last executing test programs: 329.314928ms ago: executing program 0 (id=3555): futex_waitv(&(0x7f0000000180)=[{0x0, &(0x7f0000000000), 0x2}], 0x1, 0x0, 0x0, 0x0) futex(&(0x7f0000000140), 0x5, 0x0, 0x0, &(0x7f0000000000), 0x0) 329.175078ms ago: executing program 4 (id=3556): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x17b, 0x44801}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_IGMP_VERSION={0x5, 0x2b, 0x3}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20044081}, 0x20040844) 292.405152ms ago: executing program 1 (id=3559): r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000400)="580000001400192340834b80040d8c560a067fbc45ff810500000d00070058000b480400945f640094272d7061d328b92d0000000000008000f0fffeffe809000000fff5dd00000008000100090808004149004001040800", 0x58}], 0x1) 289.613062ms ago: executing program 3 (id=3560): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/drivers\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/227, 0xe3}], 0x1, 0x3523, 0x4) 243.231216ms ago: executing program 4 (id=3561): r0 = socket$kcm(0x2d, 0x2, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={&(0x7f0000000280)={0x2d, 0x0, 0x1f}, 0xc, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x20000840}, 0x41) 243.044226ms ago: executing program 0 (id=3562): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000000)={0x60, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0xfffd}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x2}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) 242.807636ms ago: executing program 1 (id=3563): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x1, 0x7fff0000}]}) alarm(0x9) 239.439317ms ago: executing program 3 (id=3573): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ec0)=@raw={'raw\x00', 0x8, 0x3, 0x308, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x238, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'syzkaller0\x00', 'dvmrp1\x00', {}, {}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x130, 0x160, 0x0, {}, [@common=@unspec=@devgroup={{0x38}, {0x6, 0x5b, 0x21, 0x1a1, 0x101}}, @common=@inet=@set3={{0x50}, {{0x0, 0x5}, {0x5, 0x6}, {0x5, 0x9}, 0x7}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x1, 0x3, 0x4}, {0x4, 0x4, 0x1}, 0xf4, 0x7}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x0, 0x0, 0x0, 0x2}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x368) 231.256617ms ago: executing program 2 (id=3564): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000080)=[{&(0x7f0000000200)="2e0400001d008104e00f80ecdb4cb9f207c804a020000000880802fb0a0002000a0ada1b40d80800c500c50083b8", 0xfec9}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 231.031418ms ago: executing program 4 (id=3565): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newrule={0x38, 0x1e, 0x1, 0xfffffffd, 0x0, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7}, [@FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'vlan0\x00'}, @FRA_DST={0x8, 0x1, @rand_addr=0x64010102}]}, 0x38}, 0x1, 0x0, 0x0, 0x42812}, 0x0) 201.084091ms ago: executing program 0 (id=3566): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f00000016c0)=0xfffffff9, 0x4) 186.297312ms ago: executing program 4 (id=3567): r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="89000000120081ae08060cdc030000017f03e3f7000000006ee2ffca1b1f00ff0f00000000000050375ed08a56331dbf9ed78105001ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120c00010004080c00bdad01409bbc7a46e39a54cbbda812176679df069163ce955fed0009d78f0a947ee2b49e33538afaeb2713f450ebd010a20ff27fff", 0x89}], 0x1, 0x0, 0x0, 0x7}, 0x24002040) 185.863792ms ago: executing program 1 (id=3579): mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 175.418713ms ago: executing program 2 (id=3569): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x2008}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x54}}, 0x2800c0c4) 174.987333ms ago: executing program 3 (id=3581): r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x800200a0) 144.914866ms ago: executing program 1 (id=3570): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0xa8883, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) 143.724236ms ago: executing program 0 (id=3571): r0 = socket$unix(0x1, 0x2, 0x0) getpeername(r0, 0x0, 0x0) 126.179488ms ago: executing program 3 (id=3572): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x80085610, 0x10000000000004) 108.814579ms ago: executing program 2 (id=3574): r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="1800000000000000100100000a0000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c818958"], 0x10b8}, 0x8000) 96.729481ms ago: executing program 0 (id=3575): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)={0x24, 0x12, 0x1, 0x70bd26, 0x25dfdbfe, "", [@nested={0x14, 0x2e, 0x0, 0x1, [@typed={0xd, 0x106, 0x0, 0x0, @str='/dev/kvm\x00'}]}]}, 0x24}], 0x1, 0x0, 0x0, 0x4000}, 0x4000800) 96.499481ms ago: executing program 3 (id=3576): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x2, 0x7fff7ffc}]}) chown(0x0, 0x0, 0x0) 93.898181ms ago: executing program 1 (id=3577): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/crash_elfcorehdr_size', 0x80800, 0x8) read$char_usb(r0, &(0x7f0000001980)=""/179, 0xb3) 92.921371ms ago: executing program 4 (id=3578): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000800)={r0, 0x18000000000002a0, 0x14, 0x0, &(0x7f0000000240)="b8ff030768441a8cb89e14f00800b6da9ed87f5d", 0x0, 0x4, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) 79.930243ms ago: executing program 1 (id=3580): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0x4, 0x7, 0x50000}]}) rt_sigaction(0x1b, 0x0, 0x0, 0x0, 0x0) 65.908844ms ago: executing program 2 (id=3582): r0 = getpgrp(0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x20004f) 26.910488ms ago: executing program 2 (id=3583): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'veth0_to_bond\x00', &(0x7f0000000240)=@ethtool_sset_info={0x37, 0x4fc322dd, 0xfffffffffffffff4}}) 26.726798ms ago: executing program 3 (id=3584): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f00000001c0), &(0x7f0000000a00)=""/4096}, 0x20) 26.453608ms ago: executing program 4 (id=3585): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@RTM_NEWMDB={0x12, 0x55, 0x2e5, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0xffe, {@ip4=@empty}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x0) 23.375348ms ago: executing program 2 (id=3586): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x30000001}, 0x3}}, @TCA_MPLS_PROTO={0x6, 0x4, 0x8847}]}, {0x4, 0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 0s ago: executing program 0 (id=3587): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3f}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x3, 0x3}}]}}}]}, 0x40}}, 0x0) kernel console output (not intermixed with test programs): rocess permissive=1 [ 16.044862][ T29] audit: type=1400 audit(1761253134.147:61): avc: denied { siginh } for pid=3190 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 16.455220][ T3191] sshd-session (3191) used greatest stack depth: 10544 bytes left Warning: Permanently added '10.128.0.60' (ED25519) to the list of known hosts. [ 23.158661][ T29] audit: type=1400 audit(1761253141.267:62): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 23.181614][ T29] audit: type=1400 audit(1761253141.297:63): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.182340][ T3302] cgroup: Unknown subsys name 'net' [ 23.209230][ T29] audit: type=1400 audit(1761253141.327:64): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.351806][ T3302] cgroup: Unknown subsys name 'cpuset' [ 23.357877][ T3302] cgroup: Unknown subsys name 'rlimit' [ 23.466731][ T29] audit: type=1400 audit(1761253141.577:65): avc: denied { setattr } for pid=3302 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 23.490030][ T29] audit: type=1400 audit(1761253141.577:66): avc: denied { create } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.501477][ T3304] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 23.510461][ T29] audit: type=1400 audit(1761253141.577:67): avc: denied { write } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 23.539374][ T29] audit: type=1400 audit(1761253141.577:68): avc: denied { read } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 23.539466][ T3302] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 23.559711][ T29] audit: type=1400 audit(1761253141.587:69): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 23.593123][ T29] audit: type=1400 audit(1761253141.587:70): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 23.616677][ T29] audit: type=1400 audit(1761253141.637:71): avc: denied { relabelto } for pid=3304 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.387006][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 25.397984][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 25.488144][ T3320] chnl_net:caif_netlink_parms(): no params data found [ 25.516120][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.523242][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.530320][ T3312] bridge_slave_0: entered allmulticast mode [ 25.536706][ T3312] bridge_slave_0: entered promiscuous mode [ 25.542969][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 25.565681][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.572857][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.580123][ T3312] bridge_slave_1: entered allmulticast mode [ 25.586467][ T3312] bridge_slave_1: entered promiscuous mode [ 25.602366][ T3323] chnl_net:caif_netlink_parms(): no params data found [ 25.615260][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.622420][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.629561][ T3315] bridge_slave_0: entered allmulticast mode [ 25.635860][ T3315] bridge_slave_0: entered promiscuous mode [ 25.652210][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.661348][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.668425][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.675551][ T3315] bridge_slave_1: entered allmulticast mode [ 25.681783][ T3315] bridge_slave_1: entered promiscuous mode [ 25.702511][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.722372][ T3320] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.729432][ T3320] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.736705][ T3320] bridge_slave_0: entered allmulticast mode [ 25.743039][ T3320] bridge_slave_0: entered promiscuous mode [ 25.765908][ T3320] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.773161][ T3320] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.780268][ T3320] bridge_slave_1: entered allmulticast mode [ 25.786645][ T3320] bridge_slave_1: entered promiscuous mode [ 25.793956][ T3312] team0: Port device team_slave_0 added [ 25.805584][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.821491][ T3312] team0: Port device team_slave_1 added [ 25.834842][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.857815][ T3320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 25.871734][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.878840][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.886052][ T3311] bridge_slave_0: entered allmulticast mode [ 25.892531][ T3311] bridge_slave_0: entered promiscuous mode [ 25.908407][ T3320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 25.922409][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.929556][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.936826][ T3311] bridge_slave_1: entered allmulticast mode [ 25.943255][ T3311] bridge_slave_1: entered promiscuous mode [ 25.949663][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.956621][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 25.982552][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.993336][ T3323] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.000465][ T3323] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.007678][ T3323] bridge_slave_0: entered allmulticast mode [ 26.014007][ T3323] bridge_slave_0: entered promiscuous mode [ 26.025404][ T3315] team0: Port device team_slave_0 added [ 26.035714][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.042718][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 26.068615][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.079320][ T3323] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.086465][ T3323] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.093694][ T3323] bridge_slave_1: entered allmulticast mode [ 26.100081][ T3323] bridge_slave_1: entered promiscuous mode [ 26.106962][ T3315] team0: Port device team_slave_1 added [ 26.134078][ T3320] team0: Port device team_slave_0 added [ 26.145038][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.152038][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 26.178020][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.190257][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.204234][ T3320] team0: Port device team_slave_1 added [ 26.214266][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.221241][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 26.247218][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.258941][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.276956][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.303044][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.314309][ T3312] hsr_slave_0: entered promiscuous mode [ 26.320357][ T3312] hsr_slave_1: entered promiscuous mode [ 26.332199][ T3311] team0: Port device team_slave_0 added [ 26.338196][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.345166][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 26.371065][ T3320] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.392570][ T3311] team0: Port device team_slave_1 added [ 26.398502][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.405467][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 26.431486][ T3320] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.458375][ T3315] hsr_slave_0: entered promiscuous mode [ 26.464486][ T3315] hsr_slave_1: entered promiscuous mode [ 26.470278][ T3315] debugfs: 'hsr0' already exists in 'hsr' [ 26.476009][ T3315] Cannot create hsr debugfs directory [ 26.493755][ T3323] team0: Port device team_slave_0 added [ 26.507066][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.514073][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 26.539981][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.551899][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.558838][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 26.584814][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.596137][ T3323] team0: Port device team_slave_1 added [ 26.653885][ T3311] hsr_slave_0: entered promiscuous mode [ 26.659963][ T3311] hsr_slave_1: entered promiscuous mode [ 26.666077][ T3311] debugfs: 'hsr0' already exists in 'hsr' [ 26.671831][ T3311] Cannot create hsr debugfs directory [ 26.677559][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.684572][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 26.710496][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.722827][ T3320] hsr_slave_0: entered promiscuous mode [ 26.728722][ T3320] hsr_slave_1: entered promiscuous mode [ 26.734666][ T3320] debugfs: 'hsr0' already exists in 'hsr' [ 26.740409][ T3320] Cannot create hsr debugfs directory [ 26.753431][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.760376][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 26.786355][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.872601][ T3323] hsr_slave_0: entered promiscuous mode [ 26.878462][ T3323] hsr_slave_1: entered promiscuous mode [ 26.884350][ T3323] debugfs: 'hsr0' already exists in 'hsr' [ 26.890061][ T3323] Cannot create hsr debugfs directory [ 26.964500][ T3312] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 26.973210][ T3312] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 26.983686][ T3312] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 26.994778][ T3312] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 27.029134][ T3311] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 27.040205][ T3311] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 27.052801][ T3311] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 27.064682][ T3311] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 27.094246][ T3323] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 27.104851][ T3323] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 27.113583][ T3323] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 27.122617][ T3323] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 27.166342][ T3315] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 27.177361][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.188817][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.196289][ T3315] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 27.205212][ T3315] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 27.213590][ T3315] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 27.237950][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.250695][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.269141][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.276265][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.285069][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.292159][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.300693][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.307757][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.319754][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.326819][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.345015][ T3320] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 27.353992][ T3320] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 27.363752][ T3320] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 27.372619][ T3320] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 27.425484][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.438731][ T3311] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 27.449272][ T3311] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 27.473572][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.497868][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.505084][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.520294][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.536299][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.543406][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.571255][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.599218][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.610588][ T3320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.620019][ T415] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.627113][ T415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.638171][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.648603][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.655684][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.679139][ T3320] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.700816][ T415] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.707905][ T415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.720796][ T3312] veth0_vlan: entered promiscuous mode [ 27.739372][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.746475][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.769562][ T3320] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 27.780021][ T3320] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 27.804255][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.815539][ T3312] veth1_vlan: entered promiscuous mode [ 27.828234][ T3311] veth0_vlan: entered promiscuous mode [ 27.853445][ T3311] veth1_vlan: entered promiscuous mode [ 27.870345][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.889525][ T3311] veth0_macvtap: entered promiscuous mode [ 27.904814][ T3312] veth0_macvtap: entered promiscuous mode [ 27.919233][ T3320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 27.944079][ T3312] veth1_macvtap: entered promiscuous mode [ 27.956840][ T3311] veth1_macvtap: entered promiscuous mode [ 27.973891][ T3323] veth0_vlan: entered promiscuous mode [ 27.983889][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.996098][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.004518][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.023628][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.044139][ T12] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.053045][ T12] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.062339][ T12] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.079879][ T3315] veth0_vlan: entered promiscuous mode [ 28.085917][ T12] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.095204][ T12] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.104628][ T3323] veth1_vlan: entered promiscuous mode [ 28.113685][ T12] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.128205][ T12] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.137223][ T12] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.151069][ T3315] veth1_vlan: entered promiscuous mode [ 28.161459][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 28.161534][ T29] audit: type=1400 audit(1761253146.277:82): avc: denied { mount } for pid=3312 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 28.164512][ T3323] veth0_macvtap: entered promiscuous mode [ 28.196597][ T29] audit: type=1400 audit(1761253146.307:83): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/root/syzkaller.poDkdD/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 28.221826][ T29] audit: type=1400 audit(1761253146.307:84): avc: denied { mount } for pid=3312 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 28.243595][ T29] audit: type=1400 audit(1761253146.307:85): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/root/syzkaller.poDkdD/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 28.270229][ T29] audit: type=1400 audit(1761253146.307:86): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/root/syzkaller.poDkdD/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4492 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 28.297529][ T29] audit: type=1400 audit(1761253146.307:87): avc: denied { unmount } for pid=3312 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 28.319856][ T29] audit: type=1400 audit(1761253146.427:88): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 28.322483][ T3323] veth1_macvtap: entered promiscuous mode [ 28.342644][ T29] audit: type=1400 audit(1761253146.427:89): avc: denied { mount } for pid=3312 comm="syz-executor" name="/" dev="gadgetfs" ino=4493 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 28.375263][ T3312] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 28.389420][ T3315] veth0_macvtap: entered promiscuous mode [ 28.400027][ T3315] veth1_macvtap: entered promiscuous mode [ 28.423191][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.431955][ T29] audit: type=1400 audit(1761253146.527:90): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 28.456024][ T29] audit: type=1400 audit(1761253146.527:91): avc: denied { open } for pid=3312 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 28.463611][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.494916][ T3320] veth0_vlan: entered promiscuous mode [ 28.498104][ T3483] netlink: 'syz.3.4': attribute type 10 has an invalid length. [ 28.508074][ T3483] netlink: 168 bytes leftover after parsing attributes in process `syz.3.4'. [ 28.511035][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.534625][ T3320] veth1_vlan: entered promiscuous mode [ 28.551137][ T31] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.560614][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.582121][ T31] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.590860][ T31] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.613541][ T31] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.623109][ T3320] veth0_macvtap: entered promiscuous mode [ 28.640196][ T3320] veth1_macvtap: entered promiscuous mode [ 28.650493][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.668868][ T31] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.697147][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.704533][ T31] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.741096][ T41] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.763295][ T3503] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 28.768020][ T41] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.788606][ T41] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.820185][ T41] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.820238][ T41] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.820272][ T41] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.858450][ T3515] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1'. [ 28.858542][ T3515] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1'. [ 29.023886][ T3535] netlink: 10 bytes leftover after parsing attributes in process `syz.4.26'. [ 29.090837][ T3547] loop4: detected capacity change from 0 to 1024 [ 29.110302][ T3547] ======================================================= [ 29.110302][ T3547] WARNING: The mand mount option has been deprecated and [ 29.110302][ T3547] and is ignored by this kernel. Remove the mand [ 29.110302][ T3547] option from the mount to silence this warning. [ 29.110302][ T3547] ======================================================= [ 29.177015][ T3558] bridge1: entered allmulticast mode [ 29.193591][ T3547] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 29.218478][ T3571] futex_wake_op: syz.2.41 tries to shift op by -1; fix this program [ 29.231997][ T3547] process 'syz.4.31' launched './file1' with NULL argv: empty string added [ 29.254892][ T3561] bond1: option updelay: invalid value (18446744073709531912) [ 29.262458][ T3561] bond1: option updelay: allowed values 0 - 2147483647 [ 29.270356][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.280376][ T3561] bond1 (unregistering): Released all slaves [ 29.329885][ T3579] IPv6: sit1: Disabled Multicast RS [ 29.460590][ T3601] netlink: 28 bytes leftover after parsing attributes in process `syz.3.56'. [ 29.469500][ T3601] netlink: 28 bytes leftover after parsing attributes in process `syz.3.56'. [ 29.478455][ T3601] netlink: 48 bytes leftover after parsing attributes in process `syz.3.56'. [ 29.534004][ T3610] capability: warning: `syz.1.60' uses deprecated v2 capabilities in a way that may be insecure [ 29.681268][ T3639] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3639 comm=syz.3.74 [ 29.716835][ T3645] netlink: 44 bytes leftover after parsing attributes in process `syz.4.77'. [ 29.768245][ T3653] netlink: 12 bytes leftover after parsing attributes in process `syz.2.80'. [ 29.808926][ T3660] netlink: 'syz.0.85': attribute type 1 has an invalid length. [ 29.940604][ T3685] netlink: 'syz.2.96': attribute type 21 has an invalid length. [ 29.948460][ T3685] netlink: 'syz.2.96': attribute type 4 has an invalid length. [ 30.066525][ T3703] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 30.103423][ T3703] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 30.225252][ T3727] netlink: 180 bytes leftover after parsing attributes in process `syz.1.118'. [ 30.659887][ T3797] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 30.837450][ T3813] loop1: detected capacity change from 0 to 128 [ 30.888607][ T3813] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 30.956915][ T3813] ext4 filesystem being mounted at /38/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 31.086453][ T3813] EXT4-fs error (device loop1): ext4_validate_block_bitmap:423: comm syz.1.161: bg 0: bad block bitmap checksum [ 31.102603][ T3836] 8021q: adding VLAN 0 to HW filter on device bond1 [ 31.153692][ T3312] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 31.186474][ T3848] netlink: 'syz.1.173': attribute type 21 has an invalid length. [ 31.365753][ T3867] bridge1: entered promiscuous mode [ 31.371037][ T3867] bridge1: entered allmulticast mode [ 31.410955][ T3875] loop1: detected capacity change from 0 to 128 [ 31.428876][ T3875] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 31.451685][ T3875] ext4 filesystem being mounted at /44/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 31.503317][ T3312] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 31.516602][ T3887] loop0: detected capacity change from 0 to 128 [ 31.534412][ T3887] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 31.542039][ T3887] FAT-fs (loop0): Filesystem has been set read-only [ 31.554329][ T3887] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 31.690226][ T3905] loop0: detected capacity change from 0 to 512 [ 31.724613][ T3905] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 31.745665][ T3905] ext4 filesystem being mounted at /36/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.811721][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 31.882291][ T3925] tmpfs: Bad value for 'mpol' [ 31.963576][ T3936] : renamed from bond_slave_0 (while UP) [ 32.166291][ T3967] loop1: detected capacity change from 0 to 164 [ 32.322136][ T3983] x_tables: ip_tables: DNAT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 32.366110][ T3987] netlink: 'syz.2.242': attribute type 5 has an invalid length. [ 32.386593][ T3995] xt_CT: You must specify a L4 protocol and not use inversions on it [ 32.658127][ T4048] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 32.901889][ T4084] syz.0.289 uses obsolete (PF_INET,SOCK_PACKET) [ 33.013538][ T4096] netlink: 'syz.1.296': attribute type 6 has an invalid length. [ 33.132920][ T4109] bond1: option all_slaves_active: invalid value (5) [ 33.154040][ T4109] bond1 (unregistering): Released all slaves [ 33.236663][ T29] kauditd_printk_skb: 116 callbacks suppressed [ 33.236678][ T29] audit: type=1400 audit(1761253151.347:208): avc: denied { nlmsg_read } for pid=4130 comm="syz.4.311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 33.331424][ T4141] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4141 comm=syz.0.316 [ 33.362207][ T4144] netlink: 'syz.1.317': attribute type 11 has an invalid length. [ 33.378668][ T29] audit: type=1400 audit(1761253151.487:209): avc: denied { setopt } for pid=4146 comm="syz.3.319" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 33.504824][ T29] audit: type=1400 audit(1761253151.607:210): avc: denied { create } for pid=4165 comm="syz.3.328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 33.524728][ T29] audit: type=1400 audit(1761253151.617:211): avc: denied { write } for pid=4165 comm="syz.3.328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 33.684493][ T29] audit: type=1400 audit(1761253151.787:212): avc: denied { getopt } for pid=4195 comm="syz.4.344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 33.740123][ T4206] netlink: 'syz.2.349': attribute type 1 has an invalid length. [ 33.814263][ T4222] __nla_validate_parse: 8 callbacks suppressed [ 33.814276][ T4222] netlink: 20 bytes leftover after parsing attributes in process `syz.4.356'. [ 33.829397][ T4222] netlink: 36 bytes leftover after parsing attributes in process `syz.4.356'. [ 33.923033][ T29] audit: type=1400 audit(1761253152.027:213): avc: denied { ioctl } for pid=4240 comm="syz.4.366" path="socket:[7374]" dev="sockfs" ino=7374 ioctlcmd=0x891e scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 34.020896][ T4261] netlink: 'syz.2.376': attribute type 6 has an invalid length. [ 34.046723][ T29] audit: type=1400 audit(1761253152.157:214): avc: denied { ioctl } for pid=4264 comm="syz.1.377" path="socket:[7423]" dev="sockfs" ino=7423 ioctlcmd=0x89f1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.150325][ T29] audit: type=1400 audit(1761253152.257:215): avc: denied { mounton } for pid=4280 comm="syz.1.385" path="/94/bus" dev="tmpfs" ino=492 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 34.165529][ T4285] IPv6: sit1: Disabled Multicast RS [ 34.191619][ T4283] netlink: 8 bytes leftover after parsing attributes in process `syz.3.386'. [ 34.200452][ T4291] netlink: 'syz.1.390': attribute type 3 has an invalid length. [ 34.253328][ T4296] xt_ecn: cannot match TCP bits for non-tcp packets [ 34.273005][ T4301] netlink: 44 bytes leftover after parsing attributes in process `syz.1.395'. [ 34.324778][ T29] audit: type=1400 audit(1761253152.437:216): avc: denied { validate_trans } for pid=4306 comm="syz.0.399" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 34.368823][ T29] audit: type=1400 audit(1761253152.477:217): avc: denied { connect } for pid=4312 comm="syz.3.402" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 34.390984][ T4316] bond1: option packets_per_slave: mode dependency failed, not supported in mode broadcast(3) [ 34.412757][ T4325] futex_wake_op: syz.3.407 tries to shift op by -1; fix this program [ 34.414256][ T4316] bond1 (unregistering): Released all slaves [ 34.445623][ T4327] netlink: 132 bytes leftover after parsing attributes in process `syz.0.406'. [ 34.629093][ T4364] loop3: detected capacity change from 0 to 256 [ 34.777570][ T4392] netlink: 'syz.1.437': attribute type 30 has an invalid length. [ 34.833774][ T4401] netlink: 44 bytes leftover after parsing attributes in process `syz.1.442'. [ 35.029343][ T4437] netlink: 'syz.2.458': attribute type 21 has an invalid length. [ 35.073759][ T4437] netlink: 132 bytes leftover after parsing attributes in process `syz.2.458'. [ 35.166991][ T4467] netlink: 24 bytes leftover after parsing attributes in process `syz.4.473'. [ 35.268179][ T4485] netlink: 'syz.1.482': attribute type 21 has an invalid length. [ 35.350948][ T4500] netlink: 8 bytes leftover after parsing attributes in process `syz.3.489'. [ 35.481561][ T4522] Illegal XDP return value 4294967282 on prog (id 22) dev N/A, expect packet loss! [ 35.513329][ T4529] @0Ù: renamed from bond_slave_1 (while UP) [ 35.852748][ T4597] netlink: 516 bytes leftover after parsing attributes in process `syz.4.536'. [ 35.925204][ T4612] loop2: detected capacity change from 0 to 512 [ 35.939288][ T4615] __vm_enough_memory: pid: 4615, comm: syz.3.545, bytes: 4503599627366400 not enough memory for the allocation [ 35.957001][ T4618] syz.1.544 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 35.989275][ T4612] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.025733][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.034941][ T4626] netlink: 'syz.1.551': attribute type 21 has an invalid length. [ 36.146677][ T4620] bridge1: left allmulticast mode [ 36.156808][ T4626] netlink: 'syz.1.551': attribute type 6 has an invalid length. [ 36.417787][ T4692] macsec0: entered promiscuous mode [ 36.423231][ T4692] macsec0: entered allmulticast mode [ 36.428505][ T4692] veth1_macvtap: entered allmulticast mode [ 36.531455][ T4715] netlink: 'syz.2.591': attribute type 7 has an invalid length. [ 36.586176][ T4725] loop1: detected capacity change from 0 to 512 [ 36.607160][ T4725] EXT4-fs: Ignoring removed oldalloc option [ 36.617644][ T4725] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 36.630827][ T4725] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 36.652384][ T4725] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2853: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 36.665519][ T4723] loop0: detected capacity change from 0 to 4096 [ 36.674340][ T4725] EXT4-fs (loop1): 1 truncate cleaned up [ 36.680536][ T4723] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 36.692697][ T4743] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 36.701419][ T4725] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.714923][ T4723] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.768884][ T4752] tmpfs: Bad value for 'mpol' [ 36.828952][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.851490][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.979816][ T4781] netlink: 'syz.3.615': attribute type 10 has an invalid length. [ 37.106277][ T4805] loop2: detected capacity change from 0 to 128 [ 37.120479][ T4805] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 37.141474][ T4805] ext4 filesystem being mounted at /98/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 37.188448][ T4821] loop4: detected capacity change from 0 to 512 [ 37.197269][ T3315] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 37.235943][ T4821] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.255938][ T4821] ext4 filesystem being mounted at /133/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.273099][ T4821] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 37.321208][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.781498][ T36] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 37.897032][ T4944] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 2, id = 0 [ 38.021258][ T3400] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 38.117671][ T4982] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 38.333172][ T5030] loop1: detected capacity change from 0 to 256 [ 38.351773][ T5036] xt_TPROXY: Can be used only with -p tcp or -p udp [ 38.432604][ T5047] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 38.432629][ T29] kauditd_printk_skb: 61 callbacks suppressed [ 38.432683][ T29] audit: type=1400 audit(1761253156.547:279): avc: denied { load_policy } for pid=5045 comm="syz.3.735" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 38.475031][ T5047] SELinux: failed to load policy [ 38.489181][ T5052] vlan0: entered promiscuous mode [ 38.535903][ T5054] bridge1: entered promiscuous mode [ 38.541278][ T5054] bridge1: entered allmulticast mode [ 38.589696][ T29] audit: type=1400 audit(1761253156.687:280): avc: denied { create } for pid=5065 comm="syz.1.746" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 38.610373][ T41] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 38.642210][ T5074] loop2: detected capacity change from 0 to 512 [ 38.655610][ T29] audit: type=1400 audit(1761253156.747:281): avc: denied { unlink } for pid=3312 comm="syz-executor" name="file0" dev="tmpfs" ino=851 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 38.680181][ T5074] EXT4-fs: Ignoring removed i_version option [ 38.693183][ T29] audit: type=1400 audit(1761253156.797:282): avc: denied { validate_trans } for pid=5078 comm="syz.1.751" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 38.718644][ T5074] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 38.755647][ T5089] openvswitch: netlink: Flow actions attr not present in new flow. [ 38.764946][ T5074] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.813033][ T29] audit: type=1400 audit(1761253156.917:283): avc: denied { setattr } for pid=5072 comm="syz.2.757" name="file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 38.881436][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.891595][ T5107] __nla_validate_parse: 13 callbacks suppressed [ 38.891712][ T5107] netlink: 28 bytes leftover after parsing attributes in process `syz.4.765'. [ 38.906844][ T5107] netlink: 28 bytes leftover after parsing attributes in process `syz.4.765'. [ 38.906886][ T5107] netlink: 48 bytes leftover after parsing attributes in process `syz.4.765'. [ 38.953520][ T29] audit: type=1400 audit(1761253157.067:284): avc: denied { write } for pid=5118 comm="syz.2.766" name="ip6_flowlabel" dev="proc" ino=4026532585 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 39.044110][ T5133] : renamed from bond_slave_0 (while UP) [ 39.234444][ T5162] loop2: detected capacity change from 0 to 256 [ 39.342139][ T5182] netlink: 24 bytes leftover after parsing attributes in process `syz.0.798'. [ 39.364151][ T5186] validate_nla: 4 callbacks suppressed [ 39.364164][ T5186] netlink: 'syz.1.800': attribute type 1 has an invalid length. [ 39.507366][ T29] audit: type=1400 audit(1761253157.617:285): avc: denied { connect } for pid=5211 comm="syz.0.814" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 39.631485][ T52] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 39.639400][ T52] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 39.651497][ T5231] netlink: 268 bytes leftover after parsing attributes in process `syz.0.823'. [ 39.660551][ T5231] netlink: 36 bytes leftover after parsing attributes in process `syz.0.823'. [ 39.691328][ T1034] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 39.736333][ T5245] netlink: 16 bytes leftover after parsing attributes in process `syz.2.828'. [ 39.745381][ T5245] netlink: 164 bytes leftover after parsing attributes in process `syz.2.828'. [ 39.760779][ T5249] netlink: 'syz.0.832': attribute type 21 has an invalid length. [ 39.777477][ T5249] netlink: 132 bytes leftover after parsing attributes in process `syz.0.832'. [ 39.794730][ T5253] netlink: 8 bytes leftover after parsing attributes in process `syz.1.833'. [ 39.813021][ T5255] netlink: 'syz.2.834': attribute type 1 has an invalid length. [ 39.879928][ T5267] IPv6: Can't replace route, no match found [ 39.918754][ T5273] netlink: 'syz.2.843': attribute type 1 has an invalid length. [ 39.988496][ T5287] IPv6: NLM_F_CREATE should be specified when creating new route [ 40.419246][ T5367] macsec0: entered promiscuous mode [ 40.424661][ T5367] macsec0: entered allmulticast mode [ 40.429946][ T5367] veth1_macvtap: entered allmulticast mode [ 40.543574][ T5385] netlink: 'syz.0.897': attribute type 16 has an invalid length. [ 40.551427][ T5388] netlink: 'syz.4.900': attribute type 30 has an invalid length. [ 40.598258][ T29] audit: type=1326 audit(1761253158.707:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5392 comm="syz.4.905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70cccaefc9 code=0x7ffc0000 [ 40.622071][ T29] audit: type=1326 audit(1761253158.707:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5392 comm="syz.4.905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70cccaefc9 code=0x7ffc0000 [ 40.656288][ T5397] tmpfs: Bad value for 'mpol' [ 40.700960][ T29] audit: type=1326 audit(1761253158.757:288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5392 comm="syz.4.905" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f70cccaefc9 code=0x7ffc0000 [ 40.735174][ T5414] tmpfs: Bad value for 'mpol' [ 40.907730][ T5445] ipt_REJECT: TCP_RESET invalid for non-tcp [ 40.938778][ T5450] loop1: detected capacity change from 0 to 128 [ 40.943657][ T5453] netlink: 'syz.3.933': attribute type 1 has an invalid length. [ 40.952747][ T5453] netlink: 'syz.3.933': attribute type 2 has an invalid length. [ 40.981875][ T5450] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 41.018010][ T5450] ext4 filesystem being mounted at /213/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 41.063603][ T3312] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 41.175568][ T5493] loop4: detected capacity change from 0 to 256 [ 41.246670][ T5501] netlink: 'syz.3.957': attribute type 12 has an invalid length. [ 41.358654][ T5523] netlink: 'syz.4.967': attribute type 1 has an invalid length. [ 41.456066][ T5541] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 41.718626][ T5589] loop0: detected capacity change from 0 to 512 [ 41.739890][ T5595] x_tables: duplicate entry at hook 1 [ 41.772281][ T5589] EXT4-fs (loop0): orphan cleanup on readonly fs [ 41.793393][ T5589] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.1000: bad orphan inode 13 [ 41.831448][ T5589] ext4_test_bit(bit=12, block=18) = 1 [ 41.836883][ T5589] is_bad_inode(inode)=0 [ 41.841104][ T5589] NEXT_ORPHAN(inode)=2130706432 [ 41.846000][ T5589] max_ino=32 [ 41.849268][ T5589] i_nlink=1 [ 41.860441][ T5589] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 41.877324][ T5589] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 41.893757][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.941398][ T5627] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 41.948647][ T5627] IPv6: NLM_F_CREATE should be set when creating new route [ 41.969494][ T5631] loop1: detected capacity change from 0 to 512 [ 42.022453][ T5631] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 42.057921][ T5631] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.1019: iget: bad i_size value: 360287970189639680 [ 42.076395][ T5631] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.1019: couldn't read orphan inode 15 (err -117) [ 42.089124][ T5631] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.142458][ T5631] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 42.167499][ T5631] EXT4-fs error (device loop1): ext4_find_dest_de:2052: inode #2: block 3: comm syz.1.1019: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 42.221993][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.312556][ T5684] loop0: detected capacity change from 0 to 512 [ 42.342429][ T5690] ieee802154 phy0 wpan0: encryption failed: -22 [ 42.359378][ T5684] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.396406][ T5684] ext4 filesystem being mounted at /194/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 42.461940][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.620761][ T5745] loop3: detected capacity change from 0 to 2048 [ 42.677812][ T5745] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.779478][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.814030][ T5780] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 42.825983][ T5780] bond0: (slave lo): Error: Device can not be enslaved while up [ 42.880713][ T5793] loop2: detected capacity change from 0 to 512 [ 42.905927][ T5796] xt_ecn: cannot match TCP bits for non-tcp packets [ 42.932105][ T5793] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 42.943209][ T5805] openvswitch: netlink: Flow actions attr not present in new flow. [ 42.960800][ T5793] EXT4-fs (loop2): orphan cleanup on readonly fs [ 42.977286][ T5793] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.1094: Failed to acquire dquot type 1 [ 42.996569][ T5793] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1094: bg 0: block 40: padding at end of block bitmap is not set [ 43.016212][ T5793] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 43.025260][ T5793] EXT4-fs (loop2): 1 truncate cleaned up [ 43.032244][ T5793] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.046358][ T5793] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 43.063014][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.146071][ T5838] ipt_ECN: cannot use operation on non-tcp rule [ 43.261165][ T5860] xt_ecn: cannot match TCP bits for non-tcp packets [ 43.267758][ T5863] loop1: detected capacity change from 0 to 128 [ 43.327784][ T5863] FAT-fs (loop1): Directory bread(block 32) failed [ 43.336285][ T5863] FAT-fs (loop1): Directory bread(block 33) failed [ 43.370040][ T5863] FAT-fs (loop1): Directory bread(block 34) failed [ 43.381456][ T5863] FAT-fs (loop1): Directory bread(block 35) failed [ 43.396808][ T5863] FAT-fs (loop1): Directory bread(block 36) failed [ 43.405899][ T5863] FAT-fs (loop1): Directory bread(block 37) failed [ 43.412775][ T5863] FAT-fs (loop1): Directory bread(block 38) failed [ 43.419356][ T5863] FAT-fs (loop1): Directory bread(block 39) failed [ 43.440165][ T5863] FAT-fs (loop1): Directory bread(block 40) failed [ 43.446750][ T5863] FAT-fs (loop1): Directory bread(block 41) failed [ 43.509538][ T5863] syz.1.1127: attempt to access beyond end of device [ 43.509538][ T5863] loop1: rw=0, sector=4108, nr_sectors = 4 limit=128 [ 43.524157][ T5863] FAT-fs (loop1): Filesystem has been set read-only [ 43.537732][ T5863] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 43.580466][ T29] kauditd_printk_skb: 33 callbacks suppressed [ 43.580554][ T29] audit: type=1400 audit(1761253161.687:320): avc: denied { map } for pid=5911 comm="syz.3.1153" path="/dev/bus/usb/003/001" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 43.672029][ T5922] bond1: option lacp_active: invalid value (9) [ 43.685594][ T5922] bond1 (unregistering): Released all slaves [ 43.721234][ C0] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 43.851003][ T5953] xt_SECMARK: invalid mode: 2 [ 43.974067][ T5974] __nla_validate_parse: 21 callbacks suppressed [ 43.974083][ T5974] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1183'. [ 44.000105][ T5977] x_tables: duplicate underflow at hook 1 [ 44.074557][ T5991] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1192'. [ 44.137572][ T29] audit: type=1400 audit(1761253162.247:321): avc: denied { create } for pid=6002 comm="syz.3.1197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 44.159701][ T29] audit: type=1400 audit(1761253162.267:322): avc: denied { bind } for pid=6002 comm="syz.3.1197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 44.198210][ T29] audit: type=1326 audit(1761253162.267:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6004 comm="syz.4.1198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70cccaefc9 code=0x7ffc0000 [ 44.221583][ T29] audit: type=1326 audit(1761253162.267:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6004 comm="syz.4.1198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70cccaefc9 code=0x7ffc0000 [ 44.245269][ T29] audit: type=1326 audit(1761253162.267:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6004 comm="syz.4.1198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f70cccaefc9 code=0x7ffc0000 [ 44.268685][ T29] audit: type=1326 audit(1761253162.267:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6004 comm="syz.4.1198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70cccaefc9 code=0x7ffc0000 [ 44.292793][ T29] audit: type=1326 audit(1761253162.267:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6004 comm="syz.4.1198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70cccaefc9 code=0x7ffc0000 [ 44.365460][ T6029] bond5: option arp_validate: mode dependency failed, not supported in mode 802.3ad(4) [ 44.382474][ T6029] bond5 (unregistering): Released all slaves [ 44.441830][ T29] audit: type=1400 audit(1761253162.557:328): avc: denied { setopt } for pid=6042 comm="syz.2.1216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 44.499600][ T6048] validate_nla: 7 callbacks suppressed [ 44.499615][ T6048] netlink: 'syz.2.1219': attribute type 12 has an invalid length. [ 44.518406][ T6050] tc_dump_action: action bad kind [ 44.564306][ T6056] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1221'. [ 44.573497][ T6056] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1221'. [ 44.582481][ T6056] netlink: 'syz.0.1221': attribute type 4 has an invalid length. [ 44.617320][ T6060] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1224'. [ 44.628653][ T6062] netlink: 'syz.4.1225': attribute type 32 has an invalid length. [ 44.637407][ T6058] netlink: 'syz.2.1223': attribute type 10 has an invalid length. [ 44.645454][ T6058] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1223'. [ 44.657393][ T6060] ip6tnl1: entered allmulticast mode [ 44.825648][ T6088] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1233'. [ 44.919381][ T29] audit: type=1400 audit(1761253163.027:329): avc: denied { read } for pid=6095 comm="syz.0.1237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 45.040073][ T6110] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1243'. [ 45.111250][ T6127] IPVS: sync thread started: state = MASTER, mcast_ifn = hsr0, syncid = 2, id = 0 [ 45.220878][ T6145] netlink: 'syz.4.1262': attribute type 1 has an invalid length. [ 45.228704][ T6145] netlink: 'syz.4.1262': attribute type 2 has an invalid length. [ 45.251961][ T6147] tmpfs: Bad value for 'mpol' [ 45.279311][ T6145] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1262'. [ 45.304940][ T6139] bridge1: left allmulticast mode [ 45.373135][ T6163] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1270'. [ 45.421831][ T6169] netlink: 'syz.3.1273': attribute type 30 has an invalid length. [ 45.465979][ T6175] loop3: detected capacity change from 0 to 256 [ 45.662094][ T6194] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 45.721282][ T6194] SELinux: failed to load policy [ 45.730392][ T6204] ieee802154 phy0 wpan0: encryption failed: -90 [ 45.859068][ T6220] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 45.918729][ T6231] sg_write: data in/out 196864/81 bytes for SCSI command 0x0-- guessing data in; [ 45.918729][ T6231] program syz.4.1304 not setting count and/or reply_len properly [ 46.030953][ T6244] loop1: detected capacity change from 0 to 512 [ 46.081585][ T6244] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.1310: inode has both inline data and extents flags [ 46.128534][ T6260] : renamed from bond_slave_0 (while UP) [ 46.148202][ T6244] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.1310: couldn't read orphan inode 15 (err -117) [ 46.194936][ T6244] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.274112][ T6273] loop3: detected capacity change from 0 to 164 [ 46.281396][ T6273] ISOFS: unable to read i-node block [ 46.283695][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.286690][ T6273] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 46.587290][ T6309] bridge2: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 46.598450][ T6310] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 46.662502][ T6318] loop3: detected capacity change from 0 to 128 [ 46.701141][ T6322] netlink: 'syz.1.1347': attribute type 1 has an invalid length. [ 46.708949][ T6322] netlink: 'syz.1.1347': attribute type 2 has an invalid length. [ 46.779186][ T6332] 9p: Unknown access argument ¿: -22 [ 47.028865][ T6363] loop2: detected capacity change from 0 to 128 [ 47.062059][ T6366] netlink: 'syz.3.1366': attribute type 29 has an invalid length. [ 47.549476][ T6397] usb usb8: usbfs: process 6397 (syz.4.1382) did not claim interface 0 before use [ 47.775280][ T6432] loop2: detected capacity change from 0 to 512 [ 47.864338][ T6432] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.890990][ T6432] ext4 filesystem being mounted at /256/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.992125][ T6456] loop4: detected capacity change from 0 to 128 [ 48.022470][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.042610][ T6456] FAT-fs (loop4): Directory bread(block 32) failed [ 48.065703][ T6456] FAT-fs (loop4): Directory bread(block 33) failed [ 48.081243][ T6456] FAT-fs (loop4): Directory bread(block 34) failed [ 48.088101][ T6456] FAT-fs (loop4): Directory bread(block 35) failed [ 48.102915][ T6456] FAT-fs (loop4): Directory bread(block 36) failed [ 48.129698][ T6468] loop2: detected capacity change from 0 to 512 [ 48.136079][ T6456] FAT-fs (loop4): Directory bread(block 37) failed [ 48.147315][ T6456] FAT-fs (loop4): Directory bread(block 38) failed [ 48.163310][ T6456] FAT-fs (loop4): Directory bread(block 39) failed [ 48.169871][ T6456] FAT-fs (loop4): Directory bread(block 40) failed [ 48.181104][ T6456] FAT-fs (loop4): Directory bread(block 41) failed [ 48.205609][ T6468] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.225010][ T6468] ext4 filesystem being mounted at /258/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.317334][ T6456] syz.4.1409: attempt to access beyond end of device [ 48.317334][ T6456] loop4: rw=0, sector=4108, nr_sectors = 4 limit=128 [ 48.339649][ T6487] ieee802154 phy0 wpan0: encryption failed: -22 [ 48.350449][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.379097][ T6456] FAT-fs (loop4): Filesystem has been set read-only [ 48.401292][ T6456] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 48.466591][ T6505] loop2: detected capacity change from 0 to 1024 [ 48.498155][ T6505] EXT4-fs: inline encryption not supported [ 48.535049][ T6505] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.628562][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.725554][ T6538] lo: entered promiscuous mode [ 48.789282][ T6551] IPv6: NLM_F_CREATE should be specified when creating new route [ 48.847105][ T6559] loop4: detected capacity change from 0 to 128 [ 48.987596][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 48.987611][ T29] audit: type=1400 audit(1761253167.097:366): avc: denied { bind } for pid=6574 comm="syz.2.1466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 49.002143][ T6586] x_tables: unsorted underflow at hook 2 [ 49.124830][ T6597] loop1: detected capacity change from 0 to 4096 [ 49.156934][ T6597] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.195819][ T6597] EXT4-fs error (device loop1): ext4_lookup:1787: inode #14: comm syz.1.1476: invalid fast symlink length 131109 [ 49.276068][ T6626] __nla_validate_parse: 10 callbacks suppressed [ 49.276082][ T6626] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1490'. [ 49.292104][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.343221][ T6636] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1495'. [ 49.419304][ T29] audit: type=1326 audit(1761253167.527:367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.2.1503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f781330efc9 code=0x7ffc0000 [ 49.454570][ T6657] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1505'. [ 49.487511][ T6662] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1508'. [ 49.505682][ T29] audit: type=1326 audit(1761253167.527:368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.2.1503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f781330efc9 code=0x7ffc0000 [ 49.514471][ T6668] loop0: detected capacity change from 0 to 512 [ 49.529126][ T29] audit: type=1326 audit(1761253167.527:369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.2.1503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f781330efc9 code=0x7ffc0000 [ 49.529151][ T29] audit: type=1326 audit(1761253167.527:370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6648 comm="syz.2.1503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f781330efc9 code=0x7ffc0000 [ 49.551786][ T6668] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 49.675472][ T6668] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.1510: casefold flag without casefold feature [ 49.696596][ T6668] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1510: couldn't read orphan inode 15 (err -117) [ 49.702191][ T6691] bridge3: the hash_elasticity option has been deprecated and is always 16 [ 49.709236][ T6668] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.724223][ T6692] validate_nla: 2 callbacks suppressed [ 49.724235][ T6692] netlink: 'syz.1.1520': attribute type 13 has an invalid length. [ 49.755660][ T6668] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #2: block 4: comm syz.0.1510: lblock 0 mapped to illegal pblock 4 (length 1) [ 49.772860][ T6697] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1524'. [ 49.781876][ T6697] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1524'. [ 49.818418][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.949919][ T29] audit: type=1400 audit(1761253168.057:371): avc: denied { read } for pid=6718 comm="syz.2.1535" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 50.021034][ T6735] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 50.124813][ T6749] loop2: detected capacity change from 0 to 2048 [ 50.141642][ T6749] EXT4-fs: Ignoring removed nomblk_io_submit option [ 50.148342][ T6749] EXT4-fs: Ignoring removed nobh option [ 50.172365][ T29] audit: type=1326 audit(1761253168.287:372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6756 comm="syz.0.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febaa40efc9 code=0x7ffc0000 [ 50.193574][ T6765] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1558'. [ 50.195824][ T29] audit: type=1326 audit(1761253168.287:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6756 comm="syz.0.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febaa40efc9 code=0x7ffc0000 [ 50.204727][ T6765] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1558'. [ 50.204771][ T6765] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1558'. [ 50.236052][ T29] audit: type=1326 audit(1761253168.347:374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6756 comm="syz.0.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=126 compat=0 ip=0x7febaa40efc9 code=0x7ffc0000 [ 50.241608][ T6760] ieee802154 phy0 wpan0: encryption failed: -22 [ 50.246167][ T29] audit: type=1326 audit(1761253168.347:375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6756 comm="syz.0.1553" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7febaa40efc9 code=0x7ffc0000 [ 50.306300][ T6749] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.332647][ T6749] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.1550: bg 0: block 2: invalid block bitmap [ 50.353287][ T6749] EXT4-fs (loop2): Remounting filesystem read-only [ 50.376634][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.587767][ T6823] capability: warning: `syz.1.1582' uses 32-bit capabilities (legacy support in use) [ 50.597476][ T6822] netlink: 'syz.0.1581': attribute type 4 has an invalid length. [ 50.674562][ T6839] netlink: 'syz.4.1589': attribute type 4 has an invalid length. [ 50.682368][ T6839] netlink: 152 bytes leftover after parsing attributes in process `syz.4.1589'. [ 50.730864][ T6839] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 51.306970][ T6950] loop1: detected capacity change from 0 to 2048 [ 51.344179][ T6950] EXT4-fs: Ignoring removed nomblk_io_submit option [ 51.344427][ T6956] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 51.350815][ T6950] EXT4-fs: Ignoring removed nobh option [ 51.400430][ T6950] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.420661][ T6966] netlink: 'syz.0.1653': attribute type 21 has an invalid length. [ 51.485137][ T6973] bond2: option xmit_hash_policy: invalid value (8) [ 51.504849][ T6973] bond2 (unregistering): Released all slaves [ 51.512060][ T6950] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.1647: bg 0: block 2: invalid block bitmap [ 51.528131][ T6950] EXT4-fs (loop1): Remounting filesystem read-only [ 51.565655][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.588679][ T6992] ip6gre1: entered promiscuous mode [ 51.826188][ T7044] xt_CT: You must specify a L4 protocol and not use inversions on it [ 51.863213][ T7054] loop4: detected capacity change from 0 to 128 [ 51.874942][ T7057] netlink: 'syz.2.1687': attribute type 5 has an invalid length. [ 51.903131][ T7061] netlink: 'syz.3.1688': attribute type 3 has an invalid length. [ 51.907935][ T7054] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 51.926487][ T7054] ext4 filesystem being mounted at /364/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 51.962967][ T3320] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 52.160932][ T7107] xt_policy: output policy not valid in PREROUTING and INPUT [ 52.274871][ T7131] loop3: detected capacity change from 0 to 136 [ 52.311211][ T7131] Attempt to read inode for relocated directory [ 52.578948][ T7201] netlink: 'syz.3.1725': attribute type 21 has an invalid length. [ 52.761309][ C0] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 52.892486][ T7256] xt_hashlimit: max too large, truncated to 1048576 [ 52.907365][ T7258] IPv6: NLM_F_CREATE should be specified when creating new route [ 52.978554][ T7266] netlink: 'syz.4.1754': attribute type 2 has an invalid length. [ 53.113614][ T7293] mmap: syz.0.1767 (7293) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 53.180749][ T7300] x_tables: duplicate underflow at hook 2 [ 53.194825][ T7306] netlink: 'syz.4.1773': attribute type 1 has an invalid length. [ 53.250733][ T7317] netlink: 'syz.3.1778': attribute type 2 has an invalid length. [ 53.396614][ T7342] x_tables: duplicate underflow at hook 3 [ 53.409084][ T7346] loop3: detected capacity change from 0 to 128 [ 53.553105][ T7374] ieee802154 phy0 wpan0: encryption failed: -22 [ 54.151554][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 54.151611][ T29] audit: type=1326 audit(1761253172.247:414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7454 comm="syz.2.1847" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f781330efc9 code=0x0 [ 54.421861][ T7483] __nla_validate_parse: 15 callbacks suppressed [ 54.421877][ T7483] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1858'. [ 54.464144][ T7483] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1858'. [ 54.543946][ T7478] bridge1: left allmulticast mode [ 54.568814][ T7478] ip6tnl1: left allmulticast mode [ 54.576975][ T7498] netlink: 84 bytes leftover after parsing attributes in process `syz.4.1865'. [ 54.588793][ T7492] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 54.734333][ T7521] loop3: detected capacity change from 0 to 2048 [ 54.747948][ T7527] ip6erspan0: entered promiscuous mode [ 54.816342][ T7521] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.837119][ T7521] ext4 filesystem being mounted at /407/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.857251][ T7521] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1874: bg 0: block 345: padding at end of block bitmap is not set [ 54.880529][ T7521] EXT4-fs (loop3): Remounting filesystem read-only [ 54.906597][ T7555] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1892'. [ 54.930111][ T29] audit: type=1400 audit(1761253173.037:415): avc: denied { setopt } for pid=7553 comm="syz.2.1891" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 54.971038][ T7521] syz.3.1874 (7521) used greatest stack depth: 10480 bytes left [ 54.981357][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.016509][ T7570] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1897'. [ 55.025521][ T7570] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1897'. [ 55.106405][ T7588] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1908'. [ 55.379799][ T7643] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1935'. [ 55.389558][ T7643] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1935'. [ 55.427149][ T29] audit: type=1400 audit(1761253173.537:416): avc: denied { create } for pid=7651 comm="syz.0.1940" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 55.453018][ T7657] netlink: 256 bytes leftover after parsing attributes in process `syz.4.1944'. [ 55.485457][ T29] audit: type=1400 audit(1761253173.567:417): avc: denied { bind } for pid=7651 comm="syz.0.1940" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 55.555726][ T29] audit: type=1400 audit(1761253173.657:418): avc: denied { search } for pid=3042 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 55.577067][ T29] audit: type=1400 audit(1761253173.657:419): avc: denied { search } for pid=3042 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 55.598599][ T29] audit: type=1400 audit(1761253173.657:420): avc: denied { search } for pid=3042 comm="dhcpcd" name="data" dev="tmpfs" ino=13 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 55.620682][ T29] audit: type=1400 audit(1761253173.657:421): avc: denied { read } for pid=3042 comm="dhcpcd" name="n25" dev="tmpfs" ino=7697 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 55.642479][ T29] audit: type=1400 audit(1761253173.657:422): avc: denied { open } for pid=3042 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=7697 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 55.648894][ T7687] validate_nla: 6 callbacks suppressed [ 55.648909][ T7687] netlink: 'syz.4.1957': attribute type 19 has an invalid length. [ 55.665534][ T29] audit: type=1400 audit(1761253173.667:423): avc: denied { getattr } for pid=3042 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=7697 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 55.893361][ T7732] loop2: detected capacity change from 0 to 128 [ 55.924712][ T7732] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 55.957186][ T7732] ext4 filesystem being mounted at /382/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 55.975307][ T7746] xt_CT: You must specify a L4 protocol and not use inversions on it [ 56.017983][ T7732] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:375: inode #2: comm syz.2.1976: No space for directory leaf checksum. Please run e2fsck -D. [ 56.033394][ T7732] EXT4-fs error (device loop2): __ext4_find_entry:1626: inode #2: comm syz.2.1976: checksumming directory block 0 [ 56.069719][ T3315] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 56.189749][ T7784] netlink: 'syz.1.1998': attribute type 21 has an invalid length. [ 56.211511][ T7784] netlink: 'syz.1.1998': attribute type 5 has an invalid length. [ 56.211526][ T7784] netlink: 'syz.1.1998': attribute type 6 has an invalid length. [ 56.369897][ T7814] netlink: 'syz.2.2012': attribute type 1 has an invalid length. [ 56.491811][ T7842] loop2: detected capacity change from 0 to 512 [ 56.525987][ T7842] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.552161][ T7842] ext4 filesystem being mounted at /389/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.565680][ T7842] EXT4-fs error (device loop2): ext4_xattr_block_get:597: inode #15: comm syz.2.2026: corrupted xattr block 32: bad e_name length [ 56.579736][ T7842] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 56.590100][ T7842] EXT4-fs error (device loop2): ext4_xattr_block_get:597: inode #15: comm syz.2.2026: corrupted xattr block 32: bad e_name length [ 56.605449][ T7842] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 56.611118][ T7862] xt_TCPMSS: Only works on TCP SYN packets [ 56.627809][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.645569][ T7865] geneve2: entered promiscuous mode [ 56.650875][ T7865] geneve2: entered allmulticast mode [ 56.664090][ T7190] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 56.677414][ T7190] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 56.686658][ T7190] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 56.695707][ T7190] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 56.785110][ T7886] 8021q: VLANs not supported on ip_vti0 [ 56.957922][ T7925] netlink: 'syz.1.2065': attribute type 49 has an invalid length. [ 57.000657][ T7937] random: crng reseeded on system resumption [ 57.025184][ T7937] Restarting kernel threads ... [ 57.026830][ T7939] loop1: detected capacity change from 0 to 128 [ 57.036732][ T7937] Done restarting kernel threads. [ 57.104603][ T7950] bridge2: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 57.115201][ T7950] bridge2: entered allmulticast mode [ 57.292800][ T7993] 9pnet_fd: Insufficient options for proto=fd [ 57.301702][ T7994] netlink: 'syz.2.2097': attribute type 1 has an invalid length. [ 57.635733][ T8065] random: crng reseeded on system resumption [ 57.656644][ T8068] loop1: detected capacity change from 0 to 512 [ 57.671579][ T8068] EXT4-fs: Ignoring removed oldalloc option [ 57.702047][ T8068] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 57.733022][ T8068] EXT4-fs (loop1): 1 truncate cleaned up [ 57.751681][ T8068] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.843119][ T3312] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.932143][ T8103] netlink: 'syz.1.2146': attribute type 1 has an invalid length. [ 58.369521][ T8175] netlink: 'syz.1.2184': attribute type 5 has an invalid length. [ 58.438160][ T8185] loop0: detected capacity change from 0 to 128 [ 58.446000][ T8189] program syz.1.2192 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 58.481574][ T8185] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 58.515895][ T8199] netlink: 'syz.2.2195': attribute type 21 has an invalid length. [ 58.537978][ T8185] ext4 filesystem being mounted at /379/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 58.629566][ T3323] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 58.659929][ T8213] x_tables: duplicate underflow at hook 3 [ 59.163522][ T29] kauditd_printk_skb: 5799 callbacks suppressed [ 59.163534][ T29] audit: type=1326 audit(1761253177.277:6223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8056 comm="syz.4.2128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70cccaefc9 code=0x50000 [ 59.211070][ T8280] xt_recent: hitcount (16777216) is larger than allowed maximum (65535) [ 59.247829][ T29] audit: type=1326 audit(1761253177.317:6224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8056 comm="syz.4.2128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70cccaefc9 code=0x50000 [ 59.271119][ T29] audit: type=1326 audit(1761253177.317:6225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8056 comm="syz.4.2128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70cccaefc9 code=0x50000 [ 59.294358][ T29] audit: type=1326 audit(1761253177.317:6226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8056 comm="syz.4.2128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70cccaefc9 code=0x50000 [ 59.317681][ T29] audit: type=1326 audit(1761253177.317:6227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8056 comm="syz.4.2128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70cccaefc9 code=0x50000 [ 59.341081][ T29] audit: type=1326 audit(1761253177.317:6228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8056 comm="syz.4.2128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70cccaefc9 code=0x50000 [ 59.364440][ T29] audit: type=1326 audit(1761253177.317:6229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8056 comm="syz.4.2128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70cccaefc9 code=0x50000 [ 59.387830][ T29] audit: type=1326 audit(1761253177.317:6230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8056 comm="syz.4.2128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70cccaefc9 code=0x50000 [ 59.411073][ T29] audit: type=1326 audit(1761253177.317:6231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8056 comm="syz.4.2128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70cccaefc9 code=0x50000 [ 59.434312][ T29] audit: type=1326 audit(1761253177.317:6232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8056 comm="syz.4.2128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70cccaefc9 code=0x50000 [ 59.536817][ T8298] loop3: detected capacity change from 0 to 512 [ 59.557609][ T8298] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 59.588646][ T8298] EXT4-fs (loop3): mount failed [ 59.674394][ T8314] __nla_validate_parse: 18 callbacks suppressed [ 59.674409][ T8314] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2249'. [ 59.789328][ T8328] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2258'. [ 59.887857][ T8334] netlink: 244 bytes leftover after parsing attributes in process `syz.2.2262'. [ 59.913329][ T8340] loop1: detected capacity change from 0 to 128 [ 60.056391][ T8360] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2273'. [ 60.080798][ T8365] netlink: 128 bytes leftover after parsing attributes in process `syz.3.2275'. [ 60.169463][ T8380] netlink: 10 bytes leftover after parsing attributes in process `syz.2.2279'. [ 60.303945][ T8398] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2291'. [ 60.341930][ T8398] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2291'. [ 60.460407][ T8416] netlink: 128 bytes leftover after parsing attributes in process `syz.0.2299'. [ 60.489362][ T8416] netlink: 3 bytes leftover after parsing attributes in process `syz.0.2299'. [ 60.846978][ T8486] validate_nla: 7 callbacks suppressed [ 60.847057][ T8486] netlink: 'syz.0.2335': attribute type 32 has an invalid length. [ 60.947101][ T8502] bridge3: the hash_elasticity option has been deprecated and is always 16 [ 61.014048][ T8518] SELinux: failed to load policy [ 61.074155][ T8532] netlink: 'syz.3.2357': attribute type 10 has an invalid length. [ 61.095091][ T8532] dummy0: entered promiscuous mode [ 61.107412][ T8532] bridge0: port 3(dummy0) entered blocking state [ 61.113990][ T8532] bridge0: port 3(dummy0) entered disabled state [ 61.123620][ T8532] dummy0: entered allmulticast mode [ 61.129892][ T8532] bridge0: port 3(dummy0) entered blocking state [ 61.136368][ T8532] bridge0: port 3(dummy0) entered forwarding state [ 61.539371][ T8606] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.661324][ T8628] xt_limit: Overflow, try lower: 65536/2147483648 [ 61.666737][ T8626] syz.4.2402 (8626) used greatest stack depth: 9248 bytes left [ 61.821439][ T8658] loop3: detected capacity change from 0 to 764 [ 61.855230][ T8658] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 61.910701][ T8672] loop1: detected capacity change from 0 to 128 [ 61.933594][ T8672] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 61.964353][ T8672] ext4 filesystem being mounted at /482/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 61.995505][ T8672] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:375: inode #2: comm syz.1.2425: No space for directory leaf checksum. Please run e2fsck -D. [ 62.010952][ T8672] EXT4-fs error (device loop1): __ext4_find_entry:1626: inode #2: comm syz.1.2425: checksumming directory block 0 [ 62.016060][ T8686] loop3: detected capacity change from 0 to 764 [ 62.040402][ T8685] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 62.057078][ T8686] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 62.068657][ T3312] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 62.102758][ T8694] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 62.127490][ T8698] tmpfs: Bad value for 'mpol' [ 62.231310][ T8711] loop3: detected capacity change from 0 to 512 [ 62.237842][ T8711] EXT4-fs: Ignoring removed mblk_io_submit option [ 62.247886][ T8711] EXT4-fs: Ignoring removed nomblk_io_submit option [ 62.262059][ T8711] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 62.270500][ T8711] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 62.331602][ T8711] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4193: comm syz.3.2444: Allocating blocks 41-42 which overlap fs metadata [ 62.380974][ T8732] loop0: detected capacity change from 0 to 512 [ 62.408060][ T8732] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 62.418394][ T8711] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.2444: Failed to acquire dquot type 1 [ 62.465552][ T8741] xt_cluster: node mask cannot exceed total number of nodes [ 62.471438][ T8739] macsec0: left allmulticast mode [ 62.477911][ T8739] veth1_macvtap: left allmulticast mode [ 62.483991][ T8711] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 62.492873][ T8743] loop2: detected capacity change from 0 to 2048 [ 62.499297][ T8711] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.2444: corrupted inode contents [ 62.518580][ T8711] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #12: comm syz.3.2444: mark_inode_dirty error [ 62.529957][ T8732] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a040c018, mo2=0002] [ 62.538581][ T8743] EXT4-fs: Ignoring removed nomblk_io_submit option [ 62.542190][ T8711] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.2444: corrupted inode contents [ 62.545270][ T8743] EXT4-fs: inline encryption not supported [ 62.561252][ T8732] System zones: 0-2 [ 62.562830][ T8743] EXT4-fs: Ignoring removed nobh option [ 62.572202][ T8732] , 18-18, 34-35 [ 62.583615][ T8711] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #12: comm syz.3.2444: mark_inode_dirty error [ 62.595669][ T8732] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.608422][ T8732] ext4 filesystem being mounted at /447/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.620171][ T8711] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.2444: corrupted inode contents [ 62.630550][ T8732] EXT4-fs error (device loop0): ext4_xattr_block_get:597: inode #15: comm syz.0.2453: corrupted xattr block 33: invalid ea_ino [ 62.645759][ T8711] EXT4-fs error (device loop3) in ext4_orphan_del:301: Corrupt filesystem [ 62.646637][ T8743] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.667910][ T8732] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 62.677276][ T8711] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #12: comm syz.3.2444: corrupted inode contents [ 62.685750][ T8732] EXT4-fs error (device loop0): ext4_xattr_block_get:597: inode #15: comm syz.0.2453: corrupted xattr block 33: invalid ea_ino [ 62.703020][ T8743] EXT4-fs error (device loop2): empty_inline_dir:1760: inode #12: block 5: comm syz.2.2457: bad entry in directory: directory entry overrun - offset=4, inode=13, rec_len=7952, size=60 fake=0 [ 62.705651][ T8711] EXT4-fs error (device loop3): ext4_truncate:4637: inode #12: comm syz.3.2444: mark_inode_dirty error [ 62.721800][ T8732] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 62.743792][ T8743] EXT4-fs warning (device loop2): empty_inline_dir:1767: bad inline directory (dir #12) - inode 13, rec_len 7952, name_len 0inline size 60 [ 62.759576][ T8732] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2967: inode #15: comm syz.0.2453: corrupted xattr block 33: invalid ea_ino [ 62.776804][ T8711] EXT4-fs error (device loop3) in ext4_process_orphan:343: Corrupt filesystem [ 62.786380][ T8732] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 62.798633][ T8711] EXT4-fs (loop3): 1 truncate cleaned up [ 62.805114][ T8711] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.821331][ T3372] IPVS: starting estimator thread 0... [ 62.827263][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.847831][ T8711] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.876975][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.911474][ T8763] IPVS: using max 2736 ests per chain, 136800 per kthread [ 63.038674][ T8791] loop4: detected capacity change from 0 to 256 [ 63.051416][ T3372] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 63.062661][ T8791] FAT-fs (loop4): Directory bread(block 64) failed [ 63.092218][ T8791] FAT-fs (loop4): Directory bread(block 65) failed [ 63.109299][ T8791] FAT-fs (loop4): Directory bread(block 66) failed [ 63.130102][ T8791] FAT-fs (loop4): Directory bread(block 67) failed [ 63.137033][ T8791] FAT-fs (loop4): Directory bread(block 68) failed [ 63.144066][ T8791] FAT-fs (loop4): Directory bread(block 69) failed [ 63.154089][ T8791] FAT-fs (loop4): Directory bread(block 70) failed [ 63.166605][ T8791] FAT-fs (loop4): Directory bread(block 71) failed [ 63.171364][ T12] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 63.176496][ T8791] FAT-fs (loop4): Directory bread(block 72) failed [ 63.180958][ T12] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 63.187454][ T8791] FAT-fs (loop4): Directory bread(block 73) failed [ 63.276324][ T8817] random: crng reseeded on system resumption [ 63.288338][ T8815] bridge4: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 63.292536][ T8813] xt_TCPMSS: Only works on TCP SYN packets [ 63.299017][ T8815] bridge4: entered allmulticast mode [ 63.320050][ T8817] Restarting kernel threads ... [ 63.334770][ T8817] Done restarting kernel threads. [ 63.452374][ T36] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 63.520290][ T8855] netlink: 'syz.4.2510': attribute type 10 has an invalid length. [ 63.529615][ T8858] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 63.550234][ T8855] ipvlan0: entered allmulticast mode [ 63.555732][ T8855] veth0_vlan: entered allmulticast mode [ 63.581301][ T36] IPVS: starting estimator thread 0... [ 63.593380][ T8855] team0: Device ipvlan0 failed to register rx_handler [ 63.674508][ T8868] IPVS: using max 2736 ests per chain, 136800 per kthread [ 63.700914][ T8888] netlink: 'syz.4.2528': attribute type 15 has an invalid length. [ 63.712339][ T8890] xt_TPROXY: Can be used only with -p tcp or -p udp [ 63.775768][ T8904] netlink: 'syz.4.2534': attribute type 12 has an invalid length. [ 63.804992][ T8908] loop2: detected capacity change from 0 to 128 [ 63.871367][ T3372] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 64.075052][ T8960] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 64.176557][ T29] kauditd_printk_skb: 4478 callbacks suppressed [ 64.176570][ T29] audit: type=1326 audit(1761253182.287:10707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8977 comm="syz.4.2572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70cccaefc9 code=0x7ffc0000 [ 64.232456][ T29] audit: type=1326 audit(1761253182.287:10708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8977 comm="syz.4.2572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70cccaefc9 code=0x7ffc0000 [ 64.256020][ T29] audit: type=1326 audit(1761253182.287:10709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8977 comm="syz.4.2572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7f70cccaefc9 code=0x7ffc0000 [ 64.279567][ T29] audit: type=1326 audit(1761253182.287:10710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8977 comm="syz.4.2572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70cccaefc9 code=0x7ffc0000 [ 64.459300][ T9026] tc_dump_action: action bad kind [ 64.635978][ T9056] geneve3: entered promiscuous mode [ 64.641309][ T9056] geneve3: entered allmulticast mode [ 64.666397][ T31] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 64.677758][ T31] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 64.698431][ T31] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 64.729408][ T31] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 64.758382][ T9084] 9pnet_fd: Insufficient options for proto=fd [ 64.785941][ T9088] __nla_validate_parse: 26 callbacks suppressed [ 64.785957][ T9088] netlink: 404 bytes leftover after parsing attributes in process `syz.4.2624'. [ 64.801293][ T9088] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2624'. [ 64.810224][ T9088] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2624'. [ 64.819206][ T9088] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2624'. [ 64.873905][ T9096] 8021q: adding VLAN 0 to HW filter on device bond1 [ 65.091844][ T9144] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2650'. [ 65.100815][ T9144] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2650'. [ 65.109817][ T9144] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2650'. [ 65.118976][ T9144] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2650'. [ 65.304827][ T29] audit: type=1400 audit(1761253439.411:10711): avc: denied { write } for pid=9174 comm="syz.2.2672" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 65.370243][ T9183] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 65.498052][ T9200] loop3: detected capacity change from 0 to 512 [ 65.530956][ T29] audit: type=1400 audit(1761253439.641:10712): avc: denied { setcurrent } for pid=9203 comm="syz.2.2679" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 65.550724][ T29] audit: type=1401 audit(1761253439.641:10713): op=security_bounded_transition seresult=denied oldcontext=root:sysadm_r:sysadm_t newcontext=system_u:object_r:hugetlbfs_t [ 65.627837][ T9200] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 65.636707][ T9200] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 65.653726][ T9200] EXT4-fs (loop3): 1 truncate cleaned up [ 65.678068][ T9222] netlink: 'syz.2.2685': attribute type 10 has an invalid length. [ 65.686619][ T9200] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.749232][ T9200] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #2: block 4: comm syz.3.2677: lblock 0 mapped to illegal pblock 4 (length 1) [ 65.805560][ T9200] EXT4-fs (loop3): Remounting filesystem read-only [ 65.851348][ T9245] netlink: 'syz.2.2697': attribute type 5 has an invalid length. [ 65.881676][ T29] audit: type=1400 audit(1761253439.991:10714): avc: granted { setsecparam } for pid=9246 comm="syz.0.2698" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 65.911420][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.919771][ T9253] netlink: 720 bytes leftover after parsing attributes in process `syz.0.2703'. [ 65.933864][ T29] audit: type=1326 audit(1761253440.021:10715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9250 comm="syz.1.2701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36c092efc9 code=0x7ffc0000 [ 65.957504][ T29] audit: type=1326 audit(1761253440.021:10716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9250 comm="syz.1.2701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36c092efc9 code=0x7ffc0000 [ 65.971830][ T9260] program syz.2.2705 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 66.220322][ T9302] loop3: detected capacity change from 0 to 512 [ 66.245000][ T9302] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.263240][ T9302] ext4 filesystem being mounted at /560/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.303662][ T9302] EXT4-fs error (device loop3): ext4_xattr_block_get:597: inode #15: comm syz.3.2725: corrupted xattr block 32: bad e_name length [ 66.317501][ T9302] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 66.326550][ T9302] EXT4-fs error (device loop3): ext4_xattr_block_get:597: inode #15: comm syz.3.2725: corrupted xattr block 32: bad e_name length [ 66.340354][ T9302] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 66.357518][ T9324] netlink: 'syz.2.2733': attribute type 11 has an invalid length. [ 66.361547][ T9323] loop4: detected capacity change from 0 to 128 [ 66.374227][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.424552][ T9329] netlink: 'syz.1.2746': attribute type 32 has an invalid length. [ 66.551410][ T9356] loop0: detected capacity change from 0 to 512 [ 66.610726][ T9356] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 66.646571][ T9356] EXT4-fs (loop0): mount failed [ 66.745835][ T9404] tmpfs: Bad value for 'size' [ 66.828018][ T9423] loop2: detected capacity change from 0 to 512 [ 66.888500][ T9431] random: crng reseeded on system resumption [ 66.911235][ C1] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 66.943582][ T9442] netlink: 'syz.4.2783': attribute type 21 has an invalid length. [ 66.944549][ T9439] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2785'. [ 67.139355][ T9464] usb usb8: usbfs: process 9464 (syz.4.2796) did not claim interface 0 before use [ 67.239940][ T9488] netlink: 'syz.0.2808': attribute type 16 has an invalid length. [ 67.247831][ T9488] netlink: 'syz.0.2808': attribute type 27 has an invalid length. [ 67.671415][ T9552] batadv_slave_1: entered promiscuous mode [ 67.755310][ T9563] Cannot find del_set index 4 as target [ 67.911398][ T9599] netlink: 'syz.0.2864': attribute type 8 has an invalid length. [ 68.051836][ T9630] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 68.059736][ T9622] syz.2.2874 (9622) used greatest stack depth: 9056 bytes left [ 68.292354][ T9680] bond0: (slave veth0_macvtap): Error: Device is in use and cannot be enslaved [ 68.390764][ T9697] tmpfs: Bad value for 'mpol' [ 68.875813][ T9795] netlink: 'syz.2.2958': attribute type 10 has an invalid length. [ 68.899231][ T9795] ipvlan0: entered allmulticast mode [ 68.904602][ T9795] veth0_vlan: entered allmulticast mode [ 68.912208][ T9795] team0: Device ipvlan0 failed to register rx_handler [ 69.200608][ T29] kauditd_printk_skb: 994 callbacks suppressed [ 69.200623][ T29] audit: type=1400 audit(1761253443.311:11710): avc: denied { map_create } for pid=9830 comm="syz.0.2976" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 69.226343][ T29] audit: type=1400 audit(1761253443.311:11711): avc: denied { map_read map_write } for pid=9830 comm="syz.0.2976" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 69.259965][ T29] audit: type=1400 audit(1761253443.351:11712): avc: denied { tracepoint } for pid=9835 comm="syz.2.2977" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 69.285563][ T29] audit: type=1400 audit(1761253443.401:11713): avc: denied { read } for pid=9835 comm="syz.2.2977" name="mISDNtimer" dev="devtmpfs" ino=248 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 69.308807][ T29] audit: type=1400 audit(1761253443.401:11714): avc: denied { open } for pid=9835 comm="syz.2.2977" path="/dev/mISDNtimer" dev="devtmpfs" ino=248 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 69.347248][ T29] audit: type=1400 audit(1761253443.461:11715): avc: denied { create } for pid=9844 comm="syz.4.2982" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 69.366820][ T29] audit: type=1400 audit(1761253443.461:11716): avc: denied { setattr } for pid=9844 comm="syz.4.2982" path="socket:[25736]" dev="sockfs" ino=25736 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 69.376915][ T9848] loop4: detected capacity change from 0 to 512 [ 69.402271][ T9840] bridge0: port 3(dummy0) entered disabled state [ 69.408707][ T9840] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.416022][ T9840] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.427503][ T9848] EXT4-fs: Ignoring removed bh option [ 69.433914][ T9848] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 69.443598][ T9848] EXT4-fs (loop4): 1 truncate cleaned up [ 69.461590][ T9848] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.475962][ T29] audit: type=1400 audit(1761253443.591:11717): avc: denied { mount } for pid=9847 comm="syz.4.2984" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 69.497839][ T29] audit: type=1400 audit(1761253443.591:11718): avc: denied { add_name } for pid=9847 comm="syz.4.2984" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 69.518603][ T29] audit: type=1400 audit(1761253443.591:11719): avc: denied { create } for pid=9847 comm="syz.4.2984" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 69.538306][ T9840] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.549129][ T9840] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 69.564055][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.613638][ T9840] bridge1: left promiscuous mode [ 69.628626][ T9840] geneve3: left promiscuous mode [ 69.633639][ T9840] geneve3: left allmulticast mode [ 69.714768][ T7177] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.723878][ T7177] netdevsim netdevsim3 netdevsim0: unset [1, 1] type 2 family 0 port 20000 - 0 [ 69.746425][ T7177] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.755447][ T7177] netdevsim netdevsim3 netdevsim1: unset [1, 1] type 2 family 0 port 20000 - 0 [ 69.788466][ T9888] unsupported nlmsg_type 40 [ 69.792523][ T7177] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.801936][ T7177] netdevsim netdevsim3 netdevsim2: unset [1, 1] type 2 family 0 port 20000 - 0 [ 69.862584][ T7177] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.871530][ T7177] netdevsim netdevsim3 netdevsim3: unset [1, 1] type 2 family 0 port 20000 - 0 [ 69.886551][ T9906] netlink: 'syz.2.3010': attribute type 10 has an invalid length. [ 69.894575][ T9906] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.901768][ T9906] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.920586][ T9913] No such timeout policy "syz1" [ 69.955077][ T9906] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.962417][ T9906] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.969688][ T9906] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.976820][ T9906] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.988583][ T9922] loop0: detected capacity change from 0 to 764 [ 69.994389][ T9906] team0: Port device bridge0 added [ 70.146719][ T9950] netlink: 'syz.1.3032': attribute type 6 has an invalid length. [ 70.310225][ T9977] __nla_validate_parse: 19 callbacks suppressed [ 70.310240][ T9977] netlink: 40 bytes leftover after parsing attributes in process `syz.1.3046'. [ 70.371316][ T9988] netlink: 36 bytes leftover after parsing attributes in process `syz.4.3052'. [ 70.385080][ T9977] batman_adv: batadv0: Adding interface: veth1_vlan [ 70.391812][ T9977] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 70.443016][ T9977] batman_adv: batadv0: Interface activated: veth1_vlan [ 70.489070][T10006] xt_CONNSECMARK: invalid mode: 66 [ 70.742708][T10054] loop4: detected capacity change from 0 to 512 [ 70.779534][T10056] loop2: detected capacity change from 0 to 1024 [ 70.798747][T10056] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 70.817889][T10056] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 70.832453][T10056] EXT4-fs error (device loop2): ext4_get_journal_inode:5808: inode #32: comm syz.2.3085: iget: special inode unallocated [ 70.853556][T10037] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.858181][T10056] EXT4-fs (loop2): Remounting filesystem read-only [ 70.860707][T10037] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.867415][T10056] EXT4-fs (loop2): no journal found [ 70.879431][T10056] EXT4-fs (loop2): can't get journal size [ 70.890794][T10056] EXT4-fs (loop2): filesystem is read-only [ 70.900612][T10056] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 70.931660][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.120074][T10037] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 71.148908][T10037] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 71.337527][T10037] veth1_macvtap: left allmulticast mode [ 71.406627][T10040] netlink: 830 bytes leftover after parsing attributes in process `syz.3.3077'. [ 71.420870][ T2352] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.429908][ T2352] netdevsim netdevsim0 netdevsim0: unset [1, 1] type 2 family 0 port 20000 - 0 [ 71.460524][ T2352] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.469553][ T2352] netdevsim netdevsim0 netdevsim1: unset [1, 1] type 2 family 0 port 20000 - 0 [ 71.531239][ T2352] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.540143][ T2352] netdevsim netdevsim0 netdevsim2: unset [1, 1] type 2 family 0 port 20000 - 0 [ 71.687798][ T2352] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.696732][ T2352] netdevsim netdevsim0 netdevsim3: unset [1, 1] type 2 family 0 port 20000 - 0 [ 71.769471][T10115] netlink: 404 bytes leftover after parsing attributes in process `syz.3.3107'. [ 71.778680][T10115] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3107'. [ 71.787808][T10115] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3107'. [ 71.796805][T10115] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3107'. [ 71.857536][T10130] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3114'. [ 71.866604][T10130] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3114'. [ 71.872377][T10123] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3112'. [ 71.884875][T10123] tc_dump_action: action bad kind [ 71.957677][T10145] loop0: detected capacity change from 0 to 512 [ 71.995352][T10145] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 72.006642][T10145] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 72.025306][T10145] EXT4-fs (loop0): 1 truncate cleaned up [ 72.031806][T10145] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.068400][T10145] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #2: block 4: comm syz.0.3122: lblock 0 mapped to illegal pblock 4 (length 1) [ 72.082759][T10145] EXT4-fs (loop0): Remounting filesystem read-only [ 72.125556][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.233134][T10187] validate_nla: 4 callbacks suppressed [ 72.233148][T10187] netlink: 'syz.3.3143': attribute type 39 has an invalid length. [ 72.413555][T10221] loop3: detected capacity change from 0 to 512 [ 72.423609][T10226] IPVS: set_ctl: invalid protocol: 115 255.255.255.255:20000 [ 72.591457][ C1] sd 0:0:1:0: [sda] tag#3060 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 72.601905][ C1] sd 0:0:1:0: [sda] tag#3060 CDB: Write(6) 0a 00 72 47 43 76 [ 72.649697][T10271] netlink: 'syz.3.3181': attribute type 9 has an invalid length. [ 72.774025][T10296] netlink: 'syz.2.3190': attribute type 21 has an invalid length. [ 72.853257][T10312] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.854460][T10311] tmpfs: Bad value for 'mpol' [ 73.263919][T10398] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 73.464394][T10438] random: crng reseeded on system resumption [ 73.477399][T10443] netlink: 'syz.1.3260': attribute type 8 has an invalid length. [ 73.487139][T10441] bond6: Unable to set peer notification delay as MII monitoring is disabled [ 73.501020][T10441] bond6 (unregistering): Released all slaves [ 73.565374][T10455] Unsupported ieee802154 address type: 0 [ 73.591478][T10461] loop0: detected capacity change from 0 to 512 [ 73.633582][T10461] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.655874][T10461] ext4 filesystem being mounted at /590/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.697337][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.702075][T10481] netlink: 'syz.2.3277': attribute type 3 has an invalid length. [ 73.921995][T10523] bond0: (slave veth0_macvtap): Error: Device is in use and cannot be enslaved [ 73.945904][T10529] netlink: 'syz.0.3303': attribute type 1 has an invalid length. [ 74.008123][T10545] usb usb8: usbfs: process 10545 (syz.2.3308) did not claim interface 0 before use [ 74.214640][ T29] kauditd_printk_skb: 67 callbacks suppressed [ 74.214653][ T29] audit: type=1400 audit(1761253448.331:11787): avc: denied { read } for pid=10587 comm="syz.2.3325" dev="nsfs" ino=4026532441 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 74.242166][ T29] audit: type=1400 audit(1761253448.331:11788): avc: denied { open } for pid=10587 comm="syz.2.3325" path="net:[4026532441]" dev="nsfs" ino=4026532441 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 74.273504][ T29] audit: type=1400 audit(1761253448.331:11789): avc: denied { create } for pid=10587 comm="syz.2.3325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 74.293758][ T29] audit: type=1400 audit(1761253448.341:11790): avc: denied { getopt } for pid=10587 comm="syz.2.3325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 74.325735][ T29] audit: type=1400 audit(1761253448.411:11791): avc: denied { bind } for pid=10591 comm="syz.2.3328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 74.345715][ T29] audit: type=1400 audit(1761253448.441:11792): avc: denied { create } for pid=10592 comm="syz.4.3336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 74.372303][ T29] audit: type=1400 audit(1761253448.481:11793): avc: denied { write } for pid=10592 comm="syz.4.3336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 74.392651][ T29] audit: type=1400 audit(1761253448.481:11794): avc: denied { nlmsg_write } for pid=10592 comm="syz.4.3336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 74.431208][ T29] audit: type=1400 audit(1761253448.541:11795): avc: denied { create } for pid=10606 comm="syz.4.3334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 74.451482][ T29] audit: type=1400 audit(1761253448.541:11796): avc: denied { bind } for pid=10606 comm="syz.4.3334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 74.932238][T10716] SET target dimension over the limit! [ 74.976476][T10723] xt_TPROXY: Can be used only with -p tcp or -p udp [ 75.020399][T10731] vlan0: entered promiscuous mode [ 75.082224][T10740] xt_l2tp: missing protocol rule (udp|l2tpip) [ 75.175451][T10765] netlink: 'syz.4.3408': attribute type 6 has an invalid length. [ 75.257857][T10781] netlink: 'syz.1.3417': attribute type 1 has an invalid length. [ 75.329107][T10796] xt_CT: You must specify a L4 protocol and not use inversions on it [ 75.423376][T10813] tmpfs: Bad value for 'mpol' [ 75.543665][T10821] infiniband !yz!: set active [ 75.548463][T10821] infiniband !yz!: added team_slave_0 [ 75.593972][T10821] RDS/IB: !yz!: added [ 75.600002][T10821] smc: adding ib device !yz! with port count 1 [ 75.615433][T10821] smc: ib device !yz! port 1 has no pnetid [ 75.679032][T10856] x_tables: ip_tables: ipcomp match: only valid for protocol 108 [ 75.722304][T10864] vlan1: entered promiscuous mode [ 75.727509][T10864] vlan1: entered allmulticast mode [ 75.807692][T10877] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 75.839688][T10881] netlink: 'syz.4.3465': attribute type 10 has an invalid length. [ 75.850264][T10885] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 75.866756][T10881] macvlan1: entered promiscuous mode [ 75.872139][T10881] macvlan1: entered allmulticast mode [ 75.907985][T10881] veth1_vlan: entered allmulticast mode [ 75.919651][T10881] bond0: (slave macvlan1): Enslaving as an active interface with an up link [ 75.928456][T10887] netdevsim netdevsim3 5Â: renamed from netdevsim0 [ 75.954239][T10891] loop0: detected capacity change from 0 to 8192 [ 75.989776][T10896] loop4: detected capacity change from 0 to 512 [ 76.030260][T10896] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.066130][T10896] ext4 filesystem being mounted at /738/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.118052][T10917] loop0: detected capacity change from 0 to 512 [ 76.130339][ T3320] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.131593][T10917] EXT4-fs: Ignoring removed bh option [ 76.172259][T10917] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 76.191253][T10917] EXT4-fs (loop0): 1 truncate cleaned up [ 76.211053][T10917] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.305384][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.328787][T10958] __nla_validate_parse: 22 callbacks suppressed [ 76.328810][T10958] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3498'. [ 76.377873][T10959] xt_CT: You must specify a L4 protocol and not use inversions on it [ 76.901413][T11057] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3545'. [ 76.963803][T11071] SELinux: security_context_str_to_sid () failed with errno=-22 [ 77.098191][T11097] Cannot find del_set index 4 as target [ 77.107057][T11101] netlink: 830 bytes leftover after parsing attributes in process `syz.2.3564'. [ 77.263386][T11132] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3575'. [ 77.337006][ T3816] ================================================================== [ 77.345117][ T3816] BUG: KCSAN: data-race in fill_mg_cmtime / shmem_symlink [ 77.352224][ T3816] [ 77.354530][ T3816] write to 0xffff8881038bd54c of 4 bytes by task 3296 on cpu 1: [ 77.362572][ T3816] shmem_symlink+0x387/0x3d0 [ 77.367151][ T3816] vfs_symlink+0xd4/0x1e0 [ 77.371465][ T3816] do_symlinkat+0xc7/0x3c0 [ 77.375865][ T3816] __x64_sys_symlink+0x50/0x60 [ 77.380613][ T3816] x64_sys_call+0x23d0/0x3000 [ 77.385273][ T3816] do_syscall_64+0xd2/0x200 [ 77.389843][ T3816] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.395719][ T3816] [ 77.398026][ T3816] read to 0xffff8881038bd54c of 4 bytes by task 3816 on cpu 0: [ 77.405545][ T3816] fill_mg_cmtime+0x5b/0x260 [ 77.410121][ T3816] generic_fillattr+0x24a/0x340 [ 77.414955][ T3816] shmem_getattr+0x181/0x200 [ 77.419527][ T3816] vfs_getattr_nosec+0x146/0x1e0 [ 77.424449][ T3816] vfs_statx+0x113/0x390 [ 77.428679][ T3816] vfs_fstatat+0x115/0x170 [ 77.433085][ T3816] __se_sys_newfstatat+0x55/0x260 [ 77.438103][ T3816] __x64_sys_newfstatat+0x55/0x70 [ 77.443385][ T3816] x64_sys_call+0x135a/0x3000 [ 77.448054][ T3816] do_syscall_64+0xd2/0x200 [ 77.452538][ T3816] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.458414][ T3816] [ 77.460714][ T3816] value changed: 0x1b15fe2d -> 0x1b786e51 [ 77.466408][ T3816] [ 77.468711][ T3816] Reported by Kernel Concurrency Sanitizer on: [ 77.474856][ T3816] CPU: 0 UID: 0 PID: 3816 Comm: udevd Not tainted syzkaller #0 PREEMPT(voluntary) [ 77.484123][ T3816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 77.494171][ T3816] ==================================================================