last executing test programs: 1m27.064488591s ago: executing program 0 (id=1): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) r0 = getpgrp(0x0) sched_rr_get_interval(r0, &(0x7f00000004c0)) 1m27.025716072s ago: executing program 0 (id=6): prctl$PR_SET_IO_FLUSHER(0x39, 0x1) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) 1m25.615407325s ago: executing program 0 (id=20): r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)={0x1c, r0, 0x1, 0x70bd2c, 0x84, {0x5}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 1m25.548140606s ago: executing program 0 (id=23): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x8}) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x200b414, 0x0, 0x40, 0x0, &(0x7f0000000480)) 1m25.488404587s ago: executing program 3 (id=28): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = fsopen(&(0x7f00000001c0)='9p\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000240)='\x00', &(0x7f0000000280)="e6", 0x1) 1m25.475938636s ago: executing program 0 (id=29): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) fsopen(&(0x7f0000000400)='autofs\x00', 0x0) 1m25.438457838s ago: executing program 3 (id=33): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) time(0x0) 1m25.341985329s ago: executing program 3 (id=36): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x8000f28, 0x0) 1m25.25334157s ago: executing program 3 (id=40): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) setreuid(0xee00, 0xee00) mincore(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0) 1m25.186735612s ago: executing program 3 (id=44): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x10) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) 1m25.136481563s ago: executing program 3 (id=48): sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x94, 0x2, 0x1, 0x5, 0x0, 0x0, {0x3, 0x0, 0x4}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x4}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x99}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x10}]}, @CTA_TUPLE_ORIG={0x4}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x6}, @CTA_FILTER={0x24, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x4}, @CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x902}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x10}]}]}, 0x94}}, 0x4) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000340)={0xf97cff8c, 0x8}, 0x2000) 1m10.438009687s ago: executing program 32 (id=29): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) fsopen(&(0x7f0000000400)='autofs\x00', 0x0) 1m10.069225602s ago: executing program 33 (id=48): sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x94, 0x2, 0x1, 0x5, 0x0, 0x0, {0x3, 0x0, 0x4}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x4}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x99}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x10}]}, @CTA_TUPLE_ORIG={0x4}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x6}, @CTA_FILTER={0x24, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x4}, @CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x902}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x10}]}]}, 0x94}}, 0x4) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000340)={0xf97cff8c, 0x8}, 0x2000) 1m6.243175244s ago: executing program 5 (id=442): r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f00000001c0)="010000000000060000071a80010061cc", 0x10) close(r0) 1m6.162490465s ago: executing program 5 (id=530): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r1, 0x1, 0xff, 0x25dfdbfb, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'pim6reg0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000000) 1m6.092973186s ago: executing program 5 (id=532): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="130527bd7000fedbdf250d00000018000180140002007665746831"], 0x2c}, 0x1, 0x0, 0x0, 0x20000800}, 0x10) 1m6.035359847s ago: executing program 5 (id=535): timer_create(0x3, 0x0, &(0x7f0000000000)=0x0) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_settime(r0, 0x1, &(0x7f0000000140), &(0x7f0000000180)) 1m5.959259358s ago: executing program 5 (id=537): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x10) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) 1m5.87432658s ago: executing program 5 (id=538): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xc8}, 0x1, 0x0, 0x0, 0x40000}, 0x20050800) r0 = socket$kcm(0xf, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0205000902000000e4a17c45c8d260c9", 0x10}], 0x7}, 0x0) 50.752248351s ago: executing program 34 (id=538): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xc8}, 0x1, 0x0, 0x0, 0x40000}, 0x20050800) r0 = socket$kcm(0xf, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0205000902000000e4a17c45c8d260c9", 0x10}], 0x7}, 0x0) 19.097586616s ago: executing program 7 (id=2096): r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7d, &(0x7f0000000000)=@assoc_value, &(0x7f0000000080)=0x8) 19.054449746s ago: executing program 7 (id=2097): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x70, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x44, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @notrack={{0xc}, @val={0x4}}}, {0x2c, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0xc, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "c4"}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x9}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xb8}}, 0x0) 19.011059897s ago: executing program 7 (id=2099): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) fchmod(r0, 0x0) 18.919460918s ago: executing program 7 (id=2104): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000f0f000000000700000a20000000000a01030000000000000000010000000900010073797a310000000040000000030a01020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000050900010073797a31000000003c000000050a01020000000000000000010000000c00024000000000000000010900010073797a3100000000040004800b0007"], 0xc4}}, 0x0) 18.84908936s ago: executing program 7 (id=2107): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x8}) creat(&(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x50) 18.79386522s ago: executing program 7 (id=2110): r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_notify(r0, &(0x7f00000003c0)={0x0, 0xc, 0x1, @thr={0x0, 0x0}}) mq_notify(r0, 0x0) 3.677736402s ago: executing program 35 (id=2110): r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_notify(r0, &(0x7f00000003c0)={0x0, 0xc, 0x1, @thr={0x0, 0x0}}) mq_notify(r0, 0x0) 2.096306617s ago: executing program 2 (id=2405): r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaaSc\xf3]WhI\xf4\x89\x85!mPl\x90\xa5\x93\x19\f\x9a\xae\xd5a\x9bU5\x1a\x86\x9d)5y\xef\x90\xea5\x81\xfeO;\xd4zh?\xbdW\xe0\x84\xe6\x9d\xcb\xcd\xb6\xad3\x7fWY\x02\xa2\x8baG\x00\x0e\x8e/\xc1\xaf\xd0\xbcH9\x04\x00\x00\x00z\x16\xdf\xf3hLpLaA\x89n]>,^M\x82\x8e\xe40\x97_\x809y)Z\xeb\x9d\xbawv\xe9\xc0\x16\xdc\xf5\xcb\xdb\x96\xd6\xba@\xa7\x1bl\xca\xe0\x1e3\x81\xc6S\x86\xf7\xf0\xba\x1b\x14N\xa2\x04\xdb\xb5X\xe4y\xef\xe8\xdb\xd5r\x11\xfb\xe4v\xbcV\xbb\x00\x96CR\xe0~5\x16=:A2\x9c\b\xd9\xa0CB\r\xe9\xb8$\xfe\x8d\xb1Gg\xa9\xac<\xbf\x10]\b9\xd9\x89\xaf\xa6\xd1\x10\x1fq\xba\x06_NW\xdb67Xv(\xa8\xce\x1b\xe6\xbd\x947\x8f)8\xe5\xb3\xac;\x7f+\xf67\xea\x1ei\x92w-)\xa1B/M\x0e7:9\xdb~V\xb7\xd5\x13^v\x14\xe6O\xea\x00\x87\x8dkG\xdf%\xebe\x83\xb97\x01| \xb3\xd8W\xe8o\x17\x97\xd9\x14o\x92\xb9\x9a\x8c\xd7\xcf\xa2\x11\xc3\xa5\xb3\xd2\xdeQ\xa7\x05\x7f\x99Lq(\xcd\\\xa2y\x14or\x1efn\xf2\x97\x96c\xda7\t,', 0x5) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000002, 0x4010012, r0, 0x0) ftruncate(r0, 0x1000000) 1.996704378s ago: executing program 2 (id=2396): r0 = syz_io_uring_setup(0x1f87, &(0x7f0000000080)={0x0, 0x0, 0x13580, 0xfffffffd, 0x400}, &(0x7f0000000100), &(0x7f0000000280)) rt_sigtimedwait(&(0x7f0000000080)={[0x3ff]}, 0x0, 0x0, 0x8) io_uring_enter(r0, 0x0, 0x3, 0x7, 0x0, 0x0) 1.139894812s ago: executing program 2 (id=2439): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x89c7}, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x6, 0x311adc02, 0x5, 0x2, 0x1}) 1.041598404s ago: executing program 2 (id=2443): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x4c, &(0x7f00000003c0)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2c}}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e20, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x200000}]}, &(0x7f0000000100)=0x10) 701.340089ms ago: executing program 8 (id=2455): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x9) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800702, &(0x7f0000000300)={[{@max_batch_time={'max_batch_time', 0x3d, 0x8001}}, {@bsdgroups}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x40}}, {@noauto_da_alloc}, {@bsdgroups}, {@oldalloc}, {@resuid}]}, 0x2, 0x454, &(0x7f0000000940)="$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") 534.847802ms ago: executing program 8 (id=2461): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x49, 0x0, &(0x7f00000003c0)) 488.371682ms ago: executing program 1 (id=2462): r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x8100) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)={0x0, 0x2, 0x8}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x3, 0x0, 0x4, "23af85"}) 465.358693ms ago: executing program 4 (id=2465): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x2c}}, 0x0) 384.173284ms ago: executing program 4 (id=2466): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641700000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f00000005c0)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x800002, &(0x7f0000000b40)={[{@noblock_validity}, {@noblock_validity}, {@errors_remount}, {@journal_path={'journal_path', 0x3d, './file0'}}, {@jqfmt_vfsv0}, {@usrjquota, 0x2e}], [{@euid_lt}, {@hash}], 0x22}, 0x84, 0x46f, &(0x7f0000000640)="$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") 383.817574ms ago: executing program 8 (id=2467): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x44, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x8}, 0x109100, 0x5dd9, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) 343.911645ms ago: executing program 1 (id=2468): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x10000, &(0x7f0000000480), 0x3, 0x4c4, &(0x7f0000000780)="$eJzs3E9sFFUcAODfbLttAZGKiIIoRTQ2JrZQUDh4wWjiQRMjHvTYtJUgBQztQQiRkhg8GhLvxqPx5sGrejOeTLziwYOJISGGC+BpzOzOtNv90+5C26Xu9yXbvjfzZt57M+/Nvp23OwH0rJHsTxLxSETciIgd1ejyBCPVf3dvX566d/vyVCyk6cl/kkq6O1k8V2y3LY+MliJKnyd1O6yau3jpzOTs7MyFPD4+f/aT8bmLl14+fXby1MypmXMTx48fPXL42KsTr3ReqSb5ZfW6s/ez8/v2vPXh9Xem+ovlQ/n/2nq01N9ZMUZWWPdCZ7t66G2vCSeNx+nKhhaGtg3lzbpc6f87oq/TRg5sWmmapoOtVy+k9a42LAE2rSS6XQKgO4o3+uzzb/HaoKHHQ+HWieoHoKzed/NXdU1/lPI05brPt2tpJCI+WPj36+wVK92H+HOdCgAA9JyfThQjwfrxXyl216R7NJ9DGY6IxyJiZ0Q8HhG7IuKJiEraJyPiqfoMkoh0hfx31cUbxz+lmw9Sv9Vk47/X8rmt5eO/YvQXw315bHtEMWCeOZQfk9EoD350enbm8Ap5/PzG71+2Wlc7/steWf7FWDAvx83+uht005Pzk/dd4Tq3rkbs7a+vf9KfnbhiJiCJiD0RsbeD/Q7XhE+/9O2+xUh5ebrV61+RNpnS63g+rpn0m4gXq+d/IZad/6Uck5XnJ8eHYnbm0HjWCg41zePX36692yr/Vev/w1/1m7x57MeTD1rtRdn531rT/qOYv12q/3ASkSzO1851nse1P76o7HfkYOO6+23/A8n7lfBAvuzTyfn5C4cjBpK3G5dPLG1bxIv0Wf1HDzbv/zvzbbIj8XREZI34mYh4NiL252U/EBHPRUSTqi365fXnP261rs32v26y+k83vf4tO/9L8/VtBoqNsyV9Zw7cuNfi4tHe+T9aCY3mS5pf/5Jll4h2S/pgRw8AAAA2h1JUvvtfGlsMl0pjY9V7QLtia2n2/Nz8/og4N139jcBwlEvFna7q/eByUtz/HK6JT9TFj+T3jb/q21KJj02dn53uduWhx22r9Pmkof9n/u7rdumAdecnP9C7Vuv/u69vUEGADef9H3pXTf9faJFkwTdl4P/J+z/0rmb9/0p8N9DpNsDmkurL0NP0f+hd/fHeYrjU1ZIAG837P/SkTn/X31kgHWy+aiiaPDFgaH2KsaVJXl0JZCOrNdxhOSLaS7zlfrIonqbQ+gkPpc52OBiNq/pipa2SDp7jUASyo7Jq4lO717zxp/l35de62Xy/1E/LbZ7uNQp05XIEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACw5v4LAAD//0s41dI=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) lseek(r0, 0x8, 0x1) 343.632655ms ago: executing program 4 (id=2469): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000002080)={0xc, {"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", 0x1000}}, 0x1006) 276.015946ms ago: executing program 8 (id=2471): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) pselect6(0x40, &(0x7f0000002680)={0xd, 0x5, 0x9, 0xa, 0xffffffffffffffff, 0x0, 0x49e, 0x7}, 0x0, 0x0, 0x0, 0x0) 224.209247ms ago: executing program 4 (id=2472): r0 = syz_io_uring_setup(0x6f21, &(0x7f0000000540)={0x0, 0x0, 0x13100, 0x2, 0x2de}, &(0x7f0000000380)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_RECVMSG={0xa, 0x20, 0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x12, 0x1}) io_uring_enter(r0, 0x2def, 0xb80c, 0xe, 0x0, 0x0) 214.616147ms ago: executing program 1 (id=2473): r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x30, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP_TYPE={0x6, 0x7, 0x8}, @NHA_ENCAP={0x8, 0x8, 0x0, 0x1, @MPLS_IPTUNNEL_DST={0x4}}, @NHA_OIF={0x8, 0x5, r1}]}, 0x30}}, 0x0) 169.667038ms ago: executing program 6 (id=2474): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r1, &(0x7f0000000040)="d2fa", &(0x7f0000000080)=""/62}, 0x20) 169.372878ms ago: executing program 6 (id=2475): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x4048015}, 0x24) sendmsg$802154_dgram(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, @long={0x3, 0xffff, {0xaaaaaaaaaaaa0102}}}, 0x14, &(0x7f0000000100)={0x0}, 0x7}, 0x0) 169.239577ms ago: executing program 6 (id=2477): ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000000)=0x2) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)=ANY=[], 0x4) 153.600987ms ago: executing program 8 (id=2478): perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r0, &(0x7f0000001d80)='.\x00', 0x0, &(0x7f0000001dc0)={0x80}, 0x20) 153.299227ms ago: executing program 6 (id=2479): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_MON={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48c05}, 0x4040140) 152.896157ms ago: executing program 2 (id=2480): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000001540)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000e12020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000006fd6850000002d000000850000002300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) unlink(0x0) 80.179169ms ago: executing program 8 (id=2481): r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x8100) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)={0x0, 0x2, 0x8}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x3, 0x0, 0x4, "23af85"}) 80.033699ms ago: executing program 4 (id=2482): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000770000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) fstat(0xffffffffffffffff, 0x0) 79.825679ms ago: executing program 1 (id=2483): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r0}, 0x10) futex(&(0x7f0000000140)=0x1, 0x5, 0x1, 0x0, &(0x7f0000000200)=0x2, 0x10000008) 79.668219ms ago: executing program 6 (id=2484): mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@dev}, 0x5) 75.143129ms ago: executing program 2 (id=2485): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r1, 0x9c3fa077fa966179, 0x0, 0x25dfdbfd, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x24040050) 49.010389ms ago: executing program 4 (id=2486): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000000), 0x651, 0x0) pselect6(0x40, &(0x7f0000000300)={0x0, 0x4000000000000000, 0x0, 0x1}, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0x0, 0x0) 366.3µs ago: executing program 1 (id=2487): openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) acct(&(0x7f00000001c0)='./file0\x00') 161.11µs ago: executing program 6 (id=2488): mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) 0s ago: executing program 1 (id=2489): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) syz_read_part_table(0x1050, &(0x7f0000000000)="$eJzsz7sNwkAQBNA5G38IgBacUQEhZVAP/RDRHaGRfSA6AIL3ktOcZlfa8FtNdudkfKXjPaep7bohczKsX4+UNNmXbNc4Ld0xactSSffes6lPqTvnOrvO9CW5flqHpK+hz+X2rTMBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4J89AwAA//9rDgef") kernel console output (not intermixed with test programs): ed capacity change from 0 to 2048 [ 47.979121][ T4401] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.003647][ T4401] ext4 filesystem being mounted at /126/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.017215][ T29] audit: type=1400 audit(1744454257.902:329): avc: denied { mounton } for pid=4406 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 48.082962][ T410] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.107752][ T4412] netlink: 'syz.2.447': attribute type 4 has an invalid length. [ 48.133210][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.134898][ T29] audit: type=1400 audit(1744454257.922:330): avc: denied { create } for pid=4407 comm="syz.1.446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 48.162111][ T29] audit: type=1400 audit(1744454257.932:331): avc: denied { connect } for pid=4407 comm="syz.1.446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 48.236010][ T410] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.311500][ T410] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.335696][ T4434] loop4: detected capacity change from 0 to 512 [ 48.381579][ T4434] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.418890][ T4434] ext4 filesystem being mounted at /128/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.438364][ T410] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.501407][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.582772][ T4406] chnl_net:caif_netlink_parms(): no params data found [ 48.620601][ T29] audit: type=1400 audit(1744454258.502:332): avc: denied { create } for pid=4461 comm="syz.4.462" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=key permissive=1 [ 48.641160][ T410] bridge_slave_1: left allmulticast mode [ 48.641505][ T29] audit: type=1400 audit(1744454258.512:333): avc: denied { write } for pid=4461 comm="syz.4.462" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=key permissive=1 [ 48.646876][ T410] bridge_slave_1: left promiscuous mode [ 48.665993][ T29] audit: type=1400 audit(1744454258.512:334): avc: denied { search } for pid=4461 comm="syz.4.462" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=key permissive=1 [ 48.671650][ T410] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.699557][ T29] audit: type=1400 audit(1744454258.582:335): avc: denied { search } for pid=3044 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 48.733574][ T410] bridge_slave_0: left allmulticast mode [ 48.739265][ T410] bridge_slave_0: left promiscuous mode [ 48.743877][ T4469] loop2: detected capacity change from 0 to 128 [ 48.745075][ T410] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.768262][ T4469] FAT-fs (loop2): Directory bread(block 162) failed [ 48.784005][ T4469] FAT-fs (loop2): Directory bread(block 163) failed [ 48.784067][ T4469] FAT-fs (loop2): Directory bread(block 164) failed [ 48.784091][ T4469] FAT-fs (loop2): Directory bread(block 165) failed [ 48.784113][ T4469] FAT-fs (loop2): Directory bread(block 166) failed [ 48.784135][ T4469] FAT-fs (loop2): Directory bread(block 167) failed [ 48.784158][ T4469] FAT-fs (loop2): Directory bread(block 168) failed [ 48.784180][ T4469] FAT-fs (loop2): Directory bread(block 169) failed [ 48.799565][ T4469] FAT-fs (loop2): Directory bread(block 162) failed [ 48.799594][ T4469] FAT-fs (loop2): Directory bread(block 163) failed [ 48.825852][ T4474] loop4: detected capacity change from 0 to 2048 [ 48.905849][ T4474] No source specified [ 48.972434][ T4479] loop2: detected capacity change from 0 to 1024 [ 48.972745][ T4479] EXT4-fs: Ignoring removed oldalloc option [ 48.972802][ T4479] EXT4-fs: Ignoring removed orlov option [ 48.979650][ T4479] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 49.005303][ T4479] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.008802][ T4479] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4115: comm syz.2.470: Allocating blocks 497-513 which overlap fs metadata [ 49.046122][ T410] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 49.051161][ T410] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 49.082791][ T410] bond0 (unregistering): Released all slaves [ 49.091078][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.141692][ T4489] netlink: 12 bytes leftover after parsing attributes in process `syz.2.473'. [ 49.194844][ T410] hsr_slave_0: left promiscuous mode [ 49.195861][ T410] hsr_slave_1: left promiscuous mode [ 49.196214][ T410] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 49.196324][ T410] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 49.197557][ T410] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 49.197585][ T410] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 49.201967][ T410] veth1_macvtap: left promiscuous mode [ 49.260896][ T4503] loop2: detected capacity change from 0 to 128 [ 49.298853][ T410] veth0_macvtap: left promiscuous mode [ 49.316490][ T410] veth1_vlan: left promiscuous mode [ 49.316582][ T410] veth0_vlan: left promiscuous mode [ 49.339357][ T4503] FAT-fs (loop2): Directory bread(block 32) failed [ 49.339385][ T4503] FAT-fs (loop2): Directory bread(block 33) failed [ 49.339530][ T4503] FAT-fs (loop2): Directory bread(block 34) failed [ 49.339555][ T4503] FAT-fs (loop2): Directory bread(block 35) failed [ 49.339582][ T4503] FAT-fs (loop2): Directory bread(block 36) failed [ 49.339604][ T4503] FAT-fs (loop2): Directory bread(block 37) failed [ 49.339628][ T4503] FAT-fs (loop2): Directory bread(block 38) failed [ 49.339721][ T4503] FAT-fs (loop2): Directory bread(block 39) failed [ 49.339750][ T4503] FAT-fs (loop2): Directory bread(block 40) failed [ 49.339768][ T4503] FAT-fs (loop2): Directory bread(block 41) failed [ 49.497382][ T410] team0 (unregistering): Port device team_slave_1 removed [ 49.505601][ T410] team0 (unregistering): Port device team_slave_0 removed [ 49.587038][ T4406] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.587069][ T4406] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.587147][ T4406] bridge_slave_0: entered allmulticast mode [ 49.587687][ T4406] bridge_slave_0: entered promiscuous mode [ 49.588607][ T4406] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.588688][ T4406] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.588814][ T4406] bridge_slave_1: entered allmulticast mode [ 49.589362][ T4406] bridge_slave_1: entered promiscuous mode [ 49.681907][ T4406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.737118][ T4530] loop2: detected capacity change from 0 to 256 [ 49.741363][ T4406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.770101][ T4429] chnl_net:caif_netlink_parms(): no params data found [ 49.800281][ T4406] team0: Port device team_slave_0 added [ 49.820627][ T4406] team0: Port device team_slave_1 added [ 49.862318][ T4542] loop1: detected capacity change from 0 to 2048 [ 49.884488][ T4406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.891486][ T4406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.917506][ T4406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.959454][ T4542] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.001656][ T4429] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.008865][ T4429] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.036736][ T4542] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.489: bg 0: block 234: padding at end of block bitmap is not set [ 50.051556][ T4429] bridge_slave_0: entered allmulticast mode [ 50.059827][ T4429] bridge_slave_0: entered promiscuous mode [ 50.072307][ T4542] EXT4-fs (loop1): Remounting filesystem read-only [ 50.081857][ T4406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.088853][ T4406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.114818][ T4406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.128036][ T4429] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.135134][ T4429] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.142346][ T4429] bridge_slave_1: entered allmulticast mode [ 50.151104][ T4429] bridge_slave_1: entered promiscuous mode [ 50.176832][ T4406] hsr_slave_0: entered promiscuous mode [ 50.182814][ T4406] hsr_slave_1: entered promiscuous mode [ 50.193899][ T4406] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 50.201479][ T4406] Cannot create hsr debugfs directory [ 50.259629][ T4429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.270075][ T4429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.282129][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.367241][ T4429] team0: Port device team_slave_0 added [ 50.384735][ T4429] team0: Port device team_slave_1 added [ 50.430091][ T4429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.437238][ T4429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.463207][ T4429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.498631][ T4406] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 50.517720][ T4429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.524766][ T4429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.550709][ T4429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.561849][ T4406] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 50.571018][ T4406] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 50.609883][ T4406] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 50.628992][ T4429] hsr_slave_0: entered promiscuous mode [ 50.635512][ T4429] hsr_slave_1: entered promiscuous mode [ 50.645019][ T4429] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 50.659885][ T4429] Cannot create hsr debugfs directory [ 50.736360][ T4406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.762083][ T4600] loop1: detected capacity change from 0 to 164 [ 50.770709][ T4600] Unable to read rock-ridge attributes [ 50.799839][ T4600] netlink: 12 bytes leftover after parsing attributes in process `syz.1.499'. [ 50.801401][ T4406] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.836524][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.843677][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.915106][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.922214][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.949269][ T4617] xfrm0 speed is unknown, defaulting to 1000 [ 50.954289][ T4406] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 50.965721][ T4406] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.001567][ T4621] loop2: detected capacity change from 0 to 256 [ 51.004870][ T4617] xfrm0 speed is unknown, defaulting to 1000 [ 51.019858][ T4429] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 51.036081][ T4429] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 51.047256][ T4617] xfrm0 speed is unknown, defaulting to 1000 [ 51.061198][ T4617] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 51.068831][ T4429] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 51.076088][ T4617] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 51.094231][ T4617] xfrm0 speed is unknown, defaulting to 1000 [ 51.098550][ T4406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.112290][ T4617] xfrm0 speed is unknown, defaulting to 1000 [ 51.113313][ T4429] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 51.159581][ T4617] xfrm0 speed is unknown, defaulting to 1000 [ 51.175254][ T4617] xfrm0 speed is unknown, defaulting to 1000 [ 51.194786][ T4617] xfrm0 speed is unknown, defaulting to 1000 [ 51.208315][ T4617] xfrm0 speed is unknown, defaulting to 1000 [ 51.223750][ T4617] xfrm0 speed is unknown, defaulting to 1000 [ 51.290551][ T4429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.343577][ T4429] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.361816][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.368989][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.406515][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.413689][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.435834][ T4656] xfrm0 speed is unknown, defaulting to 1000 [ 51.464461][ T4406] veth0_vlan: entered promiscuous mode [ 51.490122][ T4429] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.515742][ T4406] veth1_vlan: entered promiscuous mode [ 51.551185][ T4675] loop2: detected capacity change from 0 to 764 [ 51.584046][ T4406] veth0_macvtap: entered promiscuous mode [ 51.611455][ T4406] veth1_macvtap: entered promiscuous mode [ 51.641636][ T4406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.652154][ T4406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.662139][ T4406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.672614][ T4406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.682467][ T4406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.693095][ T4406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.703028][ T4406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.713513][ T4406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.724734][ T4406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.732996][ T4406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.743579][ T4406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.753612][ T4406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.764132][ T4406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.774041][ T4406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.784593][ T4406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.794466][ T4406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.804992][ T4406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.815702][ T4406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.825218][ T4429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.876478][ T4406] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.885381][ T4406] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.894958][ T4406] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.903880][ T4406] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.215341][ T4429] veth0_vlan: entered promiscuous mode [ 52.237316][ T4429] veth1_vlan: entered promiscuous mode [ 52.277317][ T4758] xfrm0 speed is unknown, defaulting to 1000 [ 52.334474][ T4429] veth0_macvtap: entered promiscuous mode [ 52.366846][ T4429] veth1_macvtap: entered promiscuous mode [ 52.414270][ T4429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.425579][ T4429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.435547][ T4429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.446003][ T4429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.456604][ T4429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.467052][ T4429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.477150][ T4429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.488318][ T4429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.498214][ T4429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.508742][ T4429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.520776][ T4429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.541559][ T4429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.552826][ T4429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.562719][ T4429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.573252][ T4429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.583844][ T4429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.594319][ T4429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.604165][ T4429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.615258][ T4429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.625180][ T4429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.635701][ T4429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.684622][ T4772] 9pnet_fd: p9_fd_create_tcp (4772): problem connecting socket to 127.0.0.1 [ 52.706983][ T4429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.796870][ T4429] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.805705][ T4429] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.814573][ T4429] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.823295][ T4429] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.167799][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 53.167813][ T29] audit: type=1326 audit(1744454263.052:366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4814 comm="syz.1.550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79ef1cd169 code=0x7ffc0000 [ 53.267675][ T29] audit: type=1326 audit(1744454263.082:367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4814 comm="syz.1.550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f79ef1cbad0 code=0x7ffc0000 [ 53.291063][ T29] audit: type=1326 audit(1744454263.082:368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4814 comm="syz.1.550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f79ef1cbad0 code=0x7ffc0000 [ 53.314350][ T29] audit: type=1326 audit(1744454263.082:369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4814 comm="syz.1.550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79ef1cd169 code=0x7ffc0000 [ 53.337619][ T29] audit: type=1326 audit(1744454263.082:370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4814 comm="syz.1.550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=327 compat=0 ip=0x7f79ef1cd169 code=0x7ffc0000 [ 53.360962][ T29] audit: type=1326 audit(1744454263.082:371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4814 comm="syz.1.550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79ef1cd169 code=0x7ffc0000 [ 53.384423][ T29] audit: type=1326 audit(1744454263.082:372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4814 comm="syz.1.550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79ef1cd169 code=0x7ffc0000 [ 53.441194][ T4830] loop2: detected capacity change from 0 to 527 [ 53.451985][ T4830] EXT4-fs (loop2): failed to parse options in superblock:  [ 53.464928][ T4830] EXT4-fs (loop2): Unsupported encryption level 4 [ 53.942404][ T4877] openvswitch: netlink: Message has 6 unknown bytes. [ 54.193226][ T4889] xfrm0 speed is unknown, defaulting to 1000 [ 54.606158][ T4908] loop1: detected capacity change from 0 to 512 [ 54.612506][ T4910] loop4: detected capacity change from 0 to 512 [ 54.621308][ T4910] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 54.630450][ T4910] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 54.639973][ T4908] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 54.652672][ T4908] EXT4-fs (loop1): invalid journal inode [ 54.661502][ T4910] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 54.676818][ T4910] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c018, mo2=0002] [ 54.685805][ T4908] EXT4-fs (loop1): can't get journal size [ 54.692488][ T4908] EXT4-fs (loop1): 1 truncate cleaned up [ 54.709713][ T4908] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.733362][ T4910] System zones: 0-2, 18-18, 34-34 [ 54.739046][ T4910] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 54.762530][ T4910] EXT4-fs (loop4): 1 truncate cleaned up [ 54.768639][ T4910] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.781798][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.809936][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.861156][ T4919] siw: device registration error -23 [ 54.888260][ T4922] loop1: detected capacity change from 0 to 256 [ 54.926191][ T4924] loop4: detected capacity change from 0 to 764 [ 55.396300][ T4944] xfrm0 speed is unknown, defaulting to 1000 [ 55.486558][ T4949] loop2: detected capacity change from 0 to 512 [ 55.493732][ T4949] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 55.503110][ T4949] EXT4-fs (loop2): invalid journal inode [ 55.514127][ T4949] EXT4-fs (loop2): can't get journal size [ 55.525333][ T4949] EXT4-fs (loop2): 1 truncate cleaned up [ 55.531452][ T4949] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.579293][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.649928][ T4961] loop2: detected capacity change from 0 to 512 [ 55.659705][ T4961] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 55.669566][ T4961] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 55.690508][ T4966] siw: device registration error -23 [ 55.706328][ T4961] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 55.715343][ T4961] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c018, mo2=0002] [ 55.723730][ T4961] System zones: 0-2, 18-18, 34-34 [ 55.729154][ T4961] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 55.769392][ T4972] loop1: detected capacity change from 0 to 2048 [ 55.778836][ T4961] EXT4-fs (loop2): 1 truncate cleaned up [ 55.797310][ T4961] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.819613][ T4972] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.819700][ T4972] ext4 filesystem being mounted at /197/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.843705][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.916738][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.101387][ T29] audit: type=1400 audit(1744454265.972:373): avc: denied { create } for pid=4996 comm="syz.4.624" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 56.121737][ T29] audit: type=1400 audit(1744454265.982:374): avc: denied { write } for pid=4996 comm="syz.4.624" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 56.142765][ T29] audit: type=1400 audit(1744454265.982:375): avc: denied { nlmsg_read } for pid=4996 comm="syz.4.624" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 56.186165][ T5004] netlink: 24 bytes leftover after parsing attributes in process `syz.1.626'. [ 67.578591][ T5171] loop6: detected capacity change from 0 to 512 [ 67.592391][ T5170] siw: device registration error -23 [ 67.604407][ T5171] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 67.621667][ T5171] EXT4-fs (loop6): invalid journal inode [ 67.642996][ T5171] EXT4-fs (loop6): can't get journal size [ 67.649022][ T5177] loop4: detected capacity change from 0 to 512 [ 67.678633][ T5171] EXT4-fs (loop6): 1 truncate cleaned up [ 67.678955][ T5177] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 67.687651][ T5171] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.717455][ T5177] ext4 filesystem being mounted at /180/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.758771][ T4429] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.797215][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 67.800025][ T5175] xfrm0 speed is unknown, defaulting to 1000 [ 67.878041][ T5175] chnl_net:caif_netlink_parms(): no params data found [ 67.911810][ T5175] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.919603][ T5175] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.926906][ T5175] bridge_slave_0: entered allmulticast mode [ 67.933380][ T5175] bridge_slave_0: entered promiscuous mode [ 67.940248][ T5175] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.947903][ T5175] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.955245][ T5175] bridge_slave_1: entered allmulticast mode [ 67.961662][ T5175] bridge_slave_1: entered promiscuous mode [ 67.978912][ T5175] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.989455][ T5175] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.008659][ T5175] team0: Port device team_slave_0 added [ 68.015295][ T5175] team0: Port device team_slave_1 added [ 68.030859][ T5175] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.038321][ T5175] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.064955][ T5175] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.076420][ T5175] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.083514][ T5175] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.110130][ T5175] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.136984][ T5175] hsr_slave_0: entered promiscuous mode [ 68.143012][ T5175] hsr_slave_1: entered promiscuous mode [ 68.148877][ T5175] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 68.157186][ T5175] Cannot create hsr debugfs directory [ 68.222751][ T5175] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 68.232101][ T5175] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 68.241213][ T5175] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 68.250396][ T5175] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 68.267383][ T5175] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.274588][ T5175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.281955][ T5175] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.289104][ T5175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.335408][ T5175] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.349364][ T153] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.357560][ T153] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.370738][ T5175] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.382563][ T153] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.389694][ T153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.401562][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.408727][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.480058][ T5175] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.583492][ T5175] veth0_vlan: entered promiscuous mode [ 68.592225][ T5175] veth1_vlan: entered promiscuous mode [ 68.614470][ T5175] veth0_macvtap: entered promiscuous mode [ 68.622562][ T5175] veth1_macvtap: entered promiscuous mode [ 68.635636][ T5175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.646198][ T5175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.656052][ T5175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.667129][ T5175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.676992][ T5175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.687553][ T5175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.698001][ T5175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.708464][ T5175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.718348][ T5175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.729528][ T5175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.739385][ T5175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.749824][ T5175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.761444][ T5175] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.775444][ T5175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.786611][ T5175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.796601][ T5175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.807076][ T5175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.817529][ T5175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.828041][ T5175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.837897][ T5175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.849101][ T5175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.858955][ T5175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.869483][ T5175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.879925][ T5175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.890452][ T5175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.901443][ T5175] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.913654][ T5175] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.922400][ T5175] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.931238][ T5175] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.940620][ T5175] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.016078][ T5223] xfrm0 speed is unknown, defaulting to 1000 [ 69.251074][ T5240] netlink: 24 bytes leftover after parsing attributes in process `syz.2.656'. [ 69.265618][ T29] audit: type=1400 audit(1744454279.142:376): avc: denied { bind } for pid=5233 comm="syz.1.655" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 69.284774][ T29] audit: type=1400 audit(1744454279.142:377): avc: denied { write } for pid=5233 comm="syz.1.655" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 69.369236][ T5248] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 69.376594][ T29] audit: type=1400 audit(1744454279.242:378): avc: denied { read } for pid=5245 comm="syz.4.660" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 69.443133][ T5257] loop4: detected capacity change from 0 to 256 [ 69.631422][ T5280] netlink: 'syz.6.681': attribute type 1 has an invalid length. [ 69.660282][ T29] audit: type=1400 audit(1744454279.542:379): avc: denied { wake_alarm } for pid=5282 comm="syz.2.683" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 69.729707][ T5284] loop1: detected capacity change from 0 to 2048 [ 69.784794][ T5284] GPT:first_usable_lbas don't match. [ 69.790226][ T5284] GPT:34 != 290 [ 69.794456][ T5284] GPT: Use GNU Parted to correct GPT errors. [ 69.800604][ T5284] loop1: p1 p2 p3 [ 69.895353][ T29] audit: type=1400 audit(1744454279.772:380): avc: denied { remount } for pid=5302 comm="syz.4.692" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 69.937150][ T5180] udevd[5180]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 69.940393][ T5173] udevd[5173]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 69.951995][ T5301] udevd[5301]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 69.967687][ T29] audit: type=1400 audit(1744454279.802:381): avc: denied { unmount } for pid=3313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 70.027331][ T29] audit: type=1400 audit(1744454279.882:382): avc: denied { create } for pid=5308 comm="syz.1.694" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 70.046922][ T29] audit: type=1400 audit(1744454279.882:383): avc: denied { ioctl } for pid=5308 comm="syz.1.694" path="socket:[10919]" dev="sockfs" ino=10919 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 70.143632][ T29] audit: type=1400 audit(1744454280.022:384): avc: denied { listen } for pid=5326 comm="syz.4.703" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 70.287712][ T29] audit: type=1326 audit(1744454280.172:385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5348 comm="syz.4.713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdbb271d169 code=0x7ffc0000 [ 70.350677][ T5355] loop1: detected capacity change from 0 to 1024 [ 70.370904][ T5355] EXT4-fs: Ignoring removed orlov option [ 70.385197][ T5359] netlink: 104 bytes leftover after parsing attributes in process `syz.2.717'. [ 70.397211][ T5355] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.458308][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.520875][ T5375] syz.2.725 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 70.561271][ T5383] raw_sendmsg: syz.4.729 forgot to set AF_INET. Fix it! [ 70.732944][ T5406] xfrm0 speed is unknown, defaulting to 1000 [ 71.167106][ T5458] loop6: detected capacity change from 0 to 1024 [ 71.170147][ T5458] EXT4-fs: Ignoring removed orlov option [ 71.184259][ T5460] netlink: 24 bytes leftover after parsing attributes in process `syz.7.761'. [ 71.226098][ T5458] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.316400][ T4429] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.406209][ T5471] loop7: detected capacity change from 0 to 256 [ 71.613783][ T5482] loop7: detected capacity change from 0 to 1764 [ 71.882053][ T5493] loop2: detected capacity change from 0 to 2048 [ 71.914975][ T5493] GPT:first_usable_lbas don't match. [ 71.920350][ T5493] GPT:34 != 290 [ 71.923930][ T5493] GPT: Use GNU Parted to correct GPT errors. [ 71.930263][ T5493] loop2: p1 p2 p3 [ 71.997681][ T5499] vlan0: entered promiscuous mode [ 72.002827][ T5499] macvtap0: entered promiscuous mode [ 72.013082][ T5501] netlink: 160 bytes leftover after parsing attributes in process `syz.1.781'. [ 72.242711][ T5539] loop1: detected capacity change from 0 to 256 [ 72.452363][ T5563] xfrm0 speed is unknown, defaulting to 1000 [ 72.732457][ T5592] netlink: 160 bytes leftover after parsing attributes in process `syz.2.812'. [ 72.807752][ T5598] loop7: detected capacity change from 0 to 2048 [ 72.817824][ T5600] 9pnet_fd: p9_fd_create_tcp (5600): problem connecting socket to 127.0.0.1 [ 72.854190][ T5598] GPT:first_usable_lbas don't match. [ 72.859535][ T5598] GPT:34 != 290 [ 72.863007][ T5598] GPT: Use GNU Parted to correct GPT errors. [ 72.869893][ T5598] loop7: p1 p2 p3 [ 72.900036][ T3006] GPT:first_usable_lbas don't match. [ 72.905404][ T3006] GPT:34 != 290 [ 72.908957][ T3006] GPT: Use GNU Parted to correct GPT errors. [ 72.915130][ T3006] loop7: p1 p2 p3 [ 73.030223][ T5610] xfrm0 speed is unknown, defaulting to 1000 [ 73.336477][ T5632] vlan2: entered promiscuous mode [ 73.341656][ T5632] macvtap0: entered promiscuous mode [ 73.618429][ T5649] xfrm0 speed is unknown, defaulting to 1000 [ 73.946894][ T5663] loop6: detected capacity change from 0 to 527 [ 73.966020][ T5659] netlink: 8 bytes leftover after parsing attributes in process `syz.1.850'. [ 74.003273][ T5663] EXT4-fs (loop6): failed to parse options in superblock:  [ 74.017227][ T5663] EXT4-fs (loop6): Unsupported encryption level 4 [ 74.048537][ T5664] xfrm0 speed is unknown, defaulting to 1000 [ 74.355891][ T5691] loop6: detected capacity change from 0 to 512 [ 74.398012][ T5691] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.422577][ T5691] ext4 filesystem being mounted at /68/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 74.475591][ T5691] EXT4-fs error (device loop6): ext4_do_update_inode:5182: inode #2: comm syz.6.852: corrupted inode contents [ 74.511123][ T5691] EXT4-fs error (device loop6): ext4_dirty_inode:6074: inode #2: comm syz.6.852: mark_inode_dirty error [ 74.526024][ T5691] EXT4-fs error (device loop6): ext4_do_update_inode:5182: inode #2: comm syz.6.852: corrupted inode contents [ 74.548544][ T5691] EXT4-fs error (device loop6): __ext4_ext_dirty:207: inode #2: comm syz.6.852: mark_inode_dirty error [ 74.607254][ T4429] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.655353][ T5723] loop2: detected capacity change from 0 to 1024 [ 74.686796][ T5723] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 74.724471][ T5723] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 74.750465][ T5723] EXT4-fs error (device loop2): ext4_get_journal_inode:5798: inode #32: comm syz.2.868: iget: special inode unallocated [ 74.773462][ T5723] EXT4-fs (loop2): Remounting filesystem read-only [ 74.780116][ T5723] EXT4-fs (loop2): no journal found [ 74.785473][ T5723] EXT4-fs (loop2): can't get journal size [ 74.794778][ T5723] EXT4-fs (loop2): filesystem is read-only [ 74.801164][ T5723] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 74.841461][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.175497][ T5749] loop4: detected capacity change from 0 to 512 [ 75.225904][ T5749] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.265642][ T5749] ext4 filesystem being mounted at /228/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 75.304023][ T5749] EXT4-fs error (device loop4): ext4_do_update_inode:5182: inode #2: comm syz.4.880: corrupted inode contents [ 75.332411][ T5749] EXT4-fs error (device loop4): ext4_dirty_inode:6074: inode #2: comm syz.4.880: mark_inode_dirty error [ 75.383487][ T5749] EXT4-fs error (device loop4): ext4_do_update_inode:5182: inode #2: comm syz.4.880: corrupted inode contents [ 75.414530][ T5749] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #2: comm syz.4.880: mark_inode_dirty error [ 75.492849][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.764437][ T5816] netlink: 'syz.7.911': attribute type 153 has an invalid length. [ 75.848971][ T5824] bridge0: entered promiscuous mode [ 75.878458][ T5824] macvlan0: entered promiscuous mode [ 75.895651][ T5824] bridge0: port 3(macvlan0) entered blocking state [ 75.902349][ T5824] bridge0: port 3(macvlan0) entered disabled state [ 75.945521][ T5824] macvlan0: entered allmulticast mode [ 75.951024][ T5824] bridge0: entered allmulticast mode [ 75.959913][ T5824] macvlan0: left allmulticast mode [ 75.965143][ T5824] bridge0: left allmulticast mode [ 75.971585][ T5824] bridge0: left promiscuous mode [ 76.188440][ T5856] netlink: 'syz.2.926': attribute type 153 has an invalid length. [ 76.309064][ T5875] bridge0: entered promiscuous mode [ 76.316416][ T5875] macvlan2: entered promiscuous mode [ 76.337838][ T5875] bridge0: port 3(macvlan2) entered blocking state [ 76.344651][ T5875] bridge0: port 3(macvlan2) entered disabled state [ 76.370858][ T5875] macvlan2: entered allmulticast mode [ 76.376430][ T5875] bridge0: entered allmulticast mode [ 76.399484][ T5875] macvlan2: left allmulticast mode [ 76.404866][ T5875] bridge0: left allmulticast mode [ 76.421359][ T5875] bridge0: left promiscuous mode [ 76.538469][ T5903] netlink: 4 bytes leftover after parsing attributes in process `syz.2.940'. [ 76.621264][ T5913] netlink: 4 bytes leftover after parsing attributes in process `syz.7.943'. [ 76.831981][ T5936] loop2: detected capacity change from 0 to 256 [ 76.840950][ T5934] loop6: detected capacity change from 0 to 512 [ 76.879948][ T5943] netlink: 'syz.4.956': attribute type 2 has an invalid length. [ 76.900227][ T5934] EXT4-fs (loop6): too many log groups per flexible block group [ 76.908096][ T5934] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 76.945354][ T5934] EXT4-fs (loop6): mount failed [ 76.952954][ T5948] netlink: 4 bytes leftover after parsing attributes in process `syz.2.957'. [ 76.982870][ T5950] netlink: 4 bytes leftover after parsing attributes in process `syz.7.959'. [ 76.996627][ T5952] netlink: 4 bytes leftover after parsing attributes in process `syz.4.961'. [ 77.091904][ T5962] netlink: 32 bytes leftover after parsing attributes in process `syz.2.965'. [ 77.125058][ T5968] netlink: 14568 bytes leftover after parsing attributes in process `syz.1.967'. [ 77.140461][ T5967] loop6: detected capacity change from 0 to 256 [ 77.195208][ T5974] netlink: 'syz.1.970': attribute type 2 has an invalid length. [ 77.239393][ T5980] netlink: 4 bytes leftover after parsing attributes in process `syz.6.974'. [ 77.266074][ T5983] netlink: 4 bytes leftover after parsing attributes in process `syz.2.975'. [ 77.304967][ T5988] netlink: 4 bytes leftover after parsing attributes in process `syz.4.977'. [ 77.739007][ T6043] loop4: detected capacity change from 0 to 1024 [ 77.775911][ T6043] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.831935][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.967309][ T6070] loop4: detected capacity change from 0 to 512 [ 77.976437][ T6070] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 77.986387][ T6070] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 78.016723][ T6070] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 78.030531][ T6070] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 78.039960][ T6070] System zones: 0-2, 18-18, 34-34 [ 78.042758][ T6077] loop6: detected capacity change from 0 to 256 [ 78.052334][ T6070] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 78.061329][ T6077] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 78.077173][ T6070] EXT4-fs (loop4): 1 truncate cleaned up [ 78.086934][ T6070] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.134432][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.310184][ T6101] loop2: detected capacity change from 0 to 512 [ 78.321414][ T6101] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 78.330643][ T6101] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 78.348209][ T6101] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 78.369185][ T29] kauditd_printk_skb: 62 callbacks suppressed [ 78.369216][ T29] audit: type=1326 audit(1744454288.252:448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.7.991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd1b4ed169 code=0x7fc00000 [ 78.411390][ T6101] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 78.441134][ T6101] System zones: 0-2, 18-18, 34-34 [ 78.457753][ T6101] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 78.495662][ T6101] EXT4-fs (loop2): 1 truncate cleaned up [ 78.498118][ T29] audit: type=1326 audit(1744454288.252:449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.7.991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fdd1b4ed169 code=0x7fc00000 [ 78.502831][ T6101] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.525230][ T29] audit: type=1326 audit(1744454288.252:450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.7.991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd1b4ed169 code=0x7fc00000 [ 78.561359][ T29] audit: type=1326 audit(1744454288.252:451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.7.991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd1b4ed169 code=0x7fc00000 [ 78.585315][ T29] audit: type=1326 audit(1744454288.252:452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.7.991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd1b4ed169 code=0x7fc00000 [ 78.608610][ T29] audit: type=1326 audit(1744454288.252:453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.7.991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd1b4ed169 code=0x7fc00000 [ 78.632454][ T29] audit: type=1326 audit(1744454288.252:454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.7.991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd1b4ed169 code=0x7fc00000 [ 78.656465][ T29] audit: type=1326 audit(1744454288.252:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.7.991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd1b4ed169 code=0x7fc00000 [ 78.679839][ T29] audit: type=1326 audit(1744454288.252:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.7.991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd1b4ed169 code=0x7fc00000 [ 78.704147][ T29] audit: type=1326 audit(1744454288.252:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.7.991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdd1b4ed169 code=0x7fc00000 [ 78.756558][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.972316][ T6148] loop2: detected capacity change from 0 to 164 [ 78.983594][ T6147] loop7: detected capacity change from 0 to 256 [ 79.015268][ T6148] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 79.138091][ T6162] loop4: detected capacity change from 0 to 128 [ 79.225714][ T3382] Process accounting resumed [ 79.259831][ T6170] Process accounting resumed [ 79.314660][ T6178] loop1: detected capacity change from 0 to 164 [ 79.414720][ T6186] loop2: detected capacity change from 0 to 764 [ 79.437169][ T6186] rock: directory entry would overflow storage [ 79.444145][ T6186] rock: sig=0x4654, size=5, remaining=4 [ 79.467784][ T6190] loop7: detected capacity change from 0 to 1024 [ 79.540097][ T6190] EXT4-fs: Ignoring removed nobh option [ 79.546522][ T6190] EXT4-fs: Ignoring removed bh option [ 79.566611][ T6199] loop4: detected capacity change from 0 to 256 [ 79.601928][ T6201] loop2: detected capacity change from 0 to 128 [ 79.617321][ T6190] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.795486][ T5175] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.856596][ T6217] loop2: detected capacity change from 0 to 1024 [ 79.880966][ T6220] loop4: detected capacity change from 0 to 512 [ 79.887456][ T6217] EXT4-fs: Ignoring removed nobh option [ 79.893072][ T6217] EXT4-fs: Ignoring removed bh option [ 79.909915][ T6221] loop6: detected capacity change from 0 to 512 [ 79.919215][ T6223] loop7: detected capacity change from 0 to 764 [ 79.950090][ T6221] EXT4-fs (loop6): too many log groups per flexible block group [ 79.957924][ T6221] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 79.969747][ T6220] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=e000c018, mo2=0002] [ 79.978126][ T6220] System zones: 0-2, 18-18, 34-35 [ 79.979015][ T6217] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.983666][ T6221] EXT4-fs (loop6): mount failed [ 80.001885][ T6220] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.015162][ T6223] rock: directory entry would overflow storage [ 80.016452][ T6220] ext4 filesystem being mounted at /274/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.021351][ T6223] rock: sig=0x4654, size=5, remaining=4 [ 80.076674][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.100281][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.184570][ T6245] loop6: detected capacity change from 0 to 256 [ 80.205753][ T6243] loop1: detected capacity change from 0 to 512 [ 80.247260][ T6243] EXT4-fs (loop1): too many log groups per flexible block group [ 80.255065][ T6243] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 80.277833][ T6243] EXT4-fs (loop1): mount failed [ 80.323015][ T6260] loop7: detected capacity change from 0 to 512 [ 80.334809][ T6263] loop4: detected capacity change from 0 to 1024 [ 80.342765][ T6263] EXT4-fs: Ignoring removed nobh option [ 80.349202][ T6263] EXT4-fs: Ignoring removed bh option [ 80.370375][ T6265] loop6: detected capacity change from 0 to 764 [ 80.380795][ T6260] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=e000c018, mo2=0002] [ 80.389166][ T6260] System zones: 0-2, 18-18, 34-35 [ 80.392771][ T6263] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.412176][ T6265] rock: directory entry would overflow storage [ 80.419023][ T6265] rock: sig=0x4654, size=5, remaining=4 [ 80.431757][ T6260] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.464421][ T6260] ext4 filesystem being mounted at /74/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.521587][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.537626][ T5175] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.645574][ T6298] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 80.652678][ T6299] loop2: detected capacity change from 0 to 256 [ 80.880876][ T6311] loop6: detected capacity change from 0 to 1024 [ 80.913219][ T6311] EXT4-fs: Ignoring removed nobh option [ 80.918900][ T6311] EXT4-fs: Ignoring removed bh option [ 80.987859][ T6311] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.003441][ T6332] netlink: 'syz.2.1132': attribute type 21 has an invalid length. [ 81.066375][ T4429] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.363747][ T6368] netlink: 'syz.7.1149': attribute type 21 has an invalid length. [ 81.569496][ T6396] __nla_validate_parse: 16 callbacks suppressed [ 81.569514][ T6396] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1159'. [ 81.599750][ T6404] loop2: detected capacity change from 0 to 128 [ 81.610544][ T6404] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 81.627363][ T6404] ext4 filesystem being mounted at /322/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.686643][ T3322] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 81.695965][ T6411] netlink: 'syz.6.1167': attribute type 21 has an invalid length. [ 81.728096][ T6413] loop4: detected capacity change from 0 to 1024 [ 81.749340][ T6413] EXT4-fs: Ignoring removed oldalloc option [ 81.788153][ T6413] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.846779][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.871422][ T6433] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1179'. [ 81.935511][ T6441] loop7: detected capacity change from 0 to 128 [ 81.986801][ T6441] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 82.001413][ T6441] ext4 filesystem being mounted at /93/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.067001][ T6455] loop6: detected capacity change from 0 to 1024 [ 82.074125][ T5175] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 82.099700][ T6455] EXT4-fs: Ignoring removed oldalloc option [ 82.138424][ T6455] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.225280][ T4429] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.319703][ T6489] loop1: detected capacity change from 0 to 128 [ 82.340942][ T6489] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 82.368654][ T6489] ext4 filesystem being mounted at /325/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.446023][ T3303] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 82.455246][ T6507] loop2: detected capacity change from 0 to 1024 [ 82.455638][ T6507] EXT4-fs: Ignoring removed oldalloc option [ 82.503405][ T6507] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.526494][ T6520] tmpfs: Cannot disable swap on remount [ 82.580089][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.686509][ T6539] usb usb8: usbfs: process 6539 (syz.2.1232) did not claim interface 4 before use [ 82.689141][ T6543] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1228'. [ 82.705403][ T6543] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1228'. [ 82.705428][ T6543] netlink: 'syz.1.1228': attribute type 14 has an invalid length. [ 82.856069][ T6563] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1240'. [ 82.940050][ T6575] netlink: 'syz.2.1245': attribute type 5 has an invalid length. [ 82.951538][ T6579] netlink: 'syz.4.1247': attribute type 3 has an invalid length. [ 83.176388][ T6610] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1262'. [ 83.176928][ T6611] Zero length message leads to an empty skb [ 83.191590][ T6612] ALSA: seq fatal error: cannot create timer (-22) [ 83.354313][ T6635] loop6: detected capacity change from 0 to 512 [ 83.370213][ T6635] EXT4-fs: Ignoring removed nobh option [ 83.380408][ T6635] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 83.396341][ T6640] loop2: detected capacity change from 0 to 512 [ 83.409179][ T6640] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 83.432250][ T6640] EXT4-fs (loop2): 1 truncate cleaned up [ 83.438829][ T6646] Driver unsupported XDP return value 0 on prog (id 197) dev N/A, expect packet loss! [ 83.439010][ T6640] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.463030][ T6635] EXT4-fs error (device loop6): ext4_do_update_inode:5182: inode #16: comm syz.6.1274: corrupted inode contents [ 83.479202][ T6635] EXT4-fs (loop6): Remounting filesystem read-only [ 83.486409][ T6635] EXT4-fs (loop6): 1 truncate cleaned up [ 83.492601][ T6635] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.506312][ T37] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 83.516902][ T37] __quota_error: 110 callbacks suppressed [ 83.516916][ T37] Quota error (device loop6): write_blk: dquota write failed [ 83.518505][ T6635] ext4 filesystem being mounted at /144/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.522706][ T37] Quota error (device loop6): remove_free_dqentry: Can't write block (5) with free entries [ 83.522728][ T37] EXT4-fs (loop6): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 83.522747][ T37] Quota error (device loop6): write_blk: dquota write failed [ 83.522765][ T37] Quota error (device loop6): free_dqentry: Can't move quota data block (5) to free list [ 83.525138][ T37] EXT4-fs (loop6): Quota write (off=8, len=24) cancelled because transaction is not started [ 83.589894][ T37] Quota error (device loop6): v2_write_file_info: Can't write info structure [ 83.599492][ T37] Quota error (device loop6): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 83.600245][ T4429] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.610463][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.691525][ T29] audit: type=1400 audit(1744454293.572:568): avc: denied { write } for pid=6658 comm="syz.6.1284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 83.732207][ T6661] netlink: 'syz.6.1285': attribute type 7 has an invalid length. [ 83.740125][ T6661] netlink: 'syz.6.1285': attribute type 8 has an invalid length. [ 83.793274][ T29] audit: type=1400 audit(1744454293.672:569): avc: denied { write } for pid=6668 comm="syz.1.1289" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 83.822806][ T6669] sg_write: data in/out 33856/14 bytes for SCSI command 0x0-- guessing data in; [ 83.822806][ T6669] program syz.1.1289 not setting count and/or reply_len properly [ 83.891652][ T6675] 9pnet: Could not find request transport: r [ 83.908704][ T29] audit: type=1400 audit(1744454293.792:570): avc: denied { listen } for pid=6679 comm="syz.2.1294" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 83.966521][ T6686] netlink: 71 bytes leftover after parsing attributes in process `syz.6.1296'. [ 84.020656][ T29] audit: type=1400 audit(1744454293.902:571): avc: denied { bind } for pid=6696 comm="syz.2.1302" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 84.312677][ T6727] loop4: detected capacity change from 0 to 512 [ 84.326012][ T6727] EXT4-fs: Ignoring removed orlov option [ 84.358249][ T6727] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.374025][ T6727] ext4 filesystem being mounted at /319/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.416817][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.493103][ T6745] loop4: detected capacity change from 0 to 256 [ 84.499621][ T6744] loop6: detected capacity change from 0 to 512 [ 84.528226][ T6744] EXT4-fs: Ignoring removed oldalloc option [ 84.539569][ T6744] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842c01c, mo2=0002] [ 84.552197][ T6744] System zones: 1-12 [ 84.556868][ T6744] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.1322: Parent and EA inode have the same ino 15 [ 84.570822][ T6744] EXT4-fs warning (device loop6): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 84.583998][ T6744] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.1322: Parent and EA inode have the same ino 15 [ 84.597311][ T6744] EXT4-fs (loop6): 1 orphan inode deleted [ 84.603707][ T6744] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.637391][ T4429] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.661141][ T6751] (unnamed net_device) (uninitialized): (slave batadv0): Device is not bonding slave [ 84.671353][ T6751] (unnamed net_device) (uninitialized): option active_slave: invalid value (batadv0) [ 84.741800][ T6759] netlink: 36 bytes leftover after parsing attributes in process `syz.6.1329'. [ 85.026628][ T6796] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1346'. [ 85.149028][ T6814] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1356'. [ 85.270333][ T6832] loop7: detected capacity change from 0 to 512 [ 85.297703][ T6832] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.302750][ T6841] netdevsim netdevsim4 netdevsim0: entered allmulticast mode [ 85.321673][ T6832] ext4 filesystem being mounted at /120/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 85.334321][ T6837] netdevsim netdevsim4 netdevsim0: left allmulticast mode [ 85.381749][ T6846] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 85.382069][ T5175] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.391150][ T6846] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 85.416596][ T6848] netlink: 'syz.4.1372': attribute type 1 has an invalid length. [ 85.490282][ T6856] 9pnet: Could not find request transport: r [ 85.617536][ T6873] nfs4: Bad value for 'source' [ 85.800874][ T6892] loop2: detected capacity change from 0 to 1024 [ 85.808486][ T6892] EXT4-fs: Ignoring removed nobh option [ 85.817858][ T6892] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 85.829705][ T6892] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #11: comm syz.2.1392: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 85.851528][ T6892] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.1392: couldn't read orphan inode 11 (err -117) [ 85.868068][ T6892] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.883175][ T6892] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1392: bg 0: block 10: padding at end of block bitmap is not set [ 85.910510][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.002046][ T6915] loop6: detected capacity change from 0 to 512 [ 86.019853][ T6915] EXT4-fs: Mount option(s) incompatible with ext2 [ 86.035584][ T6915] loop6: detected capacity change from 0 to 512 [ 86.054938][ T6915] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.1401: Failed to acquire dquot type 1 [ 86.067388][ T6915] EXT4-fs (loop6): 1 truncate cleaned up [ 86.073572][ T6915] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.086272][ T6915] ext4 filesystem being mounted at /192/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.109326][ T4429] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.323806][ T6954] loop6: detected capacity change from 0 to 512 [ 86.330913][ T6954] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 86.340056][ T6954] EXT4-fs (loop6): invalid journal inode [ 86.347000][ T6954] EXT4-fs (loop6): can't get journal size [ 86.354599][ T6954] EXT4-fs (loop6): 1 truncate cleaned up [ 86.360671][ T6954] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.396243][ T4429] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.422332][ T6963] IPv6: NLM_F_REPLACE set, but no existing node found! [ 86.492586][ T6969] xfrm0 speed is unknown, defaulting to 1000 [ 86.499851][ T6971] loop1: detected capacity change from 0 to 2048 [ 86.524826][ T6971] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.578057][ T6971] EXT4-fs error (device loop1): ext4_find_extent:938: inode #2: comm syz.1.1428: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 86.599519][ T6971] EXT4-fs (loop1): Remounting filesystem read-only [ 86.621610][ T6975] loop6: detected capacity change from 0 to 512 [ 86.630201][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.632521][ T6975] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 86.650683][ T6975] EXT4-fs (loop6): orphan cleanup on readonly fs [ 86.660858][ T6975] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:517: comm syz.6.1427: Block bitmap for bg 0 marked uninitialized [ 86.678248][ T6975] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 86.693061][ T6975] EXT4-fs (loop6): 1 orphan inode deleted [ 86.700670][ T6991] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1434'. [ 86.701496][ T6975] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 86.774281][ T4429] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.789135][ T6996] loop4: detected capacity change from 0 to 512 [ 86.845180][ T6996] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.875249][ T6996] ext4 filesystem being mounted at /345/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 86.910883][ T6996] EXT4-fs error (device loop4): ext4_do_update_inode:5182: inode #2: comm syz.4.1437: corrupted inode contents [ 86.933278][ T6996] EXT4-fs error (device loop4): ext4_dirty_inode:6074: inode #2: comm syz.4.1437: mark_inode_dirty error [ 86.958283][ T6996] EXT4-fs error (device loop4): ext4_do_update_inode:5182: inode #2: comm syz.4.1437: corrupted inode contents [ 87.030622][ T7027] 9pnet: Could not find request transport: f [ 87.050052][ T6996] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #2: comm syz.4.1437: mark_inode_dirty error [ 87.142424][ T7045] usb usb1: usbfs: interface 0 claimed by hub while 'syz.2.1461' sets config #0 [ 87.164990][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.255128][ T7059] netlink: 40 bytes leftover after parsing attributes in process `syz.6.1466'. [ 87.322802][ T7067] loop7: detected capacity change from 0 to 1024 [ 87.344595][ T7074] loop2: detected capacity change from 0 to 512 [ 87.378624][ T7074] EXT4-fs (loop2): 1 orphan inode deleted [ 87.385285][ T51] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:3: Failed to release dquot type 1 [ 87.401080][ T7074] ext4 filesystem being mounted at /363/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.496566][ T7093] IPv6: NLM_F_CREATE should be specified when creating new route [ 87.507988][ T37] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 1 [ 87.668669][ T7119] loop6: detected capacity change from 0 to 512 [ 87.712764][ T7119] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.1495: invalid indirect mapped block 256 (level 2) [ 87.735751][ T7119] EXT4-fs (loop6): 2 truncates cleaned up [ 87.840280][ T7136] netlink: 36 bytes leftover after parsing attributes in process `syz.7.1503'. [ 88.622897][ T7206] loop7: detected capacity change from 0 to 1024 [ 88.675946][ T7206] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 88.686590][ T7206] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 88.700858][ T7206] EXT4-fs error (device loop7): ext4_get_journal_inode:5798: inode #32: comm syz.7.1534: iget: special inode unallocated [ 88.715997][ T5173] udevd[5173]: symlink '../../loop7' '/dev/disk/by-label/syzkaller.tmp-b7:7' failed: Read-only file system [ 88.737707][ T7206] EXT4-fs (loop7): Remounting filesystem read-only [ 88.744404][ T7206] EXT4-fs (loop7): no journal found [ 88.749837][ T7206] EXT4-fs (loop7): can't get journal size [ 88.763052][ T7206] EXT4-fs (loop7): filesystem is read-only [ 88.829880][ T7227] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1555'. [ 89.066120][ T7258] loop1: detected capacity change from 0 to 1024 [ 89.078639][ T7258] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 89.112047][ T7258] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 89.126582][ T5173] udevd[5173]: symlink '../../loop1' '/dev/disk/by-label/syzkaller.tmp-b7:1' failed: Read-only file system [ 89.136992][ T7258] EXT4-fs error (device loop1): ext4_get_journal_inode:5798: inode #32: comm syz.1.1559: iget: special inode unallocated [ 89.155664][ T7258] EXT4-fs (loop1): Remounting filesystem read-only [ 89.162316][ T7258] EXT4-fs (loop1): no journal found [ 89.167608][ T7258] EXT4-fs (loop1): can't get journal size [ 89.184488][ T7258] EXT4-fs (loop1): filesystem is read-only [ 89.242601][ T7279] netlink: 36 bytes leftover after parsing attributes in process `syz.6.1570'. [ 89.302496][ T7287] loop2: detected capacity change from 0 to 512 [ 89.340495][ T7287] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1573: invalid indirect mapped block 256 (level 2) [ 89.357855][ T5173] udevd[5173]: symlink '../../loop2' '/dev/disk/by-label/syzkaller.tmp-b7:2' failed: Read-only file system [ 89.392899][ T7287] EXT4-fs (loop2): 2 truncates cleaned up [ 89.518707][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 89.518738][ T29] audit: type=1326 audit(1744454299.402:624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7310 comm="syz.4.1583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdbb271d169 code=0x7ffc0000 [ 89.554276][ T29] audit: type=1326 audit(1744454299.402:625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7310 comm="syz.4.1583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fdbb271d169 code=0x7ffc0000 [ 89.578595][ T29] audit: type=1326 audit(1744454299.462:626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7310 comm="syz.4.1583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdbb271d169 code=0x7ffc0000 [ 89.602020][ T29] audit: type=1326 audit(1744454299.462:627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7310 comm="syz.4.1583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdbb271d169 code=0x7ffc0000 [ 89.686471][ T29] audit: type=1326 audit(1744454299.562:628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7310 comm="syz.4.1583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=239 compat=0 ip=0x7fdbb271d169 code=0x7ffc0000 [ 89.709878][ T29] audit: type=1326 audit(1744454299.572:629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7310 comm="syz.4.1583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdbb271d169 code=0x7ffc0000 [ 89.734088][ T29] audit: type=1326 audit(1744454299.572:630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7310 comm="syz.4.1583" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdbb271d169 code=0x7ffc0000 [ 89.900262][ T7338] IPv6: NLM_F_CREATE should be specified when creating new route [ 89.916773][ T7343] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1599'. [ 89.943522][ T7349] usb usb1: usbfs: interface 0 claimed by hub while 'syz.7.1601' sets config #0 [ 90.264987][ T7391] 9pnet: Could not find request transport: f [ 90.299920][ T7398] loop2: detected capacity change from 0 to 512 [ 90.358698][ T5173] udevd[5173]: symlink '../../loop2' '/dev/disk/by-label/syzkaller.tmp-b7:2' failed: Read-only file system [ 90.385614][ T7398] ext4 filesystem being mounted at /390/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 90.412525][ T7398] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #2: comm syz.2.1624: corrupted inode contents [ 90.436262][ T7398] EXT4-fs error (device loop2): ext4_dirty_inode:6074: inode #2: comm syz.2.1624: mark_inode_dirty error [ 90.454384][ T7398] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #2: comm syz.2.1624: corrupted inode contents [ 90.470091][ T7398] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #2: comm syz.2.1624: mark_inode_dirty error [ 90.557156][ T7432] 9pnet: Could not find request transport: f [ 90.681209][ T7449] usb usb1: usbfs: interface 0 claimed by hub while 'syz.1.1661' sets config #0 [ 90.740989][ T7459] netlink: 60 bytes leftover after parsing attributes in process `syz.6.1655'. [ 90.781586][ T7461] loop7: detected capacity change from 0 to 512 [ 90.830658][ T5173] udevd[5173]: symlink '../../loop7' '/dev/disk/by-label/syzkaller.tmp-b7:7' failed: Read-only file system [ 90.835086][ T7461] ext4 filesystem being mounted at /182/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 90.910247][ T7461] EXT4-fs error (device loop7): ext4_do_update_inode:5182: inode #2: comm syz.7.1656: corrupted inode contents [ 90.926744][ T7461] EXT4-fs error (device loop7): ext4_dirty_inode:6074: inode #2: comm syz.7.1656: mark_inode_dirty error [ 90.938444][ T7461] EXT4-fs error (device loop7): ext4_do_update_inode:5182: inode #2: comm syz.7.1656: corrupted inode contents [ 90.968049][ T7461] EXT4-fs error (device loop7): __ext4_ext_dirty:207: inode #2: comm syz.7.1656: mark_inode_dirty error [ 90.983632][ T7488] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1669'. [ 91.057700][ T7496] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1671'. [ 91.092783][ T7499] xfrm0 speed is unknown, defaulting to 1000 [ 91.130141][ T29] audit: type=1326 audit(1744454301.012:631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7503 comm="syz.6.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8595cd169 code=0x7ffc0000 [ 91.157064][ T7504] loop4: detected capacity change from 0 to 512 [ 91.217558][ T7504] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 91.230455][ T29] audit: type=1326 audit(1744454301.012:632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7503 comm="syz.6.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc8595cd169 code=0x7ffc0000 [ 91.254394][ T29] audit: type=1326 audit(1744454301.012:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7503 comm="syz.6.1675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8595cd169 code=0x7ffc0000 [ 91.263101][ T5301] udevd[5301]: symlink '../../loop4' '/dev/disk/by-label/syzkaller.tmp-b7:4' failed: Read-only file system [ 91.302302][ T7518] loop1: detected capacity change from 0 to 512 [ 91.324040][ T7504] EXT4-fs (loop4): orphan cleanup on readonly fs [ 91.333584][ T7504] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.1672: Block bitmap for bg 0 marked uninitialized [ 91.352138][ T5173] udevd[5173]: symlink '../../loop1' '/dev/disk/by-label/\x86\x5b.tmp-b7:1' failed: Read-only file system [ 91.373365][ T7504] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 91.382830][ T7518] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 91.392976][ T7504] EXT4-fs (loop4): 1 orphan inode deleted [ 91.423241][ T7518] EXT4-fs (loop1): invalid journal inode [ 91.437752][ T7518] EXT4-fs (loop1): can't get journal size [ 91.456582][ T7518] EXT4-fs (loop1): 1 truncate cleaned up [ 91.672689][ T7567] loop7: detected capacity change from 0 to 1024 [ 91.717192][ T7574] nfs4: Bad value for 'source' [ 91.737480][ T7567] EXT4-fs: Ignoring removed nobh option [ 91.755137][ T5173] udevd[5173]: symlink '../../loop7' '/dev/disk/by-label/syzkal\xff\xff\xff\xff\xff\xff\xff\x7f.tmp-b7:7' failed: Read-only file system [ 91.773999][ T7567] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 91.805798][ T7567] EXT4-fs error (device loop7): ext4_ext_check_inode:524: inode #11: comm syz.7.1704: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 91.841833][ T7567] EXT4-fs error (device loop7): ext4_orphan_get:1395: comm syz.7.1704: couldn't read orphan inode 11 (err -117) [ 91.887567][ T7590] netlink: 'syz.6.1726': attribute type 1 has an invalid length. [ 91.899247][ T7567] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.1704: bg 0: block 10: padding at end of block bitmap is not set [ 92.015651][ T7603] 9pnet: Could not find request transport: r [ 92.093948][ T7621] netdevsim netdevsim2 netdevsim0: entered allmulticast mode [ 92.103118][ T7620] netdevsim netdevsim2 netdevsim0: left allmulticast mode [ 92.218254][ T7634] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1738'. [ 92.310447][ T7646] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1746'. [ 92.533796][ T7683] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1763'. [ 92.666062][ T7695] (unnamed net_device) (uninitialized): (slave batadv0): Device is not bonding slave [ 92.675725][ T7695] (unnamed net_device) (uninitialized): option active_slave: invalid value (batadv0) [ 92.748596][ T7709] loop7: detected capacity change from 0 to 256 [ 92.933466][ T7736] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1786'. [ 93.000805][ T7742] loop2: detected capacity change from 0 to 512 [ 93.009902][ T7745] loop1: detected capacity change from 0 to 512 [ 93.010180][ T7742] EXT4-fs: Ignoring removed oldalloc option [ 93.018373][ T7745] EXT4-fs: Ignoring removed orlov option [ 93.028375][ T7743] (unnamed net_device) (uninitialized): (slave batadv0): Device is not bonding slave [ 93.037969][ T7743] (unnamed net_device) (uninitialized): option active_slave: invalid value (batadv0) [ 93.038256][ T5173] udevd[5173]: symlink '../../loop2' '/dev/disk/by-label/syzkaller.tmp-b7:2' failed: Read-only file system [ 93.064765][ T5301] udevd[5301]: symlink '../../loop1' '/dev/disk/by-label/syzkaller.tmp-b7:1' failed: Read-only file system [ 93.092361][ T7745] ext4 filesystem being mounted at /450/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.092972][ T7742] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842c01c, mo2=0002] [ 93.111083][ T7742] System zones: 1-12 [ 93.116257][ T7742] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.1788: Parent and EA inode have the same ino 15 [ 93.132080][ T7742] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.1788: Parent and EA inode have the same ino 15 [ 93.146794][ T7742] EXT4-fs (loop2): 1 orphan inode deleted [ 93.196578][ T7756] loop1: detected capacity change from 0 to 256 [ 93.347123][ T7776] netlink: 71 bytes leftover after parsing attributes in process `syz.4.1803'. [ 93.428270][ T7789] netlink: 'syz.1.1810': attribute type 7 has an invalid length. [ 93.436240][ T7789] netlink: 'syz.1.1810': attribute type 8 has an invalid length. [ 93.670683][ T7822] loop6: detected capacity change from 0 to 512 [ 93.685975][ T7822] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 93.709914][ T7828] loop1: detected capacity change from 0 to 512 [ 93.716885][ T7822] EXT4-fs (loop6): 1 truncate cleaned up [ 93.737115][ T7828] EXT4-fs: Ignoring removed nobh option [ 93.755750][ T5173] udevd[5173]: symlink '../../loop1' '/dev/disk/by-label/syzkaller.tmp-b7:1' failed: Read-only file system [ 93.762510][ T7828] EXT4-fs error (device loop1): ext4_do_update_inode:5182: inode #16: comm syz.1.1830: corrupted inode contents [ 93.781953][ T7837] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1833'. [ 93.792144][ T7828] EXT4-fs (loop1): Remounting filesystem read-only [ 93.801076][ T7828] EXT4-fs (loop1): 1 truncate cleaned up [ 93.809821][ T58] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 93.821147][ T58] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 93.821942][ T7828] ext4 filesystem being mounted at /456/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.845056][ T58] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 93.916395][ T5173] udevd[5173]: symlink '../../loop1' '/dev/disk/by-label/syzkaller.tmp-b7:6' failed: Read-only file system [ 93.954158][ T7851] ALSA: seq fatal error: cannot create timer (-22) [ 94.085062][ T7867] netlink: 'syz.6.1849': attribute type 5 has an invalid length. [ 94.099028][ T7869] netlink: 'syz.2.1850': attribute type 3 has an invalid length. [ 94.125638][ T7875] netlink: 4 bytes leftover after parsing attributes in process `syz.6.1854'. [ 94.225996][ T7883] usb usb8: usbfs: process 7883 (syz.1.1867) did not claim interface 4 before use [ 94.274057][ T7897] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1863'. [ 94.274080][ T7897] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1863'. [ 94.274105][ T7897] netlink: 'syz.4.1863': attribute type 14 has an invalid length. [ 94.348098][ T7904] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1868'. [ 94.510725][ T7921] usb usb8: usbfs: process 7921 (syz.4.1876) did not claim interface 4 before use [ 94.524379][ T7929] netlink: 'syz.6.1879': attribute type 14 has an invalid length. [ 94.625919][ T7944] tmpfs: Cannot disable swap on remount [ 94.864766][ T7975] ALSA: seq fatal error: cannot create timer (-22) [ 94.876916][ T7977] loop1: detected capacity change from 0 to 512 [ 94.902803][ T7977] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 94.916194][ T5173] udevd[5173]: symlink '../../loop1' '/dev/disk/by-label/syzkaller.tmp-b7:1' failed: Read-only file system [ 94.928635][ T7977] EXT4-fs (loop1): 1 truncate cleaned up [ 94.949168][ T7982] loop7: detected capacity change from 0 to 512 [ 94.976162][ T7982] EXT4-fs: Ignoring removed nobh option [ 94.998616][ T5180] udevd[5180]: symlink '../../loop7' '/dev/disk/by-label/syzkaller.tmp-b7:7' failed: Read-only file system [ 95.021334][ T5173] udevd[5173]: symlink '../../loop7' '/dev/disk/by-label/syzkaller.tmp-b7:1' failed: Read-only file system [ 95.029190][ T7982] EXT4-fs error (device loop7): ext4_do_update_inode:5182: inode #16: comm syz.7.1902: corrupted inode contents [ 95.037453][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 95.037474][ T29] audit: type=1326 audit(1744454304.902:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7992 comm="syz.2.1906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92c117d169 code=0x7ffc0000 [ 95.075364][ T29] audit: type=1326 audit(1744454304.902:638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7992 comm="syz.2.1906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92c117d169 code=0x7ffc0000 [ 95.098842][ T29] audit: type=1326 audit(1744454304.902:639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7992 comm="syz.2.1906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f92c117d169 code=0x7ffc0000 [ 95.122826][ T29] audit: type=1326 audit(1744454304.902:640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7992 comm="syz.2.1906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92c117d169 code=0x7ffc0000 [ 95.144210][ T7982] EXT4-fs (loop7): Remounting filesystem read-only [ 95.147659][ T29] audit: type=1326 audit(1744454304.902:641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7992 comm="syz.2.1906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92c117d169 code=0x7ffc0000 [ 95.155434][ T7982] EXT4-fs (loop7): 1 truncate cleaned up [ 95.176166][ T29] audit: type=1326 audit(1744454304.902:642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7992 comm="syz.2.1906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=251 compat=0 ip=0x7f92c117d169 code=0x7ffc0000 [ 95.176251][ T29] audit: type=1326 audit(1744454304.902:643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7992 comm="syz.2.1906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92c117d169 code=0x7ffc0000 [ 95.176283][ T29] audit: type=1326 audit(1744454304.902:644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7992 comm="syz.2.1906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f92c117d169 code=0x7ffc0000 [ 95.203414][ T51] EXT4-fs (loop7): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 95.208742][ T7982] ext4 filesystem being mounted at /231/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.229781][ T51] Quota error (device loop7): write_blk: dquota write failed [ 95.281630][ T51] Quota error (device loop7): remove_free_dqentry: Can't write block (5) with free entries [ 95.291837][ T51] EXT4-fs (loop7): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 95.320902][ T51] EXT4-fs (loop7): Quota write (off=8, len=24) cancelled because transaction is not started [ 95.348579][ T8006] 9pnet: Could not find request transport: r [ 95.987259][ T8042] loop2: detected capacity change from 0 to 512 [ 96.002535][ T8040] 9pnet: Could not find request transport: r [ 96.016829][ T8042] EXT4-fs: Ignoring removed nobh option [ 96.028762][ T5301] udevd[5301]: symlink '../../loop2' '/dev/disk/by-label/syzkaller.tmp-b7:2' failed: Read-only file system [ 96.064516][ T8042] EXT4-fs error (device loop2): ext4_do_update_inode:5182: inode #16: comm syz.2.1929: corrupted inode contents [ 96.107810][ T8042] EXT4-fs (loop2): Remounting filesystem read-only [ 96.117794][ T8042] EXT4-fs (loop2): 1 truncate cleaned up [ 96.135219][ T58] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 96.146448][ T58] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 96.168690][ T8042] ext4 filesystem being mounted at /455/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.184924][ T58] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 96.324321][ T8064] netdevsim netdevsim1 netdevsim0: entered allmulticast mode [ 96.341190][ T8063] netdevsim netdevsim1 netdevsim0: left allmulticast mode [ 96.685600][ T8099] loop2: detected capacity change from 0 to 1024 [ 96.707762][ T8099] EXT4-fs: Ignoring removed nobh option [ 96.714060][ T8099] EXT4-fs: Ignoring removed bh option [ 96.724906][ T5301] udevd[5301]: symlink '../../loop2' '/dev/disk/by-label/syzkaller.tmp-b7:2' failed: Read-only file system [ 96.760963][ T8099] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4115: comm syz.2.1957: Allocating blocks 385-513 which overlap fs metadata [ 96.805926][ T8098] EXT4-fs (loop2): pa ffff8881058ac070: logic 16, phys. 129, len 24 [ 96.814862][ T8098] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5366: group 0, free 0, pa_free 8 [ 97.082531][ T8153] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 97.261219][ T8175] __nla_validate_parse: 6 callbacks suppressed [ 97.261235][ T8175] netlink: 216 bytes leftover after parsing attributes in process `syz.4.1992'. [ 97.451927][ T8207] tipc: Started in network mode [ 97.457087][ T8207] tipc: Node identity @, cluster identity 4711 [ 97.463295][ T8207] tipc: Enabling of bearer rejected, failed to enable media [ 97.503256][ T8211] loop7: detected capacity change from 0 to 1024 [ 97.600558][ T8224] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 97.692607][ T8237] loop4: detected capacity change from 0 to 512 [ 97.712452][ T8237] ext4 filesystem being mounted at /466/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 97.729279][ T8237] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 3: comm syz.4.2022: path /466/bus: bad entry in directory: directory entry overrun - offset=0, inode=2, rec_len=63756, size=2048 fake=1 [ 97.734417][ T5173] udevd[5173]: symlink '../../loop4' '/dev/disk/by-label/syzkaller.tmp-b7:4' failed: Read-only file system [ 97.767141][ T3313] EXT4-fs unmount: 41 callbacks suppressed [ 97.767160][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.937968][ T8264] tipc: Enabling not permitted [ 97.943615][ T8264] tipc: Enabling of bearer rejected, failed to enable media [ 98.087695][ T8280] loop6: detected capacity change from 0 to 8192 [ 98.116321][ T8288] loop4: detected capacity change from 0 to 2048 [ 98.146107][ T5173] udevd[5173]: symlink '../../loop6' '/dev/disk/by-label/SYZKALLER.tmp-b7:6' failed: Read-only file system [ 98.167696][ T5173] udevd[5173]: symlink '../../loop6' '/dev/disk/by-uuid/1DC8-C73B.tmp-b7:6' failed: Read-only file system [ 98.221097][ T8288] loop4: unable to read partition table [ 98.238072][ T8288] loop4: partition table beyond EOD, truncated [ 98.244356][ T8288] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 98.364855][ T3006] loop4: unable to read partition table [ 98.368161][ T8321] loop7: detected capacity change from 0 to 512 [ 98.374059][ T3006] loop4: partition table beyond EOD, truncated [ 98.422733][ T8321] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.454919][ T8321] ext4 filesystem being mounted at /264/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 98.490863][ T8338] loop4: detected capacity change from 0 to 1024 [ 98.498465][ T8338] EXT4-fs: Ignoring removed bh option [ 98.531591][ T8338] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.560911][ T5175] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.597468][ T8338] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000. [ 98.693832][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.958755][ T8394] netlink: 308 bytes leftover after parsing attributes in process `syz.2.2081'. [ 99.040876][ T8407] pimreg: entered allmulticast mode [ 99.053181][ T8407] pimreg: left allmulticast mode [ 99.201671][ T8426] loop2: detected capacity change from 0 to 512 [ 99.214903][ T8426] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 99.238725][ T5173] udevd[5173]: symlink '../../loop2' '/dev/disk/by-label/syzkaller.tmp-b7:2' failed: Read-only file system [ 99.288264][ T8426] EXT4-fs (loop2): 1 truncate cleaned up [ 99.317815][ T8426] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.400068][ T3322] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.618628][ T8465] loop4: detected capacity change from 0 to 512 [ 99.653892][ T8470] UHID_CREATE from different security context by process 1011 (syz.2.2116), this is not allowed. [ 99.687360][ T5173] udevd[5173]: symlink '../../loop4' '/dev/disk/by-label/syzkaller.tmp-b7:4' failed: Read-only file system [ 99.715875][ T8465] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 99.744212][ T8465] EXT4-fs (loop4): mount failed [ 99.908745][ T8486] loop4: detected capacity change from 0 to 8192 [ 99.920726][ T8486] vfat: Unknown parameter '18446744073709551615ÿÿ' [ 100.106024][ T29] kauditd_printk_skb: 175 callbacks suppressed [ 100.106039][ T29] audit: type=1400 audit(1744454309.992:809): avc: denied { mounton } for pid=8507 comm="syz.1.2134" path="/syzcgroup/unified/syz1" dev="cgroup2" ino=75 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 100.210461][ T8516] Invalid ELF header magic: != ELF [ 100.213448][ T29] audit: type=1400 audit(1744454310.092:810): avc: denied { module_load } for pid=8515 comm="syz.2.2138" path=2F6D656D66643AFB2261268F65118CD634F920202864656C6574656429 dev="hugetlbfs" ino=20302 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=system permissive=1 [ 100.222069][ T8518] loop1: detected capacity change from 0 to 128 [ 100.359889][ T8526] netlink: 'syz.4.2143': attribute type 1 has an invalid length. [ 100.435561][ T29] audit: type=1400 audit(1744454310.322:811): avc: denied { create } for pid=8531 comm="syz.4.2146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 100.494564][ T29] audit: type=1400 audit(1744454310.362:812): avc: denied { bind } for pid=8531 comm="syz.4.2146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 100.515105][ T29] audit: type=1400 audit(1744454310.362:813): avc: denied { write } for pid=8531 comm="syz.4.2146" path="socket:[20329]" dev="sockfs" ino=20329 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 100.615505][ T29] audit: type=1400 audit(1744454310.432:814): avc: denied { read } for pid=8537 comm="syz.1.2150" name="usbmon6" dev="devtmpfs" ino=160 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 100.617659][ T8545] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2151'. [ 100.639575][ T29] audit: type=1400 audit(1744454310.432:815): avc: denied { open } for pid=8537 comm="syz.1.2150" path="/dev/usbmon6" dev="devtmpfs" ino=160 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 100.639657][ T29] audit: type=1400 audit(1744454310.432:816): avc: denied { setattr } for pid=8537 comm="syz.1.2150" path="/dev/usbmon6" dev="devtmpfs" ino=160 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 100.698187][ T29] audit: type=1400 audit(1744454310.442:817): avc: denied { create } for pid=8539 comm="syz.4.2149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 100.717658][ T29] audit: type=1400 audit(1744454310.452:818): avc: denied { bind } for pid=8539 comm="syz.4.2149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 100.895343][ T8571] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2165'. [ 100.992797][ T8579] netlink: 'syz.1.2167': attribute type 10 has an invalid length. [ 101.023086][ T8585] loop4: detected capacity change from 0 to 1764 [ 101.025698][ T8579] batman_adv: batadv0: Adding interface: team0 [ 101.035869][ T8579] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.061714][ T8579] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 101.305855][ T8604] ip6tnl1: entered allmulticast mode [ 101.328459][ T8598] loop1: detected capacity change from 0 to 8192 [ 101.380612][ T8614] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2186'. [ 101.383758][ T8598] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 101.389576][ T8614] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2186'. [ 101.394753][ T8598] loop1: partition table partially beyond EOD, truncated [ 101.399859][ T8598] loop1: p1 start 408832 is beyond EOD, [ 101.404277][ T8614] netlink: 'syz.4.2186': attribute type 13 has an invalid length. [ 101.425649][ T8598] truncated [ 101.428774][ T8598] loop1: p2 size 8388352 extends beyond EOD, truncated [ 101.473112][ T8598] loop1: p5 size 8388352 extends beyond EOD, truncated [ 101.523056][ T5173] udevd[5173]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 101.538642][ T5301] udevd[5301]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 101.539031][ T8343] udevd[8343]: inotify_add_watch(7, /dev/loop1p5, 10) failed: No such file or directory [ 101.564568][ T5180] udevd[5180]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 101.576277][ T5272] udevd[5272]: inotify_add_watch(7, /dev/loop1p6, 10) failed: No such file or directory [ 101.614859][ T8628] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2193'. [ 101.845034][ T8653] loop6: detected capacity change from 0 to 164 [ 101.875597][ T5173] udevd[5173]: symlink '../../loop6' '/dev/disk/by-label/CDROM.tmp-b7:6' failed: Read-only file system [ 101.910610][ T8659] loop2: detected capacity change from 0 to 1764 [ 102.127935][ T8684] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 102.140375][ T8686] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2221'. [ 102.153816][ T8684] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 102.487461][ T8715] loop4: detected capacity change from 0 to 8192 [ 102.567172][ T8715] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 102.572514][ T8715] loop4: partition table partially beyond EOD, truncated [ 102.580650][ T8715] loop4: p1 start 408832 is beyond EOD, truncated [ 102.587167][ T8715] loop4: p2 size 8388352 extends beyond EOD, truncated [ 102.598717][ T8715] loop4: p5 size 8388352 extends beyond EOD, truncated [ 102.633007][ T8636] udevd[8636]: inotify_add_watch(7, /dev/loop4p5, 10) failed: No such file or directory [ 102.644188][ T8343] udevd[8343]: inotify_add_watch(7, /dev/loop4p6, 10) failed: No such file or directory [ 102.723857][ T8721] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2234'. [ 102.784586][ T8725] netlink: 'syz.1.2239': attribute type 1 has an invalid length. [ 103.236747][ T8766] loop1: detected capacity change from 0 to 8192 [ 103.259123][ T8766] vfat: Unknown parameter '18446744073709551615ÿÿ' [ 103.343555][ T8774] netlink: 'syz.4.2256': attribute type 1 has an invalid length. [ 103.402167][ T8776] program syz.4.2257 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 103.452563][ T8781] program syz.4.2257 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 103.539547][ T8785] loop6: detected capacity change from 0 to 512 [ 103.577709][ T8785] EXT4-fs warning (device loop6): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 103.603492][ T8785] EXT4-fs (loop6): mount failed [ 103.786335][ T8802] loop2: detected capacity change from 0 to 8192 [ 103.793154][ T8802] vfat: Unknown parameter '18446744073709551615ÿÿ' [ 103.931538][ T8816] loop6: detected capacity change from 0 to 512 [ 103.951426][ T8816] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 103.986844][ T8816] EXT4-fs (loop6): 1 truncate cleaned up [ 104.012010][ T8816] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.104213][ T4429] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.202516][ T8833] loop1: detected capacity change from 0 to 512 [ 104.226960][ T8833] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 104.243802][ T8837] netlink: 308 bytes leftover after parsing attributes in process `syz.6.2283'. [ 104.304105][ T8833] EXT4-fs (loop1): mount failed [ 104.851429][ T8901] loop1: detected capacity change from 0 to 1024 [ 104.888390][ T8901] EXT4-fs: Ignoring removed bh option [ 104.907427][ T5173] udevd[5173]: symlink '../../loop1' '/dev/disk/by-label/syzkaller.tmp-b7:1' failed: Read-only file system [ 104.929520][ T8901] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.959842][ T8901] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000. [ 105.018188][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.285711][ T8922] loop1: detected capacity change from 0 to 2048 [ 105.286410][ T29] kauditd_printk_skb: 54 callbacks suppressed [ 105.286426][ T29] audit: type=1400 audit(1744454315.172:871): avc: denied { create } for pid=8925 comm="syz.6.2325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 105.321445][ T29] audit: type=1400 audit(1744454315.202:872): avc: denied { listen } for pid=8925 comm="syz.6.2325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 105.342848][ T29] audit: type=1400 audit(1744454315.232:873): avc: denied { ioctl } for pid=8925 comm="syz.6.2325" path="socket:[22010]" dev="sockfs" ino=22010 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 105.420015][ T8922] loop1: unable to read partition table [ 105.429163][ T8922] loop1: partition table beyond EOD, truncated [ 105.435499][ T8922] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 105.490049][ T3006] loop1: unable to read partition table [ 105.495816][ T3006] loop1: partition table beyond EOD, truncated [ 105.776728][ T8944] tipc: Enabling not permitted [ 105.782271][ T8944] tipc: Enabling of bearer rejected, failed to enable media [ 105.885263][ T29] audit: type=1400 audit(1744454315.762:874): avc: denied { write } for pid=8948 comm="syz.1.2346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 105.904753][ T29] audit: type=1400 audit(1744454315.762:875): avc: denied { connect } for pid=8948 comm="syz.1.2346" lport=60715 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 105.925356][ T29] audit: type=1400 audit(1744454315.762:876): avc: denied { name_connect } for pid=8948 comm="syz.1.2346" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 106.118664][ T29] audit: type=1400 audit(1744454316.002:877): avc: denied { name_connect } for pid=8966 comm="syz.4.2343" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 106.308242][ T29] audit: type=1326 audit(1744454316.192:878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8982 comm="syz.4.2352" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fdbb271d169 code=0x0 [ 106.736475][ T8988] loop1: detected capacity change from 0 to 512 [ 106.751134][ T5173] udevd[5173]: symlink '../../loop1' '/dev/disk/by-label/syzkaller.tmp-b7:1' failed: Read-only file system [ 106.768381][ T8988] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.781444][ T8988] ext4 filesystem being mounted at /589/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 106.798894][ T29] audit: type=1400 audit(1744454316.682:879): avc: denied { create } for pid=8987 comm="syz.1.2353" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 106.798994][ T8988] EXT4-fs error (device loop1): ext4_do_update_inode:5182: inode #2: comm syz.1.2353: corrupted inode contents [ 106.859125][ T8988] EXT4-fs error (device loop1): ext4_dirty_inode:6074: inode #2: comm syz.1.2353: mark_inode_dirty error [ 106.871048][ T8988] EXT4-fs error (device loop1): ext4_do_update_inode:5182: inode #2: comm syz.1.2353: corrupted inode contents [ 106.889565][ T8988] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #2: comm syz.1.2353: mark_inode_dirty error [ 106.979466][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.180975][ T8997] loop6: detected capacity change from 0 to 1024 [ 107.252880][ T5173] udevd[5173]: symlink '../../loop6' '/dev/disk/by-label/syzkaller.tmp-b7:6' failed: Read-only file system [ 107.282960][ T8997] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.333151][ T4429] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.409731][ T29] audit: type=1400 audit(1744454317.292:880): avc: denied { mount } for pid=9019 comm="syz.1.2364" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 107.582348][ T9033] loop6: detected capacity change from 0 to 512 [ 107.622152][ T5173] udevd[5173]: symlink '../../loop6' '/dev/disk/by-label/syzkaller.tmp-b7:6' failed: Read-only file system [ 107.651183][ T9033] EXT4-fs (loop6): 1 orphan inode deleted [ 107.663910][ T9033] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.693081][ T153] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:5: Failed to release dquot type 1 [ 107.746928][ T9033] ext4 filesystem being mounted at /369/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.806599][ T4429] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.816032][ T37] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 1 [ 114.699597][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 114.699614][ T29] audit: type=1400 audit(1744454324.582:897): avc: denied { mounton } for pid=9067 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 114.740403][ T9072] tipc: Started in network mode [ 114.745420][ T9072] tipc: Node identity @, cluster identity 4711 [ 114.751605][ T9072] tipc: Enabling of bearer rejected, failed to enable media [ 114.854762][ T9067] xfrm0 speed is unknown, defaulting to 1000 [ 114.912682][ T9067] chnl_net:caif_netlink_parms(): no params data found [ 114.949151][ T9067] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.956277][ T9067] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.964017][ T9067] bridge_slave_0: entered allmulticast mode [ 114.970699][ T9067] bridge_slave_0: entered promiscuous mode [ 114.977525][ T9067] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.984684][ T9067] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.991931][ T9067] bridge_slave_1: entered allmulticast mode [ 114.998557][ T9067] bridge_slave_1: entered promiscuous mode [ 115.016218][ T9067] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.026495][ T9067] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.046733][ T9067] team0: Port device team_slave_0 added [ 115.053647][ T9067] team0: Port device team_slave_1 added [ 115.070161][ T9067] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.077250][ T9067] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.105131][ T9067] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.116696][ T9067] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.123739][ T9067] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.151269][ T9067] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.179003][ T9067] hsr_slave_0: entered promiscuous mode [ 115.185114][ T9067] hsr_slave_1: entered promiscuous mode [ 115.191062][ T9067] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 115.198715][ T9067] Cannot create hsr debugfs directory [ 115.267251][ T9067] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 115.276272][ T9067] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 115.285193][ T9067] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 115.295598][ T9067] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 115.311425][ T9067] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.318509][ T9067] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.326011][ T9067] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.333049][ T9067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.379287][ T9067] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.393406][ T37] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.401375][ T37] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.413569][ T9067] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.426333][ T153] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.433513][ T153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.445531][ T153] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.452691][ T153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.532998][ T9067] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.638811][ T9067] veth0_vlan: entered promiscuous mode [ 115.647734][ T9067] veth1_vlan: entered promiscuous mode [ 115.669675][ T9067] veth0_macvtap: entered promiscuous mode [ 115.678795][ T9067] veth1_macvtap: entered promiscuous mode [ 115.691982][ T9067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.702702][ T9067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.712563][ T9067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.723037][ T9067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.732905][ T9067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.743361][ T9067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.753188][ T9067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.763706][ T9067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.773673][ T9067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.784118][ T9067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.793958][ T9067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.804406][ T9067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.814248][ T9067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.824903][ T9067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.836389][ T9067] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.844782][ T9067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.855329][ T9067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.865204][ T9067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.875714][ T9067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.885549][ T9067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.896069][ T9067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.905955][ T9067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.916464][ T9067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.926338][ T9067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.936789][ T9067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.946711][ T9067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.957224][ T9067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.967122][ T9067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 115.977613][ T9067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.988900][ T9067] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.007704][ T9067] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.016463][ T9067] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.026973][ T9067] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.035726][ T9067] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.068942][ T29] audit: type=1400 audit(1744454325.952:898): avc: denied { mounton } for pid=9067 comm="syz-executor" path="/root/syzkaller.ptlS7U/syz-tmp" dev="sda1" ino=1956 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 116.095420][ T29] audit: type=1400 audit(1744454325.952:899): avc: denied { mount } for pid=9067 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 116.117466][ T29] audit: type=1400 audit(1744454325.952:900): avc: denied { mounton } for pid=9067 comm="syz-executor" path="/root/syzkaller.ptlS7U/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 116.144293][ T29] audit: type=1400 audit(1744454325.952:901): avc: denied { mounton } for pid=9067 comm="syz-executor" path="/root/syzkaller.ptlS7U/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=23575 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 116.173146][ T29] audit: type=1400 audit(1744454325.982:902): avc: denied { mounton } for pid=9067 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 116.196138][ T29] audit: type=1400 audit(1744454325.982:903): avc: denied { mount } for pid=9067 comm="syz-executor" name="/" dev="gadgetfs" ino=4348 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 116.294395][ T29] audit: type=1400 audit(1744454326.112:904): avc: denied { bind } for pid=9113 comm="syz.8.2383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 116.294504][ T29] audit: type=1400 audit(1744454326.112:905): avc: denied { name_bind } for pid=9113 comm="syz.8.2383" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 116.294536][ T29] audit: type=1400 audit(1744454326.112:906): avc: denied { node_bind } for pid=9113 comm="syz.8.2383" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 116.611765][ T9159] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 116.684923][ T9171] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2418'. [ 116.814931][ T9184] loop6: detected capacity change from 0 to 164 [ 116.822917][ T9184] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 116.840859][ T9065] udevd[9065]: symlink '../../loop6' '/dev/disk/by-label/CDROM.tmp-b7:6' failed: Read-only file system [ 116.864415][ T9065] udevd[9065]: symlink '../../loop6' '/dev/disk/by-uuid/2022-11-22-16-59-57-00.tmp-b7:6' failed: Read-only file system [ 116.966037][ T9189] loop6: detected capacity change from 0 to 8192 [ 117.002013][ T9065] udevd[9065]: symlink '../../loop6' '/dev/disk/by-label/SYZKALLER.tmp-b7:6' failed: Read-only file system [ 117.048824][ T9065] udevd[9065]: symlink '../../loop6' '/dev/disk/by-uuid/1DE1-D756.tmp-b7:6' failed: Read-only file system [ 117.086509][ T9203] netlink: 'syz.8.2434': attribute type 11 has an invalid length. [ 117.135767][ T9208] loop1: detected capacity change from 0 to 512 [ 117.164169][ T9211] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2438'. [ 117.197122][ T9208] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.215770][ T9147] udevd[9147]: symlink '../../loop1' '/dev/disk/by-label/syzkaller.tmp-b7:1' failed: Read-only file system [ 117.258716][ T9208] ext4 filesystem being mounted at /612/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.311367][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.362600][ T9231] loop4: detected capacity change from 0 to 512 [ 117.395371][ T9235] loop1: detected capacity change from 0 to 512 [ 117.398786][ T9237] netlink: 52 bytes leftover after parsing attributes in process `syz.8.2450'. [ 117.401942][ T9235] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 117.436932][ T9231] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.2448: invalid indirect mapped block 256 (level 2) [ 117.470686][ T9244] tipc: Started in network mode [ 117.473658][ T9065] udevd[9065]: symlink '../../loop1' '/dev/disk/by-label/syzkaller.tmp-b7:1' failed: Read-only file system [ 117.475673][ T9244] tipc: Node identity , cluster identity 4711 [ 117.492411][ T9147] udevd[9147]: symlink '../../loop4' '/dev/disk/by-label/syzkaller.tmp-b7:4' failed: Read-only file system [ 117.493133][ T9244] tipc: Failed to set node id, please configure manually [ 117.513712][ T9244] tipc: Enabling of bearer rejected, failed to enable media [ 117.522454][ T9231] EXT4-fs (loop4): 2 truncates cleaned up [ 117.552198][ T9231] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.562001][ T9065] udevd[9065]: symlink '../../loop4' '/dev/disk/by-label/syzkaller.tmp-b7:1' failed: Read-only file system [ 117.597379][ T9249] loop8: detected capacity change from 0 to 512 [ 117.610854][ T9249] EXT4-fs: Ignoring removed oldalloc option [ 117.620503][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.640991][ T9147] udevd[9147]: symlink '../../loop8' '/dev/disk/by-label/syzkaller.tmp-b7:8' failed: Read-only file system [ 117.649345][ T9249] EXT4-fs error (device loop8): ext4_xattr_inode_iget:433: comm syz.8.2455: Parent and EA inode have the same ino 15 [ 117.666613][ T9249] EXT4-fs (loop8): 1 orphan inode deleted [ 117.672754][ T9249] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.691410][ T9256] netlink: 60 bytes leftover after parsing attributes in process `syz.1.2458'. [ 117.700717][ T9252] netlink: 60 bytes leftover after parsing attributes in process `syz.1.2458'. [ 117.717774][ T9065] udevd[9065]: symlink '../../loop8' '/dev/disk/by-label/syzkaller.tmp-b7:4' failed: Read-only file system [ 117.759305][ T9259] 9pnet: Could not find request transport: 0xffffffffffffffff [ 117.764161][ T9067] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.769083][ T9263] program syz.1.2462 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 117.794630][ T9265] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2463'. [ 117.820290][ T9268] program syz.1.2462 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 117.867940][ T9274] loop4: detected capacity change from 0 to 512 [ 117.874903][ T9274] journal_path: Non-blockdev passed as './file0' [ 117.881385][ T9274] EXT4-fs: error: could not find journal device path [ 117.948181][ T9280] loop1: detected capacity change from 0 to 512 [ 117.974093][ T9280] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.2468: invalid indirect mapped block 256 (level 2) [ 117.996974][ T9280] EXT4-fs (loop1): 2 truncates cleaned up [ 118.012125][ T9280] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.018194][ T9286] x_tables: ip_tables: NFQUEUE.3 target: invalid size 8 (kernel) != (user) 0 [ 118.057622][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.178053][ T9306] program syz.8.2481 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 118.252301][ T9314] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 118.263432][ T9320] program syz.8.2481 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 118.274992][ T3006] ================================================================== [ 118.283120][ T3006] BUG: KCSAN: data-race in dont_mount / step_into [ 118.289557][ T3006] [ 118.291882][ T3006] read-write to 0xffff888115cd7f00 of 4 bytes by task 9065 on cpu 1: [ 118.299949][ T3006] dont_mount+0x2a/0x40 [ 118.304122][ T3006] vfs_unlink+0x298/0x430 [ 118.308466][ T3006] do_unlinkat+0x21b/0x4b0 [ 118.312897][ T3006] __x64_sys_unlink+0x2e/0x40 [ 118.317590][ T3006] x64_sys_call+0x2358/0x2e10 [ 118.322299][ T3006] do_syscall_64+0xc9/0x1c0 [ 118.326905][ T3006] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.332807][ T3006] [ 118.335134][ T3006] read to 0xffff888115cd7f00 of 4 bytes by task 3006 on cpu 0: [ 118.342676][ T3006] step_into+0x128/0x860 [ 118.346936][ T3006] walk_component+0x178/0x240 [ 118.351626][ T3006] path_lookupat+0x103/0x2a0 [ 118.356244][ T3006] filename_lookup+0x14b/0x340 [ 118.361025][ T3006] do_readlinkat+0x8b/0x210 [ 118.365540][ T3006] __x64_sys_readlink+0x47/0x60 [ 118.370401][ T3006] x64_sys_call+0x2a81/0x2e10 [ 118.375090][ T3006] do_syscall_64+0xc9/0x1c0 [ 118.379618][ T3006] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 118.385520][ T3006] [ 118.387841][ T3006] value changed: 0x00300008 -> 0x00004008 [ 118.393556][ T3006] [ 118.395879][ T3006] Reported by Kernel Concurrency Sanitizer on: [ 118.402035][ T3006] CPU: 0 UID: 0 PID: 3006 Comm: udevd Not tainted 6.15.0-rc1-syzkaller-00301-g3bde70a2c827 #0 PREEMPT(voluntary) [ 118.414026][ T3006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 118.424097][ T3006] ================================================================== [ 118.485201][ T9325] loop1: detected capacity change from 0 to 8192 [ 118.524929][ T9325] loop1: p4 < >