystem being mounted at /99/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.668432][ T4445] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 41.684257][ T4459] loop1: detected capacity change from 0 to 2048 [ 41.716415][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.762987][ T4469] 9pnet_fd: Insufficient options for proto=fd [ 41.820458][ T3739] loop1: unable to read partition table [ 41.826824][ T4479] ref_ctr_offset mismatch. inode: 0x79 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xfe [ 41.849186][ T3739] loop1: partition table beyond EOD, truncated [ 41.899896][ T4459] loop1: unable to read partition table [ 41.913766][ T4459] loop1: partition table beyond EOD, truncated [ 41.920016][ T4459] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 41.929582][ T4490] netlink: 352 bytes leftover after parsing attributes in process `syz.0.470'. [ 41.931859][ T3739] udevd[3739]: failed to send result of seq 7937 to main daemon: Connection refused [ 41.938671][ T4490] netlink: 68 bytes leftover after parsing attributes in process `syz.0.470'. [ 42.093810][ T4503] loop2: detected capacity change from 0 to 8192 [ 42.104191][ T4503] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 42.112199][ T4503] FAT-fs (loop2): Filesystem has been set read-only [ 42.150532][ T4503] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 42.213057][ T29] kauditd_printk_skb: 59 callbacks suppressed [ 42.213082][ T29] audit: type=1400 audit(1758922398.587:269): avc: denied { create } for pid=4520 comm="syz.1.486" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 42.259979][ T4494] loop4: detected capacity change from 0 to 32768 [ 42.262490][ T29] audit: type=1400 audit(1758922398.587:270): avc: denied { ioctl } for pid=4520 comm="syz.1.486" path="socket:[8217]" dev="sockfs" ino=8217 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 42.291094][ T29] audit: type=1400 audit(1758922398.587:271): avc: denied { bind } for pid=4520 comm="syz.1.486" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 42.361217][ T29] audit: type=1400 audit(1758922398.727:272): avc: denied { append } for pid=4534 comm="syz.1.493" name="loop8" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 42.414832][ T4542] netlink: 108 bytes leftover after parsing attributes in process `syz.0.494'. [ 42.423875][ T4542] netlink: 20 bytes leftover after parsing attributes in process `syz.0.494'. [ 42.503245][ T4556] loop2: detected capacity change from 0 to 128 [ 42.661105][ T29] audit: type=1326 audit(1758922399.027:273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4582 comm="syz.4.515" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fe3365beec9 code=0x0 [ 42.722450][ T4592] loop0: detected capacity change from 0 to 2048 [ 42.770465][ T4592] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.792982][ T29] audit: type=1400 audit(1758922399.167:274): avc: denied { rename } for pid=4591 comm="syz.0.519" name="file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 42.816128][ T29] audit: type=1400 audit(1758922399.167:275): avc: denied { create } for pid=4603 comm="syz.1.524" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 42.823154][ T4592] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.519: bg 0: block 234: padding at end of block bitmap is not set [ 42.836211][ T29] audit: type=1400 audit(1758922399.167:276): avc: denied { write } for pid=4603 comm="syz.1.524" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 42.870404][ T29] audit: type=1400 audit(1758922399.167:277): avc: denied { ioctl } for pid=4603 comm="syz.1.524" path="socket:[8386]" dev="sockfs" ino=8386 ioctlcmd=0x9367 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 42.949120][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.088297][ T29] audit: type=1400 audit(1758922399.457:278): avc: denied { create } for pid=4630 comm="syz.0.535" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 43.297233][ T4651] program syz.3.545 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 43.310692][ T4649] 9pnet_fd: Insufficient options for proto=fd [ 43.317880][ T4653] __nla_validate_parse: 2 callbacks suppressed [ 43.317895][ T4653] netlink: 8 bytes leftover after parsing attributes in process `syz.2.546'. [ 43.333062][ T4653] netlink: 4 bytes leftover after parsing attributes in process `syz.2.546'. [ 43.353735][ T4653] wireguard: wireguard0: Could not create IPv4 socket [ 43.360590][ T4653] wireguard0: entered promiscuous mode [ 43.366165][ T4653] wireguard0: entered allmulticast mode [ 43.421998][ T4661] netlink: 'syz.0.550': attribute type 21 has an invalid length. [ 43.432061][ T4662] netlink: 224 bytes leftover after parsing attributes in process `syz.3.549'. [ 43.441210][ T4662] netlink: 24 bytes leftover after parsing attributes in process `syz.3.549'. [ 43.616055][ T4688] smc: net device bond0 applied user defined pnetid SYZ0 [ 43.853268][ T4723] usb usb9: usbfs: process 4723 (syz.1.581) did not claim interface 32 before use [ 43.908861][ T4736] devtmpfs: Cannot disable swap on remount [ 43.975615][ T4744] netlink: 24 bytes leftover after parsing attributes in process `syz.0.590'. [ 43.984565][ T4744] netlink: 212 bytes leftover after parsing attributes in process `syz.0.590'. [ 44.008927][ T4752] loop1: detected capacity change from 0 to 1024 [ 44.021510][ T4752] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 44.032479][ T4752] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 44.051304][ T4752] JBD2: no valid journal superblock found [ 44.057085][ T4752] EXT4-fs (loop1): Could not load journal inode [ 44.088007][ T4752] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 44.155216][ T4777] loop0: detected capacity change from 0 to 512 [ 44.171976][ T4779] loop3: detected capacity change from 0 to 1024 [ 44.181040][ T4777] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 44.195359][ T4779] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.232201][ T4777] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.607: Failed to acquire dquot type 1 [ 44.246991][ T4779] process 'syz.3.608' launched './file2' with NULL argv: empty string added [ 44.257856][ T4777] EXT4-fs (loop0): 1 truncate cleaned up [ 44.264396][ T4777] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.291528][ T4795] loop2: detected capacity change from 0 to 732 [ 44.305684][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.323270][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.332879][ T4799] loop1: detected capacity change from 0 to 512 [ 44.348138][ T4801] netlink: 48 bytes leftover after parsing attributes in process `syz.4.616'. [ 44.349560][ T4803] loop3: detected capacity change from 0 to 512 [ 44.373445][ T4803] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 44.384406][ T4799] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 44.414986][ T4799] EXT4-fs (loop1): mount failed [ 44.420816][ T4803] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 44.449804][ T4803] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 44.461070][ T4803] System zones: 0-2, 18-18, 34-35 [ 44.466773][ T4803] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.545745][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.558942][ T4833] loop0: detected capacity change from 0 to 256 [ 44.583180][ T4839] netlink: 8 bytes leftover after parsing attributes in process `syz.3.629'. [ 44.592140][ T4839] netlink: 4 bytes leftover after parsing attributes in process `syz.3.629'. [ 44.603307][ T4838] loop1: detected capacity change from 0 to 128 [ 44.629973][ T4839] wireguard: wireguard0: Could not create IPv4 socket [ 44.636946][ T4839] wireguard0: entered promiscuous mode [ 44.642533][ T4839] wireguard0: entered allmulticast mode [ 44.678677][ T4852] loop2: detected capacity change from 0 to 2048 [ 44.695987][ T4852] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.723972][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.734008][ T4861] loop1: detected capacity change from 0 to 512 [ 44.742468][ T4861] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 44.753890][ T4861] EXT4-fs (loop1): 1 truncate cleaned up [ 44.764758][ T4861] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.792893][ T4867] openvswitch: netlink: Key type 100 is out of range max 32 [ 44.835930][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.895795][ T4890] loop2: detected capacity change from 0 to 2048 [ 44.902644][ T4890] EXT4-fs: Ignoring removed i_version option [ 44.918714][ T4890] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.944360][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.222274][ T4946] loop4: detected capacity change from 0 to 128 [ 45.232579][ T4946] FAT-fs (loop4): Directory bread(block 32) failed [ 45.239268][ T4946] FAT-fs (loop4): Directory bread(block 33) failed [ 45.247716][ T4946] FAT-fs (loop4): Directory bread(block 34) failed [ 45.257156][ T4946] FAT-fs (loop4): Directory bread(block 35) failed [ 45.263973][ T4946] FAT-fs (loop4): Directory bread(block 36) failed [ 45.270652][ T4946] FAT-fs (loop4): Directory bread(block 37) failed [ 45.277563][ T4946] FAT-fs (loop4): Directory bread(block 38) failed [ 45.285155][ T4946] FAT-fs (loop4): Directory bread(block 39) failed [ 45.292038][ T4946] FAT-fs (loop4): Directory bread(block 40) failed [ 45.298618][ T4946] FAT-fs (loop4): Directory bread(block 41) failed [ 45.346253][ T4946] syz.4.681: attempt to access beyond end of device [ 45.346253][ T4946] loop4: rw=0, sector=4108, nr_sectors = 4 limit=128 [ 45.359887][ T4946] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 196) [ 45.368036][ T4946] FAT-fs (loop4): Filesystem has been set read-only [ 45.502600][ T4971] loop3: detected capacity change from 0 to 8192 [ 45.737002][ T4990] syz.3.701 uses obsolete (PF_INET,SOCK_PACKET) [ 45.758109][ T4992] program syz.1.702 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 45.819521][ T4994] loop1: detected capacity change from 0 to 512 [ 45.826585][ T4994] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 45.840184][ T4994] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.703: Failed to acquire dquot type 1 [ 45.840744][ T4994] EXT4-fs (loop1): 1 truncate cleaned up [ 45.841244][ T4994] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.923693][ T5009] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 45.956508][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.023878][ T5023] loop2: detected capacity change from 0 to 512 [ 46.046070][ T5023] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.046153][ T5023] ext4 filesystem being mounted at /146/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.146000][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.202106][ T5047] netlink: 20 bytes leftover after parsing attributes in process `syz.3.727'. [ 46.297382][ T5059] bond1: entered promiscuous mode [ 46.297404][ T5059] bond1: entered allmulticast mode [ 46.297641][ T5059] 8021q: adding VLAN 0 to HW filter on device bond1 [ 46.571917][ T5100] xt_l2tp: v2 tid > 0xffff: 37482740 [ 46.728434][ T5134] loop3: detected capacity change from 0 to 512 [ 46.739607][ T5134] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 46.773032][ T5134] EXT4-fs (loop3): 1 truncate cleaned up [ 46.779092][ T5134] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.861982][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.949075][ T5173] loop1: detected capacity change from 0 to 512 [ 46.963654][ T5173] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 46.972846][ T5173] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 47.003915][ T5173] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 47.015485][ T5173] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 47.027240][ T5173] System zones: 0-2, 18-18, 34-35 [ 47.033024][ T5173] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.054010][ T5188] loop4: detected capacity change from 0 to 512 [ 47.062995][ T5188] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 47.074246][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.107798][ T5188] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 47.124332][ T5193] tipc: Started in network mode [ 47.129247][ T5193] tipc: Node identity ff003a000000003a000000000000002d, cluster identity 4711 [ 47.138133][ T5193] tipc: Enabling of bearer rejected, failed to enable media [ 47.164317][ T5188] EXT4-fs (loop4): 1 truncate cleaned up [ 47.172471][ T5188] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.260545][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.360970][ T29] kauditd_printk_skb: 82 callbacks suppressed [ 47.367241][ T29] audit: type=1400 audit(1758922403.727:356): avc: denied { execute } for pid=5214 comm="syz.3.808" name="file1" dev="tmpfs" ino=782 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 47.489900][ T29] audit: type=1400 audit(1758922403.857:357): avc: denied { execute } for pid=5220 comm="syz.1.811" name="cgroup" dev="tmpfs" ino=794 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=lnk_file permissive=1 [ 47.543516][ T5236] 9pnet_fd: Insufficient options for proto=fd [ 47.602142][ T29] audit: type=1400 audit(1758922403.977:358): avc: denied { create } for pid=5247 comm="syz.4.824" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 47.663998][ T5253] netlink: 'syz.2.827': attribute type 3 has an invalid length. [ 47.722324][ T5264] netlink: 'syz.4.830': attribute type 1 has an invalid length. [ 47.727477][ T5263] loop2: detected capacity change from 0 to 128 [ 47.730026][ T5264] netlink: 'syz.4.830': attribute type 2 has an invalid length. [ 47.794893][ T5277] loop3: detected capacity change from 0 to 256 [ 47.804121][ T5263] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 47.831096][ T29] audit: type=1400 audit(1758922404.197:359): avc: denied { block_suspend } for pid=5280 comm="syz.4.840" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 47.843032][ T5263] ext4 filesystem being mounted at /162/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.882285][ T29] audit: type=1400 audit(1758922404.247:360): avc: denied { append open } for pid=5261 comm="syz.2.831" path="/162/file1/memory.events" dev="loop2" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 47.906263][ T29] audit: type=1400 audit(1758922404.247:361): avc: denied { ioctl } for pid=5261 comm="syz.2.831" path="/162/file1/memory.events" dev="loop2" ino=12 ioctlcmd=0x6611 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 47.948961][ T3307] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 48.006293][ T5299] ref_ctr_offset mismatch. inode: 0x4d offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xfe [ 48.146450][ T5325] /dev/loop0: Can't lookup blockdev [ 48.193971][ T5332] loop1: detected capacity change from 0 to 512 [ 48.205383][ T5332] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 48.232638][ T5292] loop3: detected capacity change from 0 to 32768 [ 48.242170][ T5332] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 48.250130][ T5332] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 48.275365][ T29] audit: type=1400 audit(1758922404.647:362): avc: denied { setopt } for pid=5346 comm="syz.0.870" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 48.294939][ T29] audit: type=1400 audit(1758922404.657:363): avc: denied { ioctl } for pid=5346 comm="syz.0.870" path="socket:[10230]" dev="sockfs" ino=10230 ioctlcmd=0x8907 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 48.295302][ T5332] System zones: 0-1, 15-15, 18-18, 34-34 [ 48.340540][ T5332] EXT4-fs (loop1): orphan cleanup on readonly fs [ 48.349866][ T5349] atomic_op ffff88811a6a4d28 conn xmit_atomic 0000000000000000 [ 48.357886][ T5332] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0 [ 48.368804][ T5332] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 48.383637][ T5332] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 48.393504][ T5332] EXT4-fs (loop1): 1 truncate cleaned up [ 48.399776][ T5332] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 48.426903][ T5355] netlink: 'syz.0.874': attribute type 3 has an invalid length. [ 48.434652][ T5355] __nla_validate_parse: 17 callbacks suppressed [ 48.434684][ T5355] netlink: 13435 bytes leftover after parsing attributes in process `syz.0.874'. [ 48.487472][ T5363] 9pnet_fd: Insufficient options for proto=fd [ 48.499424][ T29] audit: type=1400 audit(1758922404.867:364): avc: denied { read } for pid=5366 comm="syz.4.880" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 48.530470][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.707282][ T5407] loop3: detected capacity change from 0 to 512 [ 48.744706][ T5407] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.762825][ T5407] ext4 filesystem being mounted at /162/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.799804][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.019995][ T5450] netlink: 163268 bytes leftover after parsing attributes in process `syz.1.920'. [ 49.032313][ T5450] netlink: zone id is out of range [ 49.037663][ T5450] netlink: zone id is out of range [ 49.042920][ T5450] netlink: zone id is out of range [ 49.048052][ T5450] netlink: zone id is out of range [ 49.053286][ T5450] netlink: zone id is out of range [ 49.058426][ T5450] netlink: zone id is out of range [ 49.063612][ T5450] netlink: zone id is out of range [ 49.068735][ T5450] netlink: zone id is out of range [ 49.073922][ T5450] netlink: zone id is out of range [ 49.079117][ T5450] netlink: zone id is out of range [ 49.205842][ T5487] netlink: 16 bytes leftover after parsing attributes in process `syz.0.934'. [ 49.284727][ T5498] netlink: 4 bytes leftover after parsing attributes in process `syz.1.942'. [ 49.312390][ T5498] hsr_slave_0: left promiscuous mode [ 49.321789][ T5506] netlink: 8 bytes leftover after parsing attributes in process `syz.2.945'. [ 49.333591][ T5498] hsr_slave_1: left promiscuous mode [ 49.448123][ T5530] netlink: 28 bytes leftover after parsing attributes in process `syz.0.957'. [ 49.595844][ T5560] netlink: 20 bytes leftover after parsing attributes in process `syz.4.970'. [ 49.711461][ T5586] loop4: detected capacity change from 0 to 512 [ 49.745702][ T5588] loop2: detected capacity change from 0 to 512 [ 49.754186][ T5588] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 49.772902][ T5590] usb usb8: usbfs: process 5590 (syz.0.986) did not claim interface 0 before use [ 49.797778][ T5588] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.984: Failed to acquire dquot type 1 [ 49.812648][ T5600] netlink: 76 bytes leftover after parsing attributes in process `syz.4.989'. [ 49.817576][ T5588] EXT4-fs (loop2): 1 truncate cleaned up [ 49.829315][ T5588] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.870680][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.899473][ T5613] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 49.933168][ T5621] netlink: 4 bytes leftover after parsing attributes in process `syz.2.997'. [ 49.951817][ T5625] loop3: detected capacity change from 0 to 256 [ 49.990652][ T5630] devtmpfs: Too few inodes for current use [ 50.029881][ T5639] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1008'. [ 50.375227][ T5651] mmap: syz.2.1014 (5651) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 50.464594][ T5678] bond3: entered promiscuous mode [ 50.469753][ T5678] bond3: entered allmulticast mode [ 50.489848][ T5678] 8021q: adding VLAN 0 to HW filter on device bond3 [ 50.515052][ T5678] bond3 (unregistering): Released all slaves [ 50.648137][ T5696] netlink: 'syz.2.1034': attribute type 21 has an invalid length. [ 50.656698][ T5696] netlink: 'syz.2.1034': attribute type 4 has an invalid length. [ 50.664498][ T5696] netlink: 'syz.2.1034': attribute type 5 has an invalid length. [ 50.925174][ T5713] loop3: detected capacity change from 0 to 512 [ 50.943676][ T5713] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.961185][ T5713] ext4 filesystem being mounted at /195/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 51.007699][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.233864][ T5746] loop3: detected capacity change from 0 to 2048 [ 51.263396][ T5746] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.316171][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.435797][ T5776] bridge0: port 3(syz_tun) entered blocking state [ 51.442356][ T5776] bridge0: port 3(syz_tun) entered disabled state [ 51.467129][ T5776] syz_tun: entered allmulticast mode [ 51.488857][ T5776] syz_tun: entered promiscuous mode [ 51.504422][ T5776] bridge0: port 3(syz_tun) entered blocking state [ 51.511040][ T5776] bridge0: port 3(syz_tun) entered forwarding state [ 51.754819][ T5825] loop1: detected capacity change from 0 to 128 [ 51.787295][ T5825] FAT-fs (loop1): Directory bread(block 32) failed [ 51.809259][ T5825] FAT-fs (loop1): Directory bread(block 33) failed [ 51.834265][ T5825] FAT-fs (loop1): Directory bread(block 34) failed [ 51.845865][ T5825] FAT-fs (loop1): Directory bread(block 35) failed [ 51.853432][ T5825] FAT-fs (loop1): Directory bread(block 36) failed [ 51.860112][ T5825] FAT-fs (loop1): Directory bread(block 37) failed [ 51.879067][ T5825] FAT-fs (loop1): Directory bread(block 38) failed [ 51.894216][ T5825] FAT-fs (loop1): Directory bread(block 39) failed [ 51.906366][ T5825] FAT-fs (loop1): Directory bread(block 40) failed [ 51.914264][ T5825] FAT-fs (loop1): Directory bread(block 41) failed [ 51.981356][ T5825] syz.1.1096: attempt to access beyond end of device [ 51.981356][ T5825] loop1: rw=0, sector=4108, nr_sectors = 4 limit=128 [ 51.998463][ T5825] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 196) [ 51.999307][ T5845] program syz.4.1105 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 52.006654][ T5825] FAT-fs (loop1): Filesystem has been set read-only [ 52.198977][ T5869] loop3: detected capacity change from 0 to 512 [ 52.216719][ T5869] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.229749][ T5869] ext4 filesystem being mounted at /216/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.283463][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.458450][ T29] kauditd_printk_skb: 43 callbacks suppressed [ 52.458468][ T29] audit: type=1400 audit(1758922408.827:406): avc: denied { write } for pid=5897 comm="syz.4.1132" name="event1" dev="devtmpfs" ino=243 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 52.458739][ T5900] Zero length message leads to an empty skb [ 52.535401][ T5907] loop1: detected capacity change from 0 to 512 [ 52.591467][ T29] audit: type=1400 audit(1758922408.967:407): avc: denied { mount } for pid=5914 comm="syz.1.1141" name="/" dev="selinuxfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 52.646901][ T29] audit: type=1400 audit(1758922408.977:408): avc: denied { setopt } for pid=5917 comm="syz.0.1140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 52.802251][ T5936] SELinux: Context Ü is not valid (left unmapped). [ 53.085066][ T5975] xt_limit: Overflow, try lower: 2498045675/2726951205 [ 53.236968][ T6000] loop1: detected capacity change from 0 to 512 [ 53.252826][ T6000] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 53.266165][ T29] audit: type=1400 audit(1758922409.637:409): avc: denied { bind } for pid=6001 comm="syz.4.1182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 53.301649][ T29] audit: type=1326 audit(1758922409.657:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6005 comm="syz.3.1185" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc42aaceec9 code=0x0 [ 53.343548][ T29] audit: type=1400 audit(1758922409.717:411): avc: denied { getopt } for pid=6007 comm="syz.4.1186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 53.550549][ T6039] loop1: detected capacity change from 0 to 256 [ 53.563279][ T6040] __nla_validate_parse: 13 callbacks suppressed [ 53.563294][ T6040] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1200'. [ 53.625007][ T29] audit: type=1400 audit(1758922409.997:412): avc: denied { map } for pid=6045 comm="syz.0.1203" path="/dev/zero" dev="devtmpfs" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 [ 53.734036][ T6056] loop1: detected capacity change from 0 to 256 [ 53.775355][ T6060] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1212'. [ 53.941764][ T6080] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1221'. [ 54.020672][ T29] audit: type=1400 audit(1758922410.387:413): avc: denied { read } for pid=6085 comm="syz.1.1224" name="usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 54.043985][ T29] audit: type=1400 audit(1758922410.387:414): avc: denied { open } for pid=6085 comm="syz.1.1224" path="/dev/usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 54.092470][ T29] audit: type=1400 audit(1758922410.427:415): avc: denied { map } for pid=6085 comm="syz.1.1224" path="/dev/usbmon0" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 54.131095][ T6096] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1229'. [ 54.170101][ T6100] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1231'. [ 54.399668][ T6128] loop3: detected capacity change from 0 to 512 [ 54.406587][ T6128] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 54.421962][ T6128] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 54.429921][ T6128] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 54.439753][ T6128] System zones: 0-1, 15-15, 18-18, 34-34 [ 54.445804][ T6128] EXT4-fs (loop3): orphan cleanup on readonly fs [ 54.453445][ T6128] EXT4-fs warning (device loop3): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 54.468021][ T6128] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 54.477805][ T6128] EXT4-fs (loop3): 1 truncate cleaned up [ 54.484266][ T6128] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 54.518029][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.704897][ T6162] program syz.3.1259 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 54.743746][ T6167] netlink: 256 bytes leftover after parsing attributes in process `syz.0.1262'. [ 54.752873][ T6167] netlink: 72 bytes leftover after parsing attributes in process `syz.0.1262'. [ 54.800495][ T6173] netlink: 100 bytes leftover after parsing attributes in process `syz.0.1265'. [ 54.809631][ T6173] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1265'. [ 54.872466][ T6177] netlink: 'syz.0.1267': attribute type 2 has an invalid length. [ 54.895273][ T6177] netlink: 'syz.0.1267': attribute type 2 has an invalid length. [ 55.039871][ T6190] loop4: detected capacity change from 0 to 8192 [ 55.068294][ T6196] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1276'. [ 55.081548][ T6190] loop4: p1 p2[DM] p4 [ 55.085779][ T6190] loop4: p1 size 196608 extends beyond EOD, truncated [ 55.100778][ T6190] loop4: p2 start 4292936063 is beyond EOD, truncated [ 55.107744][ T6190] loop4: p4 size 50331648 extends beyond EOD, truncated [ 55.343427][ T6229] veth1_macvtap: left promiscuous mode [ 55.436101][ T6240] loop4: detected capacity change from 0 to 512 [ 55.492332][ T6240] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.537273][ T6240] ext4 filesystem being mounted at /299/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.614042][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.203543][ T6318] loop3: detected capacity change from 0 to 1024 [ 56.211484][ T6318] EXT4-fs: Ignoring removed nomblk_io_submit option [ 56.221625][ T6318] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 56.248851][ T6318] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.286762][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.450370][ T6352] IPv6: NLM_F_CREATE should be specified when creating new route [ 56.749710][ T6370] Driver unsupported XDP return value 0 on prog (id 254) dev N/A, expect packet loss! [ 56.832477][ T6377] net_ratelimit: 105 callbacks suppressed [ 56.832495][ T6377] netlink: zone id is out of range [ 56.844097][ T6377] netlink: zone id is out of range [ 56.849237][ T6377] netlink: zone id is out of range [ 56.854496][ T6377] netlink: zone id is out of range [ 56.859618][ T6377] netlink: zone id is out of range [ 56.864756][ T6377] netlink: zone id is out of range [ 56.869879][ T6377] netlink: zone id is out of range [ 56.875081][ T6377] netlink: zone id is out of range [ 56.880196][ T6377] netlink: zone id is out of range [ 56.885352][ T6377] netlink: zone id is out of range [ 56.939242][ T6385] netlink: 'syz.4.1362': attribute type 6 has an invalid length. [ 57.034188][ T6401] loop4: detected capacity change from 0 to 512 [ 57.047446][ T6401] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 57.071385][ T6401] EXT4-fs (loop4): orphan cleanup on readonly fs [ 57.078976][ T6401] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 57.095393][ T6401] EXT4-fs (loop4): Remounting filesystem read-only [ 57.102242][ T6401] EXT4-fs (loop4): 1 truncate cleaned up [ 57.108399][ T6401] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 57.154644][ T6409] loop1: detected capacity change from 0 to 1024 [ 57.189987][ T6415] loop3: detected capacity change from 0 to 128 [ 57.239766][ T6417] loop4: detected capacity change from 0 to 512 [ 57.272694][ T6417] EXT4-fs error (device loop4): ext4_xattr_inode_iget:442: comm syz.4.1378: error while reading EA inode 32 err=-116 [ 57.289537][ T6417] EXT4-fs (loop4): Remounting filesystem read-only [ 57.296145][ T6417] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 57.306455][ T6417] EXT4-fs (loop4): 1 orphan inode deleted [ 57.405869][ T6443] tipc: Started in network mode [ 57.410830][ T6443] tipc: Node identity ff003a000000003a000000000000002d, cluster identity 4711 [ 57.419768][ T6443] tipc: Enabling of bearer rejected, failed to enable media [ 57.679461][ T29] kauditd_printk_skb: 47 callbacks suppressed [ 57.679508][ T29] audit: type=1400 audit(1758922414.047:462): avc: denied { read } for pid=6475 comm="syz.3.1406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 57.726076][ T6483] loop1: detected capacity change from 0 to 128 [ 57.738004][ T6483] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 57.750395][ T6483] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 57.780674][ T6489] xt_l2tp: unknown flags: 51 [ 57.825002][ T29] audit: type=1400 audit(1758922414.197:463): avc: denied { create } for pid=6493 comm="syz.4.1414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 57.871161][ T29] audit: type=1400 audit(1758922414.197:464): avc: denied { write } for pid=6493 comm="syz.4.1414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 58.276682][ T6558] ref_ctr_offset mismatch. inode: 0x63 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xfe [ 58.294400][ T29] audit: type=1400 audit(1758922414.667:465): avc: denied { write } for pid=6562 comm="syz.4.1449" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 58.341687][ T6560] loop3: detected capacity change from 0 to 8192 [ 58.573031][ T6586] bond1: entered promiscuous mode [ 58.578193][ T6586] bond1: entered allmulticast mode [ 58.630193][ T6586] 8021q: adding VLAN 0 to HW filter on device bond1 [ 58.682467][ T6586] bond1 (unregistering): Released all slaves [ 58.741084][ T6603] __nla_validate_parse: 14 callbacks suppressed [ 58.741102][ T6603] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1478'. [ 58.836709][ T29] audit: type=1326 audit(1758922415.207:466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6606 comm="syz.0.1468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8b2a1eec9 code=0x7ffc0000 [ 58.871913][ T6613] SELinux: Context system_u:object_r:inetd_exec_t:s0 is not valid (left unmapped). [ 58.881052][ T29] audit: type=1326 audit(1758922415.237:467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6606 comm="syz.0.1468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8b2a1eec9 code=0x7ffc0000 [ 58.904686][ T29] audit: type=1326 audit(1758922415.237:468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6606 comm="syz.0.1468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=207 compat=0 ip=0x7fb8b2a1eec9 code=0x7ffc0000 [ 58.928049][ T29] audit: type=1326 audit(1758922415.237:469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6606 comm="syz.0.1468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8b2a1eec9 code=0x7ffc0000 [ 58.936132][ T6617] loop4: detected capacity change from 0 to 512 [ 58.951484][ T29] audit: type=1326 audit(1758922415.237:470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6606 comm="syz.0.1468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8b2a1eec9 code=0x7ffc0000 [ 58.981109][ T29] audit: type=1400 audit(1758922415.257:471): avc: denied { relabelto } for pid=6610 comm="syz.1.1470" name="283" dev="tmpfs" ino=1454 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:inetd_exec_t:s0" [ 59.055047][ T6621] loop3: detected capacity change from 0 to 512 [ 59.065374][ T6617] ext4 filesystem being mounted at /346/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.103737][ T6621] ext4 filesystem being mounted at /299/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 59.193777][ T6637] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1484'. [ 59.322119][ T6645] loop3: detected capacity change from 0 to 8192 [ 59.361714][ T6645] loop3: p1 p2 < > p3 p4 < p5 > [ 59.366714][ T6645] loop3: partition table partially beyond EOD, truncated [ 59.378781][ T6645] loop3: p1 size 100663296 extends beyond EOD, truncated [ 59.396190][ T6660] netlink: 'syz.1.1493': attribute type 32 has an invalid length. [ 59.404091][ T6660] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1493'. [ 59.425396][ T6645] loop3: p2 start 591104 is beyond EOD, truncated [ 59.431938][ T6645] loop3: p3 start 33572980 is beyond EOD, truncated [ 59.501209][ T6660] (unnamed net_device) (uninitialized): option coupled_control: invalid value (17) [ 59.671296][ T6645] loop3: p5 size 100663296 extends beyond EOD, truncated [ 59.782029][ T6673] netlink: 'syz.1.1495': attribute type 13 has an invalid length. [ 59.885170][ T6673] gretap0: refused to change device tx_queue_len [ 60.294225][ T6729] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1527'. [ 60.309461][ T6731] loop3: detected capacity change from 0 to 1024 [ 60.317120][ T6731] EXT4-fs (loop3): filesystem is read-only [ 60.323431][ T6731] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 60.335180][ T6731] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (11891!=20869) [ 60.344950][ T6731] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 60.355196][ T6731] EXT4-fs error (device loop3): ext4_get_journal_inode:5800: comm syz.3.1528: inode #1: comm syz.3.1528: iget: illegal inode # [ 60.369439][ T6731] EXT4-fs (loop3): no journal found [ 60.375027][ T6731] EXT4-fs (loop3): can't get journal size [ 60.382999][ T6731] EXT4-fs error (device loop3): __ext4_fill_super:5504: inode #2: comm syz.3.1528: iget: bad extra_isize 65535 (inode size 1024) [ 60.398232][ T6731] EXT4-fs (loop3): get root inode failed [ 60.403931][ T6731] EXT4-fs (loop3): mount failed [ 60.433655][ T6737] netlink: 148 bytes leftover after parsing attributes in process `syz.1.1532'. [ 60.469831][ T6737] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1532'. [ 60.479147][ T6742] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1534'. [ 60.553002][ T6750] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1538'. [ 60.568816][ T6753] Failed to initialize the IGMP autojoin socket (err -2) [ 60.634825][ T6762] netlink: 204 bytes leftover after parsing attributes in process `syz.3.1544'. [ 60.745407][ T6777] netlink: 11 bytes leftover after parsing attributes in process `syz.1.1547'. [ 60.786268][ T3306] ================================================================== [ 60.794407][ T3306] BUG: KCSAN: data-race in avc_policy_seqno / avc_ss_reset [ 60.801619][ T3306] [ 60.803945][ T3306] write to 0xffffffff88e82ce8 of 4 bytes by task 6781 on cpu 1: [ 60.811574][ T3306] avc_ss_reset+0x20c/0x240 [ 60.816091][ T3306] security_set_bools+0x301/0x340 [ 60.821220][ T3306] sel_commit_bools_write+0x1ea/0x270 [ 60.826608][ T3306] vfs_writev+0x403/0x8b0 [ 60.830952][ T3306] do_writev+0xe7/0x210 [ 60.835126][ T3306] __x64_sys_writev+0x45/0x50 [ 60.839815][ T3306] x64_sys_call+0x1e9a/0x2ff0 [ 60.844502][ T3306] do_syscall_64+0xd2/0x200 [ 60.849030][ T3306] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.854946][ T3306] [ 60.857279][ T3306] read to 0xffffffff88e82ce8 of 4 bytes by task 3306 on cpu 0: [ 60.864830][ T3306] avc_policy_seqno+0x15/0x30 [ 60.869604][ T3306] selinux_inode_permission+0x311/0x740 [ 60.875171][ T3306] security_inode_permission+0x6d/0xb0 [ 60.880643][ T3306] inode_permission+0x106/0x310 [ 60.885509][ T3306] link_path_walk+0x162/0x900 [ 60.890206][ T3306] path_lookupat+0x63/0x2a0 [ 60.894727][ T3306] filename_lookup+0x147/0x340 [ 60.899514][ T3306] user_path_at+0x3e/0x130 [ 60.903951][ T3306] __x64_sys_umount+0x85/0xe0 [ 60.908626][ T3306] x64_sys_call+0xdd2/0x2ff0 [ 60.913227][ T3306] do_syscall_64+0xd2/0x200 [ 60.917747][ T3306] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.923645][ T3306] [ 60.925969][ T3306] value changed: 0x00000001 -> 0x00000002 [ 60.931697][ T3306] [ 60.934015][ T3306] Reported by Kernel Concurrency Sanitizer on: [ 60.940178][ T3306] CPU: 0 UID: 0 PID: 3306 Comm: syz-executor Not tainted syzkaller #0 PREEMPT(voluntary) [ 60.950078][ T3306] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 60.960136][ T3306] ==================================================================