last executing test programs: 1.3339593s ago: executing program 3 (id=1294): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa9, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000000, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00', 0x400}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf, @void, @value, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 1.296232133s ago: executing program 3 (id=1295): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2000008, &(0x7f00000003c0), 0x0, 0x52e, &(0x7f0000000f00)="$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") 1.124407078s ago: executing program 3 (id=1303): futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) r0 = io_uring_setup(0x17c7, &(0x7f00000002c0)) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000)=0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 877.061561ms ago: executing program 0 (id=1318): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) time(0xfffffffffffffffc) 876.685471ms ago: executing program 0 (id=1319): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x30, r2, 0x1, 0x70bd25, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x401, @bearer=@udp='udp:syz2\x00'}}}}, 0x30}, 0x1, 0x0, 0x0, 0x4090}, 0x4040080) 860.604212ms ago: executing program 0 (id=1320): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) shmdt(0x0) 842.576444ms ago: executing program 0 (id=1322): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20, 0x12504, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x7) recvmsg$unix(r0, &(0x7f00000004c0)={&(0x7f0000000180), 0x6e, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x22fe0}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) 763.672601ms ago: executing program 0 (id=1326): r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffffb, 0x4002011, r1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) copy_file_range(r0, 0x0, r0, &(0x7f0000000080)=0x32, 0x1, 0x0) 710.268766ms ago: executing program 0 (id=1328): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x3ec0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 662.8993ms ago: executing program 2 (id=1333): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) write$sndseq(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}], 0x1c) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f00000003c0)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x57a2000) 662.65258ms ago: executing program 2 (id=1335): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000040420f00b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r3, 0x4) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 643.328782ms ago: executing program 4 (id=1336): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000380)={'wg1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@loopback={0xfec0ffff00000394, 0x14}, 0x65, r2}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000003c0)={@private1, 0x74, r2}) 636.465582ms ago: executing program 2 (id=1337): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001800)={&(0x7f0000000580)='kfree\x00', r1}, 0x9) r2 = creat(&(0x7f0000001080)='./file0\x00', 0x0) fsetxattr(r2, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f00000001c0)=':yz1', 0x1001, 0x0) 616.244634ms ago: executing program 4 (id=1338): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x5, 0x2, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000380), &(0x7f00000003c0)}, 0x20) pipe2$watch_queue(0x0, 0x80) 613.460864ms ago: executing program 2 (id=1339): r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) r1 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000340)=[{r1}], 0x1, &(0x7f00000003c0), 0x0, 0x0) 577.531968ms ago: executing program 2 (id=1341): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x1, 0x7ffc1ffb}]}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 577.025108ms ago: executing program 4 (id=1342): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000440)={@val, @void, @eth={@broadcast, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x64, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x6558, 0x18, 0x0, @wg=@data={0x4, 0x0, 0xffffa888}}}}}}}, 0x3e) 564.698459ms ago: executing program 2 (id=1344): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x35, 0x0, "317f83735b4bb1eadc74dde27798c831eec04c24eeec7ff3d3137a508003d2d5c89ab0220cefebd4687636457b9822766c1bfea4e01ff23c6a4caeaf049a572a9774d3b882eb3b4a66c5ec48c29f065d"}, 0xd8) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)=@gcm_256={{}, '\x00', "5171bb672965593497418688ac68cb126474cd3660dab9e2086e246728d7a040", "05e2e505", "12000700"}, 0x38) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x58) 495.373305ms ago: executing program 4 (id=1347): bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='ext4_es_lookup_extent_exit\x00', r0, 0x0, 0x9}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2000008, &(0x7f00000003c0), 0x0, 0x52e, &(0x7f0000000f00)="$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") 336.969689ms ago: executing program 4 (id=1350): r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000005440)={r2, 0x6, 0x20}, &(0x7f0000005480)=0xc) 336.687909ms ago: executing program 4 (id=1352): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) poll(&(0x7f0000000380)=[{0xffffffffffffffff, 0x62a8}, {r1, 0x42a2}, {r1, 0x20}], 0x3, 0xca) 312.365231ms ago: executing program 3 (id=1355): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a80000000160a0103000000000000000002000000540003804000038014000100626f6e645f736c6176655f300000000014000100736974300000000000000000000000001400010073697430000000000000000000000000080002400000000008000140000000000900020073797a31000000000900010073797a30"], 0xa8}}, 0x0) 284.373184ms ago: executing program 3 (id=1358): r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) preadv(r0, &(0x7f0000001b00)=[{&(0x7f00000009c0)=""/239, 0x7ffffffff000}], 0x1, 0x0, 0x0) 250.085567ms ago: executing program 3 (id=1359): openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) r0 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x5885}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index=0x3, 0x0, 0x0}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0x0) 168.440134ms ago: executing program 1 (id=1360): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "f8ca44b8874fdf8a"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x5, 0x802, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "cb7d302847bb1a28e8a4004b789607ed47df355645f2178a039ed508ff76df3536741848cc6cb65c6e77aad714472cb8856fcdd536f9d9655dcf800549436e96"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)={0x7, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b16df9f80fedfa09"}}, 0x48}}, 0x0) 168.163585ms ago: executing program 1 (id=1361): r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) sendmsg$tipc(r1, &(0x7f0000000540)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x1, {0x42, 0x0, 0x1}}, 0x10, 0x0}, 0x40842) 120.949889ms ago: executing program 1 (id=1362): sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="58010000", @ANYRES16=r1, @ANYBLOB="0100000000000000000002000000080002000500000008000700e000000208000800ac1434002c010100"], 0x158}}, 0x0) 31.409667ms ago: executing program 1 (id=1363): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000b3180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x143042, 0x0) truncate(&(0x7f0000000140)='./file2\x00', 0x0) 31.269017ms ago: executing program 1 (id=1364): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x6, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'ip_vti0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100)='m', 0x102, 0x0, &(0x7f0000000200)={0x3a, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 0s ago: executing program 1 (id=1365): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0b00000007000000050000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000027b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r2, &(0x7f0000001040)=""/4096, 0x1000) kernel console output (not intermixed with test programs): syzkaller syzkaller login: [ 17.694637][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 17.694655][ T29] audit: type=1400 audit(1730808486.340:76): avc: denied { transition } for pid=3195 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.698923][ T29] audit: type=1400 audit(1730808486.340:77): avc: denied { noatsecure } for pid=3195 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.701779][ T29] audit: type=1400 audit(1730808486.340:78): avc: denied { write } for pid=3195 comm="sh" path="pipe:[668]" dev="pipefs" ino=668 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 17.704899][ T29] audit: type=1400 audit(1730808486.340:79): avc: denied { rlimitinh } for pid=3195 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.707777][ T29] audit: type=1400 audit(1730808486.340:80): avc: denied { siginh } for pid=3195 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 20.581200][ T29] audit: type=1400 audit(1730808489.230:81): avc: denied { read } for pid=2999 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.102' (ED25519) to the list of known hosts. [ 26.038049][ T29] audit: type=1400 audit(1730808494.680:82): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.039298][ T3303] cgroup: Unknown subsys name 'net' [ 26.060779][ T29] audit: type=1400 audit(1730808494.680:83): avc: denied { mount } for pid=3303 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.088187][ T29] audit: type=1400 audit(1730808494.710:84): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.221099][ T3303] cgroup: Unknown subsys name 'cpuset' [ 26.227278][ T3303] cgroup: Unknown subsys name 'rlimit' [ 26.375373][ T29] audit: type=1400 audit(1730808495.020:85): avc: denied { setattr } for pid=3303 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.400781][ T29] audit: type=1400 audit(1730808495.020:86): avc: denied { create } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.416117][ T3308] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.421388][ T29] audit: type=1400 audit(1730808495.020:87): avc: denied { write } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.450353][ T29] audit: type=1400 audit(1730808495.020:88): avc: denied { read } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.470632][ T29] audit: type=1400 audit(1730808495.030:89): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.495472][ T29] audit: type=1400 audit(1730808495.030:90): avc: denied { mount } for pid=3303 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.503349][ T3303] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.518698][ T29] audit: type=1400 audit(1730808495.080:91): avc: denied { relabelto } for pid=3308 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.675004][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 27.686006][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 27.734403][ T3323] chnl_net:caif_netlink_parms(): no params data found [ 27.746669][ T3321] chnl_net:caif_netlink_parms(): no params data found [ 27.764572][ T3318] chnl_net:caif_netlink_parms(): no params data found [ 27.802910][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.810062][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.817234][ T3315] bridge_slave_0: entered allmulticast mode [ 27.823694][ T3315] bridge_slave_0: entered promiscuous mode [ 27.851240][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.858351][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.865566][ T3315] bridge_slave_1: entered allmulticast mode [ 27.872207][ T3315] bridge_slave_1: entered promiscuous mode [ 27.886558][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.893782][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.901149][ T3316] bridge_slave_0: entered allmulticast mode [ 27.907614][ T3316] bridge_slave_0: entered promiscuous mode [ 27.925899][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.932982][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.940419][ T3316] bridge_slave_1: entered allmulticast mode [ 27.946870][ T3316] bridge_slave_1: entered promiscuous mode [ 27.973386][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.001169][ T3323] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.008259][ T3323] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.015729][ T3323] bridge_slave_0: entered allmulticast mode [ 28.022152][ T3323] bridge_slave_0: entered promiscuous mode [ 28.032143][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.042268][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.051413][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.058590][ T3321] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.065761][ T3321] bridge_slave_0: entered allmulticast mode [ 28.072157][ T3321] bridge_slave_0: entered promiscuous mode [ 28.078725][ T3323] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.085956][ T3323] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.093194][ T3323] bridge_slave_1: entered allmulticast mode [ 28.099518][ T3323] bridge_slave_1: entered promiscuous mode [ 28.111468][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.125239][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.132388][ T3321] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.139567][ T3321] bridge_slave_1: entered allmulticast mode [ 28.146004][ T3321] bridge_slave_1: entered promiscuous mode [ 28.189501][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.196631][ T3318] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.204084][ T3318] bridge_slave_0: entered allmulticast mode [ 28.210564][ T3318] bridge_slave_0: entered promiscuous mode [ 28.217530][ T3316] team0: Port device team_slave_0 added [ 28.224104][ T3316] team0: Port device team_slave_1 added [ 28.230481][ T3315] team0: Port device team_slave_0 added [ 28.237231][ T3321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.247568][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.256760][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.263878][ T3318] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.271247][ T3318] bridge_slave_1: entered allmulticast mode [ 28.277957][ T3318] bridge_slave_1: entered promiscuous mode [ 28.294736][ T3315] team0: Port device team_slave_1 added [ 28.305920][ T3321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.321400][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.340386][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.347385][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.373334][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.399423][ T3318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.413919][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.420947][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.446908][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.457917][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.464889][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.490847][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.502419][ T3321] team0: Port device team_slave_0 added [ 28.508233][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.515240][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.541167][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.552944][ T3318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.567669][ T3323] team0: Port device team_slave_0 added [ 28.576509][ T3321] team0: Port device team_slave_1 added [ 28.595067][ T3323] team0: Port device team_slave_1 added [ 28.617524][ T3318] team0: Port device team_slave_0 added [ 28.623910][ T3318] team0: Port device team_slave_1 added [ 28.634388][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.641506][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.667489][ T3323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.688660][ T3316] hsr_slave_0: entered promiscuous mode [ 28.694742][ T3316] hsr_slave_1: entered promiscuous mode [ 28.701090][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.708063][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.734048][ T3321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.757278][ T3323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.764325][ T3323] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.790322][ T3323] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.809127][ T3315] hsr_slave_0: entered promiscuous mode [ 28.815284][ T3315] hsr_slave_1: entered promiscuous mode [ 28.821201][ T3315] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.828755][ T3315] Cannot create hsr debugfs directory [ 28.834799][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.841840][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.867981][ T3321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.883867][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.890855][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.916911][ T3318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.930194][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.937233][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.963171][ T3318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.013248][ T3323] hsr_slave_0: entered promiscuous mode [ 29.019358][ T3323] hsr_slave_1: entered promiscuous mode [ 29.025256][ T3323] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.032840][ T3323] Cannot create hsr debugfs directory [ 29.047299][ T3321] hsr_slave_0: entered promiscuous mode [ 29.053285][ T3321] hsr_slave_1: entered promiscuous mode [ 29.059066][ T3321] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.066664][ T3321] Cannot create hsr debugfs directory [ 29.092603][ T3318] hsr_slave_0: entered promiscuous mode [ 29.098596][ T3318] hsr_slave_1: entered promiscuous mode [ 29.104821][ T3318] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.112424][ T3318] Cannot create hsr debugfs directory [ 29.280169][ T3315] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.305165][ T3315] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.315900][ T3315] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.326512][ T3315] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.341774][ T3316] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.362019][ T3316] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.370753][ T3316] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.383068][ T3323] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.393556][ T3323] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.402482][ T3316] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.413452][ T3323] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.434585][ T3323] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.454209][ T3321] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.463913][ T3321] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.473579][ T3321] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.483650][ T3321] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.524256][ T3318] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.534287][ T3318] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.543633][ T3318] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.556830][ T3318] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.577522][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.596783][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.612282][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.619374][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.635485][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.642634][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.663579][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.706700][ T3321] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.718793][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.725981][ T287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.739960][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.750778][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.757908][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.778101][ T3315] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.799498][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.813754][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.825722][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.832816][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.844802][ T3318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.857507][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.864630][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.883973][ T3321] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.907077][ T3323] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.919257][ T3318] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.934067][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.941176][ T287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.963539][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.975447][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.982559][ T287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.991407][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.998472][ T287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.007233][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.014316][ T287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.043086][ T3321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.082610][ T3323] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.093069][ T3323] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.132802][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.216386][ T3315] veth0_vlan: entered promiscuous mode [ 30.241276][ T3315] veth1_vlan: entered promiscuous mode [ 30.258217][ T3323] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.270795][ T3321] veth0_vlan: entered promiscuous mode [ 30.279371][ T3321] veth1_vlan: entered promiscuous mode [ 30.302532][ T3318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.310851][ T3315] veth0_macvtap: entered promiscuous mode [ 30.325767][ T3315] veth1_macvtap: entered promiscuous mode [ 30.349143][ T3321] veth0_macvtap: entered promiscuous mode [ 30.358993][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.378745][ T3321] veth1_macvtap: entered promiscuous mode [ 30.396548][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.420299][ T3315] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.429042][ T3315] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.437877][ T3315] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.446719][ T3315] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.459733][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.470353][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.481739][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.499332][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.509867][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.531141][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.540490][ T3321] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.549217][ T3321] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.558144][ T3321] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.567009][ T3321] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.593601][ T3316] veth0_vlan: entered promiscuous mode [ 30.603179][ T3316] veth1_vlan: entered promiscuous mode [ 30.616792][ T3318] veth0_vlan: entered promiscuous mode [ 30.633072][ T3318] veth1_vlan: entered promiscuous mode [ 30.639152][ T3323] veth0_vlan: entered promiscuous mode [ 30.659400][ T3323] veth1_vlan: entered promiscuous mode [ 30.681660][ T3321] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.682432][ T3323] veth0_macvtap: entered promiscuous mode [ 30.708703][ T3316] veth0_macvtap: entered promiscuous mode [ 30.716588][ T3316] veth1_macvtap: entered promiscuous mode [ 30.729427][ T3323] veth1_macvtap: entered promiscuous mode [ 30.746147][ T3318] veth0_macvtap: entered promiscuous mode [ 30.753395][ T3318] veth1_macvtap: entered promiscuous mode [ 30.767987][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.778584][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.788452][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.799008][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.811170][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.826109][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.836695][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.846571][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.857022][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.866914][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.877354][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.890898][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.900927][ T3460] capability: warning: `syz.1.6' uses deprecated v2 capabilities in a way that may be insecure [ 30.902625][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.921809][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.931685][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.942262][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.952129][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.962658][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.972479][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.982949][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.994547][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.003061][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.013559][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.023406][ T3316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.033850][ T3316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.044536][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.052745][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.063266][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.073089][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.083522][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.093399][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.103839][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.114845][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.129486][ T3316] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.138316][ T3316] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.147113][ T3316] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.155862][ T3316] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.163254][ T3458] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 31.164720][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 31.164737][ T29] audit: type=1400 audit(1730808499.810:132): avc: denied { read } for pid=3461 comm="syz.1.7" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 31.175702][ T3458] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 31.179086][ T29] audit: type=1400 audit(1730808499.810:133): avc: denied { open } for pid=3461 comm="syz.1.7" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 31.214622][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.233511][ T29] audit: type=1400 audit(1730808499.810:134): avc: denied { create } for pid=3461 comm="syz.1.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 31.233547][ T29] audit: type=1400 audit(1730808499.810:135): avc: denied { mounton } for pid=3461 comm="syz.1.7" path="/2/file0" dev="tmpfs" ino=28 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 31.233576][ T29] audit: type=1400 audit(1730808499.810:136): avc: denied { read write } for pid=3457 comm="syz.2.3" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 31.244015][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.263031][ T29] audit: type=1400 audit(1730808499.810:137): avc: denied { open } for pid=3457 comm="syz.2.3" path="/dev/raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 31.285050][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.285075][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.285088][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.285103][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.285119][ T3323] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.308510][ T29] audit: type=1400 audit(1730808499.810:138): avc: denied { ioctl } for pid=3457 comm="syz.2.3" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 31.318100][ T3323] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.326925][ T3323] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.436058][ T3318] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.444954][ T3318] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.453710][ T3318] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.462446][ T3318] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.478960][ T3323] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.487735][ T3323] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.496464][ T3323] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.505372][ T3323] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.576021][ T29] audit: type=1400 audit(1730808500.220:139): avc: denied { create } for pid=3466 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 31.595536][ T29] audit: type=1400 audit(1730808500.220:140): avc: denied { getopt } for pid=3466 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 31.666831][ T29] audit: type=1400 audit(1730808500.240:141): avc: denied { open } for pid=3468 comm="syz.0.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 31.780849][ T3487] sctp: [Deprecated]: syz.0.14 (pid 3487) Use of struct sctp_assoc_value in delayed_ack socket option. [ 31.780849][ T3487] Use struct sctp_sack_info instead [ 31.799690][ T3485] process 'syz.4.13' launched './file0' with NULL argv: empty string added [ 31.880011][ T3492] IPv6: Can't replace route, no match found [ 32.018052][ T3514] loop3: detected capacity change from 0 to 128 [ 32.043347][ T3519] netlink: 'syz.0.30': attribute type 21 has an invalid length. [ 32.075531][ T3519] netlink: 132 bytes leftover after parsing attributes in process `syz.0.30'. [ 32.182883][ T3533] bridge_slave_0: left allmulticast mode [ 32.188663][ T3533] bridge_slave_0: left promiscuous mode [ 32.194468][ T3533] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.209727][ T3516] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 32.219569][ T3533] bridge_slave_1: left allmulticast mode [ 32.219604][ T3516] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 32.225370][ T3533] bridge_slave_1: left promiscuous mode [ 32.238699][ T3533] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.265771][ T3542] SELinux: Context :yz1 is not valid (left unmapped). [ 32.274162][ T3533] bond0: (slave bond_slave_0): Releasing backup interface [ 32.292537][ T3533] bond0: (slave bond_slave_1): Releasing backup interface [ 32.312417][ T3533] team0: Port device team_slave_0 removed [ 32.328850][ T3533] team0: Port device team_slave_1 removed [ 32.336768][ T3533] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 32.344239][ T3533] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 32.367420][ T3533] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 32.375056][ T3533] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 32.515395][ T3569] loop3: detected capacity change from 0 to 1024 [ 32.529425][ T3569] EXT4-fs: Ignoring removed orlov option [ 32.548136][ T3569] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 32.563052][ T3577] netlink: 4 bytes leftover after parsing attributes in process `syz.1.52'. [ 32.563474][ T3569] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.571986][ T3577] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 32.591349][ T3577] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 32.601239][ T3577] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 32.608714][ T3577] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 32.624508][ T3569] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2863: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 32.698480][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.931532][ T3608] syz.3.65 uses obsolete (PF_INET,SOCK_PACKET) [ 32.988886][ T3618] loop2: detected capacity change from 0 to 1764 [ 33.085298][ T3630] netlink: 8 bytes leftover after parsing attributes in process `syz.2.76'. [ 33.136899][ T3638] SELinux: Context Ü is not valid (left unmapped). [ 33.387214][ T3673] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.492455][ T3689] bridge0: port 3(bond0) entered blocking state [ 33.498879][ T3689] bridge0: port 3(bond0) entered disabled state [ 33.509551][ T3687] loop2: detected capacity change from 0 to 164 [ 33.520911][ T3689] bond0: entered allmulticast mode [ 33.526065][ T3689] bond_slave_0: entered allmulticast mode [ 33.531963][ T3689] bond_slave_1: entered allmulticast mode [ 33.541064][ T3689] bond0: entered promiscuous mode [ 33.546178][ T3689] bond_slave_0: entered promiscuous mode [ 33.552161][ T3689] bond_slave_1: entered promiscuous mode [ 33.560473][ T3689] bridge0: port 3(bond0) entered blocking state [ 33.566753][ T3689] bridge0: port 3(bond0) entered forwarding state [ 33.573516][ T3696] bond0: left allmulticast mode [ 33.574128][ T3692] loop0: detected capacity change from 0 to 1024 [ 33.578384][ T3696] bond_slave_0: left allmulticast mode [ 33.590527][ T3696] bond_slave_1: left allmulticast mode [ 33.596107][ T3696] bond0: left promiscuous mode [ 33.600952][ T3696] bond_slave_0: left promiscuous mode [ 33.606443][ T3696] bond_slave_1: left promiscuous mode [ 33.612026][ T3696] bridge0: port 3(bond0) entered disabled state [ 33.619116][ T3692] EXT4-fs: Ignoring removed nomblk_io_submit option [ 33.653430][ T3692] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.694562][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.751920][ T3706] loop2: detected capacity change from 0 to 4096 [ 33.773877][ T3706] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.802528][ T3706] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.805083][ T3713] netlink: 4 bytes leftover after parsing attributes in process `syz.0.108'. [ 33.820471][ T3713] netlink: 4 bytes leftover after parsing attributes in process `syz.0.108'. [ 33.836219][ T3713] netlink: 4 bytes leftover after parsing attributes in process `syz.0.108'. [ 33.932683][ T3725] loop3: detected capacity change from 0 to 512 [ 33.939715][ T3725] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 33.952825][ T3725] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 33.966742][ T3731] netlink: 8 bytes leftover after parsing attributes in process `syz.0.119'. [ 33.982601][ T3725] EXT4-fs (loop3): 1 truncate cleaned up [ 33.988877][ T3725] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.014246][ T3731] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 34.027799][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.036804][ T3731] syz.0.119 (3731) used greatest stack depth: 10368 bytes left [ 34.701055][ T3833] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.860941][ T3852] loop1: detected capacity change from 0 to 128 [ 35.024600][ T9] IPVS: starting estimator thread 0... [ 35.140899][ T3877] IPVS: using max 2016 ests per chain, 100800 per kthread [ 35.164441][ T3895] netlink: 24 bytes leftover after parsing attributes in process `syz.1.183'. [ 35.186265][ T3898] loop4: detected capacity change from 0 to 128 [ 35.204262][ T3898] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 35.238430][ T3898] ext4 filesystem being mounted at /37/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 35.296700][ T3316] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 35.485654][ T3935] netlink: 24 bytes leftover after parsing attributes in process `syz.2.200'. [ 35.659288][ T3961] netlink: '+}[p³': attribute type 13 has an invalid length. [ 35.666780][ T3961] netlink: 199836 bytes leftover after parsing attributes in process `+}[p³'. [ 35.724901][ T3969] loop4: detected capacity change from 0 to 764 [ 35.901614][ T3998] vhci_hcd: invalid port number 61 [ 35.967875][ T4008] loop0: detected capacity change from 0 to 512 [ 35.981734][ T4008] ======================================================= [ 35.981734][ T4008] WARNING: The mand mount option has been deprecated and [ 35.981734][ T4008] and is ignored by this kernel. Remove the mand [ 35.981734][ T4008] option from the mount to silence this warning. [ 35.981734][ T4008] ======================================================= [ 36.034443][ T4014] loop4: detected capacity change from 0 to 512 [ 36.042943][ T4014] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 36.065800][ T4014] EXT4-fs (loop4): 1 orphan inode deleted [ 36.071622][ T4014] EXT4-fs (loop4): 1 truncate cleaned up [ 36.080386][ T4008] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.094595][ T4014] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.095022][ T4008] ext4 filesystem being mounted at /49/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.128526][ T4008] EXT4-fs error (device loop0): ext4_acquire_dquot:6879: comm syz.0.222: Failed to acquire dquot type 0 [ 36.142386][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.152722][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.209680][ T29] kauditd_printk_skb: 279 callbacks suppressed [ 36.209697][ T29] audit: type=1400 audit(1730808504.850:419): avc: denied { create } for pid=4029 comm="syz.4.231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 36.237348][ T29] audit: type=1400 audit(1730808504.890:420): avc: denied { write } for pid=4029 comm="syz.4.231" path="socket:[5595]" dev="sockfs" ino=5595 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 36.261454][ T29] audit: type=1400 audit(1730808504.890:421): avc: denied { nlmsg_read } for pid=4029 comm="syz.4.231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 36.321008][ T29] audit: type=1400 audit(1730808504.970:422): avc: denied { map_create } for pid=4033 comm="syz.4.233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 36.369106][ T29] audit: type=1400 audit(1730808504.990:423): avc: denied { create } for pid=4037 comm="syz.1.235" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 36.390270][ T29] audit: type=1400 audit(1730808504.990:424): avc: denied { map } for pid=4037 comm="syz.1.235" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=5610 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 36.414308][ T29] audit: type=1400 audit(1730808504.990:425): avc: denied { read write } for pid=4037 comm="syz.1.235" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=5610 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 36.439258][ T29] audit: type=1400 audit(1730808505.000:426): avc: denied { read } for pid=2999 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 36.461478][ T29] audit: type=1400 audit(1730808505.000:427): avc: denied { search } for pid=2999 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 36.483633][ T29] audit: type=1400 audit(1730808505.000:428): avc: denied { append } for pid=2999 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 36.567698][ T4059] syz.2.245[4059] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.567773][ T4059] syz.2.245[4059] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.604026][ T4059] syz.2.245[4059] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.826834][ T4098] loop3: detected capacity change from 0 to 256 [ 36.915971][ T4103] loop4: detected capacity change from 0 to 2048 [ 36.976740][ T4103] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.010896][ T4120] xt_hashlimit: max too large, truncated to 1048576 [ 37.029030][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.079715][ T4135] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 37.333744][ T4174] __nla_validate_parse: 1 callbacks suppressed [ 37.333759][ T4174] netlink: 165 bytes leftover after parsing attributes in process `syz.0.278'. [ 37.414874][ T4182] loop4: detected capacity change from 0 to 2048 [ 37.649532][ T4252] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 37.945062][ T4286] tmpfs: Unknown parameter '' [ 38.063643][ T4300] xt_CT: No such helper "pptp" [ 38.322221][ T4329] loop3: detected capacity change from 0 to 2048 [ 38.354002][ T4329] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.367218][ T4331] netlink: 8 bytes leftover after parsing attributes in process `syz.0.322'. [ 38.436877][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.462922][ T4338] geneve0: entered allmulticast mode [ 38.910973][ T4369] xt_TPROXY: Can be used only with -p tcp or -p udp [ 39.378241][ T4395] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 39.386776][ T4395] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 39.400060][ T4395] xt_TCPMSS: Only works on TCP SYN packets [ 39.608689][ T4414] loop1: detected capacity change from 0 to 512 [ 39.647663][ T4414] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.663762][ T4325] loop4: detected capacity change from 0 to 2048 [ 39.680998][ T4414] ext4 filesystem being mounted at /55/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 39.787181][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.798336][ T4325] Alternate GPT is invalid, using primary GPT. [ 39.804702][ T4325] loop4: p2 p3 p7 [ 39.885033][ T3017] Alternate GPT is invalid, using primary GPT. [ 39.891535][ T3017] loop4: p2 p3 p7 [ 40.014160][ T4437] loop0: detected capacity change from 0 to 512 [ 40.041835][ T4437] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 40.090948][ T4437] EXT4-fs error (device loop0): ext4_orphan_get:1388: inode #17: comm syz.0.366: iget: bad i_size value: -6917529027641081756 [ 40.119595][ T4437] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.366: couldn't read orphan inode 17 (err -117) [ 40.134395][ T4437] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.175627][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.189268][ T4450] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 40.197606][ T4450] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 40.553653][ T4489] mmap: syz.3.389 (4489): VmData 167489536 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 41.313786][ T4538] loop2: detected capacity change from 0 to 512 [ 41.322683][ T4538] ext4: Unknown parameter 'subj_role' [ 41.485898][ T4562] ebt_among: src integrity fail: 300 [ 41.731928][ T29] kauditd_printk_skb: 248 callbacks suppressed [ 41.731946][ T29] audit: type=1326 audit(1730808510.387:677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4576 comm="syz.4.428" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6eb561e719 code=0x0 [ 42.038786][ T29] audit: type=1326 audit(1730808510.687:678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4604 comm="syz.2.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a78e1e719 code=0x7ffc0000 [ 42.099330][ T29] audit: type=1326 audit(1730808510.727:679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4604 comm="syz.2.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a78e1e719 code=0x7ffc0000 [ 42.122795][ T29] audit: type=1326 audit(1730808510.727:680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4604 comm="syz.2.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a78e1e719 code=0x7ffc0000 [ 42.146318][ T29] audit: type=1326 audit(1730808510.727:681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4604 comm="syz.2.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a78e1e719 code=0x7ffc0000 [ 42.170075][ T29] audit: type=1326 audit(1730808510.737:682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4604 comm="syz.2.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a78e1e719 code=0x7ffc0000 [ 42.193407][ T29] audit: type=1326 audit(1730808510.737:683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4604 comm="syz.2.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a78e1e719 code=0x7ffc0000 [ 42.216872][ T29] audit: type=1326 audit(1730808510.737:684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4604 comm="syz.2.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a78e1e719 code=0x7ffc0000 [ 42.240213][ T29] audit: type=1326 audit(1730808510.737:685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4604 comm="syz.2.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7f1a78e1e719 code=0x7ffc0000 [ 42.263581][ T29] audit: type=1326 audit(1730808510.737:686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4604 comm="syz.2.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a78e1e719 code=0x7ffc0000 [ 42.427664][ T4631] loop1: detected capacity change from 0 to 1024 [ 42.435120][ T4631] EXT4-fs: Ignoring removed oldalloc option [ 42.443330][ T4631] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 42.457123][ T4631] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.481318][ T4631] EXT4-fs (loop1): shut down requested (0) [ 42.497906][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.678476][ T4638] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.683036][ T4661] loop4: detected capacity change from 0 to 512 [ 42.688757][ T4638] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.701345][ T4661] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 42.725540][ T4661] EXT4-fs error (device loop4): ext4_orphan_get:1388: inode #17: comm syz.4.466: iget: bad i_size value: -6917529027641081756 [ 42.741258][ T4661] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.466: couldn't read orphan inode 17 (err -117) [ 42.753861][ T4661] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.792028][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.811354][ T4673] xt_hashlimit: max too large, truncated to 1048576 [ 42.845590][ T4675] loop0: detected capacity change from 0 to 512 [ 42.860968][ T4675] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2813: inode #11: comm syz.0.471: corrupted xattr block 95: invalid header [ 42.876759][ T4675] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.471: bg 0: block 7: invalid block bitmap [ 42.892477][ T4675] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 42.901372][ T4675] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2977: inode #11: comm syz.0.471: corrupted xattr block 95: invalid header [ 42.915381][ T4675] EXT4-fs warning (device loop0): ext4_evict_inode:276: xattr delete (err -117) [ 42.924630][ T4675] EXT4-fs (loop0): 1 orphan inode deleted [ 42.931854][ T4675] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.956330][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.232340][ T4697] loop2: detected capacity change from 0 to 512 [ 43.251809][ T4699] xt_hashlimit: max too large, truncated to 1048576 [ 43.265666][ T4697] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 43.317719][ T4697] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #17: comm syz.2.482: iget: bad i_size value: -6917529027641081756 [ 43.337852][ T4697] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.482: couldn't read orphan inode 17 (err -117) [ 43.363837][ T4697] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.408835][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.434936][ T4714] loop3: detected capacity change from 0 to 2048 [ 43.511727][ T4714] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.564667][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.754597][ T4738] xt_hashlimit: max too large, truncated to 1048576 [ 43.803333][ T4745] syz.3.501[4745] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.803465][ T4745] syz.3.501[4745] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.819941][ T4745] syz.3.501[4745] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.022588][ T4765] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 44.122251][ T4777] xt_hashlimit: max too large, truncated to 1048576 [ 44.140519][ T4781] loop1: detected capacity change from 0 to 256 [ 44.199325][ T4785] xt_hashlimit: max too large, truncated to 1048576 [ 44.212065][ T4788] syz.1.520[4788] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.212179][ T4788] syz.1.520[4788] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.226147][ T4788] syz.1.520[4788] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.467980][ T4806] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 44.615777][ T4815] loop0: detected capacity change from 0 to 256 [ 44.670382][ T4821] netlink: 8 bytes leftover after parsing attributes in process `syz.2.537'. [ 44.849280][ T4843] loop2: detected capacity change from 0 to 256 [ 44.951768][ T4852] loop1: detected capacity change from 0 to 512 [ 44.979785][ T4852] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #12: comm syz.1.552: corrupted in-inode xattr: invalid ea_ino [ 44.995414][ T4852] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.552: couldn't read orphan inode 12 (err -117) [ 45.023831][ T4852] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.024111][ T4858] ALSA: seq fatal error: cannot create timer (-22) [ 45.057022][ T4852] EXT4-fs error (device loop1): ext4_add_entry:2437: inode #2: comm syz.1.552: Directory hole found for htree leaf block 0 [ 45.098015][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.523116][ T4890] ALSA: seq fatal error: cannot create timer (-22) [ 45.613690][ T4900] loop2: detected capacity change from 0 to 512 [ 45.640562][ T4900] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #12: comm syz.2.572: corrupted in-inode xattr: invalid ea_ino [ 45.655778][ T4900] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.572: couldn't read orphan inode 12 (err -117) [ 45.668958][ T4900] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.694762][ T4900] EXT4-fs error (device loop2): ext4_add_entry:2437: inode #2: comm syz.2.572: Directory hole found for htree leaf block 0 [ 45.733729][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.016748][ T4946] loop4: detected capacity change from 0 to 256 [ 47.069179][ T4954] loop3: detected capacity change from 0 to 512 [ 47.084600][ T4954] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 47.120832][ T4954] EXT4-fs (loop3): 1 orphan inode deleted [ 47.126790][ T4954] EXT4-fs (loop3): 1 truncate cleaned up [ 47.144274][ T4954] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.160909][ T29] kauditd_printk_skb: 124 callbacks suppressed [ 47.160979][ T29] audit: type=1400 audit(1730808515.797:811): avc: denied { write } for pid=4966 comm="syz.0.602" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 47.191739][ T29] audit: type=1400 audit(1730808515.837:812): avc: denied { ioctl } for pid=4972 comm="syz.4.615" path="socket:[8755]" dev="sockfs" ino=8755 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 47.224499][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.041035][ T29] audit: type=1326 audit(1730808516.697:813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5004 comm="syz.1.618" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f009e13e719 code=0x0 [ 48.072145][ T5007] loop4: detected capacity change from 0 to 512 [ 48.074042][ T5009] loop0: detected capacity change from 0 to 512 [ 48.078480][ T29] audit: type=1326 audit(1730808516.717:814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5006 comm="syz.4.617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eb561e719 code=0x7ffc0000 [ 48.078509][ T29] audit: type=1326 audit(1730808516.717:815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5006 comm="syz.4.617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eb561e719 code=0x7ffc0000 [ 48.131406][ T29] audit: type=1326 audit(1730808516.717:816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5006 comm="syz.4.617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f6eb561e719 code=0x7ffc0000 [ 48.144343][ T5009] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.154895][ T29] audit: type=1326 audit(1730808516.717:817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5006 comm="syz.4.617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f6eb561e753 code=0x7ffc0000 [ 48.190563][ T29] audit: type=1326 audit(1730808516.727:818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5006 comm="syz.4.617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f6eb561d1ff code=0x7ffc0000 [ 48.213782][ T29] audit: type=1326 audit(1730808516.727:819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5006 comm="syz.4.617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f6eb561e7a7 code=0x7ffc0000 [ 48.237099][ T29] audit: type=1326 audit(1730808516.727:820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5006 comm="syz.4.617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6eb561d0b0 code=0x7ffc0000 [ 48.261237][ T5009] ext4 filesystem being mounted at /145/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.293050][ T5007] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.617: bg 0: block 248: padding at end of block bitmap is not set [ 48.331229][ T5007] EXT4-fs error (device loop4): ext4_acquire_dquot:6879: comm syz.4.617: Failed to acquire dquot type 1 [ 48.353937][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.369284][ T5007] EXT4-fs (loop4): 1 truncate cleaned up [ 48.375939][ T5007] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.379485][ T5025] netlink: 16 bytes leftover after parsing attributes in process `syz.3.625'. [ 48.388581][ T5007] ext4 filesystem being mounted at /101/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.439969][ T5007] syz.4.617 (5007) used greatest stack depth: 9344 bytes left [ 48.448128][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.574101][ T5052] loop2: detected capacity change from 0 to 512 [ 48.591957][ T5052] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.604641][ T5052] ext4 filesystem being mounted at /132/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.634795][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.068393][ T5096] loop2: detected capacity change from 0 to 512 [ 49.082306][ T5096] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.654: bg 0: block 248: padding at end of block bitmap is not set [ 49.097048][ T5096] EXT4-fs error (device loop2): ext4_acquire_dquot:6879: comm syz.2.654: Failed to acquire dquot type 1 [ 49.108909][ T5096] EXT4-fs (loop2): 1 truncate cleaned up [ 49.114902][ T5096] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.127520][ T5096] ext4 filesystem being mounted at /139/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 49.148927][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.561727][ T5150] netlink: 24 bytes leftover after parsing attributes in process `syz.3.688'. [ 49.586872][ T5156] loop3: detected capacity change from 0 to 128 [ 49.605415][ T5156] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 49.618204][ T5156] ext4 filesystem being mounted at /143/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 49.667227][ T3323] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 49.945643][ T5185] mmap: syz.3.695 (5185) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 49.980114][ T5187] loop3: detected capacity change from 0 to 512 [ 49.986747][ T5187] EXT4-fs: Ignoring removed i_version option [ 49.992862][ T5187] EXT4-fs: Ignoring removed nobh option [ 49.998982][ T5187] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 50.010670][ T5187] EXT4-fs (loop3): 1 truncate cleaned up [ 50.016687][ T5187] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.043628][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.060963][ T5190] syz.3.697[5190] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.061113][ T5190] syz.3.697[5190] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.072631][ T5190] syz.3.697[5190] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.199270][ T8] IPVS: starting estimator thread 0... [ 50.299907][ T5207] IPVS: using max 2256 ests per chain, 112800 per kthread [ 50.359703][ T5220] loop1: detected capacity change from 0 to 512 [ 50.366328][ T5220] EXT4-fs: Ignoring removed i_version option [ 50.372417][ T5220] EXT4-fs: Ignoring removed nobh option [ 50.378861][ T5220] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 50.391041][ T5220] EXT4-fs (loop1): 1 truncate cleaned up [ 50.397351][ T5220] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.434253][ T5226] syz.0.711[5226] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.434321][ T5226] syz.0.711[5226] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.440204][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.457454][ T5226] syz.0.711[5226] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.498783][ T5232] loop0: detected capacity change from 0 to 128 [ 50.576476][ T5242] netlink: 8 bytes leftover after parsing attributes in process `syz.0.720'. [ 50.585376][ T5242] netlink: 16 bytes leftover after parsing attributes in process `syz.0.720'. [ 50.896690][ T5273] loop2: detected capacity change from 0 to 128 [ 50.922949][ T5277] netlink: 8 bytes leftover after parsing attributes in process `syz.4.737'. [ 50.931861][ T5277] netlink: 16 bytes leftover after parsing attributes in process `syz.4.737'. [ 50.990549][ T5281] netlink: 28 bytes leftover after parsing attributes in process `syz.2.740'. [ 51.547408][ T5322] netlink: 8 bytes leftover after parsing attributes in process `syz.1.752'. [ 51.556375][ T5322] netlink: 16 bytes leftover after parsing attributes in process `syz.1.752'. [ 51.602085][ T5331] netlink: 28 bytes leftover after parsing attributes in process `syz.3.756'. [ 52.178268][ T5391] loop1: detected capacity change from 0 to 1024 [ 52.184898][ T29] kauditd_printk_skb: 214 callbacks suppressed [ 52.184915][ T29] audit: type=1326 audit(1730808520.837:1031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5378 comm="syz.0.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fede6fae719 code=0x7ffc0000 [ 52.185287][ T5391] EXT4-fs: Ignoring removed bh option [ 52.200804][ T29] audit: type=1326 audit(1730808520.837:1032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5378 comm="syz.0.793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fede6fae719 code=0x7ffc0000 [ 52.261428][ T5391] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.285364][ T5391] EXT4-fs (loop1): shut down requested (2) [ 52.318817][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.461046][ T29] audit: type=1400 audit(1730808521.117:1033): avc: denied { create } for pid=5410 comm="syz.0.805" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 52.495271][ T5416] netlink: 268 bytes leftover after parsing attributes in process `syz.3.797'. [ 52.504355][ T5416] unsupported nla_type 65024 [ 52.550321][ T29] audit: type=1400 audit(1730808521.207:1034): avc: denied { bind } for pid=5418 comm="syz.2.798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 52.569737][ T29] audit: type=1400 audit(1730808521.207:1035): avc: denied { name_bind } for pid=5418 comm="syz.2.798" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 52.591540][ T29] audit: type=1400 audit(1730808521.207:1036): avc: denied { node_bind } for pid=5418 comm="syz.2.798" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 52.647808][ T29] audit: type=1326 audit(1730808521.277:1037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5421 comm="syz.4.801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eb561e719 code=0x7ffc0000 [ 52.671233][ T29] audit: type=1326 audit(1730808521.277:1038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5421 comm="syz.4.801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eb561e719 code=0x7ffc0000 [ 52.694875][ T29] audit: type=1326 audit(1730808521.277:1039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5421 comm="syz.4.801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6eb561e719 code=0x7ffc0000 [ 52.718281][ T29] audit: type=1326 audit(1730808521.287:1040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5421 comm="syz.4.801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eb561e719 code=0x7ffc0000 [ 52.754221][ T5434] netlink: 48 bytes leftover after parsing attributes in process `syz.2.806'. [ 52.769484][ T5431] netlink: 'syz.4.804': attribute type 8 has an invalid length. [ 52.873544][ T5442] loop4: detected capacity change from 0 to 512 [ 52.921987][ T5442] EXT4-fs (loop4): too many log groups per flexible block group [ 52.929768][ T5442] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 52.938059][ T5442] EXT4-fs (loop4): mount failed [ 53.163557][ T5474] loop1: detected capacity change from 0 to 512 [ 53.221222][ T5474] EXT4-fs (loop1): too many log groups per flexible block group [ 53.228935][ T5474] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 53.236137][ T5474] EXT4-fs (loop1): mount failed [ 53.607679][ T5503] loop2: detected capacity change from 0 to 512 [ 53.611093][ T5507] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 53.631645][ T5503] EXT4-fs (loop2): too many log groups per flexible block group [ 53.639528][ T5503] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 53.646521][ T5503] EXT4-fs (loop2): mount failed [ 53.804126][ T5535] loop0: detected capacity change from 0 to 512 [ 53.820648][ T5537] netlink: 'syz.3.852': attribute type 8 has an invalid length. [ 53.832237][ T5535] EXT4-fs (loop0): too many log groups per flexible block group [ 53.840070][ T5535] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 53.854770][ T5535] EXT4-fs (loop0): mount failed [ 53.930547][ T5551] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 54.199557][ T5569] geneve0: entered allmulticast mode [ 54.301318][ T5590] loop2: detected capacity change from 0 to 1024 [ 54.314859][ T5590] EXT4-fs: Ignoring removed nomblk_io_submit option [ 54.317487][ T5592] loop0: detected capacity change from 0 to 1024 [ 54.329534][ T5592] EXT4-fs: Ignoring removed oldalloc option [ 54.334135][ T5594] bridge0: port 3(bond0) entered blocking state [ 54.341907][ T5594] bridge0: port 3(bond0) entered disabled state [ 54.348699][ T5592] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 54.348879][ T5594] bond0: entered allmulticast mode [ 54.361416][ T5592] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.362589][ T5594] bond_slave_0: entered allmulticast mode [ 54.380862][ T5594] bond_slave_1: entered allmulticast mode [ 54.382269][ T5592] EXT4-fs (loop0): shut down requested (0) [ 54.387982][ T5594] bond0: entered promiscuous mode [ 54.394719][ T5590] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.397475][ T5594] bond_slave_0: entered promiscuous mode [ 54.415477][ T5594] bond_slave_1: entered promiscuous mode [ 54.421541][ T5594] bridge0: port 3(bond0) entered blocking state [ 54.427949][ T5594] bridge0: port 3(bond0) entered forwarding state [ 54.434916][ T5599] bond0: left allmulticast mode [ 54.439869][ T5599] bond_slave_0: left allmulticast mode [ 54.445571][ T5599] bond_slave_1: left allmulticast mode [ 54.451267][ T5599] bond0: left promiscuous mode [ 54.456253][ T5599] bond_slave_0: left promiscuous mode [ 54.461840][ T5599] bond_slave_1: left promiscuous mode [ 54.467466][ T5599] bridge0: port 3(bond0) entered disabled state [ 54.475256][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.501602][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.666939][ T5630] loop1: detected capacity change from 0 to 1024 [ 54.675479][ T5630] EXT4-fs: Ignoring removed nomblk_io_submit option [ 54.707088][ T5630] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.707146][ T5632] loop4: detected capacity change from 0 to 1024 [ 54.725955][ T5632] EXT4-fs: Ignoring removed oldalloc option [ 54.733507][ T5632] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 54.761956][ T5632] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.778985][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.780872][ T5632] EXT4-fs (loop4): shut down requested (0) [ 54.808708][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.924840][ T5658] loop0: detected capacity change from 0 to 164 [ 55.037432][ T5668] loop2: detected capacity change from 0 to 1024 [ 55.048102][ T5668] EXT4-fs: Ignoring removed oldalloc option [ 55.054826][ T5668] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 55.068638][ T5668] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.100933][ T5668] EXT4-fs (loop2): shut down requested (0) [ 55.141210][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.332388][ T5711] loop3: detected capacity change from 0 to 1024 [ 55.343038][ T5711] EXT4-fs: Ignoring removed oldalloc option [ 55.372147][ T5711] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 55.391374][ T5711] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.417967][ T5711] EXT4-fs (loop3): shut down requested (0) [ 55.454113][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.470235][ T5730] bridge0: port 1(bond0) entered blocking state [ 55.476724][ T5730] bridge0: port 1(bond0) entered disabled state [ 55.483712][ T5730] bond0: entered allmulticast mode [ 55.493435][ T5730] bond0: entered promiscuous mode [ 55.508047][ T5730] bond0: left allmulticast mode [ 55.513070][ T5730] bond0: left promiscuous mode [ 55.518088][ T5730] bridge0: port 1(bond0) entered disabled state [ 55.588105][ T5716] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 55.597884][ T5716] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 55.682287][ T5755] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 55.715055][ T5758] loop2: detected capacity change from 0 to 1024 [ 55.730136][ T5758] EXT4-fs: Ignoring removed oldalloc option [ 55.738684][ T5758] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 55.750841][ T5758] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.768654][ T5758] EXT4-fs (loop2): shut down requested (0) [ 55.789535][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.828966][ T5766] __nla_validate_parse: 13 callbacks suppressed [ 55.828981][ T5766] netlink: 4 bytes leftover after parsing attributes in process `syz.2.953'. [ 56.142105][ T5773] netlink: 'syz.1.957': attribute type 21 has an invalid length. [ 56.150009][ T5773] netlink: 132 bytes leftover after parsing attributes in process `syz.1.957'. [ 56.539483][ T5790] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 56.554380][ T5794] IPv6: Can't replace route, no match found [ 56.661867][ T5810] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 56.668515][ T5810] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 56.675989][ T5810] vhci_hcd vhci_hcd.0: Device attached [ 56.684613][ T5811] vhci_hcd: connection closed [ 56.684802][ T1921] vhci_hcd: stop threads [ 56.693854][ T1921] vhci_hcd: release socket [ 56.698276][ T1921] vhci_hcd: disconnect device [ 56.739147][ T5793] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.750139][ T5793] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.927314][ T5831] TCP: request_sock_TCPv6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 56.982145][ T5835] loop1: detected capacity change from 0 to 2048 [ 57.050704][ T5835] loop1: unable to read partition table [ 57.056433][ T5835] loop1: partition table beyond EOD, truncated [ 57.062726][ T5835] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 57.093927][ T3017] loop1: unable to read partition table [ 57.099588][ T3017] loop1: partition table beyond EOD, truncated [ 57.225938][ T5837] IPv6: Can't replace route, no match found [ 57.236647][ T5840] loop1: detected capacity change from 0 to 1024 [ 57.244626][ T5840] EXT4-fs: Ignoring removed orlov option [ 57.251757][ T5840] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 57.263783][ T5841] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 57.270486][ T5841] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 57.277986][ T5841] vhci_hcd vhci_hcd.0: Device attached [ 57.286728][ T5842] vhci_hcd: connection closed [ 57.290273][ T4225] vhci_hcd: stop threads [ 57.299547][ T4225] vhci_hcd: release socket [ 57.304063][ T4225] vhci_hcd: disconnect device [ 57.315805][ T5840] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.343946][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.443290][ T5863] TCP: request_sock_TCPv6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 57.510490][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 57.510508][ T29] audit: type=1326 audit(1730808526.167:1188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5871 comm="syz.0.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fede6fae719 code=0x7ffc0000 [ 57.540329][ T29] audit: type=1326 audit(1730808526.167:1189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5871 comm="syz.0.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=192 compat=0 ip=0x7fede6fae719 code=0x7ffc0000 [ 57.563993][ T29] audit: type=1326 audit(1730808526.167:1190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5871 comm="syz.0.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fede6fae719 code=0x7ffc0000 [ 57.587657][ T29] audit: type=1326 audit(1730808526.167:1191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5871 comm="syz.0.1000" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fede6fae719 code=0x7ffc0000 [ 57.630635][ T29] audit: type=1326 audit(1730808526.287:1192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5881 comm="syz.1.1004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f009e13e719 code=0x7ffc0000 [ 57.672916][ T29] audit: type=1326 audit(1730808526.287:1193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5881 comm="syz.1.1004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=140 compat=0 ip=0x7f009e13e719 code=0x7ffc0000 [ 57.696436][ T29] audit: type=1326 audit(1730808526.287:1194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5881 comm="syz.1.1004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f009e13e719 code=0x7ffc0000 [ 57.719951][ T29] audit: type=1326 audit(1730808526.307:1195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5881 comm="syz.1.1004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f009e13e719 code=0x7ffc0000 [ 57.769714][ T29] audit: type=1326 audit(1730808526.417:1196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5889 comm="syz.3.1007" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f327968e719 code=0x0 [ 57.899825][ T5901] TCP: request_sock_TCPv6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 57.927018][ T5905] Driver unsupported XDP return value 0 on prog (id 524) dev N/A, expect packet loss! [ 58.141210][ T5907] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 58.151153][ T5907] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 58.176439][ T5922] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 58.183077][ T5922] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 58.190551][ T5922] vhci_hcd vhci_hcd.0: Device attached [ 58.196916][ T5923] vhci_hcd: connection closed [ 58.197038][ T56] vhci_hcd: stop threads [ 58.206114][ T56] vhci_hcd: release socket [ 58.210604][ T56] vhci_hcd: disconnect device [ 58.615573][ T29] audit: type=1326 audit(1730808527.267:1197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5927 comm="syz.3.1022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f327968e719 code=0x7ffc0000 [ 58.652779][ T5932] loop3: detected capacity change from 0 to 512 [ 58.674774][ T5932] EXT4-fs (loop3): orphan cleanup on readonly fs [ 58.691172][ T5932] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1024: bg 0: block 248: padding at end of block bitmap is not set [ 58.731364][ T5932] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.1024: Failed to acquire dquot type 1 [ 58.744316][ T5932] EXT4-fs (loop3): 1 truncate cleaned up [ 58.761883][ T5932] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 58.807877][ T5945] syz.1.1029[5945] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.808277][ T5945] syz.1.1029[5945] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.838897][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.860231][ T5945] syz.1.1029[5945] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.956285][ T5952] ebtables: ebtables: counters copy to user failed while replacing table [ 59.119361][ T5976] loop0: detected capacity change from 0 to 2048 [ 59.158680][ T5980] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1055'. [ 59.214151][ T5986] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1048'. [ 59.223132][ T5986] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 59.230830][ T5986] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 59.244521][ T5976] loop0: unable to read partition table [ 59.250586][ T5976] loop0: partition table beyond EOD, truncated [ 59.256844][ T5976] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 59.266021][ T5986] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 59.273528][ T5986] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 59.301413][ T3017] loop0: unable to read partition table [ 59.307110][ T3017] loop0: partition table beyond EOD, truncated [ 59.363796][ T5998] loop2: detected capacity change from 0 to 512 [ 59.378866][ T5998] EXT4-fs (loop2): orphan cleanup on readonly fs [ 59.390639][ T5998] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1056: bg 0: block 248: padding at end of block bitmap is not set [ 59.405330][ T5998] EXT4-fs error (device loop2): ext4_acquire_dquot:6879: comm syz.2.1056: Failed to acquire dquot type 1 [ 59.417365][ T5998] EXT4-fs (loop2): 1 truncate cleaned up [ 59.423972][ T5998] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 59.446124][ T3321] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.519932][ T6013] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 59.526636][ T6013] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 59.534276][ T6013] vhci_hcd vhci_hcd.0: Device attached [ 59.541202][ T6014] vhci_hcd: connection closed [ 59.541435][ T28] vhci_hcd: stop threads [ 59.550418][ T28] vhci_hcd: release socket [ 59.554857][ T28] vhci_hcd: disconnect device [ 59.565646][ T6019] ebtables: ebtables: counters copy to user failed while replacing table [ 59.636867][ T6034] loop4: detected capacity change from 0 to 512 [ 59.657311][ T6034] EXT4-fs (loop4): orphan cleanup on readonly fs [ 59.674593][ T6034] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1069: bg 0: block 248: padding at end of block bitmap is not set [ 59.689242][ T6034] EXT4-fs error (device loop4): ext4_acquire_dquot:6879: comm syz.4.1069: Failed to acquire dquot type 1 [ 59.701655][ T6034] EXT4-fs (loop4): 1 truncate cleaned up [ 59.707808][ T6034] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 59.738305][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.844018][ T6062] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1083'. [ 59.904639][ T6070] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 59.918687][ T6070] SELinux: failed to load policy [ 60.033918][ T6096] geneve0: entered allmulticast mode [ 60.168053][ T6119] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1108'. [ 60.177236][ T6119] netlink: 48 bytes leftover after parsing attributes in process `syz.1.1108'. [ 60.548352][ T6142] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1121'. [ 60.588036][ T6150] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 60.636090][ T6150] SELinux: failed to load policy [ 60.738817][ T6174] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1137'. [ 60.757305][ T6174] netlink: 48 bytes leftover after parsing attributes in process `syz.3.1137'. [ 61.059630][ T6219] loop3: detected capacity change from 0 to 1024 [ 61.066604][ T6219] EXT4-fs: Ignoring removed orlov option [ 61.072411][ T6219] EXT4-fs: Ignoring removed nomblk_io_submit option [ 61.125369][ T6219] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.194640][ T3323] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.278969][ T6248] loop3: detected capacity change from 0 to 1024 [ 61.284083][ T6246] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 61.319137][ T6254] loop2: detected capacity change from 0 to 512 [ 61.350887][ T6254] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 61.359310][ T6248] EXT4-fs error (device loop3): __ext4_remount:6522: comm syz.3.1167: Abort forced by user [ 61.371338][ T6254] EXT4-fs (loop2): orphan cleanup on readonly fs [ 61.377916][ T6248] EXT4-fs (loop3): Remounting filesystem read-only [ 61.387074][ T6254] EXT4-fs error (device loop2): ext4_acquire_dquot:6879: comm syz.2.1173: Failed to acquire dquot type 1 [ 61.391618][ T6248] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 61.409731][ T6254] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1173: bg 0: block 40: padding at end of block bitmap is not set [ 61.425633][ T6265] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1177'. [ 61.434985][ T6254] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 61.476174][ T6254] EXT4-fs (loop2): 1 truncate cleaned up [ 61.513980][ T6275] loop0: detected capacity change from 0 to 1024 [ 61.520911][ T6275] EXT4-fs: Ignoring removed i_version option [ 61.544986][ T6275] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 61.600653][ T6275] tmpfs: Unknown parameter 'måÅà~Épol' [ 61.726672][ T6310] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1198'. [ 61.876140][ T6324] loop4: detected capacity change from 0 to 256 [ 62.099338][ T6346] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.118661][ T6346] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 62.144852][ T6352] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6352 comm=syz.1.1216 [ 62.252167][ T6369] loop1: detected capacity change from 0 to 512 [ 62.261652][ T6369] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1225: bg 0: block 35: padding at end of block bitmap is not set [ 62.281550][ T6369] EXT4-fs (loop1): Remounting filesystem read-only [ 62.288224][ T6369] EXT4-fs (loop1): 1 truncate cleaned up [ 62.294497][ T6369] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 62.305827][ T6369] 9p: Unknown access argument u: -22 [ 62.311581][ T6376] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1228'. [ 62.508196][ T6402] loop3: detected capacity change from 0 to 256 [ 62.515210][ T6402] FAT-fs (loop3): bogus sectors per cluster 223 [ 62.521533][ T6402] FAT-fs (loop3): Can't find a valid FAT filesystem [ 62.552546][ T6405] loop0: detected capacity change from 0 to 512 [ 62.559436][ T6405] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 62.569064][ T6405] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 62.576138][ T6405] EXT4-fs (loop0): mount failed [ 62.661610][ T6416] 9pnet_fd: Insufficient options for proto=fd [ 62.851305][ T29] kauditd_printk_skb: 76 callbacks suppressed [ 62.851319][ T29] audit: type=1400 audit(1730808531.507:1266): avc: denied { read write } for pid=6449 comm="syz.0.1264" name="uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 62.887685][ T29] audit: type=1400 audit(1730808531.507:1267): avc: denied { open } for pid=6449 comm="syz.0.1264" path="/dev/uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 62.911135][ T29] audit: type=1400 audit(1730808531.537:1268): avc: denied { read } for pid=6441 comm="syz.3.1260" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 62.941671][ T6453] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 62.950519][ T6453] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 62.959414][ T6453] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 62.968181][ T6453] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 62.977604][ T6453] vxlan0: entered promiscuous mode [ 62.982776][ T6453] vxlan0: entered allmulticast mode [ 62.990999][ T6453] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 62.999924][ T6453] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 63.008807][ T6453] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 63.017769][ T6453] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 63.050520][ T6457] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 63.058742][ T6457] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 63.083402][ T29] audit: type=1326 audit(1730808531.737:1269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6458 comm="syz.2.1268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a78e1e719 code=0x7ffc0000 [ 63.127572][ T6465] loop0: detected capacity change from 0 to 164 [ 63.130885][ T29] audit: type=1326 audit(1730808531.737:1270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6458 comm="syz.2.1268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a78e1e719 code=0x7ffc0000 [ 63.157359][ T29] audit: type=1326 audit(1730808531.737:1271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6458 comm="syz.2.1268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=218 compat=0 ip=0x7f1a78e1e719 code=0x7ffc0000 [ 63.180881][ T29] audit: type=1326 audit(1730808531.737:1272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6458 comm="syz.2.1268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a78e1e719 code=0x7ffc0000 [ 63.204564][ T29] audit: type=1326 audit(1730808531.757:1273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6458 comm="syz.2.1268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a78e1e719 code=0x7ffc0000 [ 63.228100][ T29] audit: type=1326 audit(1730808531.777:1274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6460 comm="syz.2.1270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a78e1e719 code=0x7ffc0000 [ 63.251577][ T29] audit: type=1326 audit(1730808531.777:1275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6460 comm="syz.2.1270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a78e1e719 code=0x7ffc0000 [ 63.369678][ T6477] loop4: detected capacity change from 0 to 1024 [ 63.377025][ T6477] EXT4-fs: Ignoring removed nomblk_io_submit option [ 63.396285][ T6477] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 63.441345][ T6477] EXT4-fs (loop4): Online resizing not supported with bigalloc [ 63.461178][ T6495] loop2: detected capacity change from 0 to 256 [ 63.485809][ T6495] FAT-fs (loop2): Directory bread(block 64) failed [ 63.493763][ T6495] FAT-fs (loop2): Directory bread(block 65) failed [ 63.500914][ T6495] FAT-fs (loop2): Directory bread(block 66) failed [ 63.507533][ T6495] FAT-fs (loop2): Directory bread(block 67) failed [ 63.514124][ T6495] FAT-fs (loop2): Directory bread(block 68) failed [ 63.521208][ T6495] FAT-fs (loop2): Directory bread(block 69) failed [ 63.527807][ T6495] FAT-fs (loop2): Directory bread(block 70) failed [ 63.538564][ T6495] FAT-fs (loop2): Directory bread(block 71) failed [ 63.545257][ T6495] FAT-fs (loop2): Directory bread(block 72) failed [ 63.552352][ T6495] FAT-fs (loop2): Directory bread(block 73) failed [ 63.584765][ T6495] syz.2.1285: attempt to access beyond end of device [ 63.584765][ T6495] loop2: rw=2049, sector=1224, nr_sectors = 68 limit=256 [ 63.601364][ T6495] syz.2.1285: attempt to access beyond end of device [ 63.601364][ T6495] loop2: rw=2049, sector=1224, nr_sectors = 4 limit=256 [ 63.614955][ T6495] Buffer I/O error on dev loop2, logical block 306, lost async page write [ 63.624831][ T6495] syz.2.1285: attempt to access beyond end of device [ 63.624831][ T6495] loop2: rw=2049, sector=1224, nr_sectors = 4 limit=256 [ 63.638411][ T6495] Buffer I/O error on dev loop2, logical block 306, lost async page write [ 63.753683][ T6517] loop3: detected capacity change from 0 to 512 [ 63.786383][ T6517] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.1295: Failed to acquire dquot type 1 [ 63.788792][ T6529] netlink: 64535 bytes leftover after parsing attributes in process `syz.2.1300'. [ 63.810551][ T6517] EXT4-fs (loop3): 1 truncate cleaned up [ 63.820195][ T6517] ext4 filesystem being mounted at /270/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.831661][ T6531] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 63.843491][ T6531] SELinux: failed to load policy [ 63.890636][ T6539] netlink: 256 bytes leftover after parsing attributes in process `syz.2.1305'. [ 63.950080][ T6550] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 64.195795][ T6578] SELinux: Context system_u:object_r: is not valid (left unmapped). [ 64.218510][ T6581] 8021q: VLANs not supported on lo [ 64.552240][ T6633] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 64.553947][ T6631] loop4: detected capacity change from 0 to 512 [ 64.583960][ T6637] syz.1.1349[6637] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.584040][ T6631] EXT4-fs error (device loop4): ext4_acquire_dquot:6879: comm syz.4.1347: Failed to acquire dquot type 1 [ 64.584127][ T6637] syz.1.1349[6637] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.596839][ T6631] EXT4-fs (loop4): 1 truncate cleaned up [ 64.606973][ T6637] syz.1.1349[6637] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.618871][ T6631] ext4 filesystem being mounted at /236/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.032954][ T3017] ================================================================== [ 65.041096][ T3017] BUG: KCSAN: data-race in dont_mount / step_into [ 65.047563][ T3017] [ 65.049908][ T3017] read-write to 0xffff8881064f4c00 of 4 bytes by task 4386 on cpu 0: [ 65.057986][ T3017] dont_mount+0x2a/0x40 [ 65.062176][ T3017] vfs_unlink+0x298/0x430 [ 65.068012][ T3017] do_unlinkat+0x236/0x4c0 [ 65.072457][ T3017] __x64_sys_unlink+0x2e/0x40 [ 65.077171][ T3017] x64_sys_call+0x280f/0x2d60 [ 65.081877][ T3017] do_syscall_64+0xc9/0x1c0 [ 65.086407][ T3017] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.092343][ T3017] [ 65.094688][ T3017] read to 0xffff8881064f4c00 of 4 bytes by task 3017 on cpu 1: [ 65.102255][ T3017] step_into+0xe7/0x810 [ 65.106433][ T3017] walk_component+0x169/0x230 [ 65.111125][ T3017] path_lookupat+0x10a/0x2b0 [ 65.115739][ T3017] filename_lookup+0x127/0x300 [ 65.120522][ T3017] do_readlinkat+0x89/0x210 [ 65.125061][ T3017] __x64_sys_readlink+0x47/0x60 [ 65.129938][ T3017] x64_sys_call+0x13c3/0x2d60 [ 65.134657][ T3017] do_syscall_64+0xc9/0x1c0 [ 65.139189][ T3017] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.145119][ T3017] [ 65.147449][ T3017] value changed: 0x00600008 -> 0x00008008 [ 65.153172][ T3017] [ 65.155509][ T3017] Reported by Kernel Concurrency Sanitizer on: [ 65.161684][ T3017] CPU: 1 UID: 0 PID: 3017 Comm: udevd Not tainted 6.12.0-rc6-syzkaller-00077-g2e1b3cc9d7f7 #0 [ 65.171936][ T3017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 65.182003][ T3017] ==================================================================