last executing test programs: 8.504484377s ago: executing program 2 (id=3581): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f00000001c0)=@id={0x1e, 0x3, 0x0, {0x4e24}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4040000}, 0x0) 7.275798915s ago: executing program 2 (id=3581): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f00000001c0)=@id={0x1e, 0x3, 0x0, {0x4e24}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4040000}, 0x0) 6.027581512s ago: executing program 2 (id=3581): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f00000001c0)=@id={0x1e, 0x3, 0x0, {0x4e24}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4040000}, 0x0) 4.671742751s ago: executing program 2 (id=3581): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f00000001c0)=@id={0x1e, 0x3, 0x0, {0x4e24}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4040000}, 0x0) 3.081864711s ago: executing program 2 (id=3581): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f00000001c0)=@id={0x1e, 0x3, 0x0, {0x4e24}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4040000}, 0x0) 1.872799238s ago: executing program 1 (id=3768): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x11, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000003c0)=0x800, 0x4) 1.823166398s ago: executing program 1 (id=3770): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4e, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x503}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8, 0x2, 0x80}, @IFLA_BR_MAX_AGE={0x8, 0x3, 0xa}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 1.759593739s ago: executing program 3 (id=3772): r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0xb, 0x0, 0x0, 0x7995}, 0xfcb5, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) close_range(r0, 0xffffffffffffffff, 0x0) 1.649745329s ago: executing program 4 (id=3776): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000002680)=ANY=[@ANYBLOB="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", @ANYRES8], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/180, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x996690c29e0e471c, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0xb, 0x0) 1.64572358s ago: executing program 1 (id=3777): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2d84000906ffb9"], 0xffdd) 1.57010811s ago: executing program 3 (id=3779): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000100000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) set_tid_address(0x0) 1.56701209s ago: executing program 4 (id=3780): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000001d00)=@newtaction={0x488, 0x30, 0x12f, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x17b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0xffffe70f, 0x0, 0xb]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x4, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}, {}, 0xd0}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x1}}}}]}]}, 0x488}}, 0x0) 1.54044087s ago: executing program 1 (id=3781): r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}], 0x8) 1.53184636s ago: executing program 0 (id=3782): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='bdi_dirty_ratelimit\x00', r0}, 0x10) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={r2, r1, 0x0, 0x14, 0xfffffffffffffffe}, 0x30) 1.51595859s ago: executing program 3 (id=3783): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x1, 0x5, 0x2, 0xffff, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1.50379267s ago: executing program 2 (id=3581): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f00000001c0)=@id={0x1e, 0x3, 0x0, {0x4e24}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4040000}, 0x0) 1.477844171s ago: executing program 0 (id=3784): r0 = io_uring_setup(0x36ba, &(0x7f0000000080)={0x0, 0x0, 0x80, 0x0, 0x2dc}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') pread64(r1, &(0x7f0000001200)=""/99, 0x63, 0x0) 1.472536601s ago: executing program 4 (id=3785): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0x5, "000010070002000500008700f42dac55"}}}]}, 0x48}}, 0x40080d4) 229.497748ms ago: executing program 0 (id=3786): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x53, 0x0, &(0x7f0000000040)=0xf) 229.125278ms ago: executing program 1 (id=3787): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xff05, 0x1, 0x25dfdbfc, {0x0, 0x0, 0x4a00, 0x0, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x57}}, 0x0) 228.915898ms ago: executing program 3 (id=3788): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000440)=[{0x6, 0x0, 0x0, 0x7ffffcb9}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0008}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x10, 0x0, 0x7fc00100}]}) 222.682848ms ago: executing program 4 (id=3789): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x2, 0x9, 0x4, 0x3, 0x2, 0x0, 0x70bd25, 0x25dfdbfd}, 0x10}}, 0x4000) 164.346119ms ago: executing program 0 (id=3790): socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000140)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0xc, &(0x7f0000000100)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 164.047109ms ago: executing program 3 (id=3791): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 163.688949ms ago: executing program 4 (id=3792): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 100.296069ms ago: executing program 4 (id=3793): r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="140000001000010300000ae6f720ffa003"], 0x3c}}, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300), r0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2302000000000000000003"], 0x28}}, 0x0) 52.230159ms ago: executing program 0 (id=3794): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001400010000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0xb4, &(0x7f0000000b00)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa0086dd60003a04007e3a00fe8000000000000000000000000000bbff020000000000000000000000000001"], 0x0) 51.622119ms ago: executing program 1 (id=3795): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000000082295"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14080}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r0}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x1f4, 0x0, 0x0, 0x0, 0x0, 0x6, 0x300, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffff80fe}, 0x50) 38.27211ms ago: executing program 3 (id=3796): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000000800000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000a00)=@newtaction={0x894, 0x30, 0x12f, 0x4000, 0x0, {}, [{0x880, 0x1, [@m_police={0x87c, 0x1, 0x0, 0x0, {{0xb}, {0x850, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x4, 0x7c3, 0x2, 0x3, 0xffffff81, 0x10, 0xc, 0x2, 0x3, 0x40, 0x200, 0x8, 0x9, 0x6, 0x1, 0xaa21, 0x8, 0xa, 0x6, 0x200, 0x1, 0x4, 0xcc37, 0x5, 0xb5, 0x649f, 0x4, 0x0, 0x4, 0xfb1, 0x72a4, 0xd, 0x7fff, 0x5, 0x3, 0x0, 0x3, 0x7, 0x28d, 0x4, 0xc, 0x0, 0xaf, 0x1, 0x6, 0x5, 0xfffffffd, 0x5, 0x80, 0xe, 0x2, 0x7, 0x6, 0x7, 0x1991, 0x8, 0xfffffe29, 0x5, 0x3, 0x101, 0xfff, 0x4, 0x5, 0x8000, 0x4, 0x7, 0x3, 0x0, 0xfffffff3, 0x1, 0x4, 0x80000001, 0x2, 0x3, 0x5, 0x101, 0x1, 0xfffffffc, 0x6, 0xfffffffb, 0x200, 0x1, 0x7329, 0x6, 0x3, 0x100, 0x2, 0x3, 0x6d3, 0x224, 0x7ff, 0x0, 0x6, 0x8, 0xfffff001, 0x6, 0x7eda, 0x3, 0xffff, 0x0, 0x7, 0x249, 0x5, 0x2fbf, 0x2, 0x8000, 0x7, 0x25fe9fd5, 0x1, 0x9, 0x1, 0xe, 0x9, 0x0, 0x3, 0x4f, 0xffffffff, 0x8, 0x1, 0x119203c5, 0xd0, 0x7, 0x80000001, 0x3226, 0x8, 0x3, 0x4, 0xc64f, 0xffffff6d, 0x5, 0x6, 0x6, 0xfffffff7, 0x6, 0x7, 0x5, 0xc, 0xc, 0x7, 0x200, 0x60459141, 0x1, 0x5, 0x6, 0x84, 0x0, 0x1, 0x5, 0x6, 0x29dc, 0x0, 0x2d5, 0x7, 0xfffffffa, 0x1000, 0x6, 0x94, 0x15a, 0x4, 0x6, 0x2, 0x2, 0x2, 0x4, 0xfff, 0x5, 0x1, 0x3, 0x3, 0x80, 0x7a5b054a, 0x8, 0xffffff80, 0x4b1, 0xfff, 0x3, 0xb, 0x8, 0x3, 0x3, 0x2, 0x6, 0xf, 0x2, 0x7, 0x1, 0x77, 0x9, 0x274d, 0x6, 0x40, 0xfffffffe, 0xb, 0x7, 0x1, 0x9ab, 0x7, 0xffffffc0, 0x200, 0x8, 0x3c, 0x2c7, 0x7, 0x8, 0x4, 0x0, 0x99f, 0x4, 0x800, 0x6, 0x31e1, 0x4, 0x4, 0xb, 0x7ff, 0x1e, 0x3, 0xe49, 0x56, 0x9, 0x1, 0x6, 0x2, 0x6a1c, 0x9, 0x8, 0x4dbda2da, 0x7fff, 0x5, 0x5, 0x0, 0x7, 0x8, 0x7fff, 0xed, 0x7fff, 0x1000, 0xcbe, 0x7ff, 0x6, 0x8, 0xb, 0xff, 0x5, 0x0, 0x7, 0x9, 0x0, 0x8, 0x5, 0x4, 0xfffffffd, 0x2, 0xeffe, 0xef4, 0xfffffff6]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xffffbff1}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0x5, 0x9, 0x6, 0x4, 0x7ffe, 0x7fffffff, 0x2, 0x1, 0x7fff, 0x86, 0x10000, 0x2, 0x40, 0x2, 0x99d, 0x6, 0xffffff92, 0xe9c, 0x3ff, 0x3, 0x10001, 0xa, 0xfffff000, 0x7f, 0x5, 0x0, 0x81, 0x6f0, 0x18e, 0x8, 0x4, 0x3, 0x4, 0x2, 0xffffffff, 0x0, 0x80000000, 0x3, 0x9, 0x10000, 0x2, 0xd, 0x3, 0x5, 0x1, 0x4, 0x8, 0x7, 0x2, 0xd92b, 0x7fffffff, 0x3, 0x90, 0xc0, 0x5b, 0x1, 0x48000, 0x40, 0x5, 0x1000, 0x3, 0x10, 0x0, 0x5, 0x4, 0x6, 0x100, 0xf3, 0x1, 0xa92, 0x0, 0x6, 0x7, 0x0, 0x8, 0x8, 0x10000, 0x3, 0x3, 0x0, 0xa, 0x5, 0x1, 0xee7e, 0x800, 0xd1, 0x7fff, 0x1, 0x4, 0x5, 0x4, 0xffffff89, 0x8, 0xfffffff3, 0x2, 0x2, 0x9, 0x5, 0x2, 0x101, 0x7fffffff, 0xfffff001, 0x64, 0x4, 0xffffffff, 0x5, 0x9, 0x1, 0x0, 0xb3e, 0x8, 0x3, 0x401, 0x401, 0xb, 0x8, 0x2, 0xb, 0xffffffff, 0x0, 0x9, 0xffffffff, 0x25f, 0x7, 0x5, 0x0, 0x9, 0xfffffff9, 0x3, 0xe2, 0x8, 0x1, 0x8, 0x9, 0x0, 0x9, 0x2, 0x1, 0x9, 0x80, 0x5, 0xd3c3, 0x5, 0x2, 0x1, 0x472a8800, 0xc, 0xfffffff0, 0xfffffff8, 0x9, 0x8, 0xfffffffc, 0x9, 0x5, 0x9, 0x5, 0x6, 0x6, 0x7, 0x87f, 0x59, 0x4fedcacd, 0x1, 0x4, 0x7f, 0x2, 0x7, 0x5, 0xfff, 0x3828, 0x0, 0x1, 0x7, 0x401, 0x7f, 0x4, 0x7, 0x2120, 0xfffffffb, 0x80, 0x3, 0xdbff, 0x52b6, 0xfffffffa, 0x49, 0x70, 0x0, 0xe1, 0x401, 0x631, 0x101, 0x3ff, 0x101, 0x0, 0x7fff, 0x80000000, 0x3, 0xfffffff7, 0x3, 0x1, 0x7514, 0x7, 0x3, 0x1, 0x4, 0x2, 0x5, 0x4, 0x10000, 0x3ff, 0x0, 0x100, 0x7ef2, 0x0, 0x1, 0xe, 0xd, 0x4, 0x6, 0x8, 0x4, 0x10001, 0x6, 0x400, 0x436, 0x3, 0x1ff, 0x0, 0xffff76a6, 0x0, 0xbc, 0xa5, 0x0, 0x6, 0x7, 0x1, 0x81, 0x3, 0x2, 0x3, 0x4, 0x6, 0x2445c87b, 0x6, 0xd, 0x9, 0x2, 0x10, 0x4, 0x7, 0x57, 0x5, 0xd, 0x1000, 0x3]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x400, 0x8, 0x3, 0x7b2, 0x400, {0x1, 0x2, 0x8, 0x624, 0x0, 0xfffffff8}, {0x9, 0x2, 0x7, 0x7ff, 0xff01, 0x4}, 0x6, 0x4, 0x923}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x894}}, 0x20000800) 0s ago: executing program 0 (id=3797): unshare(0x2a020400) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SOCKET_LEVEL={0x8, 0x3, 0x89}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) kernel console output (not intermixed with test programs): ree_branches:1023: inode #11: comm syz.3.1262: invalid indirect mapped block 256 (level 2) [ 55.818869][ T6166] EXT4-fs (loop3): 2 truncates cleaned up [ 55.825245][ T6166] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.880862][ T6166] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.1262: bg 0: block 5: invalid block bitmap [ 55.898846][ T6166] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 55.944101][ T6195] loop2: detected capacity change from 0 to 512 [ 55.962700][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.967293][ T6199] Illegal XDP return value 8 on prog (id 186) dev N/A, expect packet loss! [ 55.986974][ T6195] EXT4-fs (loop2): too many log groups per flexible block group [ 55.994694][ T6195] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 56.017390][ T6206] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1281'. [ 56.027215][ T6195] EXT4-fs (loop2): mount failed [ 56.158573][ T6225] program syz.0.1293 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 56.210215][ T6233] netlink: 80 bytes leftover after parsing attributes in process `syz.1.1297'. [ 56.219397][ T6233] netlink: 80 bytes leftover after parsing attributes in process `syz.1.1297'. [ 56.473829][ T6262] loop2: detected capacity change from 0 to 512 [ 56.476556][ T6265] block device autoloading is deprecated and will be removed. [ 56.497814][ T6265] syz.0.1312: attempt to access beyond end of device [ 56.497814][ T6265] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 56.514813][ T6262] journal_path: Lookup failure for './file2' [ 56.520883][ T6262] EXT4-fs: error: could not find journal device path [ 56.647715][ T6285] hub 9-0:1.0: USB hub found [ 56.652485][ T6285] hub 9-0:1.0: 8 ports detected [ 56.707296][ T6296] tipc: Started in network mode [ 56.712205][ T6296] tipc: Node identity 0a344f138c2f, cluster identity 4711 [ 56.719588][ T6296] tipc: Enabled bearer , priority 10 [ 56.843268][ T6322] syz.0.1340[6322] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.843339][ T6322] syz.0.1340[6322] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.874588][ T6324] loop3: detected capacity change from 0 to 512 [ 56.876972][ T6322] syz.0.1340[6322] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.896298][ T6326] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1342'. [ 56.920730][ T6324] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 56.940674][ T6324] EXT4-fs (loop3): invalid journal inode [ 56.962240][ T6324] EXT4-fs (loop3): can't get journal size [ 57.001307][ T6324] EXT4-fs (loop3): 1 truncate cleaned up [ 57.007492][ T6324] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.053364][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.309686][ T6361] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1358'. [ 57.539393][ T6371] loop3: detected capacity change from 0 to 8192 [ 57.548767][ T6371] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 57.580455][ T6378] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1367'. [ 57.642117][ T6382] tipc: Enabled bearer , priority 10 [ 57.724987][ T1033] tipc: Node number set to 2249936659 [ 57.891210][ T6411] loop2: detected capacity change from 0 to 1024 [ 57.941946][ T6411] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.964912][ T6411] EXT4-fs (loop2): shut down requested (0) [ 57.979639][ T6418] usb usb1: usbfs: process 6418 (syz.3.1385) did not claim interface 0 before use [ 58.085299][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.342367][ T6464] loop1: detected capacity change from 0 to 2048 [ 58.399496][ T6464] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.464437][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 58.464451][ T29] audit: type=1400 audit(1733389423.684:523): avc: denied { execute } for pid=6483 comm="syz.0.1416" path="/266/hugetlb.1GB.usage_in_bytes" dev="tmpfs" ino=1368 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 58.495168][ T29] audit: type=1400 audit(1733389423.704:524): avc: denied { remount } for pid=6463 comm="syz.1.1408" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 58.495274][ T6464] EXT4-fs error (device loop1): __ext4_remount:6749: comm syz.1.1408: Abort forced by user [ 58.531200][ T29] audit: type=1400 audit(1733389423.754:525): avc: denied { listen } for pid=6485 comm="syz.4.1417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 58.540635][ T6464] EXT4-fs (loop1): Remounting filesystem read-only [ 58.557324][ T6464] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 58.563310][ T29] audit: type=1400 audit(1733389423.754:526): avc: denied { module_request } for pid=6485 comm="syz.4.1417" kmod="crypto-hmac(md5)" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 58.596476][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.755040][ T8] tipc: Node number set to 2887052267 [ 58.777594][ T6520] Cannot find add_set index 0 as target [ 58.802198][ T6524] tipc: Invalid UDP bearer configuration [ 58.802217][ T6524] tipc: Enabling of bearer rejected, failed to enable media [ 58.870311][ T6535] netlink: 'syz.4.1439': attribute type 2 has an invalid length. [ 59.122075][ T29] audit: type=1400 audit(1733389424.344:527): avc: denied { bind } for pid=6572 comm="syz.3.1457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 59.159751][ T29] audit: type=1400 audit(1733389424.344:528): avc: denied { name_bind } for pid=6572 comm="syz.3.1457" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 59.181904][ T29] audit: type=1400 audit(1733389424.344:529): avc: denied { node_bind } for pid=6572 comm="syz.3.1457" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 59.265363][ T6585] syz.3.1462[6585] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.265477][ T6585] syz.3.1462[6585] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.305611][ T6585] syz.3.1462[6585] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.413966][ T29] audit: type=1400 audit(1733389424.634:530): avc: denied { create } for pid=6599 comm="syz.3.1472" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=rxrpc_socket permissive=1 [ 59.590919][ T29] audit: type=1400 audit(1733389424.814:531): avc: denied { append } for pid=6613 comm="syz.2.1479" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 59.641846][ T29] audit: type=1400 audit(1733389424.864:532): avc: denied { name_connect } for pid=6626 comm="syz.4.1483" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 60.166346][ T6690] usb usb8: usbfs: process 6690 (syz.2.1513) did not claim interface 0 before use [ 60.380151][ T6717] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.404506][ T6717] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 60.430217][ T6722] tmpfs: Bad value for 'mpol' [ 60.493978][ T6727] loop2: detected capacity change from 0 to 128 [ 60.520868][ T6727] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 60.540504][ T6727] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 60.612089][ T6743] __nla_validate_parse: 5 callbacks suppressed [ 60.612105][ T6743] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1540'. [ 60.642271][ T6743] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744072268027052) [ 60.652995][ T6743] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 [ 60.698253][ T6751] tipc: Enabled bearer , priority 10 [ 60.863421][ T6780] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1558'. [ 61.049256][ T6803] SELinux: syz.1.1568 (6803) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 61.247459][ T6813] loop1: detected capacity change from 0 to 512 [ 61.272307][ T6813] EXT4-fs: Ignoring removed mblk_io_submit option [ 61.291469][ T6813] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 61.312817][ T6813] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b042c118, mo2=0002] [ 61.338128][ T6813] System zones: 1-12 [ 61.418765][ T6823] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1577'. [ 61.430189][ T6823] veth2: entered promiscuous mode [ 61.435300][ T6823] veth2: entered allmulticast mode [ 61.455193][ T6813] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.1575: corrupted in-inode xattr: e_value size too large [ 61.498780][ T6813] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.1575: couldn't read orphan inode 15 (err -117) [ 61.537917][ T6813] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.609093][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.695044][ T6855] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1593'. [ 61.728403][ T6857] usb usb9: usbfs: process 6857 (syz.1.1594) did not claim interface 0 before use [ 61.918935][ T6885] SELinux: security_context_str_to_sid (s) failed with errno=-22 [ 61.959804][ T6888] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1609'. [ 61.980944][ T6890] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1610'. [ 62.056661][ T6909] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.073005][ T6909] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 62.082745][ T6909] netlink: 'syz.2.1619': attribute type 3 has an invalid length. [ 62.090554][ T6909] netlink: 666 bytes leftover after parsing attributes in process `syz.2.1619'. [ 62.196890][ T6923] pim6reg: entered allmulticast mode [ 62.215866][ T6923] pim6reg: left allmulticast mode [ 62.271691][ T6935] loop4: detected capacity change from 0 to 512 [ 62.279848][ T6935] EXT4-fs: Ignoring removed bh option [ 62.286461][ T6935] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 62.295164][ T6935] EXT4-fs (loop4): invalid journal inode [ 62.300904][ T6935] EXT4-fs (loop4): can't get journal size [ 62.308945][ T6935] EXT4-fs (loop4): 1 truncate cleaned up [ 62.316672][ T6935] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 62.355491][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.684364][ T6986] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 62.838220][ T7000] netlink: 'syz.3.1663': attribute type 1 has an invalid length. [ 62.997674][ T7019] pim6reg: entered allmulticast mode [ 63.021460][ T7019] pim6reg: left allmulticast mode [ 63.127937][ T7033] syz.2.1675[7033] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.128056][ T7033] syz.2.1675[7033] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.146419][ T7033] syz.2.1675[7033] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.431818][ T7055] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1687'. [ 63.578785][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 63.578807][ T29] audit: type=1326 audit(1733389428.804:571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7065 comm="syz.1.1691" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f464c11ff19 code=0x0 [ 63.891660][ T7101] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1707'. [ 63.902866][ T7102] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1710'. [ 63.942557][ T29] audit: type=1400 audit(1733389429.164:572): avc: denied { name_bind } for pid=7107 comm="syz.2.1712" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=udp_socket permissive=1 [ 63.972627][ T29] audit: type=1326 audit(1733389429.194:573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7110 comm="syz.4.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff09a1dff19 code=0x7ffc0000 [ 63.996087][ T29] audit: type=1326 audit(1733389429.194:574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7110 comm="syz.4.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff09a1dff19 code=0x7ffc0000 [ 64.019592][ T29] audit: type=1326 audit(1733389429.194:575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7110 comm="syz.4.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7ff09a1dff19 code=0x7ffc0000 [ 64.042815][ T29] audit: type=1326 audit(1733389429.194:576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7110 comm="syz.4.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff09a1dff19 code=0x7ffc0000 [ 64.066288][ T29] audit: type=1326 audit(1733389429.194:577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7110 comm="syz.4.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff09a1dff19 code=0x7ffc0000 [ 64.089628][ T29] audit: type=1326 audit(1733389429.194:578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7110 comm="syz.4.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=92 compat=0 ip=0x7ff09a1dff19 code=0x7ffc0000 [ 64.112877][ T29] audit: type=1326 audit(1733389429.194:579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7110 comm="syz.4.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff09a1dff19 code=0x7ffc0000 [ 64.136238][ T29] audit: type=1326 audit(1733389429.194:580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7110 comm="syz.4.1713" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff09a1dff19 code=0x7ffc0000 [ 64.631053][ T7191] netlink: 'syz.2.1751': attribute type 2 has an invalid length. [ 64.816824][ T7222] rdma_op ffff888115d1a580 conn xmit_rdma 0000000000000000 [ 64.823249][ T7219] netlink: 'syz.4.1764': attribute type 20 has an invalid length. [ 65.200174][ T7274] loop2: detected capacity change from 0 to 2048 [ 65.243550][ T7274] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.277779][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.400578][ T7305] dvmrp0: entered allmulticast mode [ 65.409126][ T7305] dvmrp0: left allmulticast mode [ 65.530301][ T7317] loop3: detected capacity change from 0 to 512 [ 65.552210][ T7317] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 65.563476][ T7314] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 65.572313][ T7314] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 65.581118][ T7314] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 65.589884][ T7314] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 65.672662][ T7329] loop2: detected capacity change from 0 to 2048 [ 65.680186][ T7317] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.692807][ T7317] ext4 filesystem being mounted at /290/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.697358][ T7335] __nla_validate_parse: 13 callbacks suppressed [ 65.697377][ T7335] netlink: 48 bytes leftover after parsing attributes in process `syz.4.1818'. [ 65.737919][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.775466][ T7329] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.794323][ T7346] netlink: 252 bytes leftover after parsing attributes in process `syz.0.1822'. [ 65.811006][ T7348] netlink: 16255 bytes leftover after parsing attributes in process `syz.1.1824'. [ 65.870429][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.981298][ T7370] tipc: Enabling of bearer rejected, failed to enable media [ 66.128070][ T7394] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1848'. [ 66.213436][ T7413] netlink: 'syz.3.1855': attribute type 4 has an invalid length. [ 66.221300][ T7413] netlink: 'syz.3.1855': attribute type 2 has an invalid length. [ 66.414231][ T7442] loop2: detected capacity change from 0 to 2048 [ 66.699569][ T7488] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1890'. [ 66.729261][ T7490] usb usb9: usbfs: process 7490 (syz.3.1892) did not claim interface 0 before use [ 66.895812][ T7514] loop2: detected capacity change from 0 to 512 [ 66.922077][ T7514] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 66.944459][ T7514] EXT4-fs (loop2): 1 truncate cleaned up [ 66.966012][ T7514] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.973403][ T7525] loop4: detected capacity change from 0 to 512 [ 66.987167][ T7525] EXT4-fs (loop4): blocks per group (95) and clusters per group (32768) inconsistent [ 67.078119][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.218637][ T7552] loop4: detected capacity change from 0 to 164 [ 67.263972][ T7561] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1924'. [ 67.410889][ T7582] bond0: entered promiscuous mode [ 67.416023][ T7582] bond_slave_0: entered promiscuous mode [ 67.421786][ T7582] bond_slave_1: entered promiscuous mode [ 67.516539][ T7594] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1941'. [ 67.588945][ T7600] random: crng reseeded on system resumption [ 67.777401][ T7617] loop4: detected capacity change from 0 to 1024 [ 67.795446][ T7617] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 67.817099][ T7617] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 67.825312][ T7617] EXT4-fs (loop4): orphan cleanup on readonly fs [ 67.833096][ T7617] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 67.844364][ T7617] EXT4-fs (loop4): Remounting filesystem read-only [ 67.852379][ T7617] EXT4-fs (loop4): 1 orphan inode deleted [ 67.861081][ T7628] sg_write: data in/out 588840944/3 bytes for SCSI command 0x94-- guessing data in; [ 67.861081][ T7628] program syz.1.1956 not setting count and/or reply_len properly [ 67.861590][ T7617] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 67.890635][ T7617] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 67.892195][ T7626] loop3: detected capacity change from 0 to 2048 [ 67.897638][ T7617] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.905604][ T7628] program syz.1.1956 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 67.943886][ T7617] tmpfs: Bad value for 'mpol' [ 67.973851][ T7617] syz.4.1951 (7617) used greatest stack depth: 9648 bytes left [ 68.062014][ T7642] xt_TPROXY: Can be used only with -p tcp or -p udp [ 68.097480][ T7646] IPv6: sit2: Disabled Multicast RS [ 68.120211][ T7648] netlink: 48 bytes leftover after parsing attributes in process `syz.1.1966'. [ 68.257623][ T7668] Process accounting resumed [ 68.297390][ T7674] tipc: MTU too low for tipc bearer [ 68.487488][ T7701] netlink: 100 bytes leftover after parsing attributes in process `syz.2.1993'. [ 68.514431][ T7706] syz.1.1995 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 68.551818][ T7708] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1997'. [ 68.572552][ T7710] sg_write: data in/out 588840944/3 bytes for SCSI command 0x94-- guessing data in; [ 68.572552][ T7710] program syz.4.1998 not setting count and/or reply_len properly [ 68.607342][ T7719] loop1: detected capacity change from 0 to 512 [ 68.616728][ T7719] EXT4-fs: Ignoring removed bh option [ 68.617672][ T7710] program syz.4.1998 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 68.656724][ T7719] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 68.688120][ T7719] EXT4-fs (loop1): 1 truncate cleaned up [ 68.694124][ T7719] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.748464][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.944339][ T29] kauditd_printk_skb: 60 callbacks suppressed [ 68.944367][ T29] audit: type=1326 audit(1733389434.164:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7759 comm="syz.2.2023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20c1e5ff19 code=0x7ffc0000 [ 68.974180][ T29] audit: type=1326 audit(1733389434.164:638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7759 comm="syz.2.2023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20c1e5ff19 code=0x7ffc0000 [ 68.997705][ T29] audit: type=1326 audit(1733389434.164:639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7759 comm="syz.2.2023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f20c1e5ff19 code=0x7ffc0000 [ 69.034911][ T29] audit: type=1326 audit(1733389434.254:640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7759 comm="syz.2.2023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20c1e5ff19 code=0x7ffc0000 [ 69.058410][ T29] audit: type=1326 audit(1733389434.254:641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7759 comm="syz.2.2023" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20c1e5ff19 code=0x7ffc0000 [ 69.082694][ T7772] loop1: detected capacity change from 0 to 1024 [ 69.150885][ T7772] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.183452][ T29] audit: type=1326 audit(1733389434.404:642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7792 comm="syz.2.2034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20c1e5ff19 code=0x7ffc0000 [ 69.218826][ T7772] ext4 filesystem being mounted at /358/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.242059][ T7801] tipc: Enabling of bearer rejected, failed to enable media [ 69.252403][ T29] audit: type=1326 audit(1733389434.434:643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7792 comm="syz.2.2034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20c1e5ff19 code=0x7ffc0000 [ 69.275778][ T29] audit: type=1326 audit(1733389434.434:644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7792 comm="syz.2.2034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f20c1e5ff19 code=0x7ffc0000 [ 69.299073][ T29] audit: type=1326 audit(1733389434.434:645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7792 comm="syz.2.2034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20c1e5ff19 code=0x7ffc0000 [ 69.363236][ T7772] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2024: bg 0: block 393: padding at end of block bitmap is not set [ 69.392027][ T7772] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 21 with max blocks 1 with error 117 [ 69.404520][ T7772] EXT4-fs (loop1): This should not happen!! Data will be lost [ 69.404520][ T7772] [ 69.426135][ T7772] syz.1.2024 (7772) used greatest stack depth: 9496 bytes left [ 69.491543][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.492094][ T7827] (unnamed net_device) (uninitialized): option ad_user_port_key: invalid value (1088) [ 69.510214][ T7827] (unnamed net_device) (uninitialized): option ad_user_port_key: allowed values 0 - 1023 [ 69.546860][ T7829] pimreg: entered allmulticast mode [ 69.562401][ T7834] 9pnet_fd: p9_fd_create_tcp (7834): problem binding to privport [ 69.639763][ T7844] syz.1.2057[7844] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.639896][ T7844] syz.1.2057[7844] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.653046][ T7844] syz.1.2057[7844] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.758485][ T7859] loop3: detected capacity change from 0 to 128 [ 69.921240][ T29] audit: type=1400 audit(1733389435.144:646): avc: denied { shutdown } for pid=7878 comm="syz.3.2079" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 69.950741][ T7885] loop3: detected capacity change from 0 to 512 [ 70.030677][ T7885] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.064922][ T7885] ext4 filesystem being mounted at /356/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.092720][ T7885] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.2081: Failed to acquire dquot type 0 [ 70.118276][ T7910] netlink: 'syz.2.2093': attribute type 1 has an invalid length. [ 70.151770][ T7915] atomic_op ffff88811d92a528 conn xmit_atomic 0000000000000000 [ 70.189025][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.354092][ T7945] loop4: detected capacity change from 0 to 128 [ 70.374482][ T7945] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 70.413909][ T7945] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 70.429982][ T7945] ext2 filesystem being mounted at /529/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 70.542835][ T3297] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 70.617774][ T7979] program syz.1.2126 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 70.730848][ T7997] loop2: detected capacity change from 0 to 128 [ 70.803237][ T8002] 9pnet: Could not find request transport: 0xffffffffffffffff [ 71.062584][ T8043] tipc: Enabling of bearer rejected, failed to enable media [ 71.134396][ T8059] __nla_validate_parse: 11 callbacks suppressed [ 71.134417][ T8059] netlink: 48 bytes leftover after parsing attributes in process `syz.1.2162'. [ 71.267482][ T8077] Cannot find set identified by id 4096 to match [ 71.383861][ T8093] x_tables: ip_tables: udp match: only valid for protocol 17 [ 71.519790][ T8111] netlink: 280 bytes leftover after parsing attributes in process `syz.0.2191'. [ 71.529481][ T8111] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2191'. [ 71.598626][ T8123] random: crng reseeded on system resumption [ 71.745690][ T8140] syz.3.2203[8140] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.745765][ T8140] syz.3.2203[8140] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.762310][ T8140] syz.3.2203[8140] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.867504][ T8150] loop4: detected capacity change from 0 to 1024 [ 71.900857][ T8157] tipc: Started in network mode [ 71.905854][ T8157] tipc: Node identity ., cluster identity 9 [ 71.911906][ T8157] tipc: Enabling of bearer rejected, failed to enable media [ 71.922869][ T8150] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 71.932693][ T8150] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 71.964955][ T8150] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 72.001091][ T8150] EXT4-fs error (device loop4): ext4_get_journal_inode:5809: inode #5: comm syz.4.2208: unexpected bad inode w/o EXT4_IGET_BAD [ 72.055860][ T8150] EXT4-fs (loop4): no journal found [ 72.061235][ T8150] EXT4-fs (loop4): can't get journal size [ 72.094774][ T8150] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 72.145279][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.277051][ T8187] can0: slcan on ttyS3. [ 72.384972][ T8187] can0 (unregistered): slcan off ttyS3. [ 72.529975][ T8213] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2233'. [ 72.538978][ T8213] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2233'. [ 72.577523][ T8213] vlan2: entered allmulticast mode [ 72.582711][ T8213] bond0: entered allmulticast mode [ 72.587917][ T8213] bond_slave_0: entered allmulticast mode [ 72.593675][ T8213] bond_slave_1: entered allmulticast mode [ 72.665416][ T8229] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2239'. [ 72.777758][ T8258] tipc: Enabled bearer , priority 10 [ 72.835400][ T8265] loop1: detected capacity change from 0 to 512 [ 72.870358][ T8274] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2254'. [ 72.879524][ T8274] bond0: option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) [ 72.898662][ T8265] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.2250: corrupted in-inode xattr: invalid ea_ino [ 72.920927][ T8265] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.2250: couldn't read orphan inode 15 (err -117) [ 72.948064][ T8265] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.952817][ T8285] SELinux: security policydb version 18 (MLS) not backwards compatible [ 72.968742][ T8285] SELinux: failed to load policy [ 73.047880][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.106180][ T8299] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2266'. [ 73.107909][ T8301] syz.2.2267[8301] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.132019][ T8301] syz.2.2267[8301] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.167582][ T8301] syz.2.2267[8301] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.239795][ T8312] IPv6: NLM_F_CREATE should be specified when creating new route [ 73.297537][ T8316] 9pnet: Could not find request transport: 0xffffffffffffffff [ 73.326417][ T8319] netlink: 277 bytes leftover after parsing attributes in process `syz.3.2275'. [ 73.438054][ T8332] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2281'. [ 73.494775][ T8340] loop1: detected capacity change from 0 to 512 [ 73.512913][ T8340] EXT4-fs (loop1): SIPHASH is not a valid default hash value [ 73.725350][ T8367] loop2: detected capacity change from 0 to 1024 [ 73.741164][ T8367] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 73.769842][ T8367] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.785046][ T3376] tipc: Node number set to 771752037 [ 73.823934][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.084010][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 74.084105][ T29] audit: type=1400 audit(1733389439.304:672): avc: denied { setopt } for pid=8411 comm="syz.3.2321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 74.220620][ T8432] syz.0.2330[8432] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.258289][ T8436] serio: Serial port ptm0 [ 74.278781][ T29] audit: type=1326 audit(1733389439.504:673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8437 comm="syz.0.2333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff69751ff19 code=0x7ffc0000 [ 74.302399][ T29] audit: type=1326 audit(1733389439.504:674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8437 comm="syz.0.2333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7ff69751ff19 code=0x7ffc0000 [ 74.325811][ T29] audit: type=1326 audit(1733389439.504:675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8437 comm="syz.0.2333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff69751ff19 code=0x7ffc0000 [ 74.349140][ T29] audit: type=1326 audit(1733389439.504:676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8437 comm="syz.0.2333" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff69751ff19 code=0x7ffc0000 [ 74.404570][ T8448] loop2: detected capacity change from 0 to 1024 [ 74.411443][ T8448] EXT4-fs: Ignoring removed nomblk_io_submit option [ 74.423575][ T8452] loop4: detected capacity change from 0 to 512 [ 74.434501][ T8452] EXT4-fs (loop4): filesystem is read-only [ 74.444227][ T8448] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.472249][ T8448] ext4 filesystem being mounted at /512/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.513911][ T8462] SELinux: security_context_str_to_sid (ñ) failed with errno=-22 [ 74.529846][ T8465] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 74.538857][ T8465] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 74.575854][ T8465] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 74.595258][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.625130][ T8475] 9pnet_fd: Insufficient options for proto=fd [ 75.047713][ T8533] bpf_get_probe_write_proto: 2 callbacks suppressed [ 75.047733][ T8533] syz.4.2378[8533] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.054467][ T8533] syz.4.2378[8533] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.066130][ T8533] syz.4.2378[8533] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.079196][ T8537] SELinux: syz.0.2381 (8537) set checkreqprot to 1. This is no longer supported. [ 75.190819][ T8548] loop2: detected capacity change from 0 to 1024 [ 75.217763][ T8548] EXT4-fs: Ignoring removed i_version option [ 75.228832][ T8548] EXT4-fs: Ignoring removed bh option [ 75.272175][ T8548] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.308518][ T29] audit: type=1400 audit(1733389440.534:677): avc: denied { mount } for pid=8567 comm="syz.4.2395" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 75.331174][ T8570] loop0: detected capacity change from 0 to 256 [ 75.363701][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.410469][ T29] audit: type=1400 audit(1733389440.634:678): avc: denied { create } for pid=8577 comm="syz.4.2399" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 75.477248][ T29] audit: type=1326 audit(1733389440.704:679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8586 comm="syz.2.2403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20c1e5ff19 code=0x7ffc0000 [ 75.502848][ T29] audit: type=1326 audit(1733389440.704:680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8586 comm="syz.2.2403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f20c1e5ff19 code=0x7ffc0000 [ 75.526299][ T29] audit: type=1326 audit(1733389440.704:681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8586 comm="syz.2.2403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=311 compat=0 ip=0x7f20c1e5ff19 code=0x7ffc0000 [ 76.102020][ T8610] loop3: detected capacity change from 0 to 1024 [ 76.158060][ T8610] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.177326][ T8615] loop0: detected capacity change from 0 to 512 [ 76.215214][ T8615] EXT4-fs: Ignoring removed mblk_io_submit option [ 76.236210][ T8615] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 76.263054][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.325446][ T8615] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 76.359841][ T8615] System zones: 1-12 [ 76.403405][ T8615] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.2416: corrupted in-inode xattr: e_value size too large [ 76.448469][ T8615] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.2416: couldn't read orphan inode 15 (err -117) [ 76.457074][ T8638] nfs4: Unknown parameter 'context …' [ 76.461188][ T8615] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.559026][ T8652] loop1: detected capacity change from 0 to 512 [ 76.601728][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.630818][ T8652] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.2432: invalid indirect mapped block 4294967295 (level 1) [ 76.652920][ T8652] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.2432: invalid indirect mapped block 4294967295 (level 1) [ 76.703395][ T8652] EXT4-fs (loop1): 2 truncates cleaned up [ 76.709611][ T8652] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.732108][ T8669] loop2: detected capacity change from 0 to 512 [ 76.740522][ T8669] EXT4-fs: Ignoring removed orlov option [ 76.761202][ T8675] program syz.4.2443 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 76.762266][ T8669] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 76.787908][ T8669] EXT4-fs (loop2): 1 truncate cleaned up [ 76.794177][ T8669] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.840275][ T8669] EXT4-fs (loop2): Online resizing not supported with sparse_super2 [ 76.845066][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.876017][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.966321][ T8693] xt_time: unknown flags 0xc [ 76.984351][ T8697] pimreg: entered allmulticast mode [ 76.995486][ T8697] pimreg: left allmulticast mode [ 77.050635][ T8701] __nla_validate_parse: 2 callbacks suppressed [ 77.050653][ T8701] netlink: 256 bytes leftover after parsing attributes in process `syz.2.2454'. [ 77.144700][ T8714] loop0: detected capacity change from 0 to 512 [ 77.156532][ T8714] EXT4-fs: Ignoring removed bh option [ 77.219280][ T8714] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.245065][ T8714] ext4 filesystem being mounted at /471/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.290074][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.407516][ T8748] loop3: detected capacity change from 0 to 512 [ 77.420574][ T8748] EXT4-fs warning (device loop3): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 77.430916][ T8748] EXT4-fs warning (device loop3): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 77.442089][ T8748] EXT4-fs (loop3): 1 truncate cleaned up [ 77.448263][ T8748] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.463112][ T8748] EXT4-fs warning (device loop3): ext4_lookup:1825: Inconsistent encryption contexts: 2/12 [ 77.473818][ T8748] EXT4-fs warning (device loop3): ext4_lookup:1825: Inconsistent encryption contexts: 2/12 [ 77.494670][ T8755] netlink: 'syz.0.2478': attribute type 21 has an invalid length. [ 77.510434][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.733873][ T8791] loop1: detected capacity change from 0 to 1024 [ 77.749507][ T8791] EXT4-fs: Ignoring removed nomblk_io_submit option [ 77.778360][ T8791] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.821606][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.829757][ T8804] can0: slcan on ttyS3. [ 77.885006][ T8803] can0 (unregistered): slcan off ttyS3. [ 77.897591][ T8815] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 77.897591][ T8815] The task syz.3.2501 (8815) triggered the difference, watch for misbehavior. [ 78.010096][ T8833] loop1: detected capacity change from 0 to 512 [ 78.027409][ T8833] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 78.038203][ T8833] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 78.058068][ T8833] EXT4-fs (loop1): 1 truncate cleaned up [ 78.072423][ T8833] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.090129][ T8833] EXT4-fs warning (device loop1): ext4_lookup:1825: Inconsistent encryption contexts: 2/12 [ 78.111332][ T8833] EXT4-fs warning (device loop1): ext4_lookup:1825: Inconsistent encryption contexts: 2/12 [ 78.132409][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.169330][ T8853] loop0: detected capacity change from 0 to 1024 [ 78.189980][ T8853] EXT4-fs: Ignoring removed nomblk_io_submit option [ 78.217596][ T8853] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.218541][ T8859] can0: slcan on ttyS3. [ 78.279540][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.294974][ T8857] can0 (unregistered): slcan off ttyS3. [ 78.383331][ T8884] program syz.4.2523 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 78.397109][ T8883] netlink: 288 bytes leftover after parsing attributes in process `syz.1.2522'. [ 78.517332][ T8898] Failed to initialize the IGMP autojoin socket (err -2) [ 78.601669][ T8911] program syz.1.2535 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 78.635151][ T8913] netlink: 288 bytes leftover after parsing attributes in process `syz.4.2537'. [ 78.705141][ T8923] x_tables: ip_tables: udp match: only valid for protocol 17 [ 78.778138][ T8935] netlink: 280 bytes leftover after parsing attributes in process `syz.1.2546'. [ 78.803972][ T8935] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2546'. [ 78.914108][ T8961] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2560'. [ 79.007477][ T8976] random: crng reseeded on system resumption [ 79.122571][ T8983] can0: slcan on ttyS3. [ 79.172013][ T8990] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2582'. [ 79.180989][ T8990] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2582'. [ 79.189939][ T8990] netlink: 'syz.3.2582': attribute type 11 has an invalid length. [ 79.205060][ T8983] can0 (unregistered): slcan off ttyS3. [ 79.267517][ T9006] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2574'. [ 79.284219][ T9006] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2574'. [ 79.428852][ T9029] program syz.3.2581 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 79.440832][ T9026] loop0: detected capacity change from 0 to 1024 [ 79.458566][ T9026] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 79.468410][ T9026] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 79.498338][ T9026] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 79.500821][ T9035] loop3: detected capacity change from 0 to 1024 [ 79.508810][ T9026] EXT4-fs error (device loop0): ext4_get_journal_inode:5809: inode #5: comm syz.0.2580: unexpected bad inode w/o EXT4_IGET_BAD [ 79.525438][ T9035] EXT4-fs: Ignoring removed nomblk_io_submit option [ 79.539132][ T9026] EXT4-fs (loop0): no journal found [ 79.544397][ T9026] EXT4-fs (loop0): can't get journal size [ 79.552651][ T9026] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 79.569554][ T9035] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.606240][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.620085][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.794407][ T9069] syz.1.2597[9069] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.794540][ T9069] syz.1.2597[9069] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.807959][ T9069] syz.1.2597[9069] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.880521][ T9081] loop3: detected capacity change from 0 to 512 [ 79.929071][ T9081] EXT4-fs (loop3): orphan cleanup on readonly fs [ 79.935624][ T9081] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #4: comm syz.3.2602: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 79.953946][ T9081] EXT4-fs error (device loop3): ext4_quota_enable:7115: comm syz.3.2602: Bad quota inode: 4, type: 1 [ 79.967444][ T9081] EXT4-fs warning (device loop3): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 79.982517][ T9081] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 79.993608][ T9081] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 79.994398][ T9095] loop4: detected capacity change from 0 to 512 [ 80.020729][ T9095] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.2610: corrupted in-inode xattr: invalid ea_ino [ 80.036583][ T9095] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.2610: couldn't read orphan inode 15 (err -117) [ 80.048945][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.050402][ T9095] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.136930][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.191402][ T9118] syz.1.2621[9118] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.191579][ T9118] syz.1.2621[9118] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.206006][ T9118] syz.1.2621[9118] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 80.237474][ T9122] loop4: detected capacity change from 0 to 512 [ 80.257981][ T9122] EXT4-fs (loop4): orphan cleanup on readonly fs [ 80.264509][ T9122] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #4: comm syz.4.2623: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 80.286117][ T9122] EXT4-fs error (device loop4): ext4_quota_enable:7115: comm syz.4.2623: Bad quota inode: 4, type: 1 [ 80.297897][ T9122] EXT4-fs warning (device loop4): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 80.315835][ T9122] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 80.322977][ T9122] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 80.349333][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.535634][ T9153] loop1: detected capacity change from 0 to 1024 [ 80.545076][ T9153] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 80.567254][ T9153] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.654810][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.909751][ T9192] loop0: detected capacity change from 0 to 2048 [ 80.964791][ T9192] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.984918][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 80.984935][ T29] audit: type=1400 audit(1733389446.204:711): avc: denied { read write } for pid=9191 comm="syz.0.2655" name="file2" dev="loop0" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 81.013740][ T29] audit: type=1400 audit(1733389446.204:712): avc: denied { open } for pid=9191 comm="syz.0.2655" path="/516/file2/file2" dev="loop0" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 81.186402][ T9219] syz.1.2665[9219] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.186521][ T9219] syz.1.2665[9219] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.206280][ T9219] syz.1.2665[9219] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.492348][ T9243] loop1: detected capacity change from 0 to 512 [ 81.518303][ T9245] loop4: detected capacity change from 0 to 512 [ 81.533027][ T9243] EXT4-fs (loop1): filesystem is read-only [ 81.548696][ T9245] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.2680: corrupted in-inode xattr: invalid ea_ino [ 81.584466][ T9245] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.2680: couldn't read orphan inode 15 (err -117) [ 81.656003][ T9245] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.752717][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.807213][ T9253] 9pnet_fd: Insufficient options for proto=fd [ 81.886921][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.014257][ T29] audit: type=1400 audit(1733389447.234:713): avc: denied { getattr } for pid=9264 comm="syz.0.2691" name="[io_uring]" dev="anon_inodefs" ino=23105 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 82.067364][ T29] audit: type=1400 audit(1733389447.294:714): avc: denied { create } for pid=9270 comm="syz.0.2693" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 82.126246][ T9269] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.133581][ T9269] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.141646][ T29] audit: type=1400 audit(1733389447.324:715): avc: denied { bind } for pid=9270 comm="syz.0.2693" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 82.162180][ T29] audit: type=1400 audit(1733389447.324:716): avc: denied { setopt } for pid=9270 comm="syz.0.2693" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 82.183174][ T29] audit: type=1326 audit(1733389447.344:717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9274 comm="syz.0.2695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff69751ff19 code=0x7ffc0000 [ 82.206652][ T29] audit: type=1326 audit(1733389447.344:718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9274 comm="syz.0.2695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff69751ff19 code=0x7ffc0000 [ 82.231989][ T29] audit: type=1326 audit(1733389447.374:719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9274 comm="syz.0.2695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7ff69751ff19 code=0x7ffc0000 [ 82.270098][ T9269] bond0: left allmulticast mode [ 82.275146][ T9269] bond_slave_0: left allmulticast mode [ 82.280642][ T9269] bond_slave_1: left allmulticast mode [ 82.286219][ T29] audit: type=1326 audit(1733389447.504:720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9274 comm="syz.0.2695" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff69751ff19 code=0x7ffc0000 [ 82.436451][ T9269] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 82.456604][ T9269] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 82.467435][ T9269] tipc: Resetting bearer [ 82.569906][ T9269] vlan0: left promiscuous mode [ 82.626934][ T9269] tipc: Resetting bearer [ 82.645046][ T9269] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.654026][ T9269] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.663010][ T9269] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.671943][ T9269] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.700846][ T9269] vlan2: left allmulticast mode [ 82.729714][ T9283] loop2: detected capacity change from 0 to 1024 [ 82.741095][ T9283] EXT4-fs: Ignoring removed nobh option [ 82.751306][ T9283] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 82.791876][ T9283] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #11: comm syz.2.2698: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 82.816812][ T9283] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.2698: couldn't read orphan inode 11 (err -117) [ 82.840308][ T9283] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.923138][ T9283] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.2698: Invalid block bitmap block 0 in block_group 0 [ 82.938235][ T9283] EXT4-fs error (device loop2): ext4_acquire_dquot:6938: comm syz.2.2698: Failed to acquire dquot type 0 [ 82.939171][ T9303] loop0: detected capacity change from 0 to 1024 [ 82.966750][ T9303] EXT4-fs: Ignoring removed i_version option [ 82.983210][ T9303] EXT4-fs: Ignoring removed bh option [ 83.003694][ T1736] EXT4-fs error (device loop2): __ext4_get_inode_loc:4435: comm kworker/u8:6: Invalid inode table block 8589934593 in block_group 0 [ 83.018892][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.019142][ T9303] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.066850][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.291850][ T9338] loop2: detected capacity change from 0 to 1024 [ 83.323799][ T9338] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.358006][ T9338] EXT4-fs error (device loop2): ext4_lookup:1813: comm syz.2.2723: inode #12: comm syz.2.2723: iget: illegal inode # [ 83.374854][ T9338] EXT4-fs (loop2): Remounting filesystem read-only [ 83.454289][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.566586][ T9358] loop4: detected capacity change from 0 to 256 [ 83.672372][ T9364] loop4: detected capacity change from 0 to 1024 [ 83.681516][ T9364] EXT4-fs: Ignoring removed i_version option [ 83.699343][ T9364] EXT4-fs: Ignoring removed bh option [ 83.755643][ T9364] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.927341][ T9383] __nla_validate_parse: 7 callbacks suppressed [ 83.927361][ T9383] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2743'. [ 84.092103][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.329158][ T9402] netlink: 'syz.2.2751': attribute type 1 has an invalid length. [ 84.700672][ T9443] netlink: 'syz.4.2771': attribute type 33 has an invalid length. [ 84.708639][ T9443] netlink: 152 bytes leftover after parsing attributes in process `syz.4.2771'. [ 84.772773][ T9448] loop4: detected capacity change from 0 to 512 [ 84.860425][ T9448] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 85.168406][ T9476] loop3: detected capacity change from 0 to 1024 [ 85.301963][ T9448] EXT4-fs error (device loop4): ext4_orphan_get:1389: inode #17: comm syz.4.2773: iget: bad i_size value: -6917529027641081756 [ 85.317943][ T9448] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.2773: couldn't read orphan inode 17 (err -117) [ 85.437241][ T9448] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2773: bg 0: block 65: padding at end of block bitmap is not set [ 85.634991][ T9495] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.642270][ T9495] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.677026][ T9495] bond0: left promiscuous mode [ 85.681866][ T9495] bond_slave_0: left promiscuous mode [ 85.687485][ T9495] bond_slave_1: left promiscuous mode [ 85.714165][ T9495] batadv0: left promiscuous mode [ 85.787359][ T9495] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.791442][ T9523] devtmpfs: Bad value for 'mpol' [ 85.828602][ T9495] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.903245][ T9495] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.912273][ T9495] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.921285][ T9495] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.930201][ T9495] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.033992][ T9535] loop1: detected capacity change from 0 to 1024 [ 86.190056][ T9555] devtmpfs: Bad value for 'mpol' [ 86.235017][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 86.235033][ T29] audit: type=1400 audit(1733389451.444:722): avc: denied { create } for pid=9556 comm="syz.0.2823" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=pppox_socket permissive=1 [ 86.247343][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 86.295055][ T29] audit: type=1400 audit(1733389451.514:723): avc: denied { bind } for pid=9564 comm="syz.3.2825" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 86.324345][ T9] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 86.554451][ T9600] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2844'. [ 86.644802][ T9620] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2852'. [ 86.747553][ T9635] loop1: detected capacity change from 0 to 2048 [ 86.801748][ T9635] loop1: p1 < > p2 p3 < p5 > p4 [ 86.806793][ T9635] loop1: partition table partially beyond EOD, truncated [ 86.822811][ T9635] loop1: p1 start 4278190080 is beyond EOD, truncated [ 86.829783][ T9635] loop1: p2 start 16908800 is beyond EOD, truncated [ 86.836489][ T29] audit: type=1400 audit(1733389452.044:724): avc: denied { read } for pid=9645 comm="syz.3.2865" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 86.842687][ T9635] loop1: p4 start 11326 is beyond EOD, truncated [ 86.864439][ T9648] loop0: detected capacity change from 0 to 512 [ 86.865860][ T9635] loop1: p5 start 16908800 is beyond EOD, truncated [ 86.887381][ T9648] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 86.903045][ T3000] loop1: p1 < > p2 p3 < p5 > p4 [ 86.908086][ T3000] loop1: partition table partially beyond EOD, truncated [ 86.915319][ T3000] loop1: p1 start 4278190080 is beyond EOD, truncated [ 86.922101][ T3000] loop1: p2 start 16908800 is beyond EOD, truncated [ 86.934962][ T3000] loop1: p4 start 11326 is beyond EOD, truncated [ 86.941406][ T3000] loop1: p5 start 16908800 is beyond EOD, truncated [ 86.959313][ T9648] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #17: comm syz.0.2863: iget: bad i_size value: -6917529027641081756 [ 86.989649][ T3590] udevd[3590]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 87.014639][ T9648] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.2863: couldn't read orphan inode 17 (err -117) [ 87.071742][ T9648] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2863: bg 0: block 65: padding at end of block bitmap is not set [ 87.141886][ T9680] loop4: detected capacity change from 0 to 164 [ 87.257758][ T29] audit: type=1400 audit(1733389452.484:725): avc: denied { checkpoint_restore } for pid=9697 comm="syz.3.2888" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 87.339883][ T9706] loop3: detected capacity change from 0 to 1024 [ 87.346794][ T9706] EXT4-fs: Ignoring removed nomblk_io_submit option [ 87.355102][ T9706] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 87.374108][ T9706] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2793: inode #2: comm syz.3.2892: corrupted in-inode xattr: bad e_name length [ 87.390702][ T9706] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #2: comm syz.3.2892: corrupted in-inode xattr: bad e_name length [ 87.408420][ T9711] loop4: detected capacity change from 0 to 764 [ 87.441788][ T9711] Symlink component flag not implemented [ 87.447519][ T9711] Symlink component flag not implemented [ 87.459484][ T9711] Symlink component flag not implemented (129) [ 87.465859][ T9711] Symlink component flag not implemented (6) [ 87.497559][ T9719] loop2: detected capacity change from 0 to 512 [ 87.504143][ T9719] EXT4-fs: inline encryption not supported [ 87.554662][ T29] audit: type=1400 audit(1733389452.774:726): avc: denied { map } for pid=9726 comm="syz.0.2902" path="socket:[24734]" dev="sockfs" ino=24734 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 87.578111][ T29] audit: type=1400 audit(1733389452.774:727): avc: denied { accept } for pid=9726 comm="syz.0.2902" path="socket:[24734]" dev="sockfs" ino=24734 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 87.591009][ T9719] ext4 filesystem being mounted at /591/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 87.769238][ T9755] loop2: detected capacity change from 0 to 764 [ 87.781189][ T9756] loop3: detected capacity change from 0 to 164 [ 87.808883][ T9762] loop1: detected capacity change from 0 to 512 [ 87.833989][ T9755] Symlink component flag not implemented [ 87.839952][ T9755] Symlink component flag not implemented [ 87.846503][ T9755] Symlink component flag not implemented (129) [ 87.852712][ T9755] Symlink component flag not implemented (6) [ 87.870469][ T9762] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 87.925767][ T9767] loop3: detected capacity change from 0 to 128 [ 87.933457][ T9767] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 87.949954][ T9767] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 87.961368][ T9762] EXT4-fs error (device loop1): ext4_orphan_get:1389: inode #17: comm syz.1.2914: iget: bad i_size value: -6917529027641081756 [ 87.990376][ T29] audit: type=1400 audit(1733389453.204:728): avc: denied { read } for pid=9777 comm="syz.2.2920" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 88.010671][ T29] audit: type=1400 audit(1733389453.214:729): avc: denied { mounton } for pid=9766 comm="syz.3.2929" path="/508/file0" dev="loop3" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 88.047536][ T9762] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.2914: couldn't read orphan inode 17 (err -117) [ 88.073397][ T9762] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2914: bg 0: block 65: padding at end of block bitmap is not set [ 88.184886][ T29] audit: type=1326 audit(1733389453.404:730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9799 comm="syz.0.2933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff69751ff19 code=0x7ffc0000 [ 88.208297][ T29] audit: type=1326 audit(1733389453.404:731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9799 comm="syz.0.2933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff69751ff19 code=0x7ffc0000 [ 88.486518][ T9832] program syz.1.2948 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 88.515380][ T9836] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2950'. [ 88.545617][ T9839] loop0: detected capacity change from 0 to 512 [ 88.566388][ T9839] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 88.587389][ T9839] EXT4-fs (loop0): 1 orphan inode deleted [ 88.593190][ T9839] EXT4-fs (loop0): 1 truncate cleaned up [ 88.602395][ T9839] EXT4-fs error (device loop0): empty_inline_dir:1850: inode #12: block 7: comm syz.0.2951: bad entry in directory: directory entry overrun - offset=4, inode=13, rec_len=784, size=60 fake=0 [ 88.622793][ T9839] EXT4-fs warning (device loop0): empty_inline_dir:1857: bad inline directory (dir #12) - inode 13, rec_len 784, name_len 5inline size 60 [ 88.638885][ T9849] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2955'. [ 88.812428][ T9861] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2963'. [ 88.826809][ T9865] loop0: detected capacity change from 0 to 764 [ 88.847305][ T9865] Symlink component flag not implemented [ 88.853078][ T9865] Symlink component flag not implemented [ 88.860415][ T9865] Symlink component flag not implemented (129) [ 88.866672][ T9865] Symlink component flag not implemented (6) [ 88.946836][ T9873] loop4: detected capacity change from 0 to 1024 [ 88.953882][ T9873] EXT4-fs: Ignoring removed nomblk_io_submit option [ 88.967660][ T9873] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 89.042587][ T9873] EXT4-fs error (device loop4): ext4_expand_extra_isize_ea:2793: inode #2: comm syz.4.2968: corrupted in-inode xattr: bad e_name length [ 89.060351][ T9873] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #2: comm syz.4.2968: corrupted in-inode xattr: bad e_name length [ 89.075402][ T9888] program syz.2.2972 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 89.101604][ T9898] loop1: detected capacity change from 0 to 764 [ 89.131078][ T9898] Symlink component flag not implemented [ 89.136940][ T9898] Symlink component flag not implemented [ 89.146283][ T9898] Symlink component flag not implemented (129) [ 89.152494][ T9898] Symlink component flag not implemented (6) [ 89.189135][ T9892] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.196478][ T9892] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.282069][ T9892] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 89.330816][ T9892] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 89.341152][ T9923] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2988'. [ 89.384587][ T9892] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.393576][ T9892] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.402570][ T9892] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.411691][ T9892] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.428878][ T9892] vlan1: left promiscuous mode [ 89.443191][ T9930] loop2: detected capacity change from 0 to 1024 [ 89.451194][ T9892] macvlan2: left promiscuous mode [ 89.456681][ T9930] EXT4-fs: Ignoring removed nomblk_io_submit option [ 89.465139][ T9930] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 89.499555][ T9930] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2793: inode #2: comm syz.2.2991: corrupted in-inode xattr: bad e_name length [ 89.517516][ T9930] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #2: comm syz.2.2991: corrupted in-inode xattr: bad e_name length [ 89.558720][ T9940] syz.3.2995[9940] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.558817][ T9940] syz.3.2995[9940] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.570497][ T9940] syz.3.2995[9940] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.604060][ T9942] loop4: detected capacity change from 0 to 512 [ 89.644384][ T9951] loop0: detected capacity change from 0 to 128 [ 89.651879][ T9951] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 89.657003][ T9942] ext4 filesystem being mounted at /739/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 89.674202][ T9951] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 89.943158][ T9974] batman_adv: batadv0: Adding interface: dummy0 [ 89.949541][ T9974] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.974976][ T9974] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 90.124439][ T9983] loop4: detected capacity change from 0 to 1024 [ 90.382019][T10005] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3024'. [ 90.408868][T10005] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3024'. [ 90.420615][T10009] IPv6: Can't replace route, no match found [ 90.472703][T10013] loop1: detected capacity change from 0 to 512 [ 90.517862][T10013] EXT4-fs: Ignoring removed orlov option [ 90.540830][T10016] loop3: detected capacity change from 0 to 1024 [ 90.547600][T10013] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8842c118, mo2=0002] [ 90.559977][T10013] EXT4-fs (loop1): too many log groups per flexible block group [ 90.567820][T10013] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 90.577269][T10013] EXT4-fs (loop1): mount failed [ 90.589443][T10025] loop0: detected capacity change from 0 to 512 [ 90.720714][T10025] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 90.735239][T10025] EXT4-fs (loop0): orphan cleanup on readonly fs [ 90.741690][T10025] EXT4-fs error (device loop0): ext4_quota_enable:7108: comm syz.0.3033: Bad quota inum: 1, type: 1 [ 90.784554][T10025] EXT4-fs warning (device loop0): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-117, ino=1). Please run e2fsck to fix. [ 90.824844][T10025] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 90.842497][T10025] EXT4-fs warning (device loop0): ext4_resize_begin:82: There are errors in the filesystem, so online resizing is not allowed [ 90.867063][T10044] netlink: 60 bytes leftover after parsing attributes in process `syz.4.3040'. [ 90.902559][T10048] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3041'. [ 90.934764][T10048] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3041'. [ 90.963202][T10054] loop4: detected capacity change from 0 to 512 [ 90.974270][T10054] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.3044: bg 0: block 5: invalid block bitmap [ 90.988335][T10054] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 90.997899][T10054] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.3044: invalid indirect mapped block 3 (level 2) [ 91.065359][T10054] EXT4-fs (loop4): 1 orphan inode deleted [ 91.071132][T10054] EXT4-fs (loop4): 1 truncate cleaned up [ 91.127294][T10054] EXT4-fs (loop4): shut down requested (2) [ 91.133632][T10054] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 91.142878][T10054] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 91.207622][T10072] SELinux: security policydb version 18 (MLS) not backwards compatible [ 91.218952][T10072] SELinux: failed to load policy [ 91.231361][T10071] sd 0:0:1:0: device reset [ 91.264748][ T29] kauditd_printk_skb: 41 callbacks suppressed [ 91.264764][ T29] audit: type=1400 audit(1733389456.484:773): avc: denied { ioctl } for pid=10077 comm="syz.2.3054" path="/dev/usbmon0" dev="devtmpfs" ino=141 ioctlcmd=0x920a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 91.334022][ T29] audit: type=1400 audit(1733389456.544:774): avc: denied { bind } for pid=10083 comm="syz.4.3058" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 91.353617][ T29] audit: type=1400 audit(1733389456.554:775): avc: denied { listen } for pid=10083 comm="syz.4.3058" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 91.377620][T10091] loop0: detected capacity change from 0 to 512 [ 91.393167][ T29] audit: type=1400 audit(1733389456.604:776): avc: denied { write } for pid=2982 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 91.414712][ T29] audit: type=1400 audit(1733389456.604:777): avc: denied { remove_name } for pid=2982 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 91.437376][ T29] audit: type=1400 audit(1733389456.604:778): avc: denied { add_name } for pid=2982 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 91.441063][T10091] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.3062: bg 0: block 5: invalid block bitmap [ 91.459900][ T29] audit: type=1400 audit(1733389456.604:779): avc: denied { unlink } for pid=2982 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 91.520152][T10091] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 91.533327][T10092] netlink: 'syz.3.3061': attribute type 8 has an invalid length. [ 91.543983][T10100] loop1: detected capacity change from 0 to 1024 [ 91.577329][T10091] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.3062: invalid indirect mapped block 3 (level 2) [ 91.590967][ T29] audit: type=1326 audit(1733389456.804:780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10105 comm="syz.4.3068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff09a1dff19 code=0x7ffc0000 [ 91.614466][ T29] audit: type=1326 audit(1733389456.804:781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10105 comm="syz.4.3068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff09a1dff19 code=0x7ffc0000 [ 91.638152][ T29] audit: type=1326 audit(1733389456.804:782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10105 comm="syz.4.3068" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7ff09a1dff19 code=0x7ffc0000 [ 91.661988][T10091] EXT4-fs (loop0): 1 orphan inode deleted [ 91.667919][T10091] EXT4-fs (loop0): 1 truncate cleaned up [ 91.671228][T10110] sd 0:0:1:0: device reset [ 91.679255][T10112] SELinux: security policydb version 18 (MLS) not backwards compatible [ 91.687728][T10112] SELinux: failed to load policy [ 91.717271][T10116] batman_adv: batadv0: Adding interface: dummy0 [ 91.723623][T10116] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.724882][T10091] EXT4-fs (loop0): shut down requested (2) [ 91.765282][T10116] batman_adv: batadv0: Interface activated: dummy0 [ 91.768799][T10091] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 91.781021][T10091] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop0 ino=12 [ 91.814941][T10121] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3075'. [ 91.873474][T10129] loop1: detected capacity change from 0 to 512 [ 91.907078][T10129] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 91.938222][T10129] EXT4-fs (loop1): orphan cleanup on readonly fs [ 91.944604][T10129] EXT4-fs error (device loop1): ext4_quota_enable:7108: comm syz.1.3073: Bad quota inum: 1, type: 1 [ 91.958085][T10129] EXT4-fs warning (device loop1): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-117, ino=1). Please run e2fsck to fix. [ 91.973034][T10129] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 91.991689][T10137] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3083'. [ 92.007290][T10139] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 92.013875][T10139] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 92.021519][T10139] vhci_hcd vhci_hcd.0: Device attached [ 92.028145][T10129] EXT4-fs warning (device loop1): ext4_resize_begin:82: There are errors in the filesystem, so online resizing is not allowed [ 92.111713][T10144] vhci_hcd: connection closed [ 92.112054][ T36] vhci_hcd: stop threads [ 92.121086][ T36] vhci_hcd: release socket [ 92.125540][ T36] vhci_hcd: disconnect device [ 92.517106][T10203] loop1: detected capacity change from 0 to 128 [ 92.543608][T10193] loop2: detected capacity change from 0 to 8192 [ 92.573451][T10205] loop0: detected capacity change from 0 to 256 [ 92.586223][T10205] FAT-fs (loop0): bogus sectors per cluster 255 [ 92.592563][T10205] FAT-fs (loop0): Can't find a valid FAT filesystem [ 92.620244][T10193] loop2: p1 p2 p3 p4[EZD] [ 92.624877][T10193] loop2: p1 size 16128 extends beyond EOD, truncated [ 92.651520][T10193] loop2: p3 start 458783 is beyond EOD, truncated [ 92.658106][T10193] loop2: p4 size 65536 extends beyond EOD, truncated [ 92.743267][T10217] loop3: detected capacity change from 0 to 512 [ 92.780093][T10217] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 92.793764][T10217] EXT4-fs (loop3): orphan cleanup on readonly fs [ 92.800195][T10217] EXT4-fs error (device loop3): ext4_quota_enable:7108: comm syz.3.3120: Bad quota inum: 1, type: 1 [ 92.849723][T10217] EXT4-fs warning (device loop3): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-117, ino=1). Please run e2fsck to fix. [ 92.889795][T10217] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 92.916340][T10224] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3123'. [ 92.942443][T10217] EXT4-fs warning (device loop3): ext4_resize_begin:82: There are errors in the filesystem, so online resizing is not allowed [ 93.046858][T10231] loop1: detected capacity change from 0 to 512 [ 93.088018][T10231] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.3126: bg 0: block 5: invalid block bitmap [ 93.105363][T10231] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 93.145049][T10231] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.3126: invalid indirect mapped block 3 (level 2) [ 93.196551][T10231] EXT4-fs (loop1): 1 orphan inode deleted [ 93.202329][T10231] EXT4-fs (loop1): 1 truncate cleaned up [ 93.265247][T10231] EXT4-fs (loop1): shut down requested (2) [ 93.276320][T10231] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 93.306959][T10231] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 93.680354][T10296] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3156'. [ 94.324262][T10387] loop4: detected capacity change from 0 to 512 [ 94.342075][T10387] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.3200: corrupted in-inode xattr: invalid ea_ino [ 94.373694][T10387] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.3200: couldn't read orphan inode 15 (err -117) [ 94.386922][T10393] netlink: 'syz.3.3202': attribute type 1 has an invalid length. [ 94.513466][T10415] vhci_hcd: invalid port number 255 [ 94.518791][T10415] vhci_hcd: default hub control req: 801a v087e i00ff l0 [ 94.580450][T10423] loop3: detected capacity change from 0 to 2048 [ 94.587356][T10423] EXT4-fs: Ignoring removed mblk_io_submit option [ 94.636927][T10433] syz.1.3218 uses obsolete (PF_INET,SOCK_PACKET) [ 94.645722][T10423] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a840e128, mo2=0102] [ 94.649411][T10433] __nla_validate_parse: 3 callbacks suppressed [ 94.649430][T10433] netlink: 172 bytes leftover after parsing attributes in process `syz.1.3218'. [ 94.653932][T10423] System zones: 0-7 [ 94.669356][T10433] netlink: 235 bytes leftover after parsing attributes in process `syz.1.3218'. [ 94.807726][T10453] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10453 comm=syz.3.3227 [ 94.935447][T10470] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3246'. [ 94.973044][T10474] loop4: detected capacity change from 0 to 2048 [ 94.980184][T10474] EXT4-fs: Ignoring removed mblk_io_submit option [ 95.064020][T10474] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a840e128, mo2=0102] [ 95.073091][T10474] System zones: 0-7 [ 95.135386][T10488] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3243'. [ 95.192926][T10494] netlink: 172 bytes leftover after parsing attributes in process `syz.4.3247'. [ 95.226185][T10494] netlink: 235 bytes leftover after parsing attributes in process `syz.4.3247'. [ 95.298781][T10504] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3251'. [ 95.324991][T10504] IPVS: Error during creation of socket; terminating [ 95.354109][T10512] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3255'. [ 95.363200][T10512] netlink: 68 bytes leftover after parsing attributes in process `syz.2.3255'. [ 95.404009][T10518] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3259'. [ 95.440865][T10524] netlink: 'syz.2.3262': attribute type 1 has an invalid length. [ 95.457146][T10522] loop0: detected capacity change from 0 to 512 [ 95.487826][T10522] EXT4-fs (loop0): too many log groups per flexible block group [ 95.495706][T10522] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 95.510894][T10522] EXT4-fs (loop0): mount failed [ 95.665501][T10552] syz.4.3275[10552] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.665571][T10552] syz.4.3275[10552] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.679414][T10552] syz.4.3275[10552] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 95.698828][T10556] loop0: detected capacity change from 0 to 512 [ 95.724650][T10552] 9pnet_fd: Insufficient options for proto=fd [ 95.747730][T10556] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.3277: bg 0: block 248: padding at end of block bitmap is not set [ 95.768025][T10556] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.3277: Failed to acquire dquot type 1 [ 95.812147][T10556] EXT4-fs (loop0): 1 truncate cleaned up [ 95.827059][T10556] ext4 filesystem being mounted at /621/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 95.879634][T10556] syz.0.3277 (10556) used greatest stack depth: 9296 bytes left [ 95.888670][ T3403] EXT4-fs error (device loop0): ext4_release_dquot:6961: comm kworker/u8:7: Failed to release dquot type 1 [ 95.976781][T10583] sg_write: process 1210 (syz.3.3289) changed security contexts after opening file descriptor, this is not allowed. [ 96.005090][T10583] program syz.3.3289 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 96.069858][T10593] loop0: detected capacity change from 0 to 2048 [ 96.393214][ T29] kauditd_printk_skb: 97 callbacks suppressed [ 96.393230][ T29] audit: type=1326 audit(1733389461.614:877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10631 comm="syz.0.3312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff69751ff19 code=0x7ffc0000 [ 96.426587][ T29] audit: type=1326 audit(1733389461.614:878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10631 comm="syz.0.3312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff69751ff19 code=0x7ffc0000 [ 96.450883][ T29] audit: type=1326 audit(1733389461.634:879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10631 comm="syz.0.3312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff69751ff19 code=0x7ffc0000 [ 96.474593][ T29] audit: type=1326 audit(1733389461.634:880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10631 comm="syz.0.3312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff69751ff19 code=0x7ffc0000 [ 96.498881][ T29] audit: type=1326 audit(1733389461.634:881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10631 comm="syz.0.3312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff69751ff19 code=0x7ffc0000 [ 96.522442][ T29] audit: type=1326 audit(1733389461.654:882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10631 comm="syz.0.3312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff69751ff19 code=0x7ffc0000 [ 96.546104][ T29] audit: type=1326 audit(1733389461.654:883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10631 comm="syz.0.3312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff69751ff19 code=0x7ffc0000 [ 96.570800][ T29] audit: type=1326 audit(1733389461.684:884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10631 comm="syz.0.3312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7ff69751ff19 code=0x7ffc0000 [ 96.594287][ T29] audit: type=1326 audit(1733389461.684:885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10631 comm="syz.0.3312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff69751ff19 code=0x7ffc0000 [ 96.596958][T10641] loop3: detected capacity change from 0 to 512 [ 96.618677][ T29] audit: type=1326 audit(1733389461.704:886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10631 comm="syz.0.3312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff69751ff19 code=0x7ffc0000 [ 96.650150][T10641] EXT4-fs: Ignoring removed oldalloc option [ 96.670465][T10641] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.3313: Parent and EA inode have the same ino 15 [ 96.683855][T10641] EXT4-fs (loop3): Remounting filesystem read-only [ 96.690482][T10641] EXT4-fs warning (device loop3): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 96.702857][T10641] EXT4-fs (loop3): 1 orphan inode deleted [ 96.709744][T10641] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 96.797890][T10661] loop3: detected capacity change from 0 to 128 [ 96.821037][T10661] ext4 filesystem being mounted at /589/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 96.869177][T10666] loop4: detected capacity change from 0 to 512 [ 96.877912][T10666] EXT4-fs: Ignoring removed orlov option [ 96.958958][T10666] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8842c118, mo2=0002] [ 96.975667][T10666] EXT4-fs (loop4): too many log groups per flexible block group [ 96.983365][T10666] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 97.008032][T10666] EXT4-fs (loop4): mount failed [ 97.268825][T10717] vlan0: entered promiscuous mode [ 97.273921][T10717] vlan0: entered allmulticast mode [ 97.352590][T10725] vhci_hcd: invalid port number 255 [ 97.357899][T10725] vhci_hcd: default hub control req: 801a v087e i00ff l0 [ 97.506484][T10743] Falling back ldisc for ttyS3. [ 97.606350][T10769] syz.0.3375[10769] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.606453][T10769] syz.0.3375[10769] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.636181][T10769] syz.0.3375[10769] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.748816][T10788] vhci_hcd: invalid port number 255 [ 97.766596][T10788] vhci_hcd: default hub control req: 801a v087e i00ff l0 [ 97.783517][T10791] loop3: detected capacity change from 0 to 512 [ 97.802072][T10791] EXT4-fs: Ignoring removed orlov option [ 97.809088][T10791] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 97.833971][T10791] EXT4-fs (loop3): orphan cleanup on readonly fs [ 97.870432][T10791] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.3383: bg 0: block 248: padding at end of block bitmap is not set [ 97.932426][T10791] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.3383: Failed to acquire dquot type 1 [ 97.944388][T10791] EXT4-fs (loop3): 1 truncate cleaned up [ 97.966190][T10791] EXT4-fs mount: 54 callbacks suppressed [ 97.966208][T10791] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 97.994994][T10791] EXT4-fs: Ignoring removed orlov option [ 98.003724][T10791] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 98.054684][T10791] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 98.087069][T10830] loop2: detected capacity change from 0 to 128 [ 98.116980][T10834] syz.1.3395[10834] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.117100][T10834] syz.1.3395[10834] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.130298][T10834] syz.1.3395[10834] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.177087][T10791] EXT4-fs error (device loop3): __ext4_remount:6749: comm syz.3.3383: Abort forced by user [ 98.209001][T10830] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 98.237621][T10845] loop4: detected capacity change from 0 to 2048 [ 98.244209][T10791] EXT4-fs (loop3): Remounting filesystem read-only [ 98.250839][T10791] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 98.262549][T10791] ext4 filesystem being remounted at /603/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 98.276095][T10830] ext4 filesystem being mounted at /694/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 98.337147][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.361652][ T3304] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 98.396457][T10845] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.458416][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.509460][T10870] vlan1: entered allmulticast mode [ 98.633602][T10889] loop4: detected capacity change from 0 to 128 [ 98.650275][T10889] FAT-fs (loop4): error, corrupted directory (invalid i_start) [ 98.657947][T10889] FAT-fs (loop4): Filesystem has been set read-only [ 98.825914][T10915] loop4: detected capacity change from 0 to 512 [ 98.867567][T10917] loop3: detected capacity change from 0 to 512 [ 98.871224][T10921] loop2: detected capacity change from 0 to 128 [ 98.875000][T10915] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 98.902394][T10915] EXT4-fs (loop4): 1 truncate cleaned up [ 98.918795][T10915] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.923243][T10921] FAT-fs (loop2): error, corrupted directory (invalid i_start) [ 98.939724][T10921] FAT-fs (loop2): Filesystem has been set read-only [ 98.984501][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.995761][T10917] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.008344][T10917] ext4 filesystem being mounted at /609/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.064009][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.162688][T10953] loop0: detected capacity change from 0 to 512 [ 99.198427][T10953] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.211519][T10953] ext4 filesystem being mounted at /665/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.266540][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.284729][T10969] loop1: detected capacity change from 0 to 512 [ 99.292085][T10969] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 99.308809][T10969] EXT4-fs (loop1): 1 truncate cleaned up [ 99.315003][T10969] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.368665][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.408950][T10981] SELinux: policydb version 0 does not match my version range 15-33 [ 99.417379][T10981] SELinux: failed to load policy [ 99.456106][T10987] sch_fq: defrate 1 ignored. [ 99.630633][T11008] loop0: detected capacity change from 0 to 128 [ 99.638873][T11008] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 99.651979][T11008] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 99.684742][T11010] loop0: detected capacity change from 0 to 512 [ 99.691535][T11010] EXT4-fs: Ignoring removed orlov option [ 99.699264][T11010] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 99.708469][T11010] EXT4-fs (loop0): orphan cleanup on readonly fs [ 99.715603][T11010] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.3473: bg 0: block 248: padding at end of block bitmap is not set [ 99.730317][T11010] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.3473: Failed to acquire dquot type 1 [ 99.743433][T11010] EXT4-fs (loop0): 1 truncate cleaned up [ 99.749775][T11010] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 99.765834][T11010] EXT4-fs: Ignoring removed orlov option [ 99.769461][T11003] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 99.772811][T11010] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 99.781343][T11003] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 99.798627][T11010] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 99.816591][T11010] EXT4-fs error (device loop0): __ext4_remount:6749: comm syz.0.3473: Abort forced by user [ 99.827044][T11010] EXT4-fs (loop0): Remounting filesystem read-only [ 99.833647][T11010] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 99.844291][T11010] ext4 filesystem being remounted at /674/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 99.867811][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.914748][T11020] sch_fq: defrate 1 ignored. [ 100.025953][T11035] loop3: detected capacity change from 0 to 128 [ 100.032687][T11035] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 100.047655][T11035] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 100.248189][ T8] hid-generic 0000:0003:0000.0003: unknown main item tag 0x0 [ 100.256270][ T8] hid-generic 0000:0003:0000.0003: unknown main item tag 0x0 [ 100.264164][ T8] hid-generic 0000:0003:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 100.462462][T11092] sch_fq: defrate 1 ignored. [ 100.491384][ T35] hid-generic 0000:0003:0000.0004: unknown main item tag 0x0 [ 100.491416][ T35] hid-generic 0000:0003:0000.0004: unknown main item tag 0x0 [ 100.518310][ T35] hid-generic 0000:0003:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 100.604808][T11108] loop3: detected capacity change from 0 to 164 [ 100.671670][T11118] loop1: detected capacity change from 0 to 512 [ 100.787793][T11118] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.787879][T11118] ext4 filesystem being mounted at /642/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 100.873822][ T3300] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.118044][T11179] netlink: 'syz.1.3553': attribute type 1 has an invalid length. [ 101.504936][ T36] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.515966][ T36] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.568354][ T36] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.579325][ T36] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.636986][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 101.637005][ T29] audit: type=1400 audit(1733389466.864:997): avc: denied { mounton } for pid=11227 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 101.683545][ T36] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.693937][ T36] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.777636][ T36] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.788023][ T36] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.833439][T11227] Failed to initialize the IGMP autojoin socket (err -2) [ 101.848329][ T29] audit: type=1400 audit(1733389467.074:998): avc: denied { write } for pid=11240 comm="syz.3.3582" name="random" dev="devtmpfs" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 101.929637][ T36] bridge_slave_1: left allmulticast mode [ 101.935361][ T36] bridge_slave_1: left promiscuous mode [ 101.941102][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.994266][ T36] bridge_slave_0: left allmulticast mode [ 102.000019][ T36] bridge_slave_0: left promiscuous mode [ 102.005783][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.033643][ T36] tipc: Resetting bearer [ 102.087635][ T36] tipc: Disabling bearer [ 102.136852][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 102.146888][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 102.157124][ T36] bond0 (unregistering): Released all slaves [ 102.210361][ T36] tipc: Left network mode [ 102.249662][T11227] chnl_net:caif_netlink_parms(): no params data found [ 102.271833][ T36] hsr_slave_0: left promiscuous mode [ 102.293125][ T36] hsr_slave_1: left promiscuous mode [ 102.301404][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 102.308964][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 102.323243][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 102.330849][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 102.359647][ T36] veth1_macvtap: left promiscuous mode [ 102.365258][ T36] veth0_macvtap: left promiscuous mode [ 102.370771][ T36] veth1_vlan: left promiscuous mode [ 102.376121][ T36] veth0_vlan: left promiscuous mode [ 102.489841][ T36] team0 (unregistering): Port device team_slave_1 removed [ 102.499914][ T36] team0 (unregistering): Port device team_slave_0 removed [ 102.542821][T11253] Failed to initialize the IGMP autojoin socket (err -2) [ 102.590423][T11298] netlink: 'syz.4.3600': attribute type 10 has an invalid length. [ 102.598425][T11298] __nla_validate_parse: 11 callbacks suppressed [ 102.598442][T11298] netlink: 40 bytes leftover after parsing attributes in process `syz.4.3600'. [ 102.627612][T11298] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 102.633506][ T29] audit: type=1400 audit(1733389467.854:999): avc: denied { relabelfrom } for pid=11253 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 102.639751][T11298] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 102.657233][ T29] audit: type=1400 audit(1733389467.854:1000): avc: denied { relabelto } for pid=11253 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 102.691981][ T29] audit: type=1326 audit(1733389467.904:1001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11303 comm="syz.3.3602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba025fff19 code=0x7ffc0000 [ 102.707960][T11301] tipc: Enabling of bearer rejected, failed to enable media [ 102.716629][ T29] audit: type=1326 audit(1733389467.904:1002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11303 comm="syz.3.3602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba025fff19 code=0x7ffc0000 [ 102.748693][ T29] audit: type=1326 audit(1733389467.924:1003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11303 comm="syz.3.3602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fba025fff19 code=0x7ffc0000 [ 102.772237][ T29] audit: type=1326 audit(1733389467.924:1004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11303 comm="syz.3.3602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba025fff19 code=0x7ffc0000 [ 102.795866][ T29] audit: type=1326 audit(1733389467.924:1005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11303 comm="syz.3.3602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba025fff19 code=0x7ffc0000 [ 102.819423][ T29] audit: type=1326 audit(1733389467.924:1006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11303 comm="syz.3.3602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fba025fff19 code=0x7ffc0000 [ 102.859545][T11308] loop0: detected capacity change from 0 to 1024 [ 102.882427][T11308] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 102.893386][T11308] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 102.906334][T11227] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.912213][T11308] JBD2: no valid journal superblock found [ 102.913421][T11227] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.919154][T11308] EXT4-fs (loop0): Could not load journal inode [ 102.947856][T11227] bridge_slave_0: entered allmulticast mode [ 102.966231][T11227] bridge_slave_0: entered promiscuous mode [ 102.981931][T11227] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.989155][T11227] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.017367][T11227] bridge_slave_1: entered allmulticast mode [ 103.023954][T11227] bridge_slave_1: entered promiscuous mode [ 103.163838][ C1] hrtimer: interrupt took 47409 ns [ 103.168182][T11227] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.209666][T11227] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.243605][T11318] Failed to initialize the IGMP autojoin socket (err -2) [ 103.309002][T11227] team0: Port device team_slave_0 added [ 103.341289][T11227] team0: Port device team_slave_1 added [ 103.401753][T11227] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.408812][T11227] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.435653][T11227] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.458440][T11227] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.466170][T11227] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.492195][T11227] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.507098][T11366] netlink: 76 bytes leftover after parsing attributes in process `syz.3.3620'. [ 103.714353][ T36] bridge_slave_1: left allmulticast mode [ 103.720202][ T36] bridge_slave_1: left promiscuous mode [ 103.725979][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.770103][ T36] bridge_slave_0: left allmulticast mode [ 103.775938][ T36] bridge_slave_0: left promiscuous mode [ 103.781883][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.799342][T11389] loop4: detected capacity change from 0 to 2048 [ 103.858134][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 103.867784][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 103.877657][T11389] loop4: unable to read partition table [ 103.883490][T11389] loop4: partition table beyond EOD, truncated [ 103.890405][T11389] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 103.905118][ T36] bond0 (unregistering): Released all slaves [ 103.929881][T11227] hsr_slave_0: entered promiscuous mode [ 103.936205][T11227] hsr_slave_1: entered promiscuous mode [ 103.942236][T11227] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 103.951222][T11227] Cannot create hsr debugfs directory [ 103.958501][ T36] tipc: Disabling bearer [ 103.963778][ T36] tipc: Left network mode [ 103.986802][ T36] hsr_slave_0: left promiscuous mode [ 103.992640][ T36] hsr_slave_1: left promiscuous mode [ 104.000519][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 104.028526][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 104.056095][ T36] pimreg (unregistering): left allmulticast mode [ 104.060348][ T3000] loop4: unable to read partition table [ 104.068949][ T3000] loop4: partition table beyond EOD, truncated [ 104.157794][ T36] team0 (unregistering): Port device team_slave_1 removed [ 104.168672][ T36] team0 (unregistering): Port device team_slave_0 removed [ 104.244946][T11430] loop0: detected capacity change from 0 to 512 [ 104.250720][T11368] Failed to initialize the IGMP autojoin socket (err -2) [ 104.258874][T11430] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 104.303734][T11430] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #15: comm +}[@: iget: bad extended attribute block 19 [ 104.323152][T11430] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm +}[@: couldn't read orphan inode 15 (err -117) [ 104.365725][T11430] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.472826][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.595185][ T36] IPVS: stop unused estimator thread 0... [ 104.713063][T11227] netdevsim netdevsim1 netdevsim0: renamed from eth1 [ 104.741579][T11227] netdevsim netdevsim1 netdevsim1: renamed from eth2 [ 104.757326][T11227] netdevsim netdevsim1 netdevsim2: renamed from eth3 [ 104.772387][T11227] netdevsim netdevsim1 netdevsim3: renamed from eth4 [ 104.875446][T11465] SELinux: policydb version 0 does not match my version range 15-33 [ 104.877237][T11227] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.906794][T11465] SELinux: failed to load policy [ 104.912287][ T1736] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.919477][ T1736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.987552][ T1736] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.994674][ T1736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.195596][T11507] netlink: 'syz.4.3653': attribute type 21 has an invalid length. [ 105.203551][T11507] netlink: 128 bytes leftover after parsing attributes in process `syz.4.3653'. [ 105.212744][T11507] netlink: 'syz.4.3653': attribute type 5 has an invalid length. [ 105.220547][T11507] netlink: 'syz.4.3653': attribute type 6 has an invalid length. [ 105.228302][T11507] netlink: 3 bytes leftover after parsing attributes in process `syz.4.3653'. [ 105.251517][T11227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.261654][T11476] Failed to initialize the IGMP autojoin socket (err -2) [ 105.299846][T11517] loop0: detected capacity change from 0 to 1024 [ 105.324393][T11520] loop4: detected capacity change from 0 to 512 [ 105.355864][T11517] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.373097][T11520] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.400773][T11520] ext4 filesystem being mounted at /888/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 105.435135][T11539] loop3: detected capacity change from 0 to 1024 [ 105.442456][T11539] journal_path: Non-blockdev passed as './file0' [ 105.448890][T11539] EXT4-fs: error: could not find journal device path [ 105.505969][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.556638][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.582013][T11227] veth0_vlan: entered promiscuous mode [ 105.595729][T11227] veth1_vlan: entered promiscuous mode [ 105.633763][T11227] veth0_macvtap: entered promiscuous mode [ 105.644503][T11227] veth1_macvtap: entered promiscuous mode [ 105.682910][T11227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.693505][T11227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.711207][T11227] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.723205][T11227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.733753][T11227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.751399][T11227] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.761605][T11227] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 105.778677][T11227] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 105.795731][T11227] wireguard: wg0: Could not create IPv4 socket [ 105.803045][T11227] wireguard: wg1: Could not create IPv4 socket [ 105.810672][T11227] wireguard: wg2: Could not create IPv4 socket [ 106.063274][T11608] netlink: 'syz.4.3665': attribute type 10 has an invalid length. [ 106.085000][T11608] geneve1: entered promiscuous mode [ 106.090590][T11608] tipc: Resetting bearer [ 106.118275][T11608] bond0: (slave geneve1): Opening slave failed [ 106.124723][T11608] tipc: Resetting bearer [ 106.146905][T11617] loop3: detected capacity change from 0 to 1764 [ 106.249907][T11637] loop3: detected capacity change from 0 to 164 [ 106.286452][T11637] syz.3.3669: attempt to access beyond end of device [ 106.286452][T11637] loop3: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 106.343726][T11637] syz.3.3669: attempt to access beyond end of device [ 106.343726][T11637] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 106.370033][T11637] syz.3.3669: attempt to access beyond end of device [ 106.370033][T11637] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 106.384018][T11637] syz.3.3669: attempt to access beyond end of device [ 106.384018][T11637] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 106.403518][T11637] syz.3.3669: attempt to access beyond end of device [ 106.403518][T11637] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 106.425037][T11637] syz.3.3669: attempt to access beyond end of device [ 106.425037][T11637] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 106.445740][T11637] syz.3.3669: attempt to access beyond end of device [ 106.445740][T11637] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 106.469478][T11637] syz.3.3669: attempt to access beyond end of device [ 106.469478][T11637] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 106.485151][T11620] Failed to initialize the IGMP autojoin socket (err -2) [ 106.500412][T11637] syz.3.3669: attempt to access beyond end of device [ 106.500412][T11637] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 106.514717][T11637] syz.3.3669: attempt to access beyond end of device [ 106.514717][T11637] loop3: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 107.202565][ T29] kauditd_printk_skb: 46 callbacks suppressed [ 107.202583][ T29] audit: type=1400 audit(1733389472.424:1053): avc: denied { compute_member } for pid=11738 comm="syz.1.3679" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 107.515397][T11753] Failed to initialize the IGMP autojoin socket (err -2) [ 107.544891][ T29] audit: type=1326 audit(1733389472.764:1054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11787 comm="syz.0.3693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff69751ff19 code=0x7ffc0000 [ 107.568551][ T29] audit: type=1326 audit(1733389472.764:1055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11787 comm="syz.0.3693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff69751ff19 code=0x7ffc0000 [ 107.593143][T11792] syz.1.3694[11792] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.593211][T11792] syz.1.3694[11792] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.650704][T11792] syz.1.3694[11792] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.667527][T11797] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3696'. [ 107.685353][ T29] audit: type=1326 audit(1733389472.774:1056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11787 comm="syz.0.3693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=305 compat=0 ip=0x7ff69751ff19 code=0x7ffc0000 [ 107.711539][ T29] audit: type=1326 audit(1733389472.774:1057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11787 comm="syz.0.3693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff69751ff19 code=0x7ffc0000 [ 107.735148][ T29] audit: type=1326 audit(1733389472.804:1058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11787 comm="syz.0.3693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff69751ff19 code=0x7ffc0000 [ 108.607630][T11917] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3705'. [ 108.690397][ T29] audit: type=1326 audit(1733389473.914:1059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11928 comm="syz.3.3708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba025fff19 code=0x7ffc0000 [ 108.714094][ T29] audit: type=1326 audit(1733389473.914:1060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11928 comm="syz.3.3708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba025fff19 code=0x7ffc0000 [ 108.737710][ T29] audit: type=1326 audit(1733389473.914:1061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11928 comm="syz.3.3708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=86 compat=0 ip=0x7fba025fff19 code=0x7ffc0000 [ 108.761204][ T29] audit: type=1326 audit(1733389473.914:1062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11928 comm="syz.3.3708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fba025fff19 code=0x7ffc0000 [ 108.806096][T11914] Failed to initialize the IGMP autojoin socket (err -2) [ 110.075098][T12047] Failed to initialize the IGMP autojoin socket (err -2) [ 110.207173][T12077] loop3: detected capacity change from 0 to 8192 [ 111.449572][T12207] Failed to initialize the IGMP autojoin socket (err -2) [ 111.480363][T12257] loop4: detected capacity change from 0 to 2048 [ 111.487172][T12257] EXT4-fs: Ignoring removed mblk_io_submit option [ 111.511872][T12264] syz.3.3746[12264] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.512034][T12264] syz.3.3746[12264] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.530270][T12264] syz.3.3746[12264] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.545306][T12257] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.610866][ T3297] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.529859][ T29] kauditd_printk_skb: 102 callbacks suppressed [ 112.529887][ T29] audit: type=1400 audit(1733389477.754:1165): avc: denied { sys_chroot } for pid=12403 comm="dhcpcd" capability=18 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 112.626062][T12416] loop3: detected capacity change from 0 to 164 [ 112.633933][ T29] audit: type=1400 audit(1733389477.754:1166): avc: denied { setgid } for pid=12403 comm="dhcpcd" capability=6 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 112.654938][ T29] audit: type=1400 audit(1733389477.754:1167): avc: denied { setuid } for pid=12403 comm="dhcpcd" capability=7 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 112.675963][ T29] audit: type=1400 audit(1733389477.754:1168): avc: denied { setrlimit } for pid=12403 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=process permissive=1 [ 112.675996][ T29] audit: type=1400 audit(1733389477.784:1169): avc: denied { read } for pid=12408 comm="syz.4.3750" name="usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 112.719188][ T29] audit: type=1400 audit(1733389477.784:1170): avc: denied { open } for pid=12408 comm="syz.4.3750" path="/dev/usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 112.743150][ T29] audit: type=1400 audit(1733389477.794:1171): avc: denied { ioctl } for pid=12408 comm="syz.4.3750" path="/dev/usbmon7" dev="devtmpfs" ino=163 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 112.768474][ T29] audit: type=1400 audit(1733389477.794:1172): avc: denied { recv } for pid=12403 comm="dhcpcd" src=68 daddr=255.255.255.255 dest=67 netif=veth0_to_bond scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 112.792881][ T29] audit: type=1400 audit(1733389477.804:1173): avc: denied { compute_member } for pid=12406 comm="syz.3.3749" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 112.819797][ T29] audit: type=1400 audit(1733389478.004:1174): avc: denied { mount } for pid=12415 comm="syz.3.3752" name="/" dev="loop3" ino=1920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 112.826115][T12418] Failed to initialize the IGMP autojoin socket (err -2) [ 112.987272][T12420] Failed to initialize the IGMP autojoin socket (err -2) [ 113.063792][T12445] SELinux: syz.0.3760 (12445) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 113.104300][T12449] loop1: detected capacity change from 0 to 512 [ 113.139546][T12449] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 113.158665][T12449] ext4 filesystem being mounted at /26/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.193188][T11227] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 114.322492][T12547] loop4: detected capacity change from 0 to 2048 [ 114.387437][T12547] Alternate GPT is invalid, using primary GPT. [ 114.393729][T12547] loop4: p1 p2 p3 [ 114.440986][T11247] udevd[11247]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 114.452994][T11270] udevd[11270]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 114.474271][T11126] udevd[11126]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 114.507612][ T3000] udevd[3000]: worker [11126] terminated by signal 33 (Unknown signal 33) [ 114.532306][ T3000] udevd[3000]: worker [11126] failed while handling '/devices/virtual/block/loop4' [ 114.582865][T12549] Failed to initialize the IGMP autojoin socket (err -2) [ 116.155236][T12785] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3793'. [ 116.191842][T12794] A link change request failed with some changes committed already. Interface eth0 may have been left with an inconsistent configuration, please check. [ 116.243863][T12771] Failed to initialize the IGMP autojoin socket (err -2) [ 116.280044][T12811] netlink: 'syz.4.3801': attribute type 3 has an invalid length. [ 116.287945][T12811] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3801'. [ 117.715502][ T29] kauditd_printk_skb: 59 callbacks suppressed [ 117.715517][ T29] audit: type=1400 audit(1733389482.944:1234): avc: denied { ioctl } for pid=12995 comm="syz.3.3805" path="socket:[32348]" dev="sockfs" ino=32348 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 117.828613][ T29] audit: type=1400 audit(1733389483.004:1235): avc: denied { create } for pid=13009 comm="syz.0.3807" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 117.849061][ T29] audit: type=1400 audit(1733389483.024:1236): avc: denied { write } for pid=13009 comm="syz.0.3807" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 117.898556][T13005] Failed to initialize the IGMP autojoin socket (err -2) [ 119.481647][T13228] Failed to initialize the IGMP autojoin socket (err -2) [ 120.193678][ T3038] ================================================================== [ 120.201790][ T3038] BUG: KCSAN: data-race in do_sys_poll / pollwake [ 120.208227][ T3038] [ 120.210539][ T3038] write to 0xffffc90000f73bd0 of 4 bytes by task 3037 on cpu 0: [ 120.218159][ T3038] pollwake+0xbe/0x110 [ 120.222234][ T3038] __wake_up_sync_key+0x51/0x80 [ 120.227089][ T3038] sock_def_readable+0x70/0x1b0 [ 120.231938][ T3038] unix_dgram_sendmsg+0xc76/0xff0 [ 120.236965][ T3038] __sock_sendmsg+0x140/0x180 [ 120.241645][ T3038] sock_write_iter+0x15e/0x1a0 [ 120.246408][ T3038] vfs_write+0x77f/0x920 [ 120.250648][ T3038] ksys_write+0xe8/0x1b0 [ 120.254896][ T3038] __x64_sys_write+0x42/0x50 [ 120.259490][ T3038] x64_sys_call+0x287e/0x2dc0 [ 120.264165][ T3038] do_syscall_64+0xc9/0x1c0 [ 120.268661][ T3038] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 120.274570][ T3038] [ 120.276888][ T3038] read to 0xffffc90000f73bd0 of 4 bytes by task 3038 on cpu 1: [ 120.284422][ T3038] do_sys_poll+0x95d/0xc20 [ 120.288866][ T3038] __se_sys_ppoll+0x1af/0x1f0 [ 120.293556][ T3038] __x64_sys_ppoll+0x67/0x80 [ 120.298152][ T3038] x64_sys_call+0x2acc/0x2dc0 [ 120.302846][ T3038] do_syscall_64+0xc9/0x1c0 [ 120.307347][ T3038] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 120.313248][ T3038] [ 120.315566][ T3038] value changed: 0x00000000 -> 0x00000001 [ 120.321290][ T3038] [ 120.323626][ T3038] Reported by Kernel Concurrency Sanitizer on: [ 120.329777][ T3038] CPU: 1 UID: 0 PID: 3038 Comm: dhcpcd Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 120.340099][ T3038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 120.350155][ T3038] ================================================================== [ 121.189008][T13402] Failed to initialize the IGMP autojoin socket (err -2) [ 122.111008][ T29] audit: type=1400 audit(1733389487.334:1237): avc: denied { setattr } for pid=13539 comm="chmod" name="resolv.conf" dev="tmpfs" ino=5 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 122.960640][T13602] Failed to initialize the IGMP autojoin socket (err -2) [ 124.817183][T13613] Failed to initialize the IGMP autojoin socket (err -2) [ 126.772963][T13648] Failed to initialize the IGMP autojoin socket (err -2) [ 128.833995][T13666] Failed to initialize the IGMP autojoin socket (err -2)