last executing test programs: 930.24224ms ago: executing program 3 (id=2916): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x2c, r1, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@NL802154_ATTR_CHANNEL={0x5}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x3}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x2c}}, 0x80) 868.351136ms ago: executing program 3 (id=2918): r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x49) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000100)=@phonet={0x23, 0x0, 0x0, 0x37}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="27050200d40f00000600002fb96dbcf706e1050007008100000088a8accb", 0x1e}, {&(0x7f0000002440)='eX', 0x2}, {&(0x7f0000002480)="854dbca39c49", 0x6}], 0x3}, 0x0) 839.740679ms ago: executing program 3 (id=2921): syz_mount_image$vfat(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, &(0x7f0000002480)=ANY=[@ANYBLOB="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"], 0x1, 0x11f4, &(0x7f0000001280)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x275a, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000400)={0x0, 0x8000000000000001}) 788.855983ms ago: executing program 2 (id=2926): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x17, 0x8, 0x40, 0x42, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001600)={r0, &(0x7f0000000580), &(0x7f0000001580)=""/92}, 0x20) 662.131944ms ago: executing program 2 (id=2930): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000100)=0x40049, 0x4) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/11, 0xfffffffffffffd31}}], 0x1, 0x0, 0x0) 626.540986ms ago: executing program 3 (id=2932): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x14f) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080), 0x4) 589.60037ms ago: executing program 3 (id=2936): r0 = socket$kcm(0xa, 0x3, 0x73) setsockopt$sock_attach_bpf(r0, 0x29, 0x21, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000006900)={&(0x7f0000006640)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x3}, 0x0) 536.042744ms ago: executing program 3 (id=2940): timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x7}, @jmp={0x3, 0x0, 0xc}], {0x95, 0x0, 0x0, 0x1a03d3}}, &(0x7f0000000040)='syzkaller\x00', 0x8, 0x118, &(0x7f0000000140)=""/250}, 0x23) 407.599565ms ago: executing program 1 (id=2947): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3}, @NFTA_EXTHDR_DREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) 371.144218ms ago: executing program 1 (id=2949): r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x121301) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="0200a000080026006000000002000020d3"]) ppoll(&(0x7f0000000800)=[{r0, 0x25}], 0x1, 0x0, 0x0, 0x0) 354.43187ms ago: executing program 0 (id=2950): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000006c0)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) 328.158322ms ago: executing program 0 (id=2951): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWRULE={0x6c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x40, 0x4, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, @payload={{0xc}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_LEN={0x8}, @NFTA_PAYLOAD_SREG={0x8}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_BASE={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x94}}, 0x0) 306.834714ms ago: executing program 0 (id=2953): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000030401f80000000000000000eb00", @ANYRES32=0x0, @ANYBLOB="a5fdad880000000008000a00", @ANYRES32, @ANYBLOB="200012800b00010067656e6576650000100002"], 0x48}}, 0x0) 274.960606ms ago: executing program 1 (id=2954): r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x2) r1 = dup(r0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, 0x0) 263.125308ms ago: executing program 2 (id=2955): r0 = syz_genetlink_get_family_id$mptcp(&(0x7f00000009c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x28, r0, 0x1, 0x0, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xc3}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000880}, 0x14) 256.287778ms ago: executing program 4 (id=2956): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x6, 0x9, &(0x7f0000000200)={{0xff, @local, 0x0, 0x0, 'lc\x00'}, {@loopback, 0x0, 0x1, 0x0, 0x0, 0x9}}, 0x44) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) 228.71629ms ago: executing program 4 (id=2957): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) setfsuid(0x0) 219.253992ms ago: executing program 2 (id=2958): syz_mount_image$ext4(&(0x7f0000003880)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="68020000000501"], 0x268}}, 0x0) 195.582203ms ago: executing program 4 (id=2959): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000002500)='\f7', 0x2}], 0x1) 192.813404ms ago: executing program 1 (id=2960): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0xac, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x8}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, 0xac}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x2f, &(0x7f00000003c0)={&(0x7f00000004c0)={0xac, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, 0xac}}, 0x0) 138.662938ms ago: executing program 0 (id=2961): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0x4000000, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000001500)=""/19, &(0x7f0000000240)=0x24) 90.260562ms ago: executing program 4 (id=2962): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) 80.451854ms ago: executing program 0 (id=2963): r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) socket$netlink(0x10, 0x3, 0xe) 69.340164ms ago: executing program 2 (id=2964): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18020000040000000000000000000000850000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000040)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="00feffffff000000000051229dc9", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 66.295184ms ago: executing program 1 (id=2965): r0 = socket$inet(0x2, 0x4000000805, 0x0) listen(r0, 0x7) sendmmsg(r0, &(0x7f0000000e40)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000540)="ae", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000008400000005"], 0x18}}], 0x2, 0x0) 59.047115ms ago: executing program 4 (id=2966): r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x50, r0, 0x221, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev}]}]}, 0x50}}, 0x0) 33.434377ms ago: executing program 0 (id=2967): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file2\x00', 0x10050, &(0x7f0000000840), 0x3, 0x51e, &(0x7f0000000100)="$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") mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x90020, &(0x7f0000019b00)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030343030302c6d6f64653d30303030303030303030303030303030303030303336342c6d6f64653d30313737373737372c6d6f64653d30303030303030303030303030303030303030303031302c6d6f64653d30303030303030303070303030303030303030120c4836a1bb49c2746578743d757365725f752c7063723d30303030303030303030303030303030303031372c7375626a5f747970653d6170707273655f747970653d696d617369672c7065726d69745f646972656374696f2c636f6e74657874", @ANYBLOB="b9d1e0281f86410a89042c", @ANYRESHEX]) 31.136277ms ago: executing program 2 (id=2968): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(r0, &(0x7f0000000000), 0x8, &(0x7f0000000040)) 9.419469ms ago: executing program 4 (id=2969): setreuid(0xffffffffffffffff, 0xee00) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000280)) 0s ago: executing program 1 (id=2970): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x38, r1, 0x601, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x5, 0x4}]}]}]}, 0x38}}, 0x0) kernel console output (not intermixed with test programs): ge_slave_0) entered blocking state [ 51.230908][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.261815][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.268924][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.333179][ T6513] loop2: detected capacity change from 0 to 512 [ 51.353841][ T6340] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 51.364421][ T6340] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.399796][ T6513] EXT4-fs (loop2): orphan cleanup on readonly fs [ 51.415070][ T6513] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1422: bg 0: block 248: padding at end of block bitmap is not set [ 51.430177][ T6513] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.1422: Failed to acquire dquot type 1 [ 51.454045][ T6522] eth0_vlan: renamed from bridge_slave_1 (while UP) [ 51.461226][ T6513] EXT4-fs (loop2): 1 truncate cleaned up [ 51.470089][ T6523] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(4) [ 51.476629][ T6523] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 51.484354][ T6523] vhci_hcd vhci_hcd.0: Device attached [ 51.492567][ T6513] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 51.519453][ T6523] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(6) [ 51.526088][ T6523] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 51.533822][ T6523] vhci_hcd vhci_hcd.0: Device attached [ 51.535399][ T6513] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 51.545946][ T6532] vhci_hcd: connection closed [ 51.553290][ T3279] vhci_hcd: stop threads [ 51.562385][ T3279] vhci_hcd: release socket [ 51.566808][ T3279] vhci_hcd: disconnect device [ 51.579842][ T6526] vhci_hcd: connection closed [ 51.582033][ T3279] vhci_hcd: stop threads [ 51.582041][ T3279] vhci_hcd: release socket [ 51.582050][ T3279] vhci_hcd: disconnect device [ 51.597992][ T6340] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.748856][ T6556] loop3: detected capacity change from 0 to 128 [ 51.776448][ T6340] veth0_vlan: entered promiscuous mode [ 51.808891][ T6340] veth1_vlan: entered promiscuous mode [ 51.856988][ T6340] veth0_macvtap: entered promiscuous mode [ 51.885397][ T6340] veth1_macvtap: entered promiscuous mode [ 51.907433][ T6340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.917904][ T6340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.927746][ T6340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.938607][ T6340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.948430][ T6340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.958878][ T6340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.968686][ T6340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.979144][ T6340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.065160][ T6340] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.069684][ T6580] netlink: 176 bytes leftover after parsing attributes in process `syz.0.1445'. [ 52.083535][ T6340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.094008][ T6340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.103935][ T6340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.114373][ T6340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.124178][ T6340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.134697][ T6340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.144575][ T6340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.154994][ T6340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.197052][ T6340] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.236734][ T6340] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.245615][ T6340] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.254408][ T6340] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.254439][ T6340] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.317184][ T6596] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1452'. [ 52.326355][ T6596] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1452'. [ 52.428210][ T6613] loop3: detected capacity change from 0 to 512 [ 52.450220][ T6613] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 52.566472][ T6632] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1468'. [ 52.591377][ T6632] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 52.600207][ T6632] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 52.608956][ T6632] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 52.617717][ T6632] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 52.644081][ T6632] vxlan0: entered allmulticast mode [ 52.726302][ T6648] loop3: detected capacity change from 0 to 512 [ 52.766126][ T6648] EXT4-fs (loop3): Couldn't remount RDWR because of unprocessed orphan inode list. Please umount/remount instead [ 52.923288][ T6671] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 52.965395][ T29] kauditd_printk_skb: 123 callbacks suppressed [ 52.965407][ T29] audit: type=1400 audit(1724941081.303:576): avc: denied { execute_no_trans } for pid=6674 comm="syz.0.1488" path="/344/file1" dev="tmpfs" ino=1767 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 53.021903][ T6680] loop4: detected capacity change from 0 to 764 [ 53.047008][ T29] audit: type=1400 audit(1724941081.383:577): avc: denied { mount } for pid=6679 comm="syz.4.1492" name="/" dev="loop4" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 53.136502][ T29] audit: type=1400 audit(1724941081.383:578): avc: denied { unmount } for pid=3263 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 53.156663][ T29] audit: type=1400 audit(1724941081.413:579): avc: denied { map } for pid=6685 comm="syz.4.1494" path="socket:[14358]" dev="sockfs" ino=14358 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 53.179995][ T29] audit: type=1400 audit(1724941081.413:580): avc: denied { write } for pid=6685 comm="syz.4.1494" path="socket:[14358]" dev="sockfs" ino=14358 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 53.211014][ T6694] tipc: Enabling of bearer rejected, failed to enable media [ 53.344462][ T29] audit: type=1400 audit(1724941081.683:581): avc: denied { ioctl } for pid=6711 comm="syz.0.1507" path="socket:[14422]" dev="sockfs" ino=14422 ioctlcmd=0x89ef scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 53.414601][ T29] audit: type=1400 audit(1724941081.723:582): avc: denied { ioctl } for pid=6715 comm="syz.2.1510" path="socket:[15381]" dev="sockfs" ino=15381 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 53.439460][ T29] audit: type=1400 audit(1724941081.743:583): avc: denied { create } for pid=6717 comm="syz.4.1512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 53.458847][ T29] audit: type=1400 audit(1724941081.743:584): avc: denied { connect } for pid=6717 comm="syz.4.1512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 53.487327][ T6721] loop0: detected capacity change from 0 to 512 [ 53.511948][ T6721] devpts: called with bogus options [ 53.540783][ T6732] loop2: detected capacity change from 0 to 512 [ 53.559330][ T6732] EXT4-fs: Ignoring removed i_version option [ 53.574804][ T6732] EXT4-fs: Ignoring removed mblk_io_submit option [ 53.582482][ T6736] loop0: detected capacity change from 0 to 128 [ 53.589111][ T29] audit: type=1400 audit(1724941081.753:585): avc: denied { read write } for pid=6720 comm="syz.1.1509" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 53.618473][ T6740] loop1: detected capacity change from 0 to 256 [ 53.631512][ T6732] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 53.652748][ T6732] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b056e118, mo2=0002] [ 53.664549][ T6732] System zones: 1-12 [ 53.672033][ T6732] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1516: corrupted in-inode xattr: e_value size too large [ 53.715783][ T6732] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.1516: couldn't read orphan inode 15 (err -117) [ 53.738988][ T6740] FAT-fs (loop1): Directory bread(block 64) failed [ 53.760692][ T6740] FAT-fs (loop1): Directory bread(block 65) failed [ 53.790350][ T6740] FAT-fs (loop1): Directory bread(block 66) failed [ 53.803516][ T6740] FAT-fs (loop1): Directory bread(block 67) failed [ 53.821287][ T6740] FAT-fs (loop1): Directory bread(block 68) failed [ 53.829113][ T6740] FAT-fs (loop1): Directory bread(block 69) failed [ 53.838818][ T6740] FAT-fs (loop1): Directory bread(block 70) failed [ 53.845583][ T6740] FAT-fs (loop1): Directory bread(block 71) failed [ 53.857696][ T6740] FAT-fs (loop1): Directory bread(block 72) failed [ 53.872403][ T6740] FAT-fs (loop1): Directory bread(block 73) failed [ 53.901226][ T6760] futex_wake_op: syz.2.1529 tries to shift op by 144; fix this program [ 53.984201][ T6765] loop2: detected capacity change from 0 to 2048 [ 54.004435][ T6769] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1533'. [ 54.031447][ T6765] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00800000) [ 54.041549][ T6765] FAT-fs (loop2): Filesystem has been set read-only [ 54.052090][ T6773] tipc: Started in network mode [ 54.057421][ T6773] tipc: Node identity fe80000000000000000000000000003, cluster identity 4711 [ 54.072413][ T6765] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00800000) [ 54.085559][ T6773] tipc: Enabled bearer , priority 0 [ 54.145529][ T6781] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 54.152135][ T6781] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 54.159616][ T6781] vhci_hcd vhci_hcd.0: Device attached [ 54.183159][ T6781] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(6) [ 54.189779][ T6781] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 54.197533][ T6781] vhci_hcd vhci_hcd.0: Device attached [ 54.205502][ T6782] vhci_hcd: connection closed [ 54.206768][ T50] vhci_hcd: stop threads [ 54.215824][ T50] vhci_hcd: release socket [ 54.220293][ T50] vhci_hcd: disconnect device [ 54.225630][ T6786] vhci_hcd: connection closed [ 54.236480][ T50] vhci_hcd: stop threads [ 54.245555][ T50] vhci_hcd: release socket [ 54.249960][ T50] vhci_hcd: disconnect device [ 54.261550][ T6797] loop2: detected capacity change from 0 to 512 [ 54.285604][ T6799] loop4: detected capacity change from 0 to 512 [ 54.294021][ T6797] ext4 filesystem being mounted at /448/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.310893][ T6799] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 54.334545][ T6799] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.1546: invalid indirect mapped block 2683928664 (level 1) [ 54.380924][ T6799] EXT4-fs (loop4): 1 truncate cleaned up [ 54.409952][ T6799] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 54.418798][ T6812] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 54.442195][ T3263] EXT4-fs error (device loop4): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz-executor: bad entry in directory: rec_len % 4 != 0 - offset=108, inode=4294901777, rec_len=65535, size=1024 fake=0 [ 54.467177][ T3263] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz-executor: Invalid block bitmap block 3 in block_group 0 [ 54.489638][ T3263] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 54.505910][ T3263] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz-executor: corrupted in-inode xattr: e_value out of bounds [ 54.544203][ T3263] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz-executor: corrupted in-inode xattr: e_value out of bounds [ 54.569413][ T6824] loop1: detected capacity change from 0 to 1024 [ 54.669934][ T6831] loop1: detected capacity change from 0 to 2048 [ 54.707375][ T6831] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00800000) [ 54.717432][ T6831] FAT-fs (loop1): Filesystem has been set read-only [ 54.730242][ T6831] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00800000) [ 54.790441][ T6843] netlink: 16255 bytes leftover after parsing attributes in process `syz.0.1567'. [ 54.886373][ T6853] loop0: detected capacity change from 0 to 512 [ 54.916826][ T6853] ext4 filesystem being mounted at /364/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.947858][ T6853] SELinux: Context system_u:object_r:dhcp_sta is not valid (left unmapped). [ 55.029170][ T6877] loop0: detected capacity change from 0 to 128 [ 55.048214][ T6877] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 55.119062][ T6882] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1582'. [ 55.162332][ T6886] loop0: detected capacity change from 0 to 512 [ 55.194766][ T6886] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 55.202698][ T6886] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 55.203737][ T6854] chnl_net:caif_netlink_parms(): no params data found [ 55.215924][ T6892] loop2: detected capacity change from 0 to 512 [ 55.218719][ T3339] tipc: Node number set to 4269801520 [ 55.223796][ T6886] System zones: 0-1, 15-15, 18-18, 34-34 [ 55.243868][ T6886] EXT4-fs (loop0): orphan cleanup on readonly fs [ 55.256547][ T6892] ext4 filesystem being mounted at /463/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.260435][ T6886] EXT4-fs warning (device loop0): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 55.282160][ T6886] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 55.317386][ T6886] EXT4-fs error (device loop0): ext4_orphan_get:1417: comm syz.0.1583: bad orphan inode 16 [ 55.328988][ T6886] ext4_test_bit(bit=15, block=18) = 1 [ 55.336095][ T6886] is_bad_inode(inode)=0 [ 55.340617][ T6886] NEXT_ORPHAN(inode)=0 [ 55.344744][ T6886] max_ino=32 [ 55.347934][ T6886] i_nlink=2 [ 55.360703][ T6854] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.367810][ T6854] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.408914][ T6854] bridge_slave_0: entered allmulticast mode [ 55.443461][ T6854] bridge_slave_0: entered promiscuous mode [ 55.460246][ T6854] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.467422][ T6854] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.474962][ T6854] bridge_slave_1: entered allmulticast mode [ 55.481415][ T6854] bridge_slave_1: entered promiscuous mode [ 55.508096][ T6854] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.518684][ T6854] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.547722][ T6908] loop0: detected capacity change from 0 to 512 [ 55.562317][ T6854] team0: Port device team_slave_0 added [ 55.570365][ T6854] team0: Port device team_slave_1 added [ 55.588705][ T6910] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1590'. [ 55.599193][ T6908] ext4 filesystem being mounted at /369/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 55.610850][ T6910] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1590'. [ 55.620870][ T6854] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.627858][ T6854] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.653896][ T6854] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.666266][ T6854] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.673223][ T6854] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.699182][ T6854] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.739669][ T6854] hsr_slave_0: entered promiscuous mode [ 55.745858][ T6854] hsr_slave_1: entered promiscuous mode [ 55.751875][ T6854] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.764465][ T6854] Cannot create hsr debugfs directory [ 55.766915][ T6918] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 55.838673][ T6923] hub 2-0:1.0: USB hub found [ 55.853085][ T6923] hub 2-0:1.0: 8 ports detected [ 55.860213][ T6854] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.924621][ T6854] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.967522][ T6937] atomic_op ffff888102c67928 conn xmit_atomic 0000000000000000 [ 55.995113][ T6854] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.057812][ T6854] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.129973][ T6854] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 56.138794][ T6854] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 56.149058][ T6854] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 56.158181][ T6854] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 56.211794][ T6854] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.227814][ T6854] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.238468][ T3269] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.245546][ T3269] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.269968][ T6854] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 56.280463][ T6854] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.296844][ T3269] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.303964][ T3269] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.369759][ T6854] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.499687][ T6854] veth0_vlan: entered promiscuous mode [ 56.508520][ T6854] veth1_vlan: entered promiscuous mode [ 56.528178][ T6854] veth0_macvtap: entered promiscuous mode [ 56.537816][ T6854] veth1_macvtap: entered promiscuous mode [ 56.550657][ T6854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.561171][ T6854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.571031][ T6854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.581526][ T6854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.591369][ T6854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.601861][ T6854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.611682][ T6854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.622788][ T6854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.633085][ T6854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.643574][ T6854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.662015][ T6854] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.669727][ T6970] tipc: Started in network mode [ 56.674786][ T6970] tipc: Node identity fe80000000000000000000000000001, cluster identity 4711 [ 56.684735][ T6970] tipc: Enabled bearer , priority 0 [ 56.694765][ T6854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.705229][ T6854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.715136][ T6854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.725676][ T6854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.735492][ T6854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.745975][ T6854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.755799][ T6854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.766247][ T6854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.776260][ T6854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.786965][ T6854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.803915][ T6854] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.812878][ T6854] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.821622][ T6854] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.830528][ T6854] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.839421][ T6854] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.030244][ T6999] loop2: detected capacity change from 0 to 512 [ 57.060975][ T6999] ext4 filesystem being mounted at /479/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 57.108201][ T7010] netlink: 176 bytes leftover after parsing attributes in process `syz.2.1625'. [ 57.153194][ T7015] netlink: 84 bytes leftover after parsing attributes in process `syz.1.1628'. [ 57.205038][ T7023] loop1: detected capacity change from 0 to 128 [ 57.258005][ T7025] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 57.262464][ T7027] dvmrp0: entered allmulticast mode [ 57.265484][ T7025] vhci_hcd: invalid port number 23 [ 57.292094][ T7027] dvmrp0: left allmulticast mode [ 57.422824][ T7029] loop2: detected capacity change from 0 to 8192 [ 57.491773][ T7035] SELinux: Context system_u:object_r:init_var_run_t:s0 is not valid (left unmapped). [ 57.635908][ T7045] loop2: detected capacity change from 0 to 256 [ 57.642706][ T7045] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 57.675832][ T7045] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 57.725514][ T7049] loop1: detected capacity change from 0 to 128 [ 57.786413][ T7049] ext4 filesystem being mounted at /50/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.810216][ T8] tipc: Node number set to 4269801488 [ 57.819993][ T7054] loop4: detected capacity change from 0 to 512 [ 57.837826][ T7054] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 57.905609][ T7054] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1648: bg 0: block 64: padding at end of block bitmap is not set [ 57.943460][ T7054] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.1648: Failed to acquire dquot type 0 [ 57.996079][ T7054] EXT4-fs (loop4): 1 truncate cleaned up [ 58.016722][ T29] kauditd_printk_skb: 53 callbacks suppressed [ 58.016756][ T29] audit: type=1400 audit(1724941086.353:636): avc: denied { connect } for pid=7060 comm="syz.2.1650" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 58.094057][ T7054] Quota error (device loop4): write_blk: dquota write failed [ 58.104459][ T7054] Quota error (device loop4): qtree_write_dquot: Error -28 occurred while creating quota [ 58.105590][ T7065] loop1: detected capacity change from 0 to 512 [ 58.131170][ T7054] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.1648: Failed to acquire dquot type 0 [ 58.145916][ T7067] loop2: detected capacity change from 0 to 512 [ 58.162791][ T7065] EXT4-fs (loop1): orphan cleanup on readonly fs [ 58.185314][ T7067] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 58.191899][ T7065] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.1651: corrupted in-inode xattr: bad e_name length [ 58.196706][ T7054] syz.4.1648 (7054) used greatest stack depth: 9392 bytes left [ 58.226129][ T7065] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.1651: couldn't read orphan inode 15 (err -117) [ 58.229146][ T7067] System zones: 1-12 [ 58.298228][ T7067] EXT4-fs (loop2): orphan cleanup on readonly fs [ 58.326231][ T7067] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1653: bg 0: block 328: padding at end of block bitmap is not set [ 58.378407][ T7067] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 58.389250][ T7067] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz.2.1653: invalid indirect mapped block 65280 (level 0) [ 58.403017][ T7067] EXT4-fs error (device loop2): ext4_clear_blocks:883: inode #13: comm syz.2.1653: attempt to clear invalid blocks 33619980 len 1 [ 58.436850][ T7067] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz.2.1653: invalid indirect mapped block 1819239214 (level 0) [ 58.489222][ T29] audit: type=1400 audit(1724941086.823:637): avc: denied { create } for pid=7077 comm="syz.4.1657" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 58.525336][ T7067] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz.2.1653: invalid indirect mapped block 1819239214 (level 1) [ 58.548911][ T7080] loop1: detected capacity change from 0 to 512 [ 58.588709][ T7080] ext4 filesystem being mounted at /55/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.604474][ T7067] EXT4-fs (loop2): 1 orphan inode deleted [ 58.683813][ T7080] EXT4-fs warning (device loop1): ext4_group_add:1715: Can't resize non-sparse filesystem further [ 58.696172][ T29] audit: type=1400 audit(1724941087.013:638): avc: denied { ioctl } for pid=7079 comm="syz.1.1658" path="/55/file0/file1" dev="loop1" ino=15 ioctlcmd=0x6608 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 58.723587][ T7067] EXT4-fs error (device loop2): ext4_map_blocks:609: inode #2: block 2: comm syz.2.1653: lblock 0 mapped to illegal pblock 2 (length 1) [ 58.755546][ T7088] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1661'. [ 58.791005][ T7067] EXT4-fs warning (device loop2): dx_probe:823: inode #2: lblock 0: comm syz.2.1653: error -117 reading directory block [ 58.810481][ T7090] dvmrp0: entered allmulticast mode [ 58.826886][ T7090] dvmrp0: left allmulticast mode [ 59.111267][ T29] audit: type=1400 audit(1724941087.443:639): avc: denied { listen } for pid=7116 comm="syz.4.1675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 59.211248][ T29] audit: type=1400 audit(1724941087.543:640): avc: denied { search } for pid=2997 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 59.232682][ T29] audit: type=1400 audit(1724941087.543:641): avc: denied { read } for pid=2997 comm="dhcpcd" name="n30" dev="tmpfs" ino=7529 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 59.254367][ T29] audit: type=1400 audit(1724941087.543:642): avc: denied { open } for pid=2997 comm="dhcpcd" path="/run/udev/data/n30" dev="tmpfs" ino=7529 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 59.277273][ T29] audit: type=1400 audit(1724941087.543:643): avc: denied { getattr } for pid=2997 comm="dhcpcd" path="/run/udev/data/n30" dev="tmpfs" ino=7529 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 59.343883][ T7133] Process accounting resumed [ 59.385719][ T7143] loop4: detected capacity change from 0 to 512 [ 59.402362][ T7145] netlink: 'syz.0.1689': attribute type 13 has an invalid length. [ 59.424521][ T7145] syz_tun: refused to change device tx_queue_len [ 59.431369][ T7145] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 59.434727][ T7143] ext4 filesystem being mounted at /17/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.601452][ T7158] tipc: Started in network mode [ 59.606358][ T7158] tipc: Node identity , cluster identity 4711 [ 59.759364][ T7173] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1702'. [ 59.780367][ T7164] loop1: detected capacity change from 0 to 8192 [ 59.839447][ T7179] loop2: detected capacity change from 0 to 2048 [ 59.847625][ T7164] loop1: p1 p2 p3 p4 [ 59.851922][ T7164] loop1: p1 size 108922248 extends beyond EOD, truncated [ 59.863981][ T7164] loop1: p2 start 861536256 is beyond EOD, truncated [ 59.866097][ T7181] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 59.870722][ T7164] loop1: p3 start 851968 is beyond EOD, truncated [ 59.883673][ T7175] loop4: detected capacity change from 0 to 8192 [ 59.884430][ T7164] loop1: p4 size 65536 extends beyond EOD, truncated [ 59.934489][ T7179] loop2: p3 < > p4 < > [ 59.938763][ T7179] loop2: partition table partially beyond EOD, truncated [ 59.947937][ T7179] loop2: p3 start 4284289 is beyond EOD, truncated [ 59.987011][ T2959] loop2: p3 < > p4 < > [ 59.991192][ T2959] loop2: partition table partially beyond EOD, truncated [ 60.010912][ T2959] loop2: p3 start 4284289 is beyond EOD, truncated [ 60.024658][ C0] operation not supported error, dev loop1, sector 0 op 0x9:(WRITE_ZEROES) flags 0x10000800 phys_seg 0 prio class 0 [ 60.148677][ T3616] udevd[3616]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 60.157489][ T7203] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1717'. [ 60.405188][ T7239] sg_write: data in/out 655360/1 bytes for SCSI command 0xf2-- guessing data in; [ 60.405188][ T7239] program syz.2.1734 not setting count and/or reply_len properly [ 60.456932][ T7244] loop4: detected capacity change from 0 to 512 [ 60.474541][ T7244] EXT4-fs: Ignoring removed bh option [ 60.483857][ T7246] devtmpfs: Bad value for 'mpol' [ 60.512057][ T7244] EXT4-fs error (device loop4): __ext4_iget:4985: inode #15: block 1803188595: comm syz.4.1736: invalid block [ 60.546890][ T7244] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.1736: couldn't read orphan inode 15 (err -117) [ 60.657388][ T7263] loop4: detected capacity change from 0 to 1024 [ 60.665910][ T7266] tipc: Invalid UDP bearer configuration [ 60.665922][ T7266] tipc: Enabling of bearer rejected, failed to enable media [ 60.955278][ T7295] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1760'. [ 61.591941][ T7346] netlink: 'syz.1.1784': attribute type 29 has an invalid length. [ 62.009367][ T7371] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1796'. [ 62.025614][ T7373] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1797'. [ 62.372700][ T7412] loop0: detected capacity change from 0 to 1024 [ 62.381593][ T7415] loop1: detected capacity change from 0 to 128 [ 62.393198][ T7412] EXT4-fs: Ignoring removed oldalloc option [ 62.414806][ T7412] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 62.438532][ T7415] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 62.513787][ T7415] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 62.742867][ T7449] loop1: detected capacity change from 0 to 128 [ 62.815076][ T7449] ext4 filesystem being mounted at /85/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 62.952021][ T7449] EXT4-fs (loop1): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w. Quota mode: none. [ 63.080789][ T7477] netlink: 116 bytes leftover after parsing attributes in process `syz.4.1846'. [ 63.109731][ T7482] team0: Port device macvlan1 added [ 63.183364][ T7486] team_slave_0: entered allmulticast mode [ 63.205306][ T7488] loop4: detected capacity change from 0 to 512 [ 63.214365][ T7488] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 63.234403][ T7486] team0: Port device team_slave_0 removed [ 63.240804][ T7486] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 63.258730][ T7488] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec018, mo2=0002] [ 63.294310][ T7488] System zones: 1-12 [ 63.295250][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 63.295260][ T29] audit: type=1400 audit(1724941091.633:672): avc: denied { map } for pid=7494 comm="syz.1.1853" path="socket:[17928]" dev="sockfs" ino=17928 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 63.327643][ T29] audit: type=1400 audit(1724941091.633:673): avc: denied { read } for pid=7494 comm="syz.1.1853" path="socket:[17928]" dev="sockfs" ino=17928 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 63.365195][ T7488] EXT4-fs (loop4): 1 truncate cleaned up [ 63.468518][ T29] audit: type=1400 audit(1724941091.803:674): avc: denied { create } for pid=7505 comm="syz.0.1858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 63.522511][ T29] audit: type=1400 audit(1724941091.823:675): avc: denied { write } for pid=7508 comm="syz.4.1860" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 63.646805][ T7526] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1867'. [ 63.657886][ T7522] netlink: 'syz.4.1865': attribute type 7 has an invalid length. [ 63.676096][ T29] audit: type=1400 audit(1724941092.013:676): avc: denied { cpu } for pid=7523 comm="syz.1.1866" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 63.824049][ T7538] rdma_op ffff888112c54180 conn xmit_rdma 0000000000000000 [ 63.824594][ T7534] netlink: 'syz.1.1871': attribute type 4 has an invalid length. [ 63.949146][ T7546] loop0: detected capacity change from 0 to 256 [ 63.976339][ T7546] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 64.057238][ T29] audit: type=1400 audit(1724941092.393:677): avc: denied { create } for pid=7553 comm="syz.1.1881" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 64.089512][ T29] audit: type=1400 audit(1724941092.413:678): avc: denied { connect } for pid=7553 comm="syz.1.1881" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 64.109089][ T29] audit: type=1400 audit(1724941092.413:679): avc: denied { write } for pid=7553 comm="syz.1.1881" laddr=172.20.20.170 lport=4 faddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 64.132728][ T29] audit: type=1400 audit(1724941092.413:680): avc: denied { sqpoll } for pid=7551 comm="syz.4.1880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 64.227526][ T7561] sg_write: process 905 (syz.0.1884) changed security contexts after opening file descriptor, this is not allowed. [ 64.245616][ T29] audit: type=1400 audit(1724941092.583:681): avc: denied { listen } for pid=7562 comm="syz.4.1885" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 64.292450][ T7567] loop1: detected capacity change from 0 to 1024 [ 64.337950][ T7567] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.368005][ T7567] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 64.383717][ T7571] loop4: detected capacity change from 0 to 2048 [ 64.484532][ T7571] loop4: p1 p3 p4 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p2 [ 64.539827][ T7582] loop0: detected capacity change from 0 to 512 [ 64.645791][ T7571] loop4: p3 start 4259840 is beyond EOD, truncated [ 64.689286][ T7582] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 64.737959][ T7582] EXT4-fs error (device loop0): ext4_add_entry:2435: inode #2: comm syz.0.1893: Directory hole found for htree leaf block 0 [ 64.783069][ T7582] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 65.014825][ T7601] loop0: detected capacity change from 0 to 512 [ 65.040936][ T7601] EXT4-fs (loop0): 1 truncate cleaned up [ 65.166736][ T7605] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 65.194339][ T7605] vhci_hcd: default hub control req: d300 v0000 i0000 l0 [ 65.487280][ T2959] loop4: p1 p3 p4 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p2 [ 65.497310][ T2959] loop4: p3 start 4259840 is beyond EOD, truncated [ 65.626419][ T7610] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1903'. [ 65.787392][ T7620] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1908'. [ 65.873947][ T7622] ebtables: ebtables: counters copy to user failed while replacing table [ 66.178474][ T7646] loop0: detected capacity change from 0 to 2048 [ 66.192612][ T7646] EXT4-fs: Ignoring removed mblk_io_submit option [ 66.217880][ T7646] EXT4-fs mount: 72 callbacks suppressed [ 66.217893][ T7646] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.277114][ T7646] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1920: bg 0: block 234: padding at end of block bitmap is not set [ 66.336023][ T7646] EXT4-fs (loop0): Remounting filesystem read-only [ 66.389895][ T3261] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.452485][ T7666] loop1: detected capacity change from 0 to 512 [ 66.482786][ T7666] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 66.506138][ T3616] udevd[3616]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 66.506142][ T4772] udevd[4772]: inotify_add_watch(7, /dev/loop4p5, 10) failed: No such file or directory [ 66.507134][ T3245] udevd[3245]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 66.523735][ T7672] udevd[7672]: inotify_add_watch(7, /dev/loop4p9, 10) failed: No such file or directory [ 66.536218][ T3249] udevd[3249]: inotify_add_watch(7, /dev/loop4p6, 10) failed: No such file or directory [ 66.556042][ T3484] udevd[3484]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 66.563621][ T7674] udevd[7674]: inotify_add_watch(7, /dev/loop4p11, 10) failed: No such file or directory [ 66.571638][ T7671] udevd[7671]: inotify_add_watch(7, /dev/loop4p8, 10) failed: No such file or directory [ 66.606245][ T7675] udevd[7675]: inotify_add_watch(7, /dev/loop4p12, 10) failed: No such file or directory [ 66.610277][ T7673] udevd[7673]: inotify_add_watch(7, /dev/loop4p10, 10) failed: No such file or directory [ 66.619279][ T7666] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 66.667513][ T7683] usb usb9: usbfs: process 7683 (syz.0.1932) did not claim interface 0 before use [ 66.719996][ T7666] EXT4-fs (loop1): 1 truncate cleaned up [ 66.731104][ T7690] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1936'. [ 66.744807][ T7666] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.851238][ T7700] loop0: detected capacity change from 0 to 1024 [ 66.906227][ T7700] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 66.934584][ T7700] ext4 filesystem being mounted at /463/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.002606][ T6340] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.063874][ T3261] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.085392][ T7712] tipc: Started in network mode [ 67.090299][ T7712] tipc: Node identity aaaaaaaaaa3a, cluster identity 4711 [ 67.097719][ T7712] tipc: Enabled bearer , priority 19 [ 67.132643][ T7713] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.1948'. [ 67.185803][ T7711] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.1948'. [ 67.191794][ T7715] netlink: 228 bytes leftover after parsing attributes in process `syz.1.1945'. [ 67.204065][ T7715] netlink: 100 bytes leftover after parsing attributes in process `syz.1.1945'. [ 67.454384][ T7744] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1958'. [ 67.463278][ T7744] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1958'. [ 67.549946][ T7756] mmap: syz.1.1962 (7756) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 67.575716][ T11] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.638836][ T7760] tmpfs: Bad value for 'mpol' [ 67.697963][ T7765] loop2: detected capacity change from 0 to 764 [ 67.701033][ T11] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.716429][ T7765] rock: directory entry would overflow storage [ 67.722761][ T7765] rock: sig=0x4654, size=5, remaining=4 [ 67.741886][ T7767] loop4: detected capacity change from 0 to 256 [ 67.799267][ T7765] rock: directory entry would overflow storage [ 67.805473][ T7765] rock: sig=0x4f50, size=4, remaining=3 [ 67.811038][ T7765] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 67.854647][ T11] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.937641][ T7776] loop0: detected capacity change from 0 to 512 [ 67.950156][ T11] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.974808][ T7776] EXT4-fs: Ignoring removed oldalloc option [ 67.992824][ T7776] EXT4-fs error (device loop0): ext4_xattr_inode_iget:436: comm syz.0.1974: Parent and EA inode have the same ino 15 [ 68.059950][ T7776] EXT4-fs error (device loop0): ext4_xattr_inode_iget:436: comm syz.0.1974: Parent and EA inode have the same ino 15 [ 68.105862][ T7789] netlink: 'syz.2.1977': attribute type 3 has an invalid length. [ 68.139208][ T7776] EXT4-fs (loop0): 1 orphan inode deleted [ 68.145985][ T7731] chnl_net:caif_netlink_parms(): no params data found [ 68.165210][ T7776] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.180030][ T7796] loop2: detected capacity change from 0 to 512 [ 68.192635][ T11] eth0_vlan: left allmulticast mode [ 68.196419][ T7796] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 68.198012][ T11] eth0_vlan: left promiscuous mode [ 68.213124][ T11] bridge0: port 2(eth0_vlan) entered disabled state [ 68.215758][ T3339] tipc: Node number set to 9480874 [ 68.268597][ T7796] EXT4-fs (loop2): 1 truncate cleaned up [ 68.289147][ T11] bridge_slave_0: left allmulticast mode [ 68.289472][ T3261] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.294925][ T11] bridge_slave_0: left promiscuous mode [ 68.309597][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.323048][ T7796] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.409578][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 68.409596][ T29] audit: type=1326 audit(1724941096.743:694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7809 comm="syz.4.1987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd920809ef9 code=0x7ffc0000 [ 68.451494][ T3265] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.511931][ T29] audit: type=1326 audit(1724941096.783:695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7809 comm="syz.4.1987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd920809ef9 code=0x7ffc0000 [ 68.535277][ T29] audit: type=1326 audit(1724941096.783:696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7809 comm="syz.4.1987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd920808890 code=0x7ffc0000 [ 68.558737][ T29] audit: type=1326 audit(1724941096.783:697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7809 comm="syz.4.1987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd920808890 code=0x7ffc0000 [ 68.582197][ T29] audit: type=1326 audit(1724941096.783:698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7809 comm="syz.4.1987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd920809ef9 code=0x7ffc0000 [ 68.605617][ T29] audit: type=1326 audit(1724941096.783:699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7809 comm="syz.4.1987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=17 compat=0 ip=0x7fd920809ef9 code=0x7ffc0000 [ 68.628894][ T29] audit: type=1326 audit(1724941096.783:700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7809 comm="syz.4.1987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd920809ef9 code=0x7ffc0000 [ 68.652250][ T29] audit: type=1326 audit(1724941096.783:701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7809 comm="syz.4.1987" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd920809ef9 code=0x7ffc0000 [ 68.675560][ T29] audit: type=1326 audit(1724941096.843:702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7812 comm="syz.0.1989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48e92b9ef9 code=0x7ffc0000 [ 68.698922][ T29] audit: type=1326 audit(1724941096.843:703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7812 comm="syz.0.1989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48e92b9ef9 code=0x7ffc0000 [ 68.738201][ T7824] autofs: Bad value for 'uid' [ 68.742967][ T7824] autofs: Bad value for 'uid' [ 68.807938][ T11] bond0 (unregistering): (slave bridge0): Releasing backup interface [ 68.918313][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 68.930580][ T7845] netlink: 'syz.2.2003': attribute type 153 has an invalid length. [ 68.942513][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 68.968334][ T11] bond0 (unregistering): Released all slaves [ 68.992589][ T7849] tipc: Enabling of bearer rejected, failed to enable media [ 69.056215][ T11] tipc: Disabling bearer [ 69.061452][ T11] tipc: Left network mode [ 69.066243][ T7731] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.073292][ T7731] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.118062][ T7731] bridge_slave_0: entered allmulticast mode [ 69.124562][ T7731] bridge_slave_0: entered promiscuous mode [ 69.135471][ T7731] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.142532][ T7731] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.159970][ T7731] bridge_slave_1: entered allmulticast mode [ 69.170488][ T7731] bridge_slave_1: entered promiscuous mode [ 69.190145][ T11] hsr_slave_0: left promiscuous mode [ 69.202082][ T11] hsr_slave_1: left promiscuous mode [ 69.220905][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.228403][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 69.258228][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 69.265698][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 69.289156][ T11] veth1_macvtap: left promiscuous mode [ 69.294687][ T11] veth0_macvtap: left promiscuous mode [ 69.300176][ T11] veth1_vlan: left promiscuous mode [ 69.305502][ T11] veth0_vlan: left promiscuous mode [ 69.457415][ T7910] loop2: detected capacity change from 0 to 128 [ 69.464463][ T7910] FAT-fs (loop2): bogus number of reserved sectors [ 69.471022][ T7910] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 69.480466][ T7910] FAT-fs (loop2): Can't find a valid FAT filesystem [ 69.491650][ T11] team0 (unregistering): Port device team_slave_1 removed [ 69.514842][ T11] team0 (unregistering): Port device team_slave_0 removed [ 69.604190][ T7918] loop2: detected capacity change from 0 to 1024 [ 69.611740][ T7881] netlink: 'syz.0.2018': attribute type 29 has an invalid length. [ 69.613234][ T7918] EXT4-fs: Ignoring removed nomblk_io_submit option [ 69.625627][ T7890] netlink: 'syz.0.2018': attribute type 29 has an invalid length. [ 69.647496][ T7731] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.667675][ T7918] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a042c018, mo2=0082] [ 69.671128][ T7731] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.695663][ T7918] System zones: 0-1, 3-12 [ 69.717829][ T7731] team0: Port device team_slave_0 added [ 69.726155][ T7918] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.739696][ T7731] team0: Port device team_slave_1 added [ 69.771556][ T7731] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.778558][ T7731] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.804553][ T7731] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.822326][ T7931] Driver unsupported XDP return value 0 on prog (id 65) dev N/A, expect packet loss! [ 69.833914][ T3265] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.844810][ T7731] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.851776][ T7731] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.877739][ T7731] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.966451][ T7731] hsr_slave_0: entered promiscuous mode [ 69.985639][ T7731] hsr_slave_1: entered promiscuous mode [ 69.995597][ T7731] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.003158][ T7731] Cannot create hsr debugfs directory [ 70.118547][ T7958] loop0: detected capacity change from 0 to 1024 [ 70.312928][ T7984] loop0: detected capacity change from 0 to 1024 [ 70.322705][ T7984] EXT4-fs: Ignoring removed nomblk_io_submit option [ 70.331812][ T7984] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 70.347925][ T7984] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e841c09c, mo2=0003] [ 70.364919][ T7984] System zones: 0-1, 3-36 [ 70.372954][ T7984] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.440447][ T3261] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.444255][ T7996] loop2: detected capacity change from 0 to 1024 [ 70.457879][ T7731] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 70.465028][ T7996] EXT4-fs: Ignoring removed i_version option [ 70.473091][ T7731] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 70.481319][ T7996] EXT4-fs: Ignoring removed orlov option [ 70.494446][ T7731] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 70.501341][ T7996] EXT4-fs: Ignoring removed nomblk_io_submit option [ 70.510247][ T7731] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 70.533874][ T7996] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.636453][ T7731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.672663][ T7731] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.684807][ T3265] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.712314][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.719412][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.783660][ T3269] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.790789][ T3269] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.829970][ T7731] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 70.850719][ T8037] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2059'. [ 70.886788][ T8038] bond3: entered promiscuous mode [ 70.891889][ T8038] bond3: entered allmulticast mode [ 70.944407][ T8038] 8021q: adding VLAN 0 to HW filter on device bond3 [ 71.041794][ T7731] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.111340][ T8079] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2069'. [ 71.238685][ T7731] veth0_vlan: entered promiscuous mode [ 71.260145][ T7731] veth1_vlan: entered promiscuous mode [ 71.295870][ T8110] loop2: detected capacity change from 0 to 128 [ 71.303430][ T7731] veth0_macvtap: entered promiscuous mode [ 71.326854][ T7731] veth1_macvtap: entered promiscuous mode [ 71.353523][ T7731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.364204][ T7731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.374094][ T7731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.384788][ T7731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.394616][ T7731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.405254][ T7731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.415180][ T7731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.425715][ T7731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.435652][ T7731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.446064][ T7731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.460821][ T7731] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.475757][ T7731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.486269][ T7731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.496311][ T7731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.506907][ T7731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.516775][ T7731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.527299][ T7731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.537399][ T7731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.547867][ T7731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.557911][ T7731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.568563][ T7731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.586775][ T7731] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.603990][ T7731] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.612737][ T7731] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.621780][ T7731] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.630706][ T7731] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.823211][ T8168] netlink: 72 bytes leftover after parsing attributes in process `syz.0.2096'. [ 71.868936][ T8175] loop0: detected capacity change from 0 to 1024 [ 71.927987][ T8175] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.970674][ T8175] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2792: inode #12: comm syz.0.2099: corrupted in-inode xattr: bad magic number in in-inode xattr [ 72.023746][ T8193] netlink: 52 bytes leftover after parsing attributes in process `syz.3.2104'. [ 72.043045][ T8175] EXT4-fs (loop0): Remounting filesystem read-only [ 72.116108][ T3261] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.358512][ T8250] loop2: detected capacity change from 0 to 512 [ 72.372565][ T8250] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 72.383680][ T8250] EXT4-fs (loop2): group descriptors corrupted! [ 72.415668][ T8258] netlink: 'syz.2.2132': attribute type 10 has an invalid length. [ 72.423519][ T8258] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2132'. [ 72.433988][ T8258] bridge0: port 3(macvlan0) entered blocking state [ 72.440938][ T8258] bridge0: port 3(macvlan0) entered disabled state [ 72.463580][ T8258] macvlan0: entered allmulticast mode [ 72.469038][ T8258] veth1_vlan: entered allmulticast mode [ 72.477009][ T8258] macvlan0: entered promiscuous mode [ 72.482840][ T8258] bridge0: port 3(macvlan0) entered blocking state [ 72.489430][ T8258] bridge0: port 3(macvlan0) entered forwarding state [ 72.570373][ T8276] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2140'. [ 72.607778][ T8276] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2140'. [ 72.686882][ T8294] loop3: detected capacity change from 0 to 1024 [ 72.709853][ T8294] EXT4-fs: Ignoring removed nobh option [ 72.737416][ T8294] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.787845][ T8306] netlink: 'syz.1.2154': attribute type 29 has an invalid length. [ 72.841051][ T7731] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.854368][ T8306] netlink: 'syz.1.2154': attribute type 29 has an invalid length. [ 72.951802][ T8321] loop3: detected capacity change from 0 to 512 [ 72.995841][ T8321] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 73.029337][ T8321] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2161: bg 0: block 248: padding at end of block bitmap is not set [ 73.051268][ T8321] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.2161: Failed to acquire dquot type 1 [ 73.062117][ T8329] loop1: detected capacity change from 0 to 1024 [ 73.073139][ T8321] EXT4-fs (loop3): 1 truncate cleaned up [ 73.078440][ T8329] ext4: Unknown parameter 'nouser_xattr' [ 73.082274][ T8321] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.101635][ T8321] ext4 filesystem being mounted at /17/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 73.122303][ T8321] EXT4-fs error (device loop3): __ext4_remount:6491: comm syz.3.2161: Abort forced by user [ 73.160656][ T8321] EXT4-fs (loop3): Remounting filesystem read-only [ 73.194638][ T7731] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.268477][ T8352] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2175'. [ 73.367095][ T8364] loop3: detected capacity change from 0 to 136 [ 73.473181][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 73.473194][ T29] audit: type=1400 audit(1724941101.803:741): avc: denied { create } for pid=8377 comm="syz.3.2188" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=tcp_socket permissive=1 [ 73.730947][ T8407] loop4: detected capacity change from 0 to 512 [ 73.789032][ T8407] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.824393][ T8407] ext4 filesystem being mounted at /121/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 73.869138][ T6854] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.946009][ T29] audit: type=1400 audit(1724941102.273:742): avc: denied { write } for pid=8429 comm="syz.2.2213" path="socket:[20183]" dev="sockfs" ino=20183 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 73.978462][ T8432] loop4: detected capacity change from 0 to 128 [ 74.064419][ T29] audit: type=1400 audit(1724941102.393:743): avc: denied { read } for pid=8439 comm="syz.0.2218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 74.122525][ T8445] loop4: detected capacity change from 0 to 128 [ 74.131042][ T8447] tipc: Enabling of bearer rejected, failed to enable media [ 74.138563][ T29] audit: type=1400 audit(1724941102.473:744): avc: denied { remount } for pid=8443 comm="syz.4.2221" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 74.216525][ T29] audit: type=1400 audit(1724941102.543:745): avc: denied { create } for pid=8449 comm="syz.0.2224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 74.236004][ T29] audit: type=1400 audit(1724941102.553:746): avc: denied { bind } for pid=8449 comm="syz.0.2224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 74.290933][ T29] audit: type=1400 audit(1724941102.613:747): avc: denied { connect } for pid=8457 comm="syz.0.2226" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 74.310476][ T29] audit: type=1400 audit(1724941102.613:748): avc: denied { name_connect } for pid=8457 comm="syz.0.2226" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 74.421876][ T8468] loop4: detected capacity change from 0 to 1764 [ 74.513637][ T29] audit: type=1400 audit(1724941102.843:749): avc: denied { bind } for pid=8484 comm="syz.3.2241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 74.544838][ T8486] netlink: 'syz.0.2240': attribute type 4 has an invalid length. [ 74.621430][ T8493] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2244'. [ 74.664576][ T985] IPVS: starting estimator thread 0... [ 74.683888][ T8509] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2560 sclass=netlink_xfrm_socket pid=8509 comm=syz.4.2251 [ 74.733597][ T29] audit: type=1400 audit(1724941103.063:750): avc: denied { read } for pid=8514 comm="syz.2.2255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 74.755650][ T8511] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2253'. [ 74.794574][ T8505] IPVS: using max 3264 ests per chain, 163200 per kthread [ 74.796444][ T8511] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 57901 - 0 [ 74.810604][ T8511] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 57901 - 0 [ 74.819519][ T8511] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 57901 - 0 [ 74.825832][ T8529] loop2: detected capacity change from 0 to 256 [ 74.828349][ T8511] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 57901 - 0 [ 74.863770][ T8511] geneve2: entered promiscuous mode [ 74.877259][ T8511] netdevsim netdevsim0 netdevsim0: unset [1, 1] type 2 family 0 port 57901 - 0 [ 74.886318][ T8511] netdevsim netdevsim0 netdevsim1: unset [1, 1] type 2 family 0 port 57901 - 0 [ 74.895441][ T8511] netdevsim netdevsim0 netdevsim2: unset [1, 1] type 2 family 0 port 57901 - 0 [ 74.904398][ T8511] netdevsim netdevsim0 netdevsim3: unset [1, 1] type 2 family 0 port 57901 - 0 [ 75.123350][ T8557] loop0: detected capacity change from 0 to 1024 [ 75.148947][ T8557] EXT4-fs: Ignoring removed orlov option [ 75.154882][ T8557] EXT4-fs: Ignoring removed nomblk_io_submit option [ 75.188103][ T8557] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.238667][ T40] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.253918][ T3261] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.291252][ T40] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.359866][ T40] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.438526][ T40] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.454241][ T8581] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 75.481730][ T8581] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 75.561565][ T40] macvlan0: left allmulticast mode [ 75.566756][ T40] veth1_vlan: left allmulticast mode [ 75.572091][ T40] macvlan0: left promiscuous mode [ 75.577410][ T40] bridge0: port 3(macvlan0) entered disabled state [ 75.595588][ T40] bridge_slave_1: left allmulticast mode [ 75.601251][ T40] bridge_slave_1: left promiscuous mode [ 75.606952][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.614983][ T40] bridge_slave_0: left allmulticast mode [ 75.620661][ T40] bridge_slave_0: left promiscuous mode [ 75.626413][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.826906][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 75.838345][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 75.858689][ T40] bond0 (unregistering): Released all slaves [ 75.877856][ T40] bond1 (unregistering): Released all slaves [ 75.898998][ T40] bond2 (unregistering): Released all slaves [ 75.908427][ T40] bond3 (unregistering): Released all slaves [ 75.932609][ T8599] tipc: Enabled bearer , priority 0 [ 76.018791][ T40] hsr_slave_0: left promiscuous mode [ 76.039060][ T40] hsr_slave_1: left promiscuous mode [ 76.065639][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 76.073100][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 76.104409][ T8623] loop0: detected capacity change from 0 to 4096 [ 76.113950][ T8633] loop4: detected capacity change from 0 to 512 [ 76.121976][ T8623] EXT4-fs: Ignoring removed nobh option [ 76.130164][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 76.137635][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 76.162620][ T8623] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.189097][ T40] veth1_macvtap: left promiscuous mode [ 76.194629][ T40] veth0_macvtap: left promiscuous mode [ 76.200186][ T40] veth1_vlan: left promiscuous mode [ 76.205525][ T40] veth0_vlan: left promiscuous mode [ 76.213428][ T8633] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.230097][ T8623] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.2297: Failed to acquire dquot type 1 [ 76.260192][ T8633] ext4 filesystem being mounted at /142/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.280073][ T3261] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.308091][ T6854] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.413541][ T40] team0 (unregistering): Port device team_slave_1 removed [ 76.450909][ T40] team0 (unregistering): Port device team_slave_0 removed [ 76.532014][ T8665] loop3: detected capacity change from 0 to 512 [ 76.547504][ T8565] chnl_net:caif_netlink_parms(): no params data found [ 76.555271][ T8665] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 76.588418][ T8665] EXT4-fs (loop3): 1 truncate cleaned up [ 76.610034][ T8665] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.667670][ T8565] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.674839][ T8565] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.697971][ T8665] EXT4-fs warning (device loop3): dx_probe:833: inode #2: comm syz.3.2313: Unrecognised inode hash code 20 [ 76.709575][ T8665] EXT4-fs warning (device loop3): dx_probe:966: inode #2: comm syz.3.2313: Corrupt directory, running e2fsck is recommended [ 76.732765][ T8565] bridge_slave_0: entered allmulticast mode [ 76.749252][ T8665] EXT4-fs warning (device loop3): ext4_lookup:1823: Inconsistent encryption contexts: 2/12 [ 76.752140][ T8565] bridge_slave_0: entered promiscuous mode [ 76.759792][ T8683] EXT4-fs warning (device loop3): dx_probe:833: inode #2: comm syz.3.2313: Unrecognised inode hash code 20 [ 76.776949][ T8683] EXT4-fs warning (device loop3): dx_probe:966: inode #2: comm syz.3.2313: Corrupt directory, running e2fsck is recommended [ 76.797597][ T8565] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.804721][ T8565] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.812517][ T8565] bridge_slave_1: entered allmulticast mode [ 76.824230][ T8683] EXT4-fs warning (device loop3): ext4_lookup:1823: Inconsistent encryption contexts: 2/12 [ 76.827800][ T8565] bridge_slave_1: entered promiscuous mode [ 76.893052][ T8565] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.942446][ T7731] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.965887][ T8565] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.985463][ T40] IPVS: stop unused estimator thread 0... [ 77.030894][ T8719] loop3: detected capacity change from 0 to 512 [ 77.046538][ T8565] team0: Port device team_slave_0 added [ 77.065208][ T8565] team0: Port device team_slave_1 added [ 77.084461][ T8719] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.119215][ T8565] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.126244][ T8565] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.138488][ T8719] ext4 filesystem being mounted at /41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.152153][ T8565] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.178731][ T8565] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.185727][ T8565] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.211637][ T8565] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.272913][ T7731] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.273104][ T8565] hsr_slave_0: entered promiscuous mode [ 77.315332][ T8565] hsr_slave_1: entered promiscuous mode [ 77.333335][ T8565] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 77.344664][ T8565] Cannot create hsr debugfs directory [ 77.508513][ T8779] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=32 sclass=netlink_audit_socket pid=8779 comm=syz.4.2355 [ 77.556413][ T8787] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2356'. [ 77.565409][ T8787] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2356'. [ 77.586449][ T8791] loop4: detected capacity change from 0 to 256 [ 77.741481][ T8807] loop1: detected capacity change from 0 to 128 [ 77.767856][ T8811] loop3: detected capacity change from 0 to 4096 [ 77.781020][ T8811] EXT4-fs: Ignoring removed nobh option [ 77.787154][ T8811] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 77.803979][ T8565] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 77.805619][ T8811] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.829894][ T8824] loop4: detected capacity change from 0 to 512 [ 77.856608][ T7731] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.878312][ T8565] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 77.910089][ T8824] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.2371: Failed to acquire dquot type 1 [ 77.919830][ T8565] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 77.940300][ T8824] EXT4-fs (loop4): 1 truncate cleaned up [ 77.964818][ T8824] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.008107][ T8565] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 78.024863][ T8824] ext4 filesystem being mounted at /161/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.056307][ T6854] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.149480][ T8565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.167235][ T8865] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2382'. [ 78.197802][ T8565] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.215110][ T3267] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.222237][ T3267] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.276972][ T3267] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.284111][ T3267] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.353418][ T8565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.372036][ T8895] netlink: 100 bytes leftover after parsing attributes in process `syz.4.2391'. [ 78.492254][ T8565] veth0_vlan: entered promiscuous mode [ 78.505356][ T8565] veth1_vlan: entered promiscuous mode [ 78.531538][ T8565] veth0_macvtap: entered promiscuous mode [ 78.531575][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 78.531584][ T29] audit: type=1400 audit(1724941106.863:773): avc: denied { ioctl } for pid=8924 comm="syz.1.2398" path="socket:[22077]" dev="sockfs" ino=22077 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 78.546132][ T8565] veth1_macvtap: entered promiscuous mode [ 78.609853][ T8565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.620387][ T8565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.630507][ T8565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.641043][ T8565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.651081][ T8565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.661589][ T8565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.671519][ T8565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.681973][ T8565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.691986][ T8565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.697123][ T29] audit: type=1400 audit(1724941107.033:774): avc: denied { shutdown } for pid=8937 comm="syz.1.2403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 78.702433][ T8565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.749993][ T29] audit: type=1400 audit(1724941107.073:775): avc: denied { connect } for pid=8937 comm="syz.1.2403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 78.755697][ T8565] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.782988][ T8565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.793536][ T8565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.803362][ T8565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.813960][ T8565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.823861][ T8565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.834378][ T8565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.844204][ T8565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.854767][ T8565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.864619][ T8565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.875059][ T8565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.887352][ T8565] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.899044][ T8565] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.907994][ T8565] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.916931][ T8565] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.925744][ T8565] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.974168][ T8948] wireguard: wg0: Could not create IPv4 socket [ 78.998289][ T8950] loop0: detected capacity change from 0 to 256 [ 79.010442][ T29] audit: type=1326 audit(1724941107.343:776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8951 comm="syz.2.2408" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff42a899ef9 code=0x0 [ 79.044112][ T8950] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 79.054340][ T8950] FAT-fs (loop0): Filesystem has been set read-only [ 79.074206][ T29] audit: type=1400 audit(1724941107.403:777): avc: denied { connect } for pid=8955 comm="syz.1.2410" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 79.160023][ T29] audit: type=1400 audit(1724941107.493:778): avc: denied { ioctl } for pid=8964 comm="syz.1.2414" path="socket:[22185]" dev="sockfs" ino=22185 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 79.195682][ T8967] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2415'. [ 79.336514][ T29] audit: type=1400 audit(1724941107.663:779): avc: denied { watch } for pid=8982 comm="syz.1.2423" path="/proc/405/task" dev="proc" ino=22206 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 79.427494][ T8991] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2427'. [ 79.485571][ T29] audit: type=1400 audit(1724941107.813:780): avc: denied { read } for pid=8996 comm="syz.4.2430" name="event3" dev="devtmpfs" ino=235 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 79.534331][ T29] audit: type=1400 audit(1724941107.843:781): avc: denied { ioctl } for pid=8996 comm="syz.4.2430" path="/dev/input/event3" dev="devtmpfs" ino=235 ioctlcmd=0x4519 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 79.615196][ T29] audit: type=1326 audit(1724941107.943:782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9012 comm="syz.4.2438" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fd920809ef9 code=0x0 [ 79.777024][ T9030] loop0: detected capacity change from 0 to 512 [ 79.785979][ T9030] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 79.795069][ T9030] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 79.815325][ T9030] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 79.831042][ T9030] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 79.844099][ T9030] System zones: 0-2, 18-18, 34-34 [ 79.875588][ T9030] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 79.912706][ T9030] EXT4-fs (loop0): 1 truncate cleaned up [ 79.927344][ T9030] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.969223][ T3261] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.984195][ T9046] netlink: 'syz.1.2453': attribute type 4 has an invalid length. [ 80.154372][ T9069] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2464'. [ 80.177807][ T9071] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2465'. [ 80.187500][ T9069] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2464'. [ 80.229144][ T9075] loop1: detected capacity change from 0 to 512 [ 80.275005][ T9075] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.291839][ T9075] ext4 filesystem being mounted at /214/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 80.337674][ T6340] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.366833][ T9091] loop2: detected capacity change from 0 to 1024 [ 80.382564][ T9093] netpci0: renamed from team0 (while UP) [ 80.395680][ T9093] netpci0: Cannot enslave team device to itself [ 80.401966][ T9093] A link change request failed with some changes committed already. Interface netpci0 may have been left with an inconsistent configuration, please check. [ 80.448522][ T9097] loop0: detected capacity change from 0 to 512 [ 80.450522][ T9091] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.469844][ T9101] loop4: detected capacity change from 0 to 128 [ 80.513046][ T9097] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.534461][ T9097] ext4 filesystem being mounted at /638/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 80.554172][ T8565] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.592561][ T9113] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2484'. [ 80.603297][ T3261] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.810370][ T9145] dvmrp2: entered allmulticast mode [ 80.823027][ T9145] dvmrp2: left allmulticast mode [ 80.926809][ T9164] netlink: 'syz.0.2508': attribute type 46 has an invalid length. [ 81.035850][ T9178] loop2: detected capacity change from 0 to 256 [ 81.479613][ T9217] loop3: detected capacity change from 0 to 1024 [ 81.491600][ T9217] EXT4-fs: Ignoring removed orlov option [ 81.528495][ T9217] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.588080][ T7731] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.672304][ T9243] loop1: detected capacity change from 0 to 512 [ 81.681434][ T9243] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 81.694690][ T9243] EXT4-fs (loop1): orphan cleanup on readonly fs [ 81.708335][ T9243] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2544: bg 0: block 248: padding at end of block bitmap is not set [ 81.725201][ T9243] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.2544: Failed to acquire dquot type 1 [ 81.793567][ T9243] EXT4-fs (loop1): 1 truncate cleaned up [ 81.817136][ T9243] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 81.907851][ T6340] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.964850][ T9272] Invalid logical block size (1) [ 82.130692][ T9299] loop0: detected capacity change from 0 to 512 [ 82.149186][ T9299] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.2572: corrupted in-inode xattr: invalid ea_ino [ 82.172431][ T9306] loop3: detected capacity change from 0 to 512 [ 82.175082][ T9299] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.2572: couldn't read orphan inode 15 (err -117) [ 82.204999][ T9306] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 82.205293][ T9299] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.212942][ T9306] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 82.233783][ T9306] System zones: 0-1, 15-15, 18-18, 34-34 [ 82.245937][ T9306] EXT4-fs (loop3): orphan cleanup on readonly fs [ 82.252406][ T9306] EXT4-fs warning (device loop3): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 82.267006][ T9306] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 82.274259][ T9306] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.2576: bad orphan inode 16 [ 82.288583][ T3261] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.289231][ T9306] ext4_test_bit(bit=15, block=18) = 1 [ 82.302945][ T9306] is_bad_inode(inode)=0 [ 82.307116][ T9306] NEXT_ORPHAN(inode)=0 [ 82.311234][ T9306] max_ino=32 [ 82.314465][ T9306] i_nlink=2 [ 82.318028][ T9306] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 82.336769][ T9306] devpts: called with bogus options [ 82.350811][ T7731] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #13: comm syz-executor: pblk 0 bad header/extent: invalid magic - magic f300, entries 1, max 4(0), depth 0(0) [ 82.377437][ T9314] loop1: detected capacity change from 0 to 2048 [ 82.395925][ T7731] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #13: comm syz-executor: pblk 0 bad header/extent: invalid magic - magic f300, entries 1, max 4(0), depth 0(0) [ 82.444903][ T9314] loop1: p1 < > p4 [ 82.449240][ T9314] loop1: p4 size 8388608 extends beyond EOD, truncated [ 82.482520][ T2959] loop1: p1 < > p4 [ 82.487118][ T2959] loop1: p4 size 8388608 extends beyond EOD, truncated [ 82.614892][ T7731] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.641166][ T11] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.714982][ T11] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.797191][ T11] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.858898][ T11] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.887725][ T9372] atomic_op ffff88810704b128 conn xmit_atomic 0000000000000000 [ 83.054014][ T11] bridge_slave_1: left allmulticast mode [ 83.059745][ T11] bridge_slave_1: left promiscuous mode [ 83.065419][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.112032][ T11] bridge_slave_0: left allmulticast mode [ 83.117785][ T11] bridge_slave_0: left promiscuous mode [ 83.123513][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.212258][ T9416] loop2: detected capacity change from 0 to 2048 [ 83.336945][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 83.338327][ T9428] loop2: detected capacity change from 0 to 8192 [ 83.359432][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 83.382566][ T11] bond0 (unregistering): Released all slaves [ 83.462212][ T9352] chnl_net:caif_netlink_parms(): no params data found [ 83.511419][ T9441] netlink: 'syz.2.2629': attribute type 29 has an invalid length. [ 83.519597][ T9437] netlink: 'syz.2.2629': attribute type 29 has an invalid length. [ 83.568473][ T11] hsr_slave_0: left promiscuous mode [ 83.592415][ T11] hsr_slave_1: left promiscuous mode [ 83.633299][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 83.640811][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 83.668846][ T9463] loop1: detected capacity change from 0 to 512 [ 83.680427][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 83.687965][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 83.712248][ T11] veth1_macvtap: left promiscuous mode [ 83.715697][ T9463] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.2634: bg 0: block 5: invalid block bitmap [ 83.717769][ T11] veth0_macvtap: left promiscuous mode [ 83.735770][ T11] veth1_vlan: left promiscuous mode [ 83.741000][ T11] veth0_vlan: left promiscuous mode [ 83.795498][ T9463] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 83.836981][ T29] kauditd_printk_skb: 21 callbacks suppressed [ 83.836996][ T29] audit: type=1326 audit(1724941112.173:801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9478 comm="syz.0.2640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48e92b9ef9 code=0x7ffc0000 [ 83.867263][ T29] audit: type=1326 audit(1724941112.173:802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9478 comm="syz.0.2640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48e92b9ef9 code=0x7ffc0000 [ 83.883423][ T9463] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.2634: invalid indirect mapped block 3 (level 2) [ 83.890687][ T29] audit: type=1326 audit(1724941112.173:803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9478 comm="syz.0.2640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f48e92b9ef9 code=0x7ffc0000 [ 83.927437][ T29] audit: type=1326 audit(1724941112.173:804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9478 comm="syz.0.2640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48e92b9ef9 code=0x7ffc0000 [ 83.946101][ T9463] EXT4-fs (loop1): 1 orphan inode deleted [ 83.950719][ T29] audit: type=1326 audit(1724941112.173:805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9478 comm="syz.0.2640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=140 compat=0 ip=0x7f48e92b9ef9 code=0x7ffc0000 [ 83.956511][ T9463] EXT4-fs (loop1): 1 truncate cleaned up [ 83.980091][ T29] audit: type=1326 audit(1724941112.173:806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9478 comm="syz.0.2640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48e92b9ef9 code=0x7ffc0000 [ 83.987828][ T9463] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.064310][ T29] audit: type=1400 audit(1724941112.363:807): avc: denied { getopt } for pid=9483 comm="syz.4.2642" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 84.065563][ T11] team0 (unregistering): Port device team_slave_1 removed [ 84.097674][ T11] team0 (unregistering): Port device team_slave_0 removed [ 84.123876][ T6340] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.139811][ T9352] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.146971][ T9352] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.155556][ T9352] bridge_slave_0: entered allmulticast mode [ 84.172278][ T9352] bridge_slave_0: entered promiscuous mode [ 84.225637][ T9352] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.232773][ T9352] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.254783][ T29] audit: type=1326 audit(1724941112.593:808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9498 comm="syz.1.2648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39df779ef9 code=0x7ffc0000 [ 84.268809][ T9352] bridge_slave_1: entered allmulticast mode [ 84.295377][ T9352] bridge_slave_1: entered promiscuous mode [ 84.307462][ T9506] __nla_validate_parse: 2 callbacks suppressed [ 84.307474][ T9506] netlink: 277 bytes leftover after parsing attributes in process `syz.4.2652'. [ 84.347481][ T29] audit: type=1326 audit(1724941112.633:809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9498 comm="syz.1.2648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f39df779ef9 code=0x7ffc0000 [ 84.347553][ T29] audit: type=1326 audit(1724941112.643:810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9498 comm="syz.1.2648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f39df779ef9 code=0x7ffc0000 [ 84.353181][ T9352] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.362610][ T9352] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.421746][ T9352] team0: Port device team_slave_0 added [ 84.422505][ T9352] team0: Port device team_slave_1 added [ 84.467669][ T9352] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.467758][ T9352] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.467782][ T9352] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 84.468261][ T9352] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.468272][ T9352] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.468332][ T9352] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 84.527018][ T9352] hsr_slave_0: entered promiscuous mode [ 84.535642][ T9352] hsr_slave_1: entered promiscuous mode [ 84.535953][ T9352] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 84.535964][ T9352] Cannot create hsr debugfs directory [ 84.576299][ T11] IPVS: stop unused estimator thread 0... [ 84.685516][ T9551] RDS: rds_bind could not find a transport for fe80::1c, load rds_tcp or rds_rdma? [ 84.852804][ T9568] loop1: detected capacity change from 0 to 512 [ 84.889448][ T9568] EXT4-fs (loop1): can't mount with commit=127, fs mounted w/o journal [ 84.975807][ T9352] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 84.996771][ T9352] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 85.019203][ T9352] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 85.038924][ T9352] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 85.044244][ T9568] loop1: detected capacity change from 0 to 8192 [ 85.071981][ T9589] can0: slcan on ttyS3. [ 85.124725][ T9588] can0 (unregistered): slcan off ttyS3. [ 85.143050][ T9352] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.203695][ T9352] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.236231][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.243318][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.280464][ T9352] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 85.290977][ T9352] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 85.345121][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.352315][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.524310][ T9352] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.538571][ T9662] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2703'. [ 85.609899][ T9674] loop2: detected capacity change from 0 to 128 [ 85.639528][ T9674] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 85.688013][ T9352] veth0_vlan: entered promiscuous mode [ 85.706479][ T9674] ext4 filesystem being mounted at /55/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 85.743851][ T9352] veth1_vlan: entered promiscuous mode [ 85.786380][ T9700] loop0: detected capacity change from 0 to 164 [ 85.807158][ T8565] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 85.818874][ T9700] rock: directory entry would overflow storage [ 85.822692][ T9352] veth0_macvtap: entered promiscuous mode [ 85.825206][ T9700] rock: sig=0x4f50, size=4, remaining=3 [ 85.836575][ T9700] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 85.840448][ T9703] loop1: detected capacity change from 0 to 512 [ 85.853092][ T9352] veth1_macvtap: entered promiscuous mode [ 85.878023][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.888685][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.898742][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.909320][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.919342][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.929816][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.939662][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.950162][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.960157][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.970808][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.047773][ T9352] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.072801][ T9703] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.091285][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.101936][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.112179][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.122771][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.132606][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.143082][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.152913][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.163378][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.173284][ T9352] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.177431][ T9703] ext4 filesystem being mounted at /269/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.183710][ T9352] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.184659][ T9352] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.227701][ T9352] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.236580][ T9352] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.245514][ T9352] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.254214][ T9352] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.269956][ T9743] loop4: detected capacity change from 0 to 2048 [ 86.318703][ T9743] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.353591][ T9743] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 86.399100][ T9703] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.2715: corrupted inode contents [ 86.485877][ T6854] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.516782][ T3335] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 86.529735][ T9703] EXT4-fs error (device loop1): ext4_dirty_inode:6014: inode #2: comm syz.1.2715: mark_inode_dirty error [ 86.544869][ T3335] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 86.574050][ T9703] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #2: comm syz.1.2715: corrupted inode contents [ 86.598998][ T9787] netlink: 'syz.3.2737': attribute type 11 has an invalid length. [ 86.619130][ T9782] EXT4-fs error (device loop1): ext4_add_entry:2435: inode #2: comm syz.1.2715: Directory hole found for htree leaf block 0 [ 86.710970][ T9800] netlink: 'syz.4.2740': attribute type 4 has an invalid length. [ 86.718837][ T9800] netlink: 128124 bytes leftover after parsing attributes in process `syz.4.2740'. [ 86.760788][ T6340] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.850219][ T9822] mmap: syz.0.2751 (9822): VmData 45846528 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 86.960193][ T9840] netlink: 'syz.2.2761': attribute type 4 has an invalid length. [ 86.968013][ T9840] netlink: 17 bytes leftover after parsing attributes in process `syz.2.2761'. [ 87.041157][ T9852] netlink: 196 bytes leftover after parsing attributes in process `syz.2.2766'. [ 87.297698][ T9887] loop4: detected capacity change from 0 to 1024 [ 87.315080][ T9887] EXT4-fs: Ignoring removed nobh option [ 87.344862][ T9887] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.404120][ T6854] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.465891][ T9895] loop4: detected capacity change from 0 to 1764 [ 88.241141][ T9937] sg_write: data in/out 45479/14 bytes for SCSI command 0x0-- guessing data in; [ 88.241141][ T9937] program syz.0.2805 not setting count and/or reply_len properly [ 88.380125][ T9950] loop2: detected capacity change from 0 to 1764 [ 88.477426][ T9964] loop2: detected capacity change from 0 to 1024 [ 88.490615][ T9964] EXT4-fs: Ignoring removed nobh option [ 88.620252][ T9987] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2828'. [ 88.623625][ T9981] loop4: detected capacity change from 0 to 1024 [ 88.629292][ T9987] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2828'. [ 88.639131][ T9981] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 88.662771][ T9981] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 88.667354][ T9990] loop0: detected capacity change from 0 to 512 [ 88.680223][ T9981] EXT4-fs error (device loop4): ext4_get_journal_inode:5740: inode #32: comm syz.4.2826: iget: special inode unallocated [ 88.713980][ T9992] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2830'. [ 88.722984][ T9992] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2830'. [ 88.733255][ T9981] EXT4-fs (loop4): no journal found [ 88.734326][ T9990] ext4 filesystem being mounted at /752/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.738505][ T9981] EXT4-fs (loop4): can't get journal size [ 88.762119][ T9981] EXT4-fs error (device loop4): ext4_protect_reserved_inode:160: inode #32: comm syz.4.2826: iget: special inode unallocated [ 88.790142][ T9981] EXT4-fs (loop4): failed to initialize system zone (-117) [ 88.804365][ T9981] EXT4-fs (loop4): mount failed [ 88.923886][ T29] kauditd_printk_skb: 126 callbacks suppressed [ 88.923900][ T29] audit: type=1400 audit(1724941117.253:937): avc: denied { create } for pid=10014 comm="syz.2.2840" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=unix_dgram_socket permissive=1 [ 88.985886][ T29] audit: type=1400 audit(1724941117.313:938): avc: denied { getopt } for pid=10018 comm="syz.0.2841" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 89.020670][T10025] loop2: detected capacity change from 0 to 512 [ 89.032767][T10025] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 89.055250][T10025] EXT4-fs (loop2): 1 truncate cleaned up [ 89.089509][ T29] audit: type=1400 audit(1724941117.403:939): avc: denied { read append open } for pid=10024 comm="syz.2.2845" path="/102/bus/cgroup.controllers" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 89.133440][ T29] audit: type=1400 audit(1724941117.463:940): avc: denied { read write } for pid=10031 comm="syz.0.2848" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 89.133731][T10032] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 89.171517][ T29] audit: type=1400 audit(1724941117.463:941): avc: denied { open } for pid=10031 comm="syz.0.2848" path="/dev/raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 89.195039][ T29] audit: type=1400 audit(1724941117.463:942): avc: denied { ioctl } for pid=10031 comm="syz.0.2848" path="/dev/raw-gadget" dev="devtmpfs" ino=118 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 89.220110][ T29] audit: type=1400 audit(1724941117.503:943): avc: denied { create } for pid=10033 comm="syz.4.2850" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 89.244447][T10032] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 89.267668][T10044] tipc: Invalid UDP bearer configuration [ 89.267681][T10044] tipc: Enabling of bearer rejected, failed to enable media [ 89.269851][ T29] audit: type=1400 audit(1724941117.513:944): avc: denied { ioctl } for pid=10033 comm="syz.4.2850" path="socket:[26902]" dev="sockfs" ino=26902 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 89.373436][T10056] loop4: detected capacity change from 0 to 512 [ 89.389447][T10056] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 89.407313][T10056] EXT4-fs (loop4): 1 truncate cleaned up [ 89.444918][ T29] audit: type=1400 audit(1724941117.783:945): avc: denied { read } for pid=10062 comm="syz.3.2862" name="ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 89.454433][T10064] loop4: detected capacity change from 0 to 128 [ 89.467731][ T29] audit: type=1400 audit(1724941117.783:946): avc: denied { open } for pid=10062 comm="syz.3.2862" path="/dev/ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 89.487758][T10064] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 89.875350][T10107] devtmpfs: Bad value for 'mpol' [ 89.888125][T10109] IPVS: Error joining to the multicast group [ 89.933123][T10113] loop0: detected capacity change from 0 to 1024 [ 89.984240][T10113] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 90.119993][T10124] loop4: detected capacity change from 0 to 512 [ 90.167768][T10124] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 90.267693][T10124] ext4 filesystem being mounted at /249/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.284704][ T4772] printk: udevd: 496 output lines suppressed due to ratelimiting [ 90.351453][T10154] loop4: detected capacity change from 0 to 1024 [ 90.362390][T10154] EXT4-fs: Ignoring removed nobh option [ 90.370346][T10155] loop1: detected capacity change from 0 to 1024 [ 90.378458][T10154] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 90.397348][T10154] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #11: comm syz.4.2905: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 90.433313][T10170] loop2: detected capacity change from 0 to 512 [ 90.445296][T10154] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.2905: couldn't read orphan inode 11 (err -117) [ 90.463679][T10170] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 90.488859][T10154] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.2905: Invalid block bitmap block 0 in block_group 0 [ 90.503510][T10170] EXT4-fs (loop2): orphan cleanup on readonly fs [ 90.533228][T10154] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.2905: Failed to acquire dquot type 0 [ 90.533804][T10170] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2912: bg 0: block 248: padding at end of block bitmap is not set [ 90.567115][T10170] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.2912: Failed to acquire dquot type 1 [ 90.597745][T10170] EXT4-fs (loop2): 1 truncate cleaned up [ 90.678747][T10198] loop4: detected capacity change from 0 to 512 [ 90.702959][T10189] loop3: detected capacity change from 0 to 8192 [ 90.714907][T10198] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 90.734473][T10198] EXT4-fs (loop4): 1 truncate cleaned up [ 90.746692][T10198] EXT4-fs error (device loop4): ext4_append:79: inode #2: comm syz.4.2924: Logical block already allocated [ 90.771108][T10198] EXT4-fs (loop4): Remounting filesystem read-only [ 90.779415][T10198] ext4: Unknown parameter '01777777777777777777777 Z* m.Dc8'@C9G9?9S{1Jլ5 æԌqqY糔' [ 90.880640][T10223] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2935'. [ 90.898761][T10225] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2937'. [ 91.043888][T10239] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2945'. [ 91.094552][T10247] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 91.124378][T10247] vhci_hcd: invalid port number 38 [ 91.143331][T10253] IPVS: Error connecting to the multicast addr [ 91.153731][T10255] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2953'. [ 91.191734][T10255] geneve2: entered promiscuous mode [ 91.259820][T10265] loop2: detected capacity change from 0 to 512 [ 94.614742][ T29] kauditd_printk_skb: 100 callbacks suppressed [ 94.614756][ T29] audit: type=1400 audit(1724941122.953:1043): avc: denied { recv } for pid=3269 comm="kworker/u8:5" saddr=10.128.0.163 src=30030 daddr=10.128.1.72 dest=54170 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 Aug 29 14:18:42 [ 94.648409][ T29] audit: type=1400 audit(1724941122.983:1044): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.w[ 94.671099][ T29] audit: type=1400 audit(1724941122.983:1045): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 arn kernel: [ 94.614742][ T2[ 94.696124][ T29] audit: type=1400 audit(1724941123.033:1046): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 9] kauditd_print[ 94.719415][ T29] audit: type=1400 audit(1724941123.033:1047): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 k_skb: 100 callb[ 94.743920][ T29] audit: type=1400 audit(1724941123.073:1048): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 acks suppressed[ 94.766563][ T29] audit: type=1400 audit(1724941123.073:1049): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 29 14:18:42[ 94.790452][ T29] audit: type=1400 audit(1724941123.123:1050): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.[ 94.813187][ T29] audit: type=1400 audit(1724941123.123:1051): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 notice kernel: [[ 94.837564][ T29] audit: type=1400 audit(1724941123.173:1052): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 94.614756][ T29] audit: type=1400 audit(1724941122.953:1043): avc: denied { recv } for pid=3269 comm="kworker/u8:5" saddr=10.128.0.163 src=30030 daddr=10.128.1.72 dest=54170 netif=eth0 scontext=root:sysadm_r:sysadm_t tc Aug 29 14:18:43 syzkaller kern.notice kernel: [ 94.648409][ T29] audit: type=1400 audit(1724941122.983:1044): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Aug 29 14:18:43 syzkaller kern.notice kernel: [ 94.671099][ T29] audit: type=1400 audit(1724941122.983:1045): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Aug 29 14:18:43 syzkaller kern.notice kernel: [ 94.696124][ T29] audit: type=1400 audit(1724941123.033:1046): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Aug 29 14:18:43 syzkaller kern.notice kernel: [ 94.719415][ T29] audit: type=1400 audit(1724941123.033:1047): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Aug 29 14:18:43 syzkaller kern.notice kernel: [ 94.743920][ T29] audit: type=1400 audit(1724941123.073:1048): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Aug 29 14:18:43 syzkaller kern.notice kernel: [ 94.766563][ T29] audit: type=1400 audit(1724941123.073:1049): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Aug 29 14:18:43 syzkaller kern.notice kernel: [ 94.790452][ T29] audit: type=1400 audit(1724941123.123:1050): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Aug 29 14:18:43 syzkaller kern.notice kernel: [ 94.813187][ T29] audit: type=1400 audit(1724941123.123:1051): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Aug 29 14:18:43 syzkaller kern.notice kernel: [ 94.837564][ T29] audit: type=1400 audit(1724941123.173:1052): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 100.134887][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 100.134901][ T29] audit: type=1400 audit(1724941128.473:1061): avc: denied { egress } for pid=5296 comm="syz.1.890" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 100.168497][ T29] audit: type=1400 audit(1724941128.503:1062): avc: denied { recv } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c src=16385 daddr=fe80::c dest=46902 netif=gretap0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 Aug 29 14:18:48 [ 100.194614][ T29] audit: type=1400 audit(1724941128.503:1063): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.w[ 100.216893][ T29] audit: type=1400 audit(1724941128.523:1064): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 arn kernel: [ 1[ 100.240272][ T29] audit: type=1400 audit(1724941128.523:1065): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 00.134887][ T2[ 100.264619][ T29] audit: type=1400 audit(1724941128.573:1066): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 9] kauditd_print[ 100.287044][ T29] audit: type=1400 audit(1724941128.593:1067): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 k_skb: 8 callbac[ 100.310471][ T29] audit: type=1400 audit(1724941128.593:1068): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ks suppressed A[ 100.333774][ T29] audit: type=1400 audit(1724941128.603:1069): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ug 29 14:18:48 s[ 100.357051][ T29] audit: type=1400 audit(1724941128.643:1070): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 yzkaller kern.notice kernel: [ 100.134901][ T29] audit: type=1400 audit(1724941128.473:1061): avc: denied { egress } for pid=5296 comm="syz.1.890" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:obje Aug 29 14:18:48 syzkaller kern.notice kernel: [ 100.168497][ T29] audit: type=1400 audit(1724941128.503:1062): avc: denied { recv } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c src=16385 daddr=fe80::c dest=46902 netif=gretap0 scontext=root:sysadm_r:sysadm_t tcontext=s Aug 29 14:18:48 syzkaller kern.notice kernel: [ 100.194614][ T29] audit: type=1400 audit(1724941128.503:1063): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Aug 29 14:18:48 syzkaller kern.notice kernel: [ 100.216893][ T29] audit: type=1400 audit(1724941128.523:1064): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Aug 29 14:18:48 syzkaller kern.notice kernel: [ 100.240272][ T29] audit: type=1400 audit(1724941128.523:1065): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Aug 29 14:18:48 syzkaller kern.notice kernel: [ 100.264619][ T29] audit: type=1400 audit(1724941128.573:1066): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Aug 29 14:18:48 syzkaller kern.notice kernel: [ 100.287044][ T29] audit: type=1400 audit(1724941128.593:1067): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Aug 29 14:18:48 syzkaller kern.notice kernel: [ 100.310471][ T29] audit: type=1400 audit(1724941128.593:1068): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Aug 29 14:18:48 syzkaller kern.notice kernel: [ 100.333774][ T29] audit: type=1400 audit(1724941128.603:1069): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Aug 29 14:18:48 syzkaller kern.notice kernel: [ 100.357051][ T29] audit: type=1400 audit(1724941128.643:1070): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 103.034413][ T3267] ================================================================== [ 103.042525][ T3267] BUG: KCSAN: data-race in flush_memcg_stats_dwork / tick_do_update_jiffies64 [ 103.051410][ T3267] [ 103.053726][ T3267] read-write to 0xffffffff866079c0 of 8 bytes by interrupt on cpu 1: [ 103.061777][ T3267] tick_do_update_jiffies64+0x112/0x1b0 [ 103.067324][ T3267] tick_nohz_handler+0x7c/0x2d0 [ 103.072183][ T3267] __hrtimer_run_queues+0x20d/0x5e0 [ 103.077387][ T3267] hrtimer_interrupt+0x210/0x7b0 [ 103.082326][ T3267] __sysvec_apic_timer_interrupt+0x5c/0x1a0 [ 103.088222][ T3267] sysvec_apic_timer_interrupt+0x6e/0x80 [ 103.093867][ T3267] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 103.099862][ T3267] kcsan_setup_watchpoint+0x404/0x410 [ 103.105244][ T3267] __io_commit_cqring_flush+0x1e/0x140 [ 103.110692][ T3267] __io_cqring_overflow_flush+0x464/0x470 [ 103.116506][ T3267] __se_sys_io_uring_enter+0x11c7/0x15a0 [ 103.122138][ T3267] __x64_sys_io_uring_enter+0x78/0x90 [ 103.127508][ T3267] x64_sys_call+0x2567/0x2d60 [ 103.132185][ T3267] do_syscall_64+0xc9/0x1c0 [ 103.136682][ T3267] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 103.142596][ T3267] [ 103.144918][ T3267] read to 0xffffffff866079c0 of 8 bytes by task 3267 on cpu 0: [ 103.152465][ T3267] flush_memcg_stats_dwork+0x26/0x90 [ 103.157758][ T3267] process_scheduled_works+0x483/0x9a0 [ 103.163236][ T3267] worker_thread+0x526/0x6e0 [ 103.167841][ T3267] kthread+0x1d1/0x210 [ 103.171917][ T3267] ret_from_fork+0x4b/0x60 [ 103.176336][ T3267] ret_from_fork_asm+0x1a/0x30 [ 103.181104][ T3267] [ 103.183417][ T3267] value changed: 0x00000000ffffb2e1 -> 0x00000000ffffb2e2 [ 103.190514][ T3267] [ 103.193258][ T3267] Reported by Kernel Concurrency Sanitizer on: [ 103.199406][ T3267] CPU: 0 UID: 0 PID: 3267 Comm: kworker/u8:4 Not tainted 6.11.0-rc5-syzkaller-00081-gd5d547aa7b51 #0 [ 103.210247][ T3267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 103.220298][ T3267] Workqueue: events_unbound flush_memcg_stats_dwork [ 103.226908][ T3267] ================================================================== Aug 29 14:18:51 syzkaller kern.err kernel: [ 103.034413][ T3267] ================================================================== Aug 29 14:18:51 syzkaller kern.err kernel: [ 103.042525][ T3267] BUG: KCSAN: data-race in flush_memcg_stats_dwork / tick_do_update_jiffies64 Aug 29 14:18:51 syzkaller kern.err kernel: [ 103.051410][ T3267] Aug 29 14:18:51 syzkaller kern.err kernel: [ 103.053726][ T3267] read-write to 0xffffffff866079c0 of 8 bytes by interrupt on cpu 1: Aug 29 14:18:51 syzkaller kern.warn kernel: [ 103.061777][ T3267] tick_do_update_jiffies64+0x112/0x1b0 Aug 29 14:18:51 syzkaller kern.warn kernel: [ 103.067324][ T3267] tick_nohz_handler+0x7c/0x2d0 Aug 29 14:18:51 syzkaller kern.warn kernel: [ 103.072183][ T3267] __hrtimer_run_queues+0x20d/0x5e0 Aug 29 14:18:51 syzkaller kern.warn kernel: [ 103.077387][ T3267] hrtimer_interrupt+0x210/0x7b0 Aug 29 14:18:51 syzkaller kern.warn kernel: [ 103.082326][ T3267] __sysvec_apic_timer_interrupt+0x5c/0x1a0 Aug 29 14:18:51 syzkaller kern.warn kernel: [ 103.088222][ T3267] sysvec_apic_timer_interrupt+0x6e/0x80 Aug 29 14:18:51 syzkaller kern.warn kernel: [ 103.093867][ T3267] asm_sysvec_apic_timer_interrupt+0x1a/0x20 Aug 29 14:18:51 syzkaller kern.warn kernel: [ 103.099862][ T3267] kcsan_setup_watchpoint+0x404/0x410 Aug 29 14:18:51 syzkaller kern.warn kernel: [ 103.105244][ T3267] __io_commit_cqring_flush+0x1e/0x140 Aug 29 14:18:51 syzkaller kern.warn kernel: [ 103.110692][ T3267] __io_cqring_overflow_flush+0x464/0x470 Aug 29 14:18:51 syzkaller kern.warn kernel: [ 103.116506][ T3267] __se_sys_io_uring_enter+0x11c7/0x15a0 Aug 29 14:18:51 syzkaller kern.warn kernel: [ 103.122138][ T3267] __x64_sys_io_uring_enter+0x78/0x90 Aug 29 14:18:51 syzkaller kern.warn kernel: [ 103.127508][ T3267] x64_sys_call+0x2567/0x2d60 Aug 29 14:18:51 syzkaller kern.warn kernel: [ 103.132185][ T3267] do_syscall_64+0xc9/0x1c0 Aug 29 14:18:51 syzkaller kern.warn kernel: [ 103.136682][ T3267] entry_SYSCALL_64_after_hwframe+0x77/0x7f Aug 29 14:18:51 syzkaller kern.err kernel: [ 103.142596][ T3267] Aug 29 14:18:51 syzkaller kern.err kernel: [ 103.144918][ T3267] read to 0xffffffff866079c0 of 8 bytes by task 3267 on cpu 0: Aug 29 14:18:51 syzkaller kern.warn kernel: [ 103.152465][ T3267] flush_memcg_stats_dwork+0x26/0x90 Aug 29 14:18:51 syzkaller kern.warn kernel: [ 103.157758][ T3267] process_scheduled_works+0x483/0x9a0 Aug 29 14:18:51 syzkaller kern.warn kernel: [ 103.163236][ T3267] worker_thread+0x526/0x6e0 Aug 29 14:18:51 syzkaller kern.warn kernel: [ 103.167841][ T3267] kthread+0x1d1/0x210 Aug 29 14:18:51 syzkaller kern.warn kernel: [ 103.171917][ T3267] ret_from_fork+0x4b/0x60 Aug 29 14:18:51 syzkaller kern.warn kernel: [ 103.176336][ T3267] ret_from_fork_asm+0x1a/0x30 Aug 29 14:18:51 syzkaller kern.err kernel: [ 103.181104][ T3267] Aug 29 14:18:51 syzkaller kern.err kernel: [ 103.183417][ T3267] value changed: 0x00000000ffffb2e1 -> 0x00000000ffffb2e2 Aug 29 14:18:51 syzkaller kern.err kernel: [ 103.190514][ T3267] Aug 29 14:18:51 syzkaller kern.err kernel: [ 103.193258][ T3267] Reported by Kernel Concurrency Sanitizer on: Aug 29 14:18:51 syzkaller kern.warn kernel: [ 103.199406][ T3267] CPU: 0 UID: 0 PID: 3267 Comm: kworker/u8:4 Not tainted 6.11.0-rc5-syzkaller-00081-gd5d547aa7b51 #0 Aug 29 14:18:51 syzkaller kern.warn kernel: [ 103.210247][ T3267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 Aug 29 14:18:51 syzkaller kern.warn kernel: [ 103.220298][ T3267] Workqueue: events_unbound flush_memcg_stats_dwork Aug 29 14:18:51 syzkaller kern.err kernel: [ 103.226908][ T3267] ================================================================== [ 105.174572][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 105.174590][ T29] audit: type=1400 audit(1724941133.513:1109): avc: denied { recv } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c src=16385 daddr=fe80::c dest=46902 netif=gretap0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 Aug 29 14:18:53 [ 105.205970][ T29] audit: type=1400 audit(1724941133.543:1110): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.warn kernel: [ 1[ 105.231776][ T29] audit: type=1400 audit(1724941133.573:1111): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 05.174572][ T29] kauditd_print[ 105.256474][ T29] audit: type=1400 audit(1724941133.593:1112): avc: denied { recv } for pid=5296 comm="syz.1.890" saddr=10.128.0.163 src=30030 daddr=10.128.1.72 dest=54170 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 k_skb: 38 callba[ 105.282176][ T29] audit: type=1400 audit(1724941133.593:1113): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 cks suppressed [ 105.305536][ T29] audit: type=1400 audit(1724941133.593:1114): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Aug 29 14:18:53 [ 105.328834][ T29] audit: type=1400 audit(1724941133.643:1115): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.notice kernel: [ 105.174590][ [ 105.355291][ T29] audit: type=1400 audit(1724941133.673:1116): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 T29] audit: type[ 105.378392][ T29] audit: type=1400 audit(1724941133.693:1117): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 =1400 audit(1724[ 105.401844][ T29] audit: type=1400 audit(1724941133.693:1118): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 941133.513:1109): avc: denied { recv } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c src=16385 daddr=fe80::c dest=46902 netif=gretap0 scontext=root:sysadm_r:sysadm_t tcontext=s Aug 29 14:18:53 syzkaller kern.notice kernel: [ 105.205970][ T29] audit: type=1400 audit(1724941133.543:1110): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Aug 29 14:18:53 syzkaller kern.notice kernel: [ 105.231776][ T29] audit: type=1400 audit(1724941133.573:1111): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Aug 29 14:18:53 syzkaller kern.notice kernel: [ 105.256474][ T29] audit: type=1400 audit(1724941133.593:1112): avc: denied { recv } for pid=5296 comm="syz.1.890" saddr=10.128.0.163 src=30030 daddr=10.128.1.72 dest=54170 netif=eth0 scontext=root:sysadm_r:sysadm_t tcont Aug 29 14:18:53 syzkaller kern.notice kernel: [ 105.282176][ T29] audit: type=1400 audit(1724941133.593:1113): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Aug 29 14:18:53 syzkaller kern.notice kernel: [ 105.305536][ T29] audit: type=1400 audit(1724941133.593:1114): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Aug 29 14:18:53 syzkaller kern.notice kernel: [ 105.328834][ T29] audit: type=1400 audit(1724941133.643:1115): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Aug 29 14:18:53 syzkaller kern.notice kernel: [ 105.355291][ T29] audit: type=1400 audit(1724941133.673:1116): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Aug 29 14:18:53 syzkaller kern.notice kernel: [ 105.378392][ T29] audit: type=1400 audit(1724941133.693:1117): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Aug 29 14:18:53 syzkaller kern.notice kernel: [ 105.401844][ T29] audit: type=1400 audit(1724941133.693:1118): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 110.214533][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 110.214546][ T29] audit: type=1400 audit(1724941138.553:1125): avc: denied { recv } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c src=16385 daddr=fe80::c dest=46902 netif=gretap0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 Aug 29 14:18:58 [ 110.246238][ T29] audit: type=1400 audit(1724941138.583:1126): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller kern.w[ 110.269292][ T29] audit: type=1400 audit(1724941138.583:1127): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 arn kernel: [ 1[ 110.293132][ T29] audit: type=1400 audit(1724941138.633:1128): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 10.214533][ T2[ 110.316010][ T29] audit: type=1400 audit(1724941138.633:1129): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 9] kauditd_printk_skb: 6 callbac[ 110.340929][ T29] audit: type=1400 audit(1724941138.683:1130): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ks suppressed A[ 110.364197][ T29] audit: type=1400 audit(1724941138.683:1131): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ug 29 14:18:58 s[ 110.388169][ T29] audit: type=1400 audit(1724941138.733:1132): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 yzkaller kern.no[ 110.410877][ T29] audit: type=1400 audit(1724941138.733:1133): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 tice kernel: [ [ 110.434884][ T29] audit: type=1400 audit(1724941138.773:1134): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 110.214546][ T29] audit: type=1400 audit(1724941138.553:1125): avc: denied { recv } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c src=16385 daddr=fe80::c dest=46902 netif=gretap0 scontext=root:sysadm_r:sysadm_t tcontext=s Aug 29 14:18:58 syzkaller kern.notice kernel: [ 110.246238][ T29] audit: type=1400 audit(1724941138.583:1126): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Aug 29 14:18:58 syzkaller kern.notice kernel: [ 110.269292][ T29] audit: type=1400 audit(1724941138.583:1127): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Aug 29 14:18:58 syzkaller kern.notice kernel: [ 110.293132][ T29] audit: type=1400 audit(1724941138.633:1128): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Aug 29 14:18:58 syzkaller kern.notice kernel: [ 110.316010][ T29] audit: type=1400 audit(1724941138.633:1129): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Aug 29 14:18:58 syzkaller kern.notice kernel: [ 110.340929][ T29] audit: type=1400 audit(1724941138.683:1130): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Aug 29 14:18:58 syzkaller kern.notice kernel: [ 110.364197][ T29] audit: type=1400 audit(1724941138.683:1131): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Aug 29 14:18:58 syzkaller kern.notice kernel: [ 110.388169][ T29] audit: type=1400 audit(1724941138.733:1132): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Aug 29 14:18:58 syzkaller kern.notice kernel: [ 110.410877][ T29] audit: type=1400 audit(1724941138.733:1133): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Aug 29 14:18:58 syzkaller kern.notice kernel: [ 110.434884][ T29] audit: type=1400 audit(1724941138.773:1134): avc: denied { read } for pid=2941 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=