last executing test programs: 1.889242414s ago: executing program 0 (id=1993): r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) r2 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r2, &(0x7f0000000080)={0x1d, r1, 0x2}, 0x18) sendmsg$nl_route(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[], 0x1c}}, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 1.423083723s ago: executing program 1 (id=2017): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x14}, 0x6cff0905}}, 0x0) 1.422584413s ago: executing program 1 (id=2019): r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000000)={0x1d, r2, 0x2}, 0x18) sendmsg$NL80211_CMD_AUTHENTICATE(r1, 0x0, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x14}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[], 0x48}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 983.210559ms ago: executing program 0 (id=2050): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f00000012c0)={0x14}, 0x14}}, 0x0) 959.131241ms ago: executing program 0 (id=2053): r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) listen(r0, 0xda8c) r1 = dup(r0) ioctl$RTC_VL_READ(r1, 0x80047013, 0x0) 894.907937ms ago: executing program 0 (id=2056): r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt(r0, 0x0, 0x2, 0x0, &(0x7f00000004c0)) 867.344338ms ago: executing program 0 (id=2057): r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 647.156557ms ago: executing program 3 (id=2074): openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x8c40, 0x13e) 646.846447ms ago: executing program 3 (id=2077): dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[], 0x10}}, 0x0) sendmsg$xdp(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 575.021832ms ago: executing program 1 (id=2082): openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept4$inet(r2, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000140)={'vcan0\x00'}) 574.889742ms ago: executing program 3 (id=2083): r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r1, 0x1}, 0x18) sendmsg$FOU_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x10}, 0x10}}, 0x0) 572.145843ms ago: executing program 1 (id=2085): openat$pidfd(0xffffffffffffff9c, 0x0, 0x400402, 0x0) 531.696536ms ago: executing program 1 (id=2087): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000a80), 0x4) 471.218781ms ago: executing program 3 (id=2090): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/reserved_size', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 470.899271ms ago: executing program 3 (id=2092): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/address_bits', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 470.799951ms ago: executing program 1 (id=2093): r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000200)={0x1d, r1, 0x1}, 0x18) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f000000a4c0)={0x0, 0x0, &(0x7f000000a480)={&(0x7f0000000300)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[], 0x14}}, 0x0) 467.917601ms ago: executing program 3 (id=2095): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.kill\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[], 0x33fe0}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x7c}}, 0x0) close(r1) close(0xffffffffffffffff) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000300)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 342.749452ms ago: executing program 2 (id=2105): r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40081271, 0x0) 342.568342ms ago: executing program 2 (id=2106): mount_setattr(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x1800, &(0x7f0000000080), 0x20) 342.447172ms ago: executing program 2 (id=2107): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = dup(r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 337.755022ms ago: executing program 2 (id=2108): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) connect$unix(r2, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$MPTCP_PM_CMD_ANNOUNCE(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 328.044233ms ago: executing program 2 (id=2109): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 275.153027ms ago: executing program 2 (id=2110): pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x1, 0x0) fcntl$setpipe(r0, 0x407, 0xa0028cf0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="3f03fe7f0302120006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 202.105913ms ago: executing program 4 (id=2117): ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) 201.879663ms ago: executing program 4 (id=2118): r0 = timerfd_create(0x0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r3, 0x0) connect$unix(r2, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = accept$unix(r1, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r4, 0x541b, &(0x7f00000004c0)) 194.777283ms ago: executing program 4 (id=2119): r0 = syz_open_dev$vcsu(&(0x7f00000001c0), 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000400)) 184.671555ms ago: executing program 4 (id=2120): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), r0) 131.109939ms ago: executing program 4 (id=2121): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000200000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_bridge\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x40, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8}]}}]}, 0x40}}, 0x0) 130.600029ms ago: executing program 4 (id=2122): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x258a, 0x6a88, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0x0, "860e0a31"}]}}, 0x0}, 0x0) 0s ago: executing program 0 (id=2123): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="1201000000000010c41090ea40000000000109022400010000000009040000010301000009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000030000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000700)={{r1}, &(0x7f0000000680), &(0x7f00000006c0)='%+9llu \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2}, 0x10) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000340)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="2001"], 0x0}) kernel console output (not intermixed with test programs): 949][ T4690] EXT4-fs: Ignoring removed mblk_io_submit option [ 50.437042][ T4690] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.525706][ T4691] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.295: bg 0: block 64: padding at end of block bitmap is not set [ 50.603546][ T4691] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.295: Failed to acquire dquot type 0 [ 50.615290][ T4691] EXT4-fs (loop1): 1 truncate cleaned up [ 50.621425][ T4691] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.644084][ T4688] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.295: Failed to acquire dquot type 0 [ 50.684302][ T4688] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 50.702118][ T4691] syz.1.295 (4691) used greatest stack depth: 9392 bytes left [ 50.724339][ T3262] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.724509][ T3256] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.784842][ T4703] loop1: detected capacity change from 0 to 2048 [ 50.792498][ T4703] EXT4-fs: Ignoring removed mblk_io_submit option [ 50.805142][ T4702] netlink: 'syz.3.298': attribute type 2 has an invalid length. [ 50.812784][ T4702] netlink: 24 bytes leftover after parsing attributes in process `syz.3.298'. [ 50.824793][ T4702] netlink: 12 bytes leftover after parsing attributes in process `syz.3.298'. [ 50.866053][ T4703] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.870418][ T4690] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.296: bg 0: block 234: padding at end of block bitmap is not set [ 50.909085][ T4690] EXT4-fs (loop2): Remounting filesystem read-only [ 50.928614][ T4707] loop3: detected capacity change from 0 to 512 [ 50.978580][ T4709] loop0: detected capacity change from 0 to 512 [ 51.002979][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.010420][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.017897][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.025298][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.032722][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.040137][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.047530][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.055009][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.062456][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.069878][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.074892][ T4709] EXT4-fs warning (device loop0): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 51.077317][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.088742][ T4709] EXT4-fs warning (device loop0): dx_probe:881: Enable large directory feature to access it [ 51.088759][ T4709] EXT4-fs warning (device loop0): dx_probe:966: inode #2: comm syz.0.300: Corrupt directory, running e2fsck is recommended [ 51.092701][ T4709] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 51.096207][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.106877][ T4709] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.300: corrupted in-inode xattr: invalid ea_ino [ 51.119096][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.134317][ T4711] FAULT_INJECTION: forcing a failure. [ 51.134317][ T4711] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 51.134523][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.147748][ T4711] CPU: 0 UID: 0 PID: 4711 Comm: syz.1.297 Not tainted 6.11.0-rc1-syzkaller-00272-g17712b7ea075 #0 [ 51.155065][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.155085][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.168098][ T4711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 51.168111][ T4711] Call Trace: [ 51.168165][ T4711] [ 51.175597][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.186005][ T4711] dump_stack_lvl+0xf2/0x150 [ 51.186036][ T4711] dump_stack+0x15/0x20 [ 51.193380][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.200699][ T4711] should_fail_ex+0x229/0x230 [ 51.210803][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.213985][ T4711] should_fail+0xb/0x10 [ 51.216923][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.224243][ T4711] should_fail_usercopy+0x1a/0x20 [ 51.228818][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.232927][ T4711] _copy_from_user+0x1e/0xd0 [ 51.240280][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.240300][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.240324][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.244963][ T4711] do_vfs_ioctl+0xcf5/0x1560 [ 51.252314][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.256425][ T4711] ? __fget_files+0x1da/0x210 [ 51.256455][ T4711] __se_sys_ioctl+0x81/0x150 [ 51.256479][ T4711] __x64_sys_ioctl+0x43/0x50 [ 51.256502][ T4711] x64_sys_call+0x15cc/0x2d60 [ 51.263906][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.268865][ T4711] do_syscall_64+0xc9/0x1c0 [ 51.268891][ T4711] ? clear_bhb_loop+0x55/0xb0 [ 51.276249][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.276269][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.276288][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.276363][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.280863][ T4711] ? clear_bhb_loop+0x55/0xb0 [ 51.288214][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.295527][ T4711] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.302877][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.307430][ T4711] RIP: 0033:0x7f43c93779f9 [ 51.314804][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.319427][ T4711] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.324057][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.328590][ T4711] RSP: 002b:00007f43c7fd6048 EFLAGS: 00000246 [ 51.333241][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.340562][ T4711] ORIG_RAX: 0000000000000010 [ 51.340571][ T4711] RAX: ffffffffffffffda RBX: 00007f43c9506058 RCX: 00007f43c93779f9 [ 51.345060][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.349697][ T4711] RDX: 0000000020000300 RSI: 0000000040305829 RDI: 0000000000000007 [ 51.357059][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.364344][ T4711] RBP: 00007f43c7fd60a0 R08: 0000000000000000 R09: 0000000000000000 [ 51.364358][ T4711] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.371697][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.371717][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.371736][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.379079][ T4711] R13: 000000000000006e R14: 00007f43c9506058 R15: 00007fff458edfb8 [ 51.379097][ T4711] [ 51.383761][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.396433][ T4709] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.300: couldn't read orphan inode 15 (err -117) [ 51.396973][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.405732][ T4709] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.408662][ T982] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 51.629162][ T4709] EXT4-fs warning (device loop0): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 51.634243][ T982] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz0] on syz0 [ 51.640674][ T4709] EXT4-fs warning (device loop0): dx_probe:881: Enable large directory feature to access it [ 51.640690][ T4709] EXT4-fs warning (device loop0): dx_probe:966: inode #2: comm syz.0.300: Corrupt directory, running e2fsck is recommended [ 51.671843][ T4138] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.687955][ T4709] EXT4-fs warning (device loop0): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 51.699514][ T4709] EXT4-fs warning (device loop0): dx_probe:881: Enable large directory feature to access it [ 51.709621][ T4709] EXT4-fs warning (device loop0): dx_probe:966: inode #2: comm syz.0.300: Corrupt directory, running e2fsck is recommended [ 51.730761][ T4703] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.297: bg 0: block 234: padding at end of block bitmap is not set [ 51.753881][ T4709] EXT4-fs error (device loop0): ext4_find_dest_de:2067: inode #2: block 3: comm syz.0.300: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 51.781203][ T4703] EXT4-fs (loop1): Remounting filesystem read-only [ 51.795735][ T4725] loop3: detected capacity change from 0 to 128 [ 51.811056][ T4725] EXT4-fs: quotafile must be on filesystem root [ 51.823996][ T4727] loop2: detected capacity change from 0 to 1024 [ 51.830593][ T4722] EXT4-fs error (device loop0): ext4_find_dest_de:2067: inode #2: block 3: comm syz.0.300: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 51.838688][ T4727] EXT4-fs: Ignoring removed nomblk_io_submit option [ 51.861798][ T4716] EXT4-fs (loop1): ext4_do_writepages: jbd2_start: 9223372036854775807 pages, ino 18; err -5 [ 51.881137][ T4727] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 51.911983][ T4727] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e841c09c, mo2=0003] [ 51.920226][ T4727] System zones: 0-1, 3-36 [ 51.933279][ T4073] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.953172][ T4727] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.981503][ T3256] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.001660][ T4740] loop0: detected capacity change from 0 to 2048 [ 52.008196][ T4740] EXT4-fs: Ignoring removed mblk_io_submit option [ 52.020068][ T4138] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.069338][ T4740] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.193059][ T4757] loop4: detected capacity change from 0 to 2048 [ 52.203465][ T4760] netlink: 16 bytes leftover after parsing attributes in process `syz.2.311'. [ 52.220306][ T4757] EXT4-fs: Ignoring removed mblk_io_submit option [ 52.256134][ T4757] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.284502][ T4763] syzkaller0: entered promiscuous mode [ 52.291296][ T4763] netlink: 'syz.3.313': attribute type 4 has an invalid length. [ 52.306105][ T4763] syzkaller0 (unregistering): left promiscuous mode [ 52.421144][ T4761] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.307: bg 0: block 234: padding at end of block bitmap is not set [ 52.445871][ T4761] EXT4-fs (loop0): Remounting filesystem read-only [ 52.452541][ T4772] loop3: detected capacity change from 0 to 512 [ 52.463073][ T4740] EXT4-fs (loop0): ext4_do_writepages: jbd2_start: 9223372036854775807 pages, ino 18; err -5 [ 52.468817][ T4766] EXT4-fs (loop0): ext4_do_writepages: jbd2_start: 9223372036854775807 pages, ino 18; err -5 [ 52.480392][ T4773] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 52.495881][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.503329][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.510827][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.518266][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.525667][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.533108][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.540517][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.547904][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.555494][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.562964][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.570168][ T4768] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.312: bg 0: block 234: padding at end of block bitmap is not set [ 52.570344][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.591848][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.595967][ T4768] EXT4-fs (loop4): Remounting filesystem read-only [ 52.599594][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.607837][ T4757] EXT4-fs (loop4): ext4_do_writepages: jbd2_start: 9223372036854775807 pages, ino 18; err -5 [ 52.613396][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.630987][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.638415][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.645854][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.653297][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.660705][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.667879][ T4776] loop2: detected capacity change from 0 to 2048 [ 52.668083][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.674737][ T4776] EXT4-fs: Ignoring removed orlov option [ 52.681721][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.694807][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.702177][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.705725][ T4776] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.709557][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.728959][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.736369][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.743764][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.751220][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.758692][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.766091][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.773439][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.781055][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.788569][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.795963][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.799333][ T4782] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, [ 52.803379][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.803405][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.811634][ T4782] block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 52.818990][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.827764][ T4782] EXT4-fs (loop2): Remounting filesystem read-only [ 52.835093][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.856387][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.863770][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.871136][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.878518][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.885970][ T982] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 52.894771][ T982] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz0] on syz0 [ 52.967435][ T4073] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.992446][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 52.992461][ T29] audit: type=1400 audit(1722727096.677:1055): avc: denied { create } for pid=4785 comm="syz.1.320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 53.021399][ T29] audit: type=1400 audit(1722727096.707:1056): avc: denied { write } for pid=4785 comm="syz.1.320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 53.071053][ T29] audit: type=1400 audit(1722727096.757:1057): avc: denied { create } for pid=4791 comm="syz.1.321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 53.082367][ T4795] loop0: detected capacity change from 0 to 512 [ 53.093478][ T4792] loop1: detected capacity change from 0 to 512 [ 53.103439][ T4792] EXT4-fs: Ignoring removed oldalloc option [ 53.107983][ T29] audit: type=1400 audit(1722727096.787:1058): avc: denied { mounton } for pid=4791 comm="syz.1.321" path="/78/file0" dev="tmpfs" ino=458 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 53.123008][ T4792] EXT4-fs: Ignoring removed i_version option [ 53.132010][ T29] audit: type=1400 audit(1722727096.787:1059): avc: denied { connect } for pid=4791 comm="syz.1.321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 53.158524][ T4792] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 53.185147][ T4792] EXT4-fs (loop1): orphan cleanup on readonly fs [ 53.191878][ T4792] EXT4-fs (loop1): 1 truncate cleaned up [ 53.277234][ T4788] netlink: 4 bytes leftover after parsing attributes in process `syz.4.317'. [ 53.299596][ T4816] loop3: detected capacity change from 0 to 512 [ 53.332380][ T28] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.377345][ T4816] loop3: detected capacity change from 0 to 512 [ 53.407738][ T28] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.468585][ T28] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.486640][ T4842] loop0: detected capacity change from 0 to 512 [ 53.507537][ T29] audit: type=1400 audit(1722727097.197:1060): avc: denied { mounton } for pid=4841 comm="syz.0.334" path="/28/file1/file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 53.530845][ T29] audit: type=1400 audit(1722727097.197:1061): avc: denied { mounton } for pid=4841 comm="syz.0.334" path="/proc/104/task" dev="proc" ino=8339 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 53.563102][ T4847] loop3: detected capacity change from 0 to 8192 [ 53.576832][ T4073] EXT4-fs error (device loop0): ext4_lookup:1811: inode #11: comm syz-executor: iget: bad extended attribute block 11042816 [ 53.595992][ T28] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.606577][ T4073] EXT4-fs error (device loop0): ext4_lookup:1811: inode #11: comm syz-executor: iget: bad extended attribute block 11042816 [ 53.634164][ T4847] loop3: p2 p3 p4 [ 53.638019][ T4847] loop3: p2 start 452985600 is beyond EOD, truncated [ 53.644754][ T4847] loop3: p3 size 33554432 extends beyond EOD, truncated [ 53.672248][ T4847] loop3: p4 start 8388607 is beyond EOD, truncated [ 53.717402][ T29] audit: type=1400 audit(1722727097.407:1062): avc: denied { write } for pid=4846 comm="syz.3.335" name="loop3p3" dev="devtmpfs" ino=640 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 53.740110][ T29] audit: type=1400 audit(1722727097.407:1063): avc: denied { open } for pid=4846 comm="syz.3.335" path="/dev/loop3p3" dev="devtmpfs" ino=640 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 53.767395][ T28] bridge_slave_1: left allmulticast mode [ 53.773053][ T28] bridge_slave_1: left promiscuous mode [ 53.778759][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.785905][ T29] audit: type=1400 audit(1722727097.447:1064): avc: denied { append } for pid=4846 comm="syz.3.335" name="loop3p3" dev="devtmpfs" ino=640 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 53.814350][ T28] bridge_slave_0: left allmulticast mode [ 53.820059][ T28] bridge_slave_0: left promiscuous mode [ 53.825815][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.939777][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 53.951013][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 53.961297][ T28] bond0 (unregistering): Released all slaves [ 53.989995][ T4884] loop4: detected capacity change from 0 to 1024 [ 53.998947][ T4884] EXT4-fs: Ignoring removed nobh option [ 54.009318][ T4884] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 54.020109][ T4827] chnl_net:caif_netlink_parms(): no params data found [ 54.079074][ T28] hsr_slave_0: left promiscuous mode [ 54.088598][ T28] hsr_slave_1: left promiscuous mode [ 54.095188][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 54.102585][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 54.111399][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 54.118889][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.129932][ T28] veth1_macvtap: left promiscuous mode [ 54.135520][ T28] veth0_macvtap: left promiscuous mode [ 54.141046][ T28] veth1_vlan: left promiscuous mode [ 54.146314][ T28] veth0_vlan: left promiscuous mode [ 54.153197][ T4884] EXT4-fs error (device loop4): __ext4_iget:4985: inode #12: block 13: comm syz.4.341: invalid block [ 54.241829][ T28] team0 (unregistering): Port device team_slave_1 removed [ 54.252038][ T28] team0 (unregistering): Port device team_slave_0 removed [ 54.290905][ T4827] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.297980][ T4827] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.305212][ T4827] bridge_slave_0: entered allmulticast mode [ 54.311676][ T4827] bridge_slave_0: entered promiscuous mode [ 54.323740][ T4827] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.330880][ T4827] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.339486][ T4827] bridge_slave_1: entered allmulticast mode [ 54.346011][ T4827] bridge_slave_1: entered promiscuous mode [ 54.392168][ T4827] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.403199][ T4827] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.420931][ T4916] netlink: 52 bytes leftover after parsing attributes in process `syz.4.342'. [ 54.456460][ T4827] team0: Port device team_slave_0 added [ 54.478604][ T4827] team0: Port device team_slave_1 added [ 54.556725][ T4827] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.563707][ T4827] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.589607][ T4827] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.620855][ T4827] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.627842][ T4827] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.653778][ T4827] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.743639][ T3250] udevd[3250]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 54.784763][ T4886] chnl_net:caif_netlink_parms(): no params data found [ 54.795670][ T4827] hsr_slave_0: entered promiscuous mode [ 54.803839][ T4827] hsr_slave_1: entered promiscuous mode [ 54.815100][ T4827] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.823802][ T4827] Cannot create hsr debugfs directory [ 54.840469][ T4946] loop3: detected capacity change from 0 to 512 [ 54.858754][ T4946] EXT4-fs warning (device loop3): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 54.870265][ T4946] EXT4-fs warning (device loop3): dx_probe:881: Enable large directory feature to access it [ 54.880407][ T4946] EXT4-fs warning (device loop3): dx_probe:966: inode #2: comm syz.3.347: Corrupt directory, running e2fsck is recommended [ 54.893394][ T4946] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 54.901551][ T4946] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.347: corrupted in-inode xattr: invalid ea_ino [ 54.915025][ T4946] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.347: couldn't read orphan inode 15 (err -117) [ 54.953218][ T4946] EXT4-fs warning (device loop3): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 54.964762][ T4946] EXT4-fs warning (device loop3): dx_probe:881: Enable large directory feature to access it [ 54.974914][ T4946] EXT4-fs warning (device loop3): dx_probe:966: inode #2: comm syz.3.347: Corrupt directory, running e2fsck is recommended [ 54.988478][ T4946] EXT4-fs warning (device loop3): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 55.000079][ T4946] EXT4-fs warning (device loop3): dx_probe:881: Enable large directory feature to access it [ 55.010241][ T4946] EXT4-fs warning (device loop3): dx_probe:966: inode #2: comm syz.3.347: Corrupt directory, running e2fsck is recommended [ 55.023603][ T4946] EXT4-fs error (device loop3): ext4_find_dest_de:2067: inode #2: block 3: comm syz.3.347: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 55.024335][ T4886] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.049890][ T4886] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.053987][ T4946] EXT4-fs error (device loop3): ext4_find_dest_de:2067: inode #2: block 3: comm syz.3.347: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=4294967295, rec_len=17, size=1024 fake=0 [ 55.076428][ T4886] bridge_slave_0: entered allmulticast mode [ 55.083099][ T4886] bridge_slave_0: entered promiscuous mode [ 55.133275][ T4886] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.140436][ T4886] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.169075][ T4886] bridge_slave_1: entered allmulticast mode [ 55.193887][ T4886] bridge_slave_1: entered promiscuous mode [ 55.227848][ T28] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.271879][ T4980] netlink: 'syz.3.350': attribute type 3 has an invalid length. [ 55.272997][ T4984] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2561 sclass=netlink_route_socket pid=4984 comm=syz.1.352 [ 55.298520][ T4886] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.315822][ T28] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.329740][ T4886] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.354263][ T4987] netlink: 'syz.3.353': attribute type 1 has an invalid length. [ 55.379673][ T4987] netlink: 4 bytes leftover after parsing attributes in process `syz.3.353'. [ 55.390841][ T4987] bond1: (slave vcan0): The slave device specified does not support setting the MAC address [ 55.401009][ T4987] bond1: (slave vcan0): Setting fail_over_mac to active for active-backup mode [ 55.411393][ T4987] bond1: (slave vcan0): making interface the new active one [ 55.419280][ T4987] bond1: (slave vcan0): Enslaving as an active interface with an up link [ 55.439435][ T4987] loop3: detected capacity change from 0 to 2048 [ 55.446604][ T4886] team0: Port device team_slave_0 added [ 55.454905][ T28] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.466768][ T4886] team0: Port device team_slave_1 added [ 55.487070][ T4987] loop3: p1 p2 p4 [ 55.492185][ T4987] loop3: p4 start 4294967040 is beyond EOD, truncated [ 55.503174][ T2959] loop3: p1 p2 p4 [ 55.528357][ T28] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.542496][ T2959] loop3: p4 start 4294967040 is beyond EOD, truncated [ 55.563514][ T4886] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.570518][ T4886] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.596426][ T4886] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.611661][ T3250] udevd[3250]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 55.611738][ T4135] udevd[4135]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 55.639866][ T4886] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.646838][ T4886] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.672867][ T4886] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.686708][ T3250] udevd[3250]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 55.697545][ T4135] udevd[4135]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 55.739397][ T28] bridge_slave_1: left allmulticast mode [ 55.745103][ T28] bridge_slave_1: left promiscuous mode [ 55.750722][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.759722][ T28] bridge_slave_0: left allmulticast mode [ 55.765402][ T28] bridge_slave_0: left promiscuous mode [ 55.771093][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.829527][ T5012] loop3: detected capacity change from 0 to 1024 [ 55.836132][ T5012] EXT4-fs: Ignoring removed nobh option [ 55.841859][ T5012] EXT4-fs: quotafile must be on filesystem root [ 55.901655][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 55.915468][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 56.006121][ T28] bond0 (unregistering): Released all slaves [ 56.030438][ T4886] hsr_slave_0: entered promiscuous mode [ 56.037762][ T4886] hsr_slave_1: entered promiscuous mode [ 56.044836][ T4886] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.052432][ T4886] Cannot create hsr debugfs directory [ 56.133826][ T4827] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 56.237090][ T5020] netlink: 52 bytes leftover after parsing attributes in process `syz.3.357'. [ 56.266929][ T4827] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 56.315079][ T4827] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 56.359375][ T28] hsr_slave_0: left promiscuous mode [ 56.374676][ T28] hsr_slave_1: left promiscuous mode [ 56.382518][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 56.390108][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 56.409018][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 56.416545][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 56.427115][ T28] veth0_macvtap: left promiscuous mode [ 56.432594][ T28] veth1_vlan: left promiscuous mode [ 56.437874][ T28] veth0_vlan: left promiscuous mode [ 56.524201][ T28] team0 (unregistering): Port device team_slave_1 removed [ 56.534924][ T28] team0 (unregistering): Port device team_slave_0 removed [ 56.583897][ T4827] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 56.675169][ T4827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.688388][ T4827] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.704945][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.712138][ T3316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.792688][ T5079] loop3: detected capacity change from 0 to 512 [ 56.803472][ T3336] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.810553][ T3336] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.876972][ T5087] loop4: detected capacity change from 0 to 4096 [ 56.925266][ T4827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.960451][ T4886] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 56.972549][ T4886] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 56.991375][ T4886] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 57.005629][ T4886] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 57.056414][ T4886] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.072569][ T4886] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.086237][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.093392][ T3316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.105340][ T4827] veth0_vlan: entered promiscuous mode [ 57.113329][ T4827] veth1_vlan: entered promiscuous mode [ 57.124004][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.131079][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.150556][ T4827] veth0_macvtap: entered promiscuous mode [ 57.175421][ T4886] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.190152][ T4827] veth1_macvtap: entered promiscuous mode [ 57.206701][ T4827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.217300][ T4827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.227243][ T4827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.237716][ T4827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.248006][ T4827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.259708][ T4827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.275032][ T4827] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.286208][ T4827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.296930][ T4827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.306773][ T4827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.317217][ T4827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.327069][ T4827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.337575][ T4827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.349018][ T4827] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.361840][ T5141] netlink: 16 bytes leftover after parsing attributes in process `syz.1.367'. [ 57.366033][ T4827] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.379511][ T4827] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.388326][ T4827] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.397117][ T4827] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.439874][ T4886] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.557603][ T4886] veth0_vlan: entered promiscuous mode [ 57.566270][ T4886] veth1_vlan: entered promiscuous mode [ 57.585237][ T4886] veth0_macvtap: entered promiscuous mode [ 57.596721][ T4886] veth1_macvtap: entered promiscuous mode [ 57.607796][ T4886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.618283][ T4886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.628099][ T4886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.638682][ T4886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.648513][ T4886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.658998][ T4886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.668898][ T4886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 57.679310][ T4886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.690045][ T4886] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.699716][ T4886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.710204][ T4886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.720064][ T4886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.730479][ T4886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.740325][ T4886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.750772][ T4886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.760575][ T4886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 57.771011][ T4886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.782217][ T4886] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.800153][ T4886] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.808955][ T4886] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.817666][ T4886] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.826404][ T4886] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.852171][ T5212] netlink: 4 bytes leftover after parsing attributes in process `syz.4.372'. [ 57.861718][ T5212] netlink: 28 bytes leftover after parsing attributes in process `syz.4.372'. [ 57.934689][ T5219] 9pnet_fd: Insufficient options for proto=fd [ 57.936924][ T5217] loop0: detected capacity change from 0 to 2048 [ 57.947302][ T5217] EXT4-fs: Ignoring removed mblk_io_submit option [ 58.030200][ T29] kauditd_printk_skb: 144 callbacks suppressed [ 58.030213][ T29] audit: type=1400 audit(1722727101.717:1209): avc: denied { ioctl } for pid=5216 comm="syz.0.340" path="/0/file1/blkio.bfq.io_service_bytes" dev="loop0" ino=18 ioctlcmd=0x5829 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 58.104746][ T29] audit: type=1400 audit(1722727101.797:1210): avc: denied { write } for pid=5233 comm="syz.2.379" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 58.150532][ T5240] loop2: detected capacity change from 0 to 128 [ 58.151167][ T5228] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.340: bg 0: block 234: padding at end of block bitmap is not set [ 58.171461][ T5228] EXT4-fs (loop0): Remounting filesystem read-only [ 58.177555][ T5240] ext4 filesystem being mounted at /4/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 58.179311][ T5217] EXT4-fs (loop0): ext4_do_writepages: jbd2_start: 9223372036854775807 pages, ino 18; err -5 [ 58.188137][ T5232] EXT4-fs (loop0): ext4_do_writepages: jbd2_start: 9223372036854775807 pages, ino 18; err -5 [ 58.211475][ T5240] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:406: inode #2: comm syz.2.380: No space for directory leaf checksum. Please run e2fsck -D. [ 58.226832][ T5240] EXT4-fs error (device loop2): __ext4_find_entry:1652: inode #2: comm syz.2.380: checksumming directory block 0 [ 58.260073][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::ffff:172.20.20.170]:2. Sending cookies. [ 58.397619][ T29] audit: type=1400 audit(1722727102.087:1211): avc: denied { read } for pid=5259 comm="syz.1.386" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 58.420793][ T29] audit: type=1400 audit(1722727102.107:1212): avc: denied { open } for pid=5259 comm="syz.1.386" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 58.493744][ T5268] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 58.524089][ T5270] loop2: detected capacity change from 0 to 256 [ 58.532575][ T29] audit: type=1400 audit(1722727102.217:1213): avc: denied { mount } for pid=5269 comm="syz.2.390" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 58.567054][ T29] audit: type=1400 audit(1722727102.257:1214): avc: denied { unmount } for pid=4827 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 58.588131][ T5273] loop2: detected capacity change from 0 to 1024 [ 58.595892][ T5273] EXT4-fs: Ignoring removed i_version option [ 58.596395][ T5273] EXT4-fs (loop2): stripe (255) is not aligned with cluster size (16), stripe is disabled [ 58.615837][ T29] audit: type=1400 audit(1722727102.297:1215): avc: denied { mounton } for pid=5272 comm="syz.2.391" path="/10/file0/bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 58.653708][ T5273] loop2: detected capacity change from 1024 to 3 [ 58.734892][ T5273] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5810: Out of memory [ 58.744211][ T5273] EXT4-fs error (device loop2): ext4_dirty_inode:6014: inode #18: comm syz.2.391: mark_inode_dirty error [ 58.756021][ T5273] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5810: Out of memory [ 58.765411][ T5273] EXT4-fs error (device loop2): ext4_dirty_inode:6014: inode #18: comm syz.2.391: mark_inode_dirty error [ 58.779298][ T5273] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5810: Out of memory [ 58.788676][ T5273] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz.2.391: mark_inode_dirty error [ 58.800112][ T5273] syz.2.391: attempt to access beyond end of device [ 58.800112][ T5273] loop2: rw=2051, sector=224, nr_sectors = 32 limit=3 [ 58.814554][ T5273] EXT4-fs (loop2): discard request in group:0 block:7 count:16 failed with -5 [ 58.831237][ T5273] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5810: Out of memory [ 58.838110][ T5278] loop3: detected capacity change from 0 to 2048 [ 58.842790][ T5273] EXT4-fs error (device loop2): ext4_dirty_inode:6014: inode #18: comm syz.2.391: mark_inode_dirty error [ 58.847233][ T5278] EXT4-fs: Ignoring removed mblk_io_submit option [ 58.868897][ T5273] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: IO failure [ 58.877655][ T5273] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5810: Out of memory [ 58.910136][ T5275] kmmpd-loop2: attempt to access beyond end of device [ 58.910136][ T5275] loop2: rw=14337, sector=128, nr_sectors = 2 limit=3 [ 58.923566][ T5275] Buffer I/O error on dev loop2, logical block 64, lost sync page write [ 59.098941][ T5286] netlink: 16 bytes leftover after parsing attributes in process `syz.0.394'. [ 59.107906][ T29] audit: type=1400 audit(1722727102.787:1216): avc: denied { read } for pid=5284 comm="syz.0.394" path="socket:[10318]" dev="sockfs" ino=10318 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 59.145030][ T5286] (unnamed net_device) (uninitialized): option fail_over_mac: invalid value (4) [ 59.160637][ T5281] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.392: bg 0: block 234: padding at end of block bitmap is not set [ 59.176136][ T29] audit: type=1400 audit(1722727102.867:1217): avc: denied { setopt } for pid=5284 comm="syz.0.394" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 59.178785][ T5286] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 59.204684][ T5286] macsec1: entered promiscuous mode [ 59.210051][ T5286] macsec1: entered allmulticast mode [ 59.215392][ T5286] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 59.224355][ T5281] EXT4-fs (loop3): Remounting filesystem read-only [ 59.231068][ T5286] netdevsim netdevsim0 netdevsim0: left allmulticast mode [ 59.234232][ T5278] EXT4-fs (loop3): ext4_do_writepages: jbd2_start: 9223372036854775807 pages, ino 18; err -5 [ 59.238341][ T5286] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 59.252917][ T5282] EXT4-fs (loop3): ext4_do_writepages: jbd2_start: 9223372036854775807 pages, ino 18; err -5 [ 59.386846][ T29] audit: type=1326 audit(1722727103.077:1218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5303 comm="syz.3.402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f892e6a79f9 code=0x7ffc0000 [ 59.395249][ T5304] loop3: detected capacity change from 0 to 2048 [ 59.421073][ T5308] team0: Device ipvlan1 failed to register rx_handler [ 59.466327][ T5304] loop3: p1 < > p4 [ 59.471118][ T5304] loop3: p4 size 8388608 extends beyond EOD, truncated [ 59.493183][ T5318] loop4: detected capacity change from 0 to 2048 [ 59.519525][ T3250] udevd[3250]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 59.521997][ T4135] udevd[4135]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 59.553429][ T5329] loop3: detected capacity change from 0 to 2048 [ 59.560198][ T5329] EXT4-fs: Ignoring removed mblk_io_submit option [ 59.682952][ T5319] GUP no longer grows the stack in syz.0.406 (5319): 20004000-20008000 (20002000) [ 59.692205][ T5319] CPU: 1 UID: 0 PID: 5319 Comm: syz.0.406 Not tainted 6.11.0-rc1-syzkaller-00272-g17712b7ea075 #0 [ 59.702903][ T5319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 59.712963][ T5319] Call Trace: [ 59.716237][ T5319] [ 59.719164][ T5319] dump_stack_lvl+0xf2/0x150 [ 59.723832][ T5319] dump_stack+0x15/0x20 [ 59.727992][ T5319] __get_user_pages+0xbb6/0x10d0 [ 59.732989][ T5319] get_user_pages_remote+0x1df/0x790 [ 59.738307][ T5319] __access_remote_vm+0x15b/0x580 [ 59.743394][ T5319] access_remote_vm+0x34/0x50 [ 59.745135][ T5340] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.409: bg 0: block 234: padding at end of block bitmap is not set [ 59.748069][ T5319] proc_pid_cmdline_read+0x3e9/0x670 [ 59.748180][ T5319] vfs_readv+0x3f1/0x660 [ 59.748202][ T5319] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 59.777690][ T5319] __x64_sys_preadv+0x100/0x1c0 [ 59.782533][ T5319] x64_sys_call+0x1d5c/0x2d60 [ 59.787233][ T5319] do_syscall_64+0xc9/0x1c0 [ 59.791735][ T5319] ? clear_bhb_loop+0x55/0xb0 [ 59.796449][ T5319] ? clear_bhb_loop+0x55/0xb0 [ 59.801132][ T5319] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.807100][ T5319] RIP: 0033:0x7fd2eed279f9 [ 59.811538][ T5319] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 59.831212][ T5319] RSP: 002b:00007fd2ed986048 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 59.839617][ T5319] RAX: ffffffffffffffda RBX: 00007fd2eeeb6058 RCX: 00007fd2eed279f9 [ 59.847579][ T5319] RDX: 0000000000000001 RSI: 00000000200000c0 RDI: 0000000000000008 [ 59.855535][ T5319] RBP: 00007fd2eed958ee R08: 0000000000000000 R09: 0000000000000000 [ 59.863533][ T5319] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 59.871491][ T5319] R13: 000000000000006e R14: 00007fd2eeeb6058 R15: 00007ffeb35417f8 [ 59.879455][ T5319] [ 59.896331][ T5340] EXT4-fs (loop3): Remounting filesystem read-only [ 59.903321][ T5329] EXT4-fs (loop3): ext4_do_writepages: jbd2_start: 9223372036854775807 pages, ino 18; err -5 [ 60.114582][ T5369] loop1: detected capacity change from 0 to 2048 [ 60.174211][ T5369] loop1: p1 < > p4 [ 60.178892][ T5369] loop1: p4 size 8388608 extends beyond EOD, truncated [ 60.192449][ T2959] loop1: p1 < > p4 [ 60.197033][ T2959] loop1: p4 size 8388608 extends beyond EOD, truncated [ 60.242369][ T4135] udevd[4135]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 60.258558][ T5376] loop3: detected capacity change from 0 to 512 [ 60.259595][ T3250] udevd[3250]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 60.310799][ T5386] netlink: 4 bytes leftover after parsing attributes in process `syz.1.424'. [ 60.320049][ T5386] netlink: 8 bytes leftover after parsing attributes in process `syz.1.424'. [ 60.330892][ T5386] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5386 comm=syz.1.424 [ 60.346130][ T5386] Driver unsupported XDP return value 0 on prog (id 96) dev N/A, expect packet loss! [ 60.356901][ T5389] netlink: 4 bytes leftover after parsing attributes in process `syz.1.424'. [ 60.936942][ T5403] netlink: zone id is out of range [ 60.942092][ T5403] netlink: zone id is out of range [ 60.947253][ T5403] netlink: zone id is out of range [ 60.952386][ T5403] netlink: zone id is out of range [ 60.957648][ T5403] netlink: del zone limit has 4 unknown bytes [ 60.984696][ T5405] netlink: 'syz.1.428': attribute type 10 has an invalid length. [ 60.998741][ T5405] netdevsim netdevsim1 netdevsim1: entered promiscuous mode [ 60.998988][ C0] vxcan0: j1939_tp_rxtimer: 0xffff8881149a5400: rx timeout, send abort [ 61.006153][ T5405] netdevsim netdevsim1 netdevsim1: entered allmulticast mode [ 61.014409][ C0] vxcan0: j1939_tp_rxtimer: 0xffff8881149a5c00: rx timeout, send abort [ 61.022770][ T5405] team0: Failed to send options change via netlink (err -105) [ 61.030229][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff8881149a5400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 61.037420][ T5405] team0: Port device netdevsim1 added [ 61.051727][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff8881149a5c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 61.117930][ T5415] netlink: 40 bytes leftover after parsing attributes in process `syz.4.432'. [ 61.127009][ T5415] netlink: 'syz.4.432': attribute type 1 has an invalid length. [ 61.138220][ T5415] loop4: detected capacity change from 0 to 512 [ 61.153510][ T5418] loop1: detected capacity change from 0 to 256 [ 61.190215][ T5418] loop1: detected capacity change from 0 to 512 [ 61.218393][ T5418] ext4 filesystem being mounted at /108/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.229603][ T5422] syzkaller0: entered promiscuous mode [ 61.235137][ T5422] syzkaller0: entered allmulticast mode [ 61.245086][ T5418] netlink: 16 bytes leftover after parsing attributes in process `syz.1.433'. [ 61.275715][ T3256] EXT4-fs error (device loop1): ext4_empty_dir:3088: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 61.275853][ T3256] EXT4-fs error (device loop1): ext4_empty_dir:3088: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 61.275969][ T3256] EXT4-fs error (device loop1): ext4_empty_dir:3088: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 61.276159][ T3256] EXT4-fs error (device loop1): ext4_empty_dir:3088: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 61.276281][ T3256] EXT4-fs error (device loop1): ext4_empty_dir:3088: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 61.276538][ T3256] EXT4-fs error (device loop1): ext4_empty_dir:3088: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 61.276653][ T3256] EXT4-fs error (device loop1): ext4_empty_dir:3088: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 61.276779][ T3256] EXT4-fs error (device loop1): ext4_empty_dir:3088: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 61.276968][ T3256] EXT4-fs error (device loop1): ext4_empty_dir:3088: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 61.277088][ T3256] EXT4-fs error (device loop1): ext4_empty_dir:3088: inode #12: comm syz-executor: Directory hole found for htree leaf block 0 [ 61.433957][ T5441] loop4: detected capacity change from 0 to 512 [ 61.440444][ T5441] EXT4-fs: Ignoring removed oldalloc option [ 61.448978][ T5441] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz.4.439: Parent and EA inode have the same ino 15 [ 61.461541][ T5441] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2862: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 61.474657][ T5441] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz.4.439: Parent and EA inode have the same ino 15 [ 61.488055][ T5441] EXT4-fs (loop4): 1 orphan inode deleted [ 61.508085][ T5441] netlink: 72 bytes leftover after parsing attributes in process `syz.4.439'. [ 61.517041][ T5441] netlink: 12 bytes leftover after parsing attributes in process `syz.4.439'. [ 61.523606][ T5444] loop3: detected capacity change from 0 to 512 [ 61.539935][ T5444] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 61.549107][ T5444] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (fffc1829) [ 61.558677][ T5444] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 61.572224][ T5444] loop3: detected capacity change from 0 to 512 [ 61.581879][ T5444] EXT4-fs error (device loop3): ext4_read_inode_bitmap:140: comm syz.3.440: Invalid inode bitmap blk 4 in block_group 0 [ 61.596069][ T3257] EXT4-fs error (device loop4): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 61.597142][ T5444] EXT4-fs error (device loop3): ext4_read_inode_bitmap:140: comm syz.3.440: Invalid inode bitmap blk 4 in block_group 0 [ 61.629909][ T3257] EXT4-fs error (device loop4): ext4_lookup:1815: inode #2: comm syz-executor: deleted inode referenced: 15 [ 61.630215][ T5444] EXT4-fs error (device loop3) in ext4_free_inode:362: Corrupt filesystem [ 61.651821][ T3257] EXT4-fs error (device loop4): ext4_lookup:1815: inode #2: comm syz-executor: deleted inode referenced: 15 [ 61.669164][ T3380] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.727498][ T3380] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.807497][ T5449] chnl_net:caif_netlink_parms(): no params data found [ 61.828995][ T3380] netdevsim netdevsim1 netdevsim1 (unregistering): left promiscuous mode [ 61.837658][ T3380] netdevsim netdevsim1 netdevsim1 (unregistering): left allmulticast mode [ 61.849862][ T3380] team0: Port device netdevsim1 removed [ 61.857218][ T3380] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.868520][ T5461] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.878122][ T5461] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.890708][ T5449] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.897988][ T5449] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.905370][ T5449] bridge_slave_0: entered allmulticast mode [ 61.911867][ T5449] bridge_slave_0: entered promiscuous mode [ 61.921955][ T3380] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.934225][ T5449] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.941696][ T5449] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.951147][ T5466] netlink: 12 bytes leftover after parsing attributes in process `syz.3.444'. [ 61.961289][ T5449] bridge_slave_1: entered allmulticast mode [ 61.967826][ T5449] bridge_slave_1: entered promiscuous mode [ 61.987081][ T5449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.997901][ T5449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.030940][ T5449] team0: Port device team_slave_0 added [ 62.042980][ T5449] team0: Port device team_slave_1 added [ 62.056029][ T3380] bridge_slave_1: left allmulticast mode [ 62.062028][ T3380] bridge_slave_1: left promiscuous mode [ 62.067793][ T3380] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.075677][ T3380] bridge_slave_0: left allmulticast mode [ 62.081297][ T3380] bridge_slave_0: left promiscuous mode [ 62.086971][ T3380] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.158163][ T3380] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 62.168044][ T3380] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 62.178785][ T3380] bond0 (unregistering): Released all slaves [ 62.186922][ T3380] bond1 (unregistering): Released all slaves [ 62.199334][ T5449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.206290][ T5449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.232344][ T5449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.248110][ T5449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.255158][ T5449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.281162][ T5449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.316920][ T5449] hsr_slave_0: entered promiscuous mode [ 62.323132][ T5449] hsr_slave_1: entered promiscuous mode [ 62.328995][ T5449] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.336776][ T5449] Cannot create hsr debugfs directory [ 62.358931][ T3380] hsr_slave_0: left promiscuous mode [ 62.364624][ T3380] hsr_slave_1: left promiscuous mode [ 62.370167][ T3380] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 62.377849][ T3380] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 62.385457][ T3380] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 62.392816][ T3380] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 62.402113][ T3380] veth1_macvtap: left promiscuous mode [ 62.407698][ T3380] veth0_macvtap: left promiscuous mode [ 62.413274][ T3380] veth1_vlan: left promiscuous mode [ 62.418641][ T3380] veth0_vlan: left promiscuous mode [ 62.488983][ T3380] team_slave_1 (unregistering): left promiscuous mode [ 62.495869][ T3380] team_slave_1 (unregistering): left allmulticast mode [ 62.503505][ T3380] team0 (unregistering): Port device team_slave_1 removed [ 62.513174][ T3380] team_slave_0 (unregistering): left promiscuous mode [ 62.520098][ T3380] team_slave_0 (unregistering): left allmulticast mode [ 62.527856][ T3380] team0 (unregistering): Port device team_slave_0 removed [ 62.576156][ T5479] loop3: detected capacity change from 0 to 2048 [ 62.594496][ T5479] loop3: p1 < > p4 [ 62.602244][ T5479] loop3: p4 size 8388608 extends beyond EOD, truncated [ 62.672415][ T3250] udevd[3250]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 62.688856][ T5467] chnl_net:caif_netlink_parms(): no params data found [ 62.783789][ T5467] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.790980][ T5467] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.800154][ T5467] bridge_slave_0: entered allmulticast mode [ 62.806828][ T5467] bridge_slave_0: entered promiscuous mode [ 62.818195][ T5467] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.825311][ T5467] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.832478][ T5467] bridge_slave_1: entered allmulticast mode [ 62.838905][ T5467] bridge_slave_1: entered promiscuous mode [ 62.865262][ T5467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.877603][ T5467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.898933][ T5467] team0: Port device team_slave_0 added [ 62.909357][ T5467] team0: Port device team_slave_1 added [ 62.941837][ T5467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.948990][ T5467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.975149][ T5467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.995850][ T5467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.002807][ T5467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.029148][ T5467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.064448][ T5480] chnl_net:caif_netlink_parms(): no params data found [ 63.076762][ T5467] hsr_slave_0: entered promiscuous mode [ 63.082755][ T5467] hsr_slave_1: entered promiscuous mode [ 63.088680][ T5467] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.097012][ T5467] Cannot create hsr debugfs directory [ 63.153276][ T5480] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.160557][ T5480] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.167974][ T5480] bridge_slave_0: entered allmulticast mode [ 63.174459][ T5480] bridge_slave_0: entered promiscuous mode [ 63.181755][ T5480] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.189082][ T5480] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.196264][ T5480] bridge_slave_1: entered allmulticast mode [ 63.202597][ T5480] bridge_slave_1: entered promiscuous mode [ 63.215299][ T3380] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.226297][ T5449] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 63.235825][ T5449] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 63.256422][ T5449] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 63.266155][ T5449] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 63.280760][ T3380] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.294347][ T5480] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.329178][ T5480] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.347671][ T3380] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.392904][ T5527] loop3: detected capacity change from 0 to 1024 [ 63.424231][ T5527] EXT4-fs (loop3): shut down requested (0) [ 63.434477][ T3380] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.455688][ T5480] team0: Port device team_slave_0 added [ 63.467275][ T5467] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.480625][ T5480] team0: Port device team_slave_1 added [ 63.501456][ T5550] netlink: 40 bytes leftover after parsing attributes in process `syz.3.456'. [ 63.510437][ T5550] netlink: 40 bytes leftover after parsing attributes in process `syz.3.456'. [ 63.523241][ T5467] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.539520][ T5480] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.546506][ T5480] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.572482][ T5480] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.585660][ T5480] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.592617][ T5480] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.618627][ T5480] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.629746][ T5550] netlink: 8 bytes leftover after parsing attributes in process `syz.3.456'. [ 63.638672][ T5550] netlink: 18 bytes leftover after parsing attributes in process `syz.3.456'. [ 63.658169][ T5467] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.703094][ T5480] hsr_slave_0: entered promiscuous mode [ 63.710921][ T5480] hsr_slave_1: entered promiscuous mode [ 63.716947][ T29] kauditd_printk_skb: 180 callbacks suppressed [ 63.716960][ T29] audit: type=1326 audit(1722727107.407:1399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5555 comm="syz.0.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2eed279f9 code=0x7ffc0000 [ 63.746669][ T5480] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.747953][ T29] audit: type=1326 audit(1722727107.407:1400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5555 comm="syz.0.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2eed279f9 code=0x7ffc0000 [ 63.754908][ T5556] loop0: detected capacity change from 0 to 2048 [ 63.777531][ T29] audit: type=1326 audit(1722727107.407:1401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5555 comm="syz.0.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=172 compat=0 ip=0x7fd2eed279f9 code=0x7ffc0000 [ 63.784351][ T5480] Cannot create hsr debugfs directory [ 63.807100][ T29] audit: type=1326 audit(1722727107.407:1402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5555 comm="syz.0.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2eed279f9 code=0x7ffc0000 [ 63.835784][ T29] audit: type=1326 audit(1722727107.407:1403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5555 comm="syz.0.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2eed279f9 code=0x7ffc0000 [ 63.859233][ T29] audit: type=1326 audit(1722727107.407:1404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5555 comm="syz.0.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fd2eed279f9 code=0x7ffc0000 [ 63.882340][ T29] audit: type=1326 audit(1722727107.407:1405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5555 comm="syz.0.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd2eed279f9 code=0x7ffc0000 [ 63.905688][ T29] audit: type=1326 audit(1722727107.407:1406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5555 comm="syz.0.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fd2eed279f9 code=0x7ffc0000 [ 63.929152][ T29] audit: type=1326 audit(1722727107.407:1407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5555 comm="syz.0.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fd2eed27a33 code=0x7ffc0000 [ 63.952339][ T29] audit: type=1326 audit(1722727107.407:1408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5555 comm="syz.0.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd2eed264df code=0x7ffc0000 [ 63.977901][ T5467] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.002732][ T5449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.024924][ T5556] loop0: p1 < > p4 [ 64.034972][ T5556] loop0: p4 size 8388608 extends beyond EOD, truncated [ 64.088532][ T5449] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.106140][ T3380] bridge_slave_1: left allmulticast mode [ 64.106928][ T5571] loop0: detected capacity change from 0 to 512 [ 64.111872][ T3380] bridge_slave_1: left promiscuous mode [ 64.123886][ T3380] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.135182][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.142594][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.150119][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.157551][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.164998][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.172369][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.179757][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.187352][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.194757][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.202121][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.209538][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.216948][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.224365][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.231745][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.239162][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.246539][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.253937][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.261355][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.268749][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.276133][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.283484][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.290863][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.298266][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.305754][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.313124][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.320587][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.327969][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.335353][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.342721][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.350123][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.357542][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.364936][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.372341][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.379731][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.387150][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.394537][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.401904][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.409295][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.416735][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.424182][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.431548][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.439002][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.446455][ T9] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 64.454824][ T9] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz0] on syz0 [ 64.464549][ T3380] bridge_slave_0: left allmulticast mode [ 64.470204][ T3380] bridge_slave_0: left promiscuous mode [ 64.475965][ T3380] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.484398][ T3380] bridge_slave_1: left allmulticast mode [ 64.490050][ T3380] bridge_slave_1: left promiscuous mode [ 64.495730][ T3380] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.503461][ T3380] bridge_slave_0: left allmulticast mode [ 64.509139][ T3380] bridge_slave_0: left promiscuous mode [ 64.514859][ T3380] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.705939][ T3380] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 64.715917][ T3380] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 64.726136][ T3380] bond0 (unregistering): Released all slaves [ 64.735268][ T3380] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 64.745239][ T3380] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 64.754976][ T3380] bond0 (unregistering): Released all slaves [ 64.793113][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.800188][ T3316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.824212][ T5467] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 64.833225][ T5467] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 64.841900][ T5467] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 64.854508][ T3335] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.861662][ T3335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.871092][ T5467] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 64.892534][ T5449] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 64.903043][ T5449] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 64.927674][ T3380] hsr_slave_0: left promiscuous mode [ 64.933557][ T3380] hsr_slave_1: left promiscuous mode [ 64.939465][ T3380] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 64.946989][ T3380] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 64.955203][ T3380] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 64.962647][ T3380] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 64.972626][ T3380] hsr_slave_0: left promiscuous mode [ 64.978511][ T3380] hsr_slave_1: left promiscuous mode [ 64.984330][ T3380] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 64.991815][ T3380] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 64.999670][ T3380] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 65.007265][ T3380] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 65.016777][ T3380] veth1_macvtap: left promiscuous mode [ 65.022314][ T3380] veth0_macvtap: left promiscuous mode [ 65.027998][ T3380] veth1_vlan: left promiscuous mode [ 65.033323][ T3380] veth0_vlan: left promiscuous mode [ 65.039384][ T3380] veth1_macvtap: left promiscuous mode [ 65.044997][ T3380] veth0_macvtap: left promiscuous mode [ 65.050548][ T3380] veth1_vlan: left promiscuous mode [ 65.055926][ T3380] veth0_vlan: left promiscuous mode [ 65.169511][ T3380] team0 (unregistering): Port device team_slave_1 removed [ 65.179782][ T3380] team0 (unregistering): Port device team_slave_0 removed [ 65.242196][ T3380] team0 (unregistering): Port device team_slave_1 removed [ 65.252180][ T3380] team0 (unregistering): Port device team_slave_0 removed [ 65.356164][ T5449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.382468][ T5467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.408832][ T5467] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.434712][ T3335] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.441820][ T3335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.466764][ T3335] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.473891][ T3335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.490019][ T5605] ebt_among: dst integrity fail: 200 [ 65.522769][ T5467] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 65.562596][ T5480] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 65.600066][ T5449] veth0_vlan: entered promiscuous mode [ 65.608539][ T5480] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 65.631717][ T5480] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 65.648917][ T5467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.658122][ T5449] veth1_vlan: entered promiscuous mode [ 65.664462][ T5480] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 65.682834][ T5449] veth0_macvtap: entered promiscuous mode [ 65.715901][ T5449] veth1_macvtap: entered promiscuous mode [ 65.741534][ T5449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.752061][ T5449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.761958][ T5449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.772403][ T5449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.834648][ T5449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.865872][ T5480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.904096][ T5449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.914592][ T5449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.924509][ T5449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.934934][ T5449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.948179][ T5449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.962843][ T5480] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.970330][ T5651] loop0: detected capacity change from 0 to 2048 [ 65.972308][ T5449] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.985420][ T5449] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.994215][ T5449] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.002897][ T5449] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.025193][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.032263][ T3316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.034205][ T5651] loop0: p1 < > p4 [ 66.044925][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.051975][ T3316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.057571][ T5651] loop0: p4 size 8388608 extends beyond EOD, truncated [ 66.119161][ T5467] veth0_vlan: entered promiscuous mode [ 66.129460][ T5480] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 66.139905][ T5480] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.164237][ T5467] veth1_vlan: entered promiscuous mode [ 66.197358][ T5467] veth0_macvtap: entered promiscuous mode [ 66.216524][ T5666] loop0: detected capacity change from 0 to 2048 [ 66.219464][ T5467] veth1_macvtap: entered promiscuous mode [ 66.238070][ T5666] EXT4-fs: Ignoring removed mblk_io_submit option [ 66.252307][ T5467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.262816][ T5467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.272688][ T5467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.276266][ T5669] loop1: detected capacity change from 0 to 512 [ 66.283277][ T5467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.299225][ T5467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.309644][ T5467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.330378][ T5467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.334079][ T5666] EXT4-fs mount: 32 callbacks suppressed [ 66.334102][ T5666] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.357783][ T5467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.368400][ T5467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.376300][ T5669] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.378271][ T5467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.390944][ T5669] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.401015][ T5467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.421192][ T5467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.431696][ T5467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.449902][ T5675] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 234: padding at end of block bitmap is not set [ 66.473945][ T5675] EXT4-fs (loop0): Remounting filesystem read-only [ 66.485260][ T4886] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.513427][ T5467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.527960][ T5467] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.536710][ T5467] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.545525][ T5467] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.554305][ T5467] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.566968][ T5681] netlink: 'syz.0.467': attribute type 21 has an invalid length. [ 66.574725][ T5681] netlink: 'syz.0.467': attribute type 1 has an invalid length. [ 66.582347][ T5681] netlink: 132 bytes leftover after parsing attributes in process `syz.0.467'. [ 66.609719][ T5480] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.741247][ T5480] veth0_vlan: entered promiscuous mode [ 66.749841][ T5480] veth1_vlan: entered promiscuous mode [ 66.766061][ T5480] veth0_macvtap: entered promiscuous mode [ 66.773583][ T5480] veth1_macvtap: entered promiscuous mode [ 66.790255][ T5480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.800778][ T5480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.810594][ T5480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.821038][ T5480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.830856][ T5480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.841303][ T5480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.851123][ T5480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.855335][ T5702] loop4: detected capacity change from 0 to 1024 [ 66.861549][ T5480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.863246][ T5480] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.886513][ T5480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.886680][ T5702] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.896951][ T5480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.896967][ T5480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.896980][ T5480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.896992][ T5480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.897052][ T5480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.897064][ T5480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.897076][ T5480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.897883][ T5480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.993419][ T5480] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.002141][ T5480] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.010858][ T5480] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.019746][ T5480] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.030471][ T5467] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.088921][ T5449] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.141175][ T5712] loop1: detected capacity change from 0 to 2048 [ 67.198549][ T5712] loop1: p1 < > p4 [ 67.203241][ T5712] loop1: p4 size 8388608 extends beyond EOD, truncated [ 67.224762][ T2959] loop1: p1 < > p4 [ 67.229052][ T2959] loop1: p4 size 8388608 extends beyond EOD, truncated [ 67.323939][ T4135] udevd[4135]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 67.342309][ T5728] netlink: 352 bytes leftover after parsing attributes in process `syz.1.479'. [ 67.345002][ T3250] udevd[3250]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 67.455113][ T5734] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 67.467549][ T3250] udevd[3250]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 67.467621][ T4135] udevd[4135]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 67.583927][ T5734] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 67.650121][ T5737] netlink: 52 bytes leftover after parsing attributes in process `syz.2.475'. [ 68.349943][ T5754] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5754 comm=syz.4.487 [ 68.838239][ T29] kauditd_printk_skb: 98 callbacks suppressed [ 68.838252][ T29] audit: type=1400 audit(1722727112.527:1507): avc: denied { read } for pid=5775 comm="syz.2.496" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 68.883316][ T5776] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5776 comm=syz.2.496 [ 68.911278][ T29] audit: type=1400 audit(1722727112.567:1508): avc: denied { open } for pid=5775 comm="syz.2.496" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 68.935063][ T29] audit: type=1400 audit(1722727112.567:1509): avc: denied { ioctl } for pid=5775 comm="syz.2.496" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x9375 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 69.316219][ T29] audit: type=1400 audit(1722727112.997:1510): avc: denied { ioctl } for pid=5799 comm="syz.0.508" path="socket:[13863]" dev="sockfs" ino=13863 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 69.359917][ T5805] loop1: detected capacity change from 0 to 2048 [ 69.383907][ T5805] EXT4-fs: Ignoring removed mblk_io_submit option [ 69.410350][ T5805] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.437068][ T29] audit: type=1400 audit(1722727113.117:1511): avc: denied { create } for pid=5813 comm="syz.4.512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 69.457720][ T29] audit: type=1400 audit(1722727113.117:1512): avc: denied { write } for pid=5813 comm="syz.4.512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 69.478264][ T29] audit: type=1400 audit(1722727113.117:1513): avc: denied { read } for pid=5813 comm="syz.4.512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 69.526969][ T5820] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5820 comm=syz.2.514 [ 69.770486][ T5846] serio: Serial port pts0 [ 69.848819][ T5825] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.510: bg 0: block 234: padding at end of block bitmap is not set [ 69.865457][ T5825] EXT4-fs (loop1): Remounting filesystem read-only [ 69.883920][ T5836] EXT4-fs (loop1): ext4_do_writepages: jbd2_start: 9223372036854775807 pages, ino 18; err -5 [ 69.903713][ T5805] EXT4-fs (loop1): ext4_do_writepages: jbd2_start: 9223372036854775807 pages, ino 18; err -5 [ 69.931874][ T5860] serio: Serial port pts1 [ 70.033814][ T5449] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.394861][ T5889] serio: Serial port pts2 [ 71.309598][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 71.373985][ T5910] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5910 comm=syz.4.551 [ 71.576512][ T29] audit: type=1400 audit(1722727115.267:1514): avc: denied { bind } for pid=5923 comm="syz.0.557" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 71.599990][ T29] audit: type=1400 audit(1722727115.287:1515): avc: denied { listen } for pid=5923 comm="syz.0.557" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 71.625845][ T29] audit: type=1400 audit(1722727115.307:1516): avc: denied { connect } for pid=5923 comm="syz.0.557" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 71.864957][ T5947] random: crng reseeded on system resumption [ 72.340825][ T5977] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5977 comm=syz.1.581 [ 72.402990][ T5981] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5981 comm=syz.1.583 [ 72.485943][ T5993] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5993 comm=syz.4.590 [ 72.744822][ T6033] serio: Serial port pts1 [ 73.067149][ T6051] serio: Serial port pts0 [ 74.212089][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 74.212101][ T29] audit: type=1400 audit(1722727117.897:1521): avc: denied { setattr } for pid=6144 comm="syz.0.661" name="vcsu" dev="devtmpfs" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 74.294067][ T29] audit: type=1400 audit(1722727117.987:1522): avc: denied { ioctl } for pid=6150 comm="syz.0.664" path="socket:[14262]" dev="sockfs" ino=14262 ioctlcmd=0x89f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 74.487605][ T29] audit: type=1400 audit(1722727118.177:1523): avc: denied { nlmsg_read } for pid=6170 comm="syz.0.674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 74.639369][ T29] audit: type=1400 audit(1722727118.327:1524): avc: denied { getopt } for pid=6184 comm="syz.0.681" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 74.657601][ T6187] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=6187 comm=syz.0.682 [ 74.826716][ T6194] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6194 comm=syz.0.685 [ 74.874763][ T29] audit: type=1400 audit(1722727118.567:1525): avc: denied { lock } for pid=6201 comm="syz.0.688" path="socket:[14581]" dev="sockfs" ino=14581 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 74.911122][ T6206] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6206 comm=syz.0.691 [ 75.136142][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 75.146870][ T6229] IPVS: set_ctl: invalid protocol: 255 172.30.0.2:0 [ 75.166299][ T29] audit: type=1400 audit(1722727118.857:1526): avc: denied { accept } for pid=6235 comm="syz.0.705" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 75.270913][ T6242] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6242 comm=syz.1.708 [ 75.360908][ T29] audit: type=1400 audit(1722727119.047:1527): avc: denied { module_request } for pid=6250 comm="syz-executor" kmod="netdev-nr3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 75.471181][ T6250] chnl_net:caif_netlink_parms(): no params data found [ 75.502677][ T6250] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.509787][ T6250] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.517118][ T6250] bridge_slave_0: entered allmulticast mode [ 75.523601][ T6250] bridge_slave_0: entered promiscuous mode [ 75.530323][ T6250] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.537487][ T6250] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.544592][ T6250] bridge_slave_1: entered allmulticast mode [ 75.550909][ T6250] bridge_slave_1: entered promiscuous mode [ 75.566857][ T6250] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.577430][ T6250] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.595627][ T6250] team0: Port device team_slave_0 added [ 75.602091][ T6250] team0: Port device team_slave_1 added [ 75.616456][ T6250] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.623392][ T6250] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.649368][ T6250] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.660746][ T6250] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.667720][ T6250] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.693731][ T6250] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.709097][ T40] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.732870][ T6250] hsr_slave_0: entered promiscuous mode [ 75.738990][ T6250] hsr_slave_1: entered promiscuous mode [ 75.760498][ T40] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.768021][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 75.811277][ T40] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.857548][ T40] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.930587][ T40] bridge_slave_1: left allmulticast mode [ 75.936307][ T40] bridge_slave_1: left promiscuous mode [ 75.941927][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.950837][ T29] audit: type=1400 audit(1722727119.647:1528): avc: denied { unmount } for pid=5467 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 75.971675][ T40] bridge_slave_0: left allmulticast mode [ 75.977430][ T40] bridge_slave_0: left promiscuous mode [ 75.983058][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.011598][ T6299] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=258 sclass=netlink_tcpdiag_socket pid=6299 comm=syz.0.729 [ 76.027893][ T29] audit: type=1400 audit(1722727119.717:1529): avc: denied { checkpoint_restore } for pid=6296 comm="syz.4.728" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 76.187299][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 76.202753][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 76.214832][ T40] bond0 (unregistering): Released all slaves [ 76.222455][ T6334] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6334 comm=syz.4.746 [ 76.236435][ T40] bond1 (unregistering): (slave vcan0): Releasing backup interface [ 76.246842][ T40] bond1 (unregistering): Released all slaves [ 76.252943][ T29] audit: type=1400 audit(1722727119.937:1530): avc: denied { mounton } for pid=6336 comm="syz.4.747" path="/proc/126/cgroup" dev="proc" ino=14969 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 76.267872][ T6339] serio: Serial port pts0 [ 76.395865][ T40] hsr_slave_0: left promiscuous mode [ 76.411792][ T40] hsr_slave_1: left promiscuous mode [ 76.425480][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 76.432907][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 76.449656][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 76.457307][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 76.467791][ T40] veth1_macvtap: left promiscuous mode [ 76.473281][ T40] veth0_macvtap: left promiscuous mode [ 76.478850][ T40] veth1_vlan: left promiscuous mode [ 76.484228][ T40] veth0_vlan: left promiscuous mode [ 76.578729][ T40] team0 (unregistering): Port device team_slave_1 removed [ 76.592504][ T40] team0 (unregistering): Port device team_slave_0 removed [ 76.742232][ T6250] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 76.761665][ T6250] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 76.780369][ T6250] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 76.794991][ T6250] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 76.836093][ T6250] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.847160][ T6250] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.861461][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.868594][ T3316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.891338][ T6250] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 76.901814][ T6250] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 76.926886][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.933976][ T3316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.025638][ T6250] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.053242][ T6440] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=6440 comm=syz.1.779 [ 77.096668][ T6446] serio: Serial port pts1 [ 77.119514][ T6250] veth0_vlan: entered promiscuous mode [ 77.127643][ T6250] veth1_vlan: entered promiscuous mode [ 77.141885][ T6250] veth0_macvtap: entered promiscuous mode [ 77.153587][ T6250] veth1_macvtap: entered promiscuous mode [ 77.166890][ T6250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.177352][ T6250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.187243][ T6250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.197691][ T6250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.207525][ T6250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.218001][ T6250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.227836][ T6250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.238344][ T6250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.255643][ T6250] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.265966][ T6250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.276447][ T6250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.286304][ T6250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.296791][ T6250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.306603][ T6250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.317102][ T6250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.326918][ T6250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.337361][ T6250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.348398][ T6250] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.358295][ T6250] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.367121][ T6250] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.375887][ T6250] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.384592][ T6250] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.888901][ T6606] serio: Serial port pts1 [ 79.116061][ T6617] serio: Serial port pts1 [ 79.353637][ T6632] sctp: [Deprecated]: syz.4.858 (pid 6632) Use of int in max_burst socket option. [ 79.353637][ T6632] Use struct sctp_assoc_value instead [ 79.669220][ T6674] serio: Serial port pts0 [ 80.108724][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 80.108754][ T29] audit: type=1400 audit(1722727123.797:1537): avc: denied { write } for pid=6712 comm="syz.3.897" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 81.497505][ T6807] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6807 comm=syz.1.942 [ 81.579282][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 81.596311][ T29] audit: type=1400 audit(1722727125.287:1538): avc: denied { accept } for pid=6816 comm="syz.1.946" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 81.638467][ T29] audit: type=1400 audit(1722727125.287:1539): avc: denied { setopt } for pid=6816 comm="syz.1.946" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 81.931462][ T29] audit: type=1400 audit(1722727125.617:1540): avc: denied { ioctl } for pid=6847 comm="syz.1.959" path="/dev/snapshot" dev="devtmpfs" ino=90 ioctlcmd=0x3312 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 81.997114][ T6854] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6854 comm=syz.1.962 [ 82.123257][ T6863] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6863 comm=syz.1.966 [ 82.202465][ T6875] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6875 comm=syz.0.972 [ 82.245565][ T29] audit: type=1400 audit(1722727125.937:1541): avc: denied { create } for pid=6879 comm="syz.0.974" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 82.281142][ T29] audit: type=1400 audit(1722727125.957:1542): avc: denied { write } for pid=6879 comm="syz.0.974" path="socket:[17748]" dev="sockfs" ino=17748 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 82.873182][ T3380] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.928189][ T3380] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.995745][ T3380] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.024858][ T29] audit: type=1400 audit(1722727126.707:1543): avc: denied { nlmsg_read } for pid=6974 comm="syz.3.1019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 83.090984][ T3380] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.205180][ T3380] bridge_slave_1: left allmulticast mode [ 83.210838][ T3380] bridge_slave_1: left promiscuous mode [ 83.216557][ T3380] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.245601][ T3380] bridge_slave_0: left allmulticast mode [ 83.251365][ T3380] bridge_slave_0: left promiscuous mode [ 83.257094][ T3380] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.406858][ T3380] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 83.423030][ T3380] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 83.439131][ T3380] bond0 (unregistering): Released all slaves [ 83.517768][ T3380] hsr_slave_0: left promiscuous mode [ 83.530928][ T3380] hsr_slave_1: left promiscuous mode [ 83.539462][ T3380] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 83.546910][ T3380] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 83.568427][ T3380] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 83.575888][ T3380] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 83.593853][ T3380] veth1_macvtap: left promiscuous mode [ 83.599342][ T3380] veth0_macvtap: left promiscuous mode [ 83.604912][ T3380] veth1_vlan: left promiscuous mode [ 83.610170][ T3380] veth0_vlan: left promiscuous mode [ 83.715275][ T3380] team0 (unregistering): Port device team_slave_1 removed [ 83.729103][ T3380] team0 (unregistering): Port device team_slave_0 removed [ 83.770523][ T7044] sctp: [Deprecated]: syz.1.1041 (pid 7044) Use of int in max_burst socket option. [ 83.770523][ T7044] Use struct sctp_assoc_value instead [ 83.862923][ T6966] chnl_net:caif_netlink_parms(): no params data found [ 83.957761][ T29] audit: type=1400 audit(1722727127.647:1544): avc: denied { connect } for pid=7069 comm="syz.4.1046" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 84.059646][ T6966] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.066797][ T6966] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.073945][ T6966] bridge_slave_0: entered allmulticast mode [ 84.080271][ T6966] bridge_slave_0: entered promiscuous mode [ 84.090010][ T6966] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.097097][ T6966] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.104219][ T6966] bridge_slave_1: entered allmulticast mode [ 84.110723][ T6966] bridge_slave_1: entered promiscuous mode [ 84.144190][ T6966] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.171964][ T6966] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.248397][ T6966] team0: Port device team_slave_0 added [ 84.280900][ T6966] team0: Port device team_slave_1 added [ 84.334616][ T6966] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.341578][ T6966] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.367606][ T6966] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 84.460247][ T6966] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.467239][ T6966] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.493220][ T6966] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 84.571560][ T6966] hsr_slave_0: entered promiscuous mode [ 84.579279][ T6966] hsr_slave_1: entered promiscuous mode [ 84.589388][ T6966] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 84.597761][ T6966] Cannot create hsr debugfs directory [ 84.924134][ T6966] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 84.942204][ T6966] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 84.956095][ T6966] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 84.967566][ T6966] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 85.055011][ T6966] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.096409][ T6966] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.113855][ T3336] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.120944][ T3336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.134703][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.141791][ T3316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.215550][ T6966] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.310899][ T6966] veth0_vlan: entered promiscuous mode [ 85.337412][ T6966] veth1_vlan: entered promiscuous mode [ 85.380287][ T6966] veth0_macvtap: entered promiscuous mode [ 85.416943][ T6966] veth1_macvtap: entered promiscuous mode [ 85.457287][ T6966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.467856][ T6966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.477766][ T6966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.488227][ T6966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.498109][ T6966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.508602][ T6966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.518521][ T6966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.529048][ T6966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.615086][ T6966] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.625475][ T6966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 85.635959][ T6966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.645885][ T6966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 85.656347][ T6966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.666175][ T6966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 85.676616][ T6966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.686442][ T6966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 85.697018][ T6966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.797087][ T6966] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.825184][ T6966] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.833978][ T6966] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.842658][ T6966] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.851412][ T6966] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.042008][ T7272] serio: Serial port pts0 [ 86.233817][ T29] audit: type=1400 audit(1722727129.917:1545): avc: denied { connect } for pid=7300 comm="syz.2.1093" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 86.299266][ T29] audit: type=1400 audit(1722727129.977:1546): avc: denied { getopt } for pid=7307 comm="syz.0.1095" lport=42371 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 86.800474][ T7401] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7401 comm=syz.3.1124 [ 87.019985][ T7436] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7436 comm=syz.0.1141 [ 87.279083][ T7457] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7457 comm=syz.2.1150 [ 87.785185][ T7514] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1280 sclass=netlink_route_socket pid=7514 comm=syz.1.1178 [ 88.050717][ T7551] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5126 sclass=netlink_route_socket pid=7551 comm=syz.0.1195 [ 88.720357][ T7586] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7586 comm=syz.0.1208 [ 88.892484][ T7615] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=7615 comm=syz.2.1224 [ 88.972043][ T7631] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7631 comm=syz.3.1231 [ 89.012873][ T29] audit: type=1400 audit(1722727132.697:1547): avc: denied { setopt } for pid=7638 comm="syz.3.1235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 89.160725][ T29] audit: type=1400 audit(1722727132.847:1548): avc: denied { getopt } for pid=7670 comm="syz.2.1251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 89.560348][ T7732] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1276'. [ 89.916435][ T7796] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=7796 comm=syz.1.1306 [ 89.981874][ T7804] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7804 comm=syz.4.1313 [ 90.324799][ T29] audit: type=1400 audit(1722727133.987:1549): avc: denied { name_bind } for pid=7872 comm="syz.1.1346" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 90.346101][ T29] audit: type=1400 audit(1722727134.007:1550): avc: denied { read } for pid=7879 comm="syz.4.1349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 90.388880][ T7882] serio: Serial port pts0 [ 91.941300][ T8042] serio: Serial port pts0 [ 92.000397][ T29] audit: type=1400 audit(1722727135.687:1551): avc: denied { lock } for pid=8050 comm="syz.0.1424" path="socket:[20853]" dev="sockfs" ino=20853 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 92.160653][ T29] audit: type=1400 audit(1722727135.847:1552): avc: denied { setattr } for pid=8074 comm="syz.4.1435" name="ptmx" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ptmx_t tclass=chr_file permissive=1 [ 92.454649][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff8881144aa800: 0x00000: (2) System resources were needed for another task so this connection managed session was terminated. [ 92.552947][ T8122] serio: Serial port pts0 [ 92.570472][ T29] audit: type=1400 audit(1722727136.257:1553): avc: denied { audit_write } for pid=8125 comm="syz.4.1460" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 93.733098][ T8221] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 93.761694][ T8225] selinux_netlink_send: 3 callbacks suppressed [ 93.761709][ T8225] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8225 comm=syz.4.1503 [ 94.703999][ T8394] serio: Serial port pts0 [ 95.423145][ T29] audit: type=1400 audit(1722727139.107:1554): avc: denied { append } for pid=8429 comm="syz.3.1598" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 95.472873][ T8432] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pid=8432 comm=syz.3.1599 [ 96.526667][ T8549] serio: Serial port pts1 [ 96.550822][ T29] audit: type=1400 audit(1722727140.237:1555): avc: denied { setattr } for pid=8552 comm="syz.3.1655" name="uhid" dev="devtmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 96.643140][ T29] audit: type=1400 audit(1722727140.327:1556): avc: denied { setattr } for pid=8563 comm="syz.1.1659" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 96.964700][ T8598] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=8598 comm=syz.2.1672 [ 97.177611][ T29] audit: type=1400 audit(1722727140.867:1557): avc: denied { lock } for pid=8620 comm="syz.2.1683" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 97.609004][ T29] audit: type=1400 audit(1722727141.297:1558): avc: denied { setopt } for pid=8643 comm="syz.2.1692" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 97.615681][ T8646] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=8646 comm=syz.3.1693 [ 97.665684][ T8652] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8652 comm=syz.3.1696 [ 97.845101][ T29] audit: type=1400 audit(1722727141.527:1559): avc: denied { append } for pid=8692 comm="syz.0.1716" name="vsock" dev="devtmpfs" ino=232 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 97.887075][ T29] audit: type=1400 audit(1722727141.567:1560): avc: denied { connect } for pid=8698 comm="syz.3.1719" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 98.052437][ T8738] serio: Serial port pts0 [ 98.404454][ T29] audit: type=1400 audit(1722727142.037:1561): avc: denied { ioctl } for pid=8775 comm="syz.2.1749" path="socket:[23134]" dev="sockfs" ino=23134 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 98.429239][ T29] audit: type=1400 audit(1722727142.067:1562): avc: denied { lock } for pid=8777 comm="syz.2.1750" path="socket:[23141]" dev="sockfs" ino=23141 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 98.889531][ T8823] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=8823 comm=syz.0.1772 [ 99.009914][ T8842] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8842 comm=syz.0.1781 [ 99.186011][ T29] audit: type=1400 audit(1722727142.877:1563): avc: denied { ioctl } for pid=8867 comm="syz.3.1794" path="socket:[23271]" dev="sockfs" ino=23271 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 99.878889][ T8953] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8953 comm=syz.0.1835 [ 100.165453][ T8986] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=8986 comm=syz.0.1850 [ 101.169784][ T9065] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9065 comm=syz.2.1884 [ 101.963729][ T29] audit: type=1400 audit(1722727145.647:1564): avc: denied { ioctl } for pid=9185 comm="syz.4.1939" path="socket:[24947]" dev="sockfs" ino=24947 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 102.116046][ T29] audit: type=1400 audit(1722727145.807:1565): avc: denied { ioctl } for pid=9210 comm="syz.4.1952" path="socket:[25770]" dev="sockfs" ino=25770 ioctlcmd=0x89f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sock_file permissive=1 [ 102.161361][ T9219] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5122 sclass=netlink_route_socket pid=9219 comm=syz.4.1955 [ 102.193305][ T9222] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=272 sclass=netlink_xfrm_socket pid=9222 comm=syz.0.1957 [ 102.228011][ T9230] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9230 comm=syz.4.1962 [ 102.478469][ T9263] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1549 sclass=netlink_route_socket pid=9263 comm=syz.3.1976 [ 102.603910][ T29] audit: type=1400 audit(1722727146.267:1566): avc: denied { setattr } for pid=9258 comm="syz.1.1975" name="zero" dev="devtmpfs" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 [ 103.225451][ T29] audit: type=1400 audit(1722727146.917:1567): avc: denied { setopt } for pid=9293 comm="syz.0.1989" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 103.308410][ T9305] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=9305 comm=syz.1.1994 [ 103.886536][ T29] audit: type=1400 audit(1722727147.577:1568): avc: denied { create } for pid=9383 comm="syz.3.2032" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 103.913317][ T29] audit: type=1400 audit(1722727147.577:1569): avc: denied { read } for pid=9383 comm="syz.3.2032" name="file0" dev="tmpfs" ino=1578 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 103.935852][ T29] audit: type=1400 audit(1722727147.577:1570): avc: denied { open } for pid=9383 comm="syz.3.2032" path="/303/file0" dev="tmpfs" ino=1578 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 103.958757][ T29] audit: type=1400 audit(1722727147.577:1571): avc: denied { ioctl } for pid=9383 comm="syz.3.2032" path="/303/file0" dev="tmpfs" ino=1578 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 103.983200][ T29] audit: type=1400 audit(1722727147.577:1572): avc: denied { unlink } for pid=6250 comm="syz-executor" name="file0" dev="tmpfs" ino=1578 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 104.116073][ T29] audit: type=1400 audit(1722727147.807:1573): avc: denied { ioctl } for pid=9419 comm="syz.3.2048" path="socket:[25395]" dev="sockfs" ino=25395 ioctlcmd=0x5451 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 104.626547][ T29] audit: type=1400 audit(1722727148.317:1574): avc: denied { sys_module } for pid=9499 comm="syz.3.2083" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 104.782684][ T29] audit: type=1400 audit(1722727148.467:1575): avc: denied { setopt } for pid=9541 comm="syz.4.2101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 105.023556][ T9586] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 105.032125][ T9586] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 105.185572][ T9588] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 105.194691][ T9588] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 105.537649][ T9523] ================================================================== [ 105.545737][ T9523] BUG: KCSAN: data-race in isotp_sendmsg / isotp_sendmsg [ 105.552747][ T9523] [ 105.555050][ T9523] read to 0xffff88810720a4a4 of 4 bytes by task 9538 on cpu 0: [ 105.562568][ T9523] isotp_sendmsg+0x221/0xc00 [ 105.567139][ T9523] __sock_sendmsg+0x140/0x180 [ 105.571798][ T9523] ____sys_sendmsg+0x312/0x410 [ 105.576541][ T9523] __sys_sendmsg+0x1e9/0x280 [ 105.581110][ T9523] __x64_sys_sendmsg+0x46/0x50 [ 105.585852][ T9523] x64_sys_call+0x2689/0x2d60 [ 105.590512][ T9523] do_syscall_64+0xc9/0x1c0 [ 105.595003][ T9523] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 105.600898][ T9523] [ 105.603202][ T9523] write to 0xffff88810720a4a4 of 4 bytes by task 9523 on cpu 1: [ 105.610810][ T9523] isotp_sendmsg+0x35e/0xc00 [ 105.615386][ T9523] __sock_sendmsg+0x140/0x180 [ 105.620056][ T9523] ____sys_sendmsg+0x312/0x410 [ 105.624818][ T9523] __sys_sendmsg+0x1e9/0x280 [ 105.629387][ T9523] __x64_sys_sendmsg+0x46/0x50 [ 105.634130][ T9523] x64_sys_call+0x2689/0x2d60 [ 105.638797][ T9523] do_syscall_64+0xc9/0x1c0 [ 105.643281][ T9523] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 105.649241][ T9523] [ 105.651542][ T9523] value changed: 0x00000001 -> 0x00000000 [ 105.657234][ T9523] [ 105.659538][ T9523] Reported by Kernel Concurrency Sanitizer on: [ 105.665660][ T9523] CPU: 1 UID: 0 PID: 9523 Comm: syz.1.2093 Not tainted 6.11.0-rc1-syzkaller-00272-g17712b7ea075 #0 [ 105.676316][ T9523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 105.686346][ T9523] ==================================================================