last executing test programs: 2.172996338s ago: executing program 1 (id=1147): r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) write$selinux_context(r0, &(0x7f0000000340)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) 2.146107058s ago: executing program 1 (id=1150): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xa0090199) 2.118373379s ago: executing program 1 (id=1152): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000180)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x3053f96ae31c5ec1, 0x56a, 0x32b, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x80, 0x0, 0x14, [{{0x9, 0x4, 0x0, 0x4, 0x1, 0x3, 0x1, 0x0, 0x2, {0x9, 0x21, 0xa, 0x4, 0x1, {0x22, 0xe1b}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x6, 0x3, 0x5}}}}}]}}]}}, 0x0) 1.572101666s ago: executing program 1 (id=1175): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) r1 = open(&(0x7f0000000140)='./file1\x00', 0x64042, 0x169) pwritev(r1, 0x0, 0x0, 0x8, 0x365) 1.545448747s ago: executing program 1 (id=1176): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @loopback}, 0x10) 1.139499763s ago: executing program 2 (id=1206): r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="740000001000090400000000df00000000000000", @ANYRES32=r2, @ANYBLOB="000000000000000054001280110001006272696467655f736c617665000000003c000580050009000000000005001c0001000000050019000200000006000200082c920005001d00000000000500080000ab8865e7b07323f04fbb51cadfb6a2"], 0x74}}, 0x0) 1.095126204s ago: executing program 2 (id=1208): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 1.071176534s ago: executing program 0 (id=1221): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0xe) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="020a0009070000000000000000de3f0005001a"], 0x38}}, 0x0) 1.058199574s ago: executing program 2 (id=1212): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='sys_enter\x00', r1}, 0x18) link(0x0, 0x0) 1.039536815s ago: executing program 2 (id=1213): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {0x1c}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) 1.029565175s ago: executing program 0 (id=1225): syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000000)='./bus\x00', 0x2000410, &(0x7f0000000380)=ANY=[], 0x1, 0x2b4, &(0x7f00000000c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x105042, 0x40) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x100000b, 0x2013, r0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), 0xffffffffffffffff) 874.573087ms ago: executing program 2 (id=1218): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x2, &(0x7f0000002400)=0x0) io_submit(r1, 0x1, &(0x7f0000001c00)=[&(0x7f0000000400)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="5400ffff0000", 0x6, 0x0, 0x0, 0x2}]) 676.313309ms ago: executing program 1 (id=1224): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 676.136249ms ago: executing program 2 (id=1226): r0 = semget(0x1, 0x4, 0x39c) semop(r0, &(0x7f0000000180)=[{0x3, 0x8001, 0x1000}], 0x1) semop(r0, &(0x7f00000001c0)=[{0x2, 0x3, 0x1800}, {0x1, 0xabdd, 0x1000}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000140)=[0x6, 0x7fff]) 546.685211ms ago: executing program 3 (id=1230): r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x52f}, 0x18) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffb, r0, 0x1) 498.648882ms ago: executing program 3 (id=1232): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b703000000000000850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='tlb_flush\x00', r1}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) 498.501172ms ago: executing program 4 (id=1233): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)=@generic={0x0, r1}, 0x18) 161.339567ms ago: executing program 0 (id=1234): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0x2000000000000218, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f00000004c0)="630b008646dc3f0adf33c9f7b986", 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x50) 161.248267ms ago: executing program 3 (id=1235): io_uring_register$IORING_REGISTER_PBUF_RING(0xffffffffffffffff, 0x22, 0x0, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0xe, 0x7fffffff}]}) inotify_init() semtimedop(0x0, 0x0, 0x0, 0x0) 157.194937ms ago: executing program 4 (id=1245): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x2004c054}, 0x4004004) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01080000000000000000020000000900020073797a2a0000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[], 0x74}}, 0x0) 143.909297ms ago: executing program 3 (id=1236): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x2, &(0x7f0000002400)=0x0) io_submit(r1, 0x1, &(0x7f0000001c00)=[&(0x7f0000000400)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="5400ffff0000", 0x6, 0x0, 0x0, 0x2}]) 139.186638ms ago: executing program 0 (id=1237): r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xfffd, 0x80, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvfrom$inet(r0, 0x0, 0x0, 0x12002, 0x0, 0x0) 130.897687ms ago: executing program 4 (id=1238): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000c5000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000fbb703000000e31f008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000c00)='sys_enter\x00', r1}, 0x10) process_mrelease(0xffffffffffffffff, 0x0) 116.719618ms ago: executing program 4 (id=1239): r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000009, 0x12, r1, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x2, 0x4) 116.211628ms ago: executing program 0 (id=1251): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) 102.777138ms ago: executing program 4 (id=1240): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000040)=0x5, 0x4) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f00000001c0)={0xa, 0x4e20, 0x80000, @dev={0xfe, 0x80, '\x00', 0x20}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000000000002900000036"], 0x18}, 0x40c0) 88.952559ms ago: executing program 4 (id=1242): r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x1000000, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)="480000001400190d7ebdeb75fd0d9c562c84d8c033aae421962ea6ff3cd3c461ebe430a2ed7a80ffe0090f000000000000a2bc5603ca00000f7f89000000200000004a2471083ec6", 0x48}], 0x1) 66.453349ms ago: executing program 3 (id=1243): openat$vcsu(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r0 = syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) sendfile(r0, r1, 0x0, 0x0) 662.9µs ago: executing program 3 (id=1244): openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x200000, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 0s ago: executing program 0 (id=1256): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0xfffffffffffffffd}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a320000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a31000000004c000000050a01020000000000000000010020000c00024000000000000000010900010073797a3100000000200004801400030076657468315f6d6163767461700000000800014000000005"], 0xe8}, 0x1, 0x0, 0x0, 0x40040000}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.90' (ED25519) to the list of known hosts. [ 23.779371][ T29] audit: type=1400 audit(1753068580.777:62): avc: denied { mounton } for pid=3294 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 23.780193][ T3294] cgroup: Unknown subsys name 'net' [ 23.802088][ T29] audit: type=1400 audit(1753068580.777:63): avc: denied { mount } for pid=3294 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.829415][ T29] audit: type=1400 audit(1753068580.807:64): avc: denied { unmount } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.969457][ T3294] cgroup: Unknown subsys name 'cpuset' [ 23.975474][ T3294] cgroup: Unknown subsys name 'rlimit' [ 24.084016][ T29] audit: type=1400 audit(1753068581.077:65): avc: denied { setattr } for pid=3294 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 24.107336][ T29] audit: type=1400 audit(1753068581.077:66): avc: denied { create } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.124632][ T3297] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 24.127756][ T29] audit: type=1400 audit(1753068581.077:67): avc: denied { write } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.156675][ T29] audit: type=1400 audit(1753068581.077:68): avc: denied { read } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 24.176948][ T29] audit: type=1400 audit(1753068581.087:69): avc: denied { mounton } for pid=3294 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 24.196809][ T3294] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 24.201690][ T29] audit: type=1400 audit(1753068581.087:70): avc: denied { mount } for pid=3294 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 24.233720][ T29] audit: type=1400 audit(1753068581.137:71): avc: denied { relabelto } for pid=3297 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.879450][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 25.901213][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 25.937557][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 25.949308][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 26.001566][ T3317] chnl_net:caif_netlink_parms(): no params data found [ 26.010711][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.017873][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.025040][ T3308] bridge_slave_0: entered allmulticast mode [ 26.031405][ T3308] bridge_slave_0: entered promiscuous mode [ 26.047948][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.055098][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.062240][ T3308] bridge_slave_1: entered allmulticast mode [ 26.068521][ T3308] bridge_slave_1: entered promiscuous mode [ 26.100645][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.107687][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.114907][ T3304] bridge_slave_0: entered allmulticast mode [ 26.121371][ T3304] bridge_slave_0: entered promiscuous mode [ 26.137400][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.144531][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.151847][ T3305] bridge_slave_0: entered allmulticast mode [ 26.158041][ T3305] bridge_slave_0: entered promiscuous mode [ 26.173859][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.181059][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.188221][ T3304] bridge_slave_1: entered allmulticast mode [ 26.194543][ T3304] bridge_slave_1: entered promiscuous mode [ 26.200731][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.207828][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.215101][ T3305] bridge_slave_1: entered allmulticast mode [ 26.221494][ T3305] bridge_slave_1: entered promiscuous mode [ 26.228639][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.239783][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.246875][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.254299][ T3311] bridge_slave_0: entered allmulticast mode [ 26.260695][ T3311] bridge_slave_0: entered promiscuous mode [ 26.276785][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.287834][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.294954][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.302181][ T3311] bridge_slave_1: entered allmulticast mode [ 26.308415][ T3311] bridge_slave_1: entered promiscuous mode [ 26.320358][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.334584][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.360734][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.370522][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.387955][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.395050][ T3317] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.402326][ T3317] bridge_slave_0: entered allmulticast mode [ 26.408669][ T3317] bridge_slave_0: entered promiscuous mode [ 26.420733][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.438684][ T3308] team0: Port device team_slave_0 added [ 26.444750][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.451907][ T3317] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.459066][ T3317] bridge_slave_1: entered allmulticast mode [ 26.465401][ T3317] bridge_slave_1: entered promiscuous mode [ 26.476842][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.486720][ T3305] team0: Port device team_slave_0 added [ 26.493320][ T3305] team0: Port device team_slave_1 added [ 26.499761][ T3308] team0: Port device team_slave_1 added [ 26.514594][ T3304] team0: Port device team_slave_0 added [ 26.537425][ T3304] team0: Port device team_slave_1 added [ 26.551866][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.558809][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.585032][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.597814][ T3317] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 26.612506][ T3311] team0: Port device team_slave_0 added [ 26.623139][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.630108][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.656190][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.667279][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.674254][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.700289][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.711774][ T3317] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 26.721668][ T3311] team0: Port device team_slave_1 added [ 26.727460][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.734482][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.760614][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.771562][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.778579][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.804697][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.827246][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.834214][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.860182][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 26.884962][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 26.891932][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.917980][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 26.939106][ T3317] team0: Port device team_slave_0 added [ 26.945877][ T3317] team0: Port device team_slave_1 added [ 26.951755][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 26.958739][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 26.984683][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.017727][ T3305] hsr_slave_0: entered promiscuous mode [ 27.023597][ T3305] hsr_slave_1: entered promiscuous mode [ 27.048463][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 27.055672][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.081609][ T3317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 27.093175][ T3317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 27.100183][ T3317] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 27.126154][ T3317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 27.138829][ T3304] hsr_slave_0: entered promiscuous mode [ 27.144929][ T3304] hsr_slave_1: entered promiscuous mode [ 27.150742][ T3304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.158282][ T3304] Cannot create hsr debugfs directory [ 27.169951][ T3308] hsr_slave_0: entered promiscuous mode [ 27.175904][ T3308] hsr_slave_1: entered promiscuous mode [ 27.181663][ T3308] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.189303][ T3308] Cannot create hsr debugfs directory [ 27.234166][ T3311] hsr_slave_0: entered promiscuous mode [ 27.240227][ T3311] hsr_slave_1: entered promiscuous mode [ 27.246015][ T3311] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.253657][ T3311] Cannot create hsr debugfs directory [ 27.295543][ T3317] hsr_slave_0: entered promiscuous mode [ 27.301639][ T3317] hsr_slave_1: entered promiscuous mode [ 27.307400][ T3317] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 27.314970][ T3317] Cannot create hsr debugfs directory [ 27.430043][ T3305] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 27.438332][ T3305] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 27.455417][ T3305] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 27.463875][ T3305] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 27.490173][ T3304] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 27.500115][ T3304] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 27.511601][ T3304] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 27.520058][ T3304] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 27.552171][ T3308] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 27.569833][ T3308] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 27.578218][ T3308] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 27.592238][ T3308] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 27.607037][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.629749][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.638812][ T3311] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 27.647531][ T3311] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 27.655838][ T3311] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 27.664506][ T3311] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 27.686641][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.693801][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.707918][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.718852][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.725936][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.748460][ T3317] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 27.756966][ T3317] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 27.769964][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.778376][ T3317] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 27.787882][ T3317] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 27.812540][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.819696][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.828339][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.835403][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.885351][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.902815][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 27.925263][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.939726][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.946849][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.956346][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.963433][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.977379][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 27.993002][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.006113][ T3317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.027450][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.034603][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.046129][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.053286][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.064748][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.087152][ T3317] 8021q: adding VLAN 0 to HW filter on device team0 [ 28.121776][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.128882][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.146509][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.153581][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.164868][ T3308] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.205243][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.233810][ T3304] veth0_vlan: entered promiscuous mode [ 28.246580][ T3305] veth0_vlan: entered promiscuous mode [ 28.260189][ T3304] veth1_vlan: entered promiscuous mode [ 28.275655][ T3317] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 28.286043][ T3317] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 28.305131][ T3305] veth1_vlan: entered promiscuous mode [ 28.315228][ T3304] veth0_macvtap: entered promiscuous mode [ 28.327878][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.346002][ T3305] veth0_macvtap: entered promiscuous mode [ 28.353283][ T3304] veth1_macvtap: entered promiscuous mode [ 28.378876][ T3317] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 28.389859][ T3305] veth1_macvtap: entered promiscuous mode [ 28.420326][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.429418][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.441834][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.458256][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.466077][ T3304] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.474857][ T3304] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.483583][ T3304] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.492329][ T3304] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.523635][ T3308] veth0_vlan: entered promiscuous mode [ 28.532154][ T3305] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.540961][ T3305] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.549855][ T3305] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.558541][ T3305] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.582388][ T3308] veth1_vlan: entered promiscuous mode [ 28.594534][ T3317] veth0_vlan: entered promiscuous mode [ 28.614113][ T3308] veth0_macvtap: entered promiscuous mode [ 28.624785][ T3317] veth1_vlan: entered promiscuous mode [ 28.632761][ T3308] veth1_macvtap: entered promiscuous mode [ 28.642967][ T3311] veth0_vlan: entered promiscuous mode [ 28.649914][ T3304] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 28.655153][ T3311] veth1_vlan: entered promiscuous mode [ 28.695703][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.703721][ T3317] veth0_macvtap: entered promiscuous mode [ 28.738540][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.750813][ T3479] loop1: detected capacity change from 0 to 512 [ 28.757396][ T3479] EXT4-fs: Ignoring removed bh option [ 28.764022][ T3317] veth1_macvtap: entered promiscuous mode [ 28.773815][ T3311] veth0_macvtap: entered promiscuous mode [ 28.779776][ T3479] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 28.790580][ T3479] EXT4-fs (loop1): invalid journal inode [ 28.796396][ T3479] EXT4-fs (loop1): can't get journal size [ 28.800518][ T3308] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.810856][ T3308] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.819712][ T3308] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.828440][ T3308] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.843716][ T3479] EXT4-fs (loop1): 1 truncate cleaned up [ 28.847779][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.857662][ T3479] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 28.860229][ T3311] veth1_macvtap: entered promiscuous mode [ 28.874511][ T3479] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 28.875665][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 28.875677][ T29] audit: type=1400 audit(1753068585.867:103): avc: denied { mount } for pid=3478 comm="syz.1.6" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 28.892018][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 28.922853][ T29] audit: type=1400 audit(1753068585.887:104): avc: denied { relabelto } for pid=3478 comm="syz.1.6" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 28.952286][ T3317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.963722][ T3317] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.972566][ T3317] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.981396][ T3317] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.990201][ T3317] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.003924][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.014960][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.038600][ T29] audit: type=1400 audit(1753068586.027:105): avc: denied { read write } for pid=3482 comm="syz.1.7" name="usbmon6" dev="devtmpfs" ino=160 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 29.062174][ T29] audit: type=1400 audit(1753068586.027:106): avc: denied { open } for pid=3482 comm="syz.1.7" path="/dev/usbmon6" dev="devtmpfs" ino=160 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 29.111930][ T29] audit: type=1326 audit(1753068586.107:107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3486 comm="syz.3.8" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe49e50e9a9 code=0x7ffc0000 [ 29.147926][ T3311] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.156771][ T3311] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.165746][ T3311] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.174639][ T3311] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.184549][ T29] audit: type=1326 audit(1753068586.137:108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3486 comm="syz.3.8" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7fe49e50e9a9 code=0x7ffc0000 [ 29.207651][ T29] audit: type=1400 audit(1753068586.167:109): avc: denied { create } for pid=3491 comm="syz.2.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 29.226757][ T29] audit: type=1400 audit(1753068586.177:110): avc: denied { ioctl } for pid=3491 comm="syz.2.9" path="socket:[4667]" dev="sockfs" ino=4667 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 29.250932][ T29] audit: type=1400 audit(1753068586.177:111): avc: denied { connect } for pid=3491 comm="syz.2.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 29.270100][ T29] audit: type=1400 audit(1753068586.177:112): avc: denied { write } for pid=3491 comm="syz.2.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 29.572347][ T3521] tap0: tun_chr_ioctl cmd 1074025676 [ 29.577714][ T3521] tap0: owner set to 60928 [ 30.108028][ T3565] loop3: detected capacity change from 0 to 1024 [ 30.130069][ T3565] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 30.159993][ T3565] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.42: Invalid block bitmap block 0 in block_group 0 [ 30.184622][ T3565] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.42: Failed to acquire dquot type 0 [ 30.204065][ T3573] loop1: detected capacity change from 0 to 512 [ 30.207723][ T3565] EXT4-fs error (device loop3): ext4_free_blocks:6587: comm syz.3.42: Freeing blocks not in datazone - block = 0, count = 4096 [ 30.213681][ T3573] EXT4-fs: Ignoring removed oldalloc option [ 30.275802][ T3573] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.43: Parent and EA inode have the same ino 15 [ 30.300648][ T3565] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.42: Invalid inode bitmap blk 0 in block_group 0 [ 30.310530][ T3573] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 30.328473][ T3573] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.43: Parent and EA inode have the same ino 15 [ 30.341749][ T3573] EXT4-fs (loop1): 1 orphan inode deleted [ 30.347739][ T3573] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.379208][ T3565] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 30.379393][ T336] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 0 [ 30.387860][ T3565] EXT4-fs (loop3): 1 orphan inode deleted [ 30.406657][ T3565] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.439663][ T3573] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.530263][ T3585] loop2: detected capacity change from 0 to 256 [ 30.536990][ T3585] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 30.537660][ T3565] syz.3.42 (3565) used greatest stack depth: 9784 bytes left [ 30.569769][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.591741][ T3585] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 30.706149][ T3589] loop1: detected capacity change from 0 to 256 [ 30.713054][ T3523] kexec: Could not allocate control_code_buffer [ 30.765371][ T3593] netlink: 12 bytes leftover after parsing attributes in process `syz.3.52'. [ 30.853266][ T3605] loop1: detected capacity change from 0 to 1024 [ 30.880092][ T3605] ======================================================= [ 30.880092][ T3605] WARNING: The mand mount option has been deprecated and [ 30.880092][ T3605] and is ignored by this kernel. Remove the mand [ 30.880092][ T3605] option from the mount to silence this warning. [ 30.880092][ T3605] ======================================================= [ 30.939446][ T3605] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.958746][ T3605] ext4 filesystem being mounted at /11/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 30.974510][ T3605] EXT4-fs error (device loop1): ext4_map_blocks:816: inode #15: block 3: comm syz.1.59: lblock 3 mapped to illegal pblock 3 (length 13) [ 30.996931][ T3605] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 13 with error 117 [ 31.003829][ T3624] loop2: detected capacity change from 0 to 1024 [ 31.009435][ T3605] EXT4-fs (loop1): This should not happen!! Data will be lost [ 31.009435][ T3605] [ 31.026652][ T3624] EXT4-fs: Ignoring removed bh option [ 31.032290][ T3624] EXT4-fs: inline encryption not supported [ 31.040080][ T3624] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 31.051042][ T3625] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #15: block 3: comm syz.1.59: lblock 3 mapped to illegal pblock 3 (length 1) [ 31.065726][ T3624] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 31.075233][ T3624] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 2: comm syz.2.68: lblock 2 mapped to illegal pblock 2 (length 1) [ 31.099395][ T3624] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 48: comm syz.2.68: lblock 0 mapped to illegal pblock 48 (length 1) [ 31.099449][ T3625] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #15: block 7: comm syz.1.59: lblock 7 mapped to illegal pblock 7 (length 1) [ 31.130053][ T3624] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.68: Failed to acquire dquot type 0 [ 31.137897][ T3625] EXT4-fs error (device loop1): ext4_free_blocks:6587: comm syz.1.59: Freeing blocks not in datazone - block = 4, count = 3 [ 31.155147][ T3624] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 31.166299][ T3624] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.68: mark_inode_dirty error [ 31.180275][ T3624] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 31.199290][ T3624] EXT4-fs (loop2): 1 orphan inode deleted [ 31.206643][ T3624] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.230529][ T12] EXT4-fs error (device loop2): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 31.250171][ T12] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 0 [ 31.280333][ T3624] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 31.289962][ T3638] netlink: 20 bytes leftover after parsing attributes in process `syz.3.74'. [ 31.298790][ T3638] x_tables: ip_tables: udp match: only valid for protocol 17 [ 31.312148][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.337632][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.493455][ T3653] netlink: 'syz.2.81': attribute type 1 has an invalid length. [ 31.567348][ T3661] netlink: 27 bytes leftover after parsing attributes in process `syz.2.85'. [ 31.609731][ T41] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 31.743460][ T3683] tap0: tun_chr_ioctl cmd 1074025677 [ 31.749988][ T3683] tap0: linktype set to 825 [ 31.800397][ T3692] delete_channel: no stack [ 31.812842][ T3693] mmap: syz.0.87 (3693) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 31.906291][ T3701] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 31.931410][ T3676] chnl_net:caif_netlink_parms(): no params data found [ 32.040360][ T3676] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.047495][ T3676] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.119067][ T3676] bridge_slave_0: entered allmulticast mode [ 32.128335][ T3676] bridge_slave_0: entered promiscuous mode [ 32.153334][ T3676] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.160439][ T3676] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.170044][ T3676] bridge_slave_1: entered allmulticast mode [ 32.189117][ T3676] bridge_slave_1: entered promiscuous mode [ 32.219998][ T3676] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.258252][ T3676] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.323341][ T3736] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 32.341065][ T3676] team0: Port device team_slave_0 added [ 32.351183][ T3676] team0: Port device team_slave_1 added [ 32.381222][ T3744] xt_hashlimit: max too large, truncated to 1048576 [ 32.407239][ T3676] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.414260][ T3676] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.440378][ T3676] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.468149][ T3676] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.475198][ T3676] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.501157][ T3676] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.545848][ T3757] loop0: detected capacity change from 0 to 512 [ 32.580802][ T3757] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 32.614869][ T3757] EXT4-fs (loop0): orphan cleanup on readonly fs [ 32.628313][ T3676] hsr_slave_0: entered promiscuous mode [ 32.637797][ T3757] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 32.644322][ T3676] hsr_slave_1: entered promiscuous mode [ 32.657623][ T3757] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 32.666412][ T3757] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.124: bg 0: block 40: padding at end of block bitmap is not set [ 32.681221][ T3676] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.688779][ T3676] Cannot create hsr debugfs directory [ 32.714568][ T3757] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 32.724516][ T3757] EXT4-fs (loop0): 1 truncate cleaned up [ 32.732254][ T3757] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 32.764471][ T3773] netlink: 4 bytes leftover after parsing attributes in process `syz.2.131'. [ 32.773467][ T3773] netlink: 4 bytes leftover after parsing attributes in process `syz.2.131'. [ 32.797414][ T41] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.808205][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.817337][ T3773] netlink: 4 bytes leftover after parsing attributes in process `syz.2.131'. [ 32.826689][ T3773] netlink: 4 bytes leftover after parsing attributes in process `syz.2.131'. [ 32.876369][ T3773] netlink: 4 bytes leftover after parsing attributes in process `syz.2.131'. [ 32.890967][ T3773] netlink: 4 bytes leftover after parsing attributes in process `syz.2.131'. [ 32.903186][ T41] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.946010][ T3783] netlink: 'syz.0.134': attribute type 2 has an invalid length. [ 32.953818][ T3783] netlink: 199836 bytes leftover after parsing attributes in process `syz.0.134'. [ 32.971846][ T3785] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 32.991257][ T41] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.129283][ T41] bridge_slave_1: left allmulticast mode [ 33.134958][ T41] bridge_slave_1: left promiscuous mode [ 33.140785][ T41] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.165910][ T41] bridge_slave_0: left allmulticast mode [ 33.171714][ T41] bridge_slave_0: left promiscuous mode [ 33.177370][ T41] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.203851][ T3807] loop0: detected capacity change from 0 to 1756 [ 33.272407][ T3810] 9pnet_fd: Insufficient options for proto=fd [ 33.303312][ T41] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 33.323577][ T41] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 33.333856][ T41] bond0 (unregistering): Released all slaves [ 33.352344][ T3815] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 33.379600][ T41] hsr_slave_0: left promiscuous mode [ 33.402710][ T41] hsr_slave_1: left promiscuous mode [ 33.430989][ T3828] capability: warning: `syz.2.152' uses deprecated v2 capabilities in a way that may be insecure [ 33.439270][ T41] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 33.449153][ T41] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 33.474799][ T41] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 33.482356][ T41] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 33.493489][ T3837] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.563252][ T41] veth1_macvtap: left promiscuous mode [ 33.568753][ T41] veth0_macvtap: left promiscuous mode [ 33.607139][ T41] veth1_vlan: left promiscuous mode [ 33.617308][ T41] veth0_vlan: left promiscuous mode [ 33.712568][ T41] team0 (unregistering): Port device team_slave_1 removed [ 33.731522][ T41] team0 (unregistering): Port device team_slave_0 removed [ 33.782332][ T3849] netlink: 'syz.2.158': attribute type 8 has an invalid length. [ 33.886577][ T3877] loop3: detected capacity change from 0 to 4096 [ 33.905806][ T3877] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.930111][ T3877] EXT4-fs (loop3): shut down requested (1) [ 33.938442][ T3877] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=15 [ 33.949668][ T29] kauditd_printk_skb: 139 callbacks suppressed [ 33.949681][ T29] audit: type=1400 audit(1753068590.947:245): avc: denied { read } for pid=2977 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 33.976919][ T3877] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=16 [ 33.977812][ T29] audit: type=1400 audit(1753068590.947:246): avc: denied { search } for pid=2977 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 33.986534][ T3877] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=15 [ 34.008084][ T29] audit: type=1400 audit(1753068590.947:247): avc: denied { search } for pid=2977 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 34.008129][ T29] audit: type=1400 audit(1753068590.947:248): avc: denied { add_name } for pid=2977 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 34.008150][ T29] audit: type=1400 audit(1753068590.947:249): avc: denied { create } for pid=2977 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 34.008170][ T29] audit: type=1400 audit(1753068590.947:250): avc: denied { append open } for pid=2977 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 34.008191][ T29] audit: type=1400 audit(1753068590.947:251): avc: denied { getattr } for pid=2977 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 34.017407][ T3877] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=16 [ 34.085150][ T29] audit: type=1400 audit(1753068591.017:252): avc: denied { remove_name } for pid=3876 comm="syz.3.171" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 34.157939][ T29] audit: type=1400 audit(1753068591.017:253): avc: denied { rename } for pid=3876 comm="syz.3.171" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 34.184667][ T29] audit: type=1400 audit(1753068591.157:254): avc: denied { unlink } for pid=3876 comm="syz.3.171" name="file2" dev="loop3" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 34.263679][ T3676] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 34.290826][ T3676] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 34.298109][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.337800][ T3676] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 34.371870][ T3676] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 34.484076][ T3676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 34.542032][ T3676] 8021q: adding VLAN 0 to HW filter on device team0 [ 34.561246][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.568329][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.582347][ T3950] loop3: detected capacity change from 0 to 512 [ 34.615825][ T3676] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 34.626312][ T3676] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 34.651559][ T3957] loop1: detected capacity change from 0 to 512 [ 34.658783][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 34.665932][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.698947][ T3950] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.190: Failed to acquire dquot type 1 [ 34.714398][ T3957] EXT4-fs (loop1): orphan cleanup on readonly fs [ 34.720847][ T3957] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 34.738725][ T3957] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 34.739810][ T3950] EXT4-fs (loop3): 1 truncate cleaned up [ 34.764780][ T3957] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.192: attempt to clear invalid blocks 2 len 1 [ 34.780881][ T3950] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.796776][ T3957] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.192: invalid indirect mapped block 1819239214 (level 0) [ 34.835005][ T3950] ext4 filesystem being mounted at /48/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.848209][ T3957] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.192: invalid indirect mapped block 1819239214 (level 1) [ 34.866347][ T3676] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 34.917184][ T3957] EXT4-fs (loop1): 1 truncate cleaned up [ 34.936148][ T3957] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 35.001520][ T3957] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 35.013941][ T3957] EXT4-fs error (device loop1): __ext4_remount:6736: comm syz.1.192: Abort forced by user [ 35.024580][ T3957] EXT4-fs (loop1): Remounting filesystem read-only [ 35.025320][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.031166][ T3957] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 35.098372][ T3676] veth0_vlan: entered promiscuous mode [ 35.112444][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.115645][ T3676] veth1_vlan: entered promiscuous mode [ 35.154936][ T3676] veth0_macvtap: entered promiscuous mode [ 35.181718][ T3676] veth1_macvtap: entered promiscuous mode [ 35.182103][ T3380] kernel write not supported for file /full (pid: 3380 comm: kworker/1:3) [ 35.227415][ T3676] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 35.238553][ T3676] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 35.249158][ T3676] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.258005][ T3676] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.266840][ T3676] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.275568][ T3676] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.295282][ T4032] loop1: detected capacity change from 0 to 1024 [ 35.314303][ T4032] EXT4-fs: Ignoring removed orlov option [ 35.337005][ T4032] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.472315][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.653915][ T4066] ref_ctr_offset mismatch. inode: 0xc2 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x4 [ 35.711852][ T4071] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 35.718315][ T4071] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 36.135638][ T4129] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 36.238065][ T4141] loop4: detected capacity change from 0 to 512 [ 36.254225][ T4141] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.254: Failed to acquire dquot type 1 [ 36.267616][ T4143] loop1: detected capacity change from 0 to 512 [ 36.274866][ T4141] EXT4-fs (loop4): 1 truncate cleaned up [ 36.281462][ T4143] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 36.297827][ T4141] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.312270][ T4141] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.326743][ T4143] EXT4-fs (loop1): 1 orphan inode deleted [ 36.342265][ T51] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 1 [ 36.354194][ T4143] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.380301][ T3676] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.393408][ T4143] ext4 filesystem being mounted at /43/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 36.405603][ T4155] loop2: detected capacity change from 0 to 512 [ 36.433788][ T4155] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.447394][ T4155] ext4 filesystem being mounted at /83/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.479958][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.482486][ C0] hrtimer: interrupt took 30441 ns [ 36.511035][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.748494][ T4192] loop1: detected capacity change from 0 to 256 [ 36.799116][ T4192] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 198, start 00000006) [ 36.809310][ T4192] FAT-fs (loop1): Filesystem has been set read-only [ 36.856439][ T4205] __nla_validate_parse: 6 callbacks suppressed [ 36.856455][ T4205] netlink: 4 bytes leftover after parsing attributes in process `syz.3.282'. [ 36.864878][ T4192] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 198, start 00000006) [ 36.871553][ T4205] netlink: 4 bytes leftover after parsing attributes in process `syz.3.282'. [ 36.881602][ T4192] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 198, start 00000006) [ 36.900633][ T4192] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 198, start 00000006) [ 36.914797][ T4204] netlink: 4 bytes leftover after parsing attributes in process `syz.4.281'. [ 36.928992][ T4190] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 198, start 00000006) [ 36.938949][ T4192] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 198, start 00000006) [ 36.939196][ T4190] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 198, start 00000006) [ 36.949237][ T4192] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 198, start 00000006) [ 36.949260][ T4192] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 198, start 00000006) [ 36.975222][ T4208] loop0: detected capacity change from 0 to 4096 [ 36.987109][ T4190] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 198, start 00000006) [ 37.013546][ T4208] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.066569][ T4213] netlink: 20 bytes leftover after parsing attributes in process `syz.2.284'. [ 37.081381][ T4217] loop4: detected capacity change from 0 to 512 [ 37.089701][ T3416] IPVS: starting estimator thread 0... [ 37.110504][ T4217] EXT4-fs: Ignoring removed oldalloc option [ 37.138268][ T4222] loop3: detected capacity change from 0 to 1024 [ 37.161251][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.170998][ T4217] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.286: Parent and EA inode have the same ino 15 [ 37.171796][ T4222] EXT4-fs (loop3): mounted filesystem 00000000-0500-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.195495][ T4220] IPVS: using max 2688 ests per chain, 134400 per kthread [ 37.212816][ T4217] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.286: Parent and EA inode have the same ino 15 [ 37.284019][ T4217] EXT4-fs (loop4): 1 orphan inode deleted [ 37.290367][ T4217] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.314978][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0500-0000-0000-000000000000. [ 37.356902][ T4217] EXT4-fs error (device loop4): ext4_lookup:1791: inode #2: comm syz.4.286: deleted inode referenced: 15 [ 37.382329][ T4237] random: crng reseeded on system resumption [ 37.435580][ T3676] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.611289][ T4253] Illegal XDP return value 4294967274 on prog (id 132) dev N/A, expect packet loss! [ 37.680450][ T4260] loop2: detected capacity change from 0 to 512 [ 37.698779][ T4260] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.304: iget: bad extended attribute block 1 [ 37.725963][ T4260] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.304: couldn't read orphan inode 15 (err -117) [ 37.773881][ T4260] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.930241][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.963390][ T4290] syz.0.319 (4290) used greatest stack depth: 8832 bytes left [ 38.447038][ T4381] netlink: 4 bytes leftover after parsing attributes in process `syz.1.355'. [ 38.452431][ T4383] netlink: 8 bytes leftover after parsing attributes in process `syz.3.357'. [ 38.568455][ T4400] loop1: detected capacity change from 0 to 128 [ 38.729674][ T4428] netlink: 'syz.4.379': attribute type 11 has an invalid length. [ 38.737445][ T4428] netlink: 44 bytes leftover after parsing attributes in process `syz.4.379'. [ 38.774883][ T2995] udevd[2995]: worker [3882] terminated by signal 33 (Unknown signal 33) [ 38.798262][ T2995] udevd[2995]: worker [3882] failed while handling '/devices/virtual/block/loop0' [ 39.014823][ T4466] loop1: detected capacity change from 0 to 512 [ 39.032709][ T4466] EXT4-fs: test_dummy_encryption option not supported [ 39.089675][ T4471] netlink: 8 bytes leftover after parsing attributes in process `syz.1.399'. [ 39.154871][ T4477] netlink: 4 bytes leftover after parsing attributes in process `syz.1.402'. [ 39.163763][ T4477] netlink: 4 bytes leftover after parsing attributes in process `syz.1.402'. [ 39.307624][ T4488] loop4: detected capacity change from 0 to 512 [ 39.319049][ T29] kauditd_printk_skb: 97 callbacks suppressed [ 39.319060][ T29] audit: type=1400 audit(1753068596.317:347): avc: denied { create } for pid=4486 comm="syz.2.407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 39.361377][ T4488] journal_path: Lookup failure for './file0/../file0' [ 39.368222][ T4488] EXT4-fs: error: could not find journal device path [ 39.391031][ T29] audit: type=1400 audit(1753068596.347:348): avc: denied { bind } for pid=4486 comm="syz.2.407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 39.440520][ T29] audit: type=1400 audit(1753068596.437:349): avc: denied { read } for pid=4495 comm="syz.1.411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 39.543269][ T29] audit: type=1400 audit(1753068596.537:350): avc: denied { bind } for pid=4511 comm="syz.4.418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 39.599323][ T29] audit: type=1400 audit(1753068596.537:351): avc: denied { node_bind } for pid=4511 comm="syz.4.418" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 39.619214][ T29] audit: type=1400 audit(1753068596.587:352): avc: denied { lock } for pid=4516 comm="syz.2.419" path="socket:[8433]" dev="sockfs" ino=8433 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 39.677650][ T29] audit: type=1400 audit(1753068596.657:353): avc: denied { name_bind } for pid=4522 comm="syz.4.424" src=767 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 39.754761][ T29] audit: type=1326 audit(1753068596.747:354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4532 comm="syz.2.428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe3348e9a9 code=0x7ffc0000 [ 39.778063][ T29] audit: type=1326 audit(1753068596.747:355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4532 comm="syz.2.428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efe3348e9a9 code=0x7ffc0000 [ 39.801296][ T29] audit: type=1326 audit(1753068596.747:356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4532 comm="syz.2.428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=158 compat=0 ip=0x7efe3348e9a9 code=0x7ffc0000 [ 39.863135][ T4543] loop4: detected capacity change from 0 to 128 [ 39.863295][ T4541] sd 0:0:1:0: device reset [ 39.942311][ T4550] loop4: detected capacity change from 0 to 2048 [ 39.986394][ T4550] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.113581][ T3676] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.137336][ T4571] random: crng reseeded on system resumption [ 40.240557][ T4585] vhci_hcd: default hub control req: 6031 v09fa i0008 l0 [ 40.260520][ T4590] loop2: detected capacity change from 0 to 512 [ 40.268438][ T4590] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 40.280826][ T4590] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e02c, mo2=0002] [ 40.293336][ T4590] EXT4-fs (loop2): orphan cleanup on readonly fs [ 40.299764][ T4590] EXT4-fs error (device loop2): ext4_orphan_get:1419: comm syz.2.455: bad orphan inode 267 [ 40.320294][ T4599] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 40.338784][ T4600] process 'syz.3.459' launched './file0' with NULL argv: empty string added [ 40.352612][ T4590] EXT4-fs (loop2): Remounting filesystem read-only [ 40.373750][ T4590] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 40.411217][ T4590] EXT4-fs warning (device loop2): dx_probe:861: inode #2: comm syz.2.455: dx entry: limit 0 != root limit 125 [ 40.422953][ T4590] EXT4-fs warning (device loop2): dx_probe:934: inode #2: comm syz.2.455: Corrupt directory, running e2fsck is recommended [ 40.457319][ T4612] loop1: detected capacity change from 0 to 512 [ 40.466732][ T4612] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 40.478200][ T4612] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.465: invalid indirect mapped block 2683928664 (level 1) [ 40.493231][ T4612] EXT4-fs (loop1): Remounting filesystem read-only [ 40.511357][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 40.520901][ T4612] EXT4-fs (loop1): 1 truncate cleaned up [ 40.526996][ T4612] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.555078][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.585492][ T4630] syz_tun: entered promiscuous mode [ 40.684593][ T4649] netlink: 'syz.4.482': attribute type 21 has an invalid length. [ 40.796948][ T4687] loop2: detected capacity change from 0 to 764 [ 40.940984][ T4708] loop3: detected capacity change from 0 to 1024 [ 40.966311][ T4708] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 40.977269][ T4708] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 40.989435][ T4708] JBD2: no valid journal superblock found [ 40.995249][ T4708] EXT4-fs (loop3): Could not load journal inode [ 41.023816][ T4718] 9pnet: Could not find request transport: 0xffffffffffffffff [ 41.094203][ T4730] 9pnet_fd: Insufficient options for proto=fd [ 41.200299][ T4753] tun0: tun_chr_ioctl cmd 1074025677 [ 41.205882][ T4753] tun0: linktype set to 774 [ 41.223482][ T4761] loop4: detected capacity change from 0 to 256 [ 41.263650][ T4767] unsupported nlmsg_type 40 [ 41.511148][ T4819] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 41.517723][ T4819] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 41.525419][ T4819] vhci_hcd vhci_hcd.0: Device attached [ 41.546631][ T4823] vhci_hcd: connection closed [ 41.546860][ T267] vhci_hcd: stop threads [ 41.555936][ T267] vhci_hcd: release socket [ 41.560427][ T267] vhci_hcd: disconnect device [ 41.601462][ T4802] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 41.611103][ T4802] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 41.661505][ T4842] netlink: 'syz.4.565': attribute type 9 has an invalid length. [ 41.735091][ T4850] SELinux: failed to load policy [ 41.856356][ T4857] loop4: detected capacity change from 0 to 8192 [ 41.974985][ T4874] SELinux: ebitmap: truncated map [ 41.981715][ T4874] SELinux: failed to load policy [ 42.075865][ T4891] netlink: 'syz.3.589': attribute type 4 has an invalid length. [ 42.193443][ T4911] 9pnet_fd: Insufficient options for proto=fd [ 42.355300][ T4903] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.380868][ T4903] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.681518][ T4962] SELinux: ebitmap: truncated map [ 42.690726][ T4962] SELinux: failed to load policy [ 42.852481][ T4996] netlink: 'syz.2.638': attribute type 21 has an invalid length. [ 42.860329][ T4996] __nla_validate_parse: 15 callbacks suppressed [ 42.860394][ T4996] netlink: 156 bytes leftover after parsing attributes in process `syz.2.638'. [ 42.890588][ T5002] SELinux: Context is not valid (left unmapped). [ 42.941368][ T5010] SELinux: Context system_u:object_r:ksm_device_t:s0 is not valid (left unmapped). [ 43.074143][ T5037] loop4: detected capacity change from 0 to 1024 [ 43.108827][ T5037] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 43.136260][ T5037] EXT4-fs (loop4): orphan cleanup on readonly fs [ 43.166167][ T5037] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm +}[@: Failed to acquire dquot type 0 [ 43.193634][ T5037] EXT4-fs (loop4): 1 truncate cleaned up [ 43.213254][ T5037] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 43.290574][ T3676] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.321781][ T5051] netlink: 28 bytes leftover after parsing attributes in process `syz.4.663'. [ 43.330746][ T5051] netlink: 28 bytes leftover after parsing attributes in process `syz.4.663'. [ 43.374834][ T5055] loop4: detected capacity change from 0 to 512 [ 43.409477][ T5055] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 43.427387][ T5066] netlink: 20 bytes leftover after parsing attributes in process `syz.2.669'. [ 43.433033][ T5065] netlink: 132 bytes leftover after parsing attributes in process `syz.3.668'. [ 43.462755][ T5055] EXT4-fs (loop4): mount failed [ 43.584069][ T5090] random: crng reseeded on system resumption [ 43.698349][ T5106] loop2: detected capacity change from 0 to 2048 [ 43.721297][ T5106] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.897344][ T5128] loop1: detected capacity change from 0 to 8192 [ 43.904929][ T5128] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 43.955444][ T5138] loop1: detected capacity change from 0 to 1024 [ 43.964990][ T5138] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.999765][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.065116][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.149978][ T5154] loop0: detected capacity change from 0 to 1024 [ 44.157461][ T5158] loop2: detected capacity change from 0 to 128 [ 44.167177][ T5154] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 44.178913][ T5154] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #3: comm syz.0.708: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 2, max 1(4), depth 0(0) [ 44.179166][ T5158] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 44.209985][ T5158] ext4 filesystem being mounted at /155/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 44.220296][ T5162] Invalid logical block size (7) [ 44.225269][ T5154] EXT4-fs error (device loop0): ext4_quota_enable:7127: comm syz.0.708: Bad quota inode: 3, type: 0 [ 44.229144][ T5166] loop1: detected capacity change from 0 to 128 [ 44.250208][ T5154] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 44.265245][ T5154] EXT4-fs (loop0): mount failed [ 44.287690][ T5168] loop3: detected capacity change from 0 to 1024 [ 44.289785][ T5158] EXT4-fs (loop2): shut down requested (0) [ 44.319570][ T5172] netlink: 8 bytes leftover after parsing attributes in process `syz.1.715'. [ 44.328387][ T5172] netlink: 'syz.1.715': attribute type 20 has an invalid length. [ 44.336156][ T5172] netlink: 'syz.1.715': attribute type 21 has an invalid length. [ 44.338955][ T29] kauditd_printk_skb: 134 callbacks suppressed [ 44.338968][ T29] audit: type=1400 audit(1753068601.307:488): avc: denied { write } for pid=5157 comm="syz.2.709" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 44.374885][ T3317] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 44.391223][ T5168] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.446868][ T5168] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.714: Allocating blocks 449-513 which overlap fs metadata [ 44.498640][ T5167] EXT4-fs (loop3): pa ffff888100687070: logic 48, phys. 177, len 21 [ 44.506799][ T5167] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, [ 44.506805][ T5184] loop4: detected capacity change from 0 to 128 [ 44.506818][ T5167] free 0, pa_free 4 [ 44.538864][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.619099][ T29] audit: type=1400 audit(1753068601.607:489): avc: denied { bind } for pid=5201 comm="syz.3.728" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 44.639349][ T29] audit: type=1400 audit(1753068601.607:490): avc: denied { node_bind } for pid=5201 comm="syz.3.728" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 44.666576][ T5205] netlink: 8 bytes leftover after parsing attributes in process `syz.4.729'. [ 44.688181][ T29] audit: type=1400 audit(1753068601.677:491): avc: denied { write } for pid=5207 comm="syz.3.731" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 44.719812][ T5205] bridge0: entered promiscuous mode [ 44.737832][ T5214] netlink: 12 bytes leftover after parsing attributes in process `syz.3.734'. [ 44.746893][ T5214] netlink: 12 bytes leftover after parsing attributes in process `syz.3.734'. [ 44.793542][ T5222] SELinux: Context system_u:object_r:updpwd_exec_t:s0 is not valid (left unmapped). [ 44.803131][ T29] audit: type=1400 audit(1753068601.787:492): avc: denied { relabelfrom } for pid=5221 comm="syz.4.738" name="UNIX" dev="sockfs" ino=10418 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 44.851700][ T5230] netlink: 40 bytes leftover after parsing attributes in process `syz.2.739'. [ 44.867628][ T5228] loop3: detected capacity change from 0 to 128 [ 44.884328][ T29] audit: type=1400 audit(1753068601.807:493): avc: denied { relabelto } for pid=5221 comm="syz.4.738" name="UNIX" dev="sockfs" ino=10418 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=unix_stream_socket permissive=1 trawcon="system_u:object_r:updpwd_exec_t:s0" [ 44.939278][ T5228] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000006f) [ 44.947183][ T5228] FAT-fs (loop3): Filesystem has been set read-only [ 45.059792][ T29] audit: type=1400 audit(1753068602.047:494): avc: denied { view } for pid=5261 comm="syz.0.758" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 45.078616][ T29] audit: type=1326 audit(1753068602.047:495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5264 comm="syz.1.760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f11c1e9a9 code=0x7ffc0000 [ 45.102055][ T29] audit: type=1326 audit(1753068602.047:496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5264 comm="syz.1.760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6f11c1e9a9 code=0x7ffc0000 [ 45.125624][ T29] audit: type=1326 audit(1753068602.047:497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5264 comm="syz.1.760" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6f11c1e9a9 code=0x7ffc0000 [ 45.159867][ T5274] loop2: detected capacity change from 0 to 164 [ 45.186867][ T5274] Unable to read rock-ridge attributes [ 45.196321][ T5284] capability: warning: `syz.1.768' uses 32-bit capabilities (legacy support in use) [ 45.228962][ T5274] Unable to read rock-ridge attributes [ 45.286473][ T5294] loop0: detected capacity change from 0 to 164 [ 45.314084][ T5294] Unable to read rock-ridge attributes [ 45.320869][ T5294] Unable to read rock-ridge attributes [ 45.330166][ T5298] loop1: detected capacity change from 0 to 128 [ 45.359874][ T5298] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000006f) [ 45.367724][ T5298] FAT-fs (loop1): Filesystem has been set read-only [ 45.710992][ T5354] loop2: detected capacity change from 0 to 128 [ 45.759093][ T5356] Invalid logical block size (7) [ 45.963015][ T5374] loop0: detected capacity change from 0 to 512 [ 45.991287][ T5374] EXT4-fs (loop0): orphan cleanup on readonly fs [ 46.009235][ T5374] EXT4-fs error (device loop0): ext4_orphan_get:1419: comm syz.0.809: bad orphan inode 13 [ 46.030771][ T5374] ext4_test_bit(bit=12, block=18) = 1 [ 46.036197][ T5374] is_bad_inode(inode)=0 [ 46.040467][ T5374] NEXT_ORPHAN(inode)=2130706432 [ 46.045314][ T5374] max_ino=32 [ 46.048499][ T5374] i_nlink=1 [ 46.053413][ T5374] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 46.077477][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.108605][ T5388] loop3: detected capacity change from 0 to 512 [ 46.130100][ T5388] EXT4-fs (loop3): 1 orphan inode deleted [ 46.137453][ T5388] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.151780][ T5388] ext4 filesystem being mounted at /184/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.162700][ T12] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 1 [ 46.190859][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.303290][ T5419] loop1: detected capacity change from 0 to 512 [ 46.313081][ T5419] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.332417][ T5419] ext4 filesystem being mounted at /160/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.363640][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.452777][ T5438] loop3: detected capacity change from 0 to 2048 [ 46.483093][ T5438] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.671890][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.689359][ T5469] loop1: detected capacity change from 0 to 512 [ 46.706612][ T5473] program syz.2.849 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.730503][ T5469] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.744831][ T5469] ext4 filesystem being mounted at /165/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.788529][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.906187][ T5510] sit0: entered promiscuous mode [ 46.911375][ T5510] netlink: 'syz.2.867': attribute type 1 has an invalid length. [ 46.987308][ T5530] program syz.1.875 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.165095][ T5564] loop3: detected capacity change from 0 to 1024 [ 47.175818][ T5564] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 47.184050][ T5564] EXT4-fs (loop3): orphan cleanup on readonly fs [ 47.192137][ T5564] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm +}[@: Failed to acquire dquot type 0 [ 47.203698][ T5564] EXT4-fs (loop3): 1 truncate cleaned up [ 47.210765][ T5564] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 47.236131][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.304601][ T5577] loop3: detected capacity change from 0 to 512 [ 47.335734][ T5580] netlink: 'syz.1.895': attribute type 14 has an invalid length. [ 47.359934][ T5577] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.380897][ T5577] ext4 filesystem being mounted at /203/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 47.427579][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.575353][ T5614] loop0: detected capacity change from 0 to 2048 [ 47.600193][ T5614] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.687418][ T5628] netlink: 'syz.1.915': attribute type 21 has an invalid length. [ 47.780883][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.922091][ T5660] loop1: detected capacity change from 0 to 512 [ 47.978266][ T5678] netlink: 'syz.4.936': attribute type 11 has an invalid length. [ 48.121330][ T5695] SELinux: syz.4.945 (5695) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 48.408414][ T5735] SELinux: syz.2.962 (5735) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 48.534682][ T5769] loop4: detected capacity change from 0 to 1024 [ 48.543248][ T5769] EXT4-fs: Ignoring removed orlov option [ 48.553794][ T5769] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.587661][ T3676] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.646217][ T1049] kernel write not supported for file /input/event2 (pid: 1049 comm: kworker/1:2) [ 48.706792][ T5762] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 48.715912][ T5762] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.071982][ T5842] loop4: detected capacity change from 0 to 512 [ 49.079023][ T5842] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 49.091637][ T5842] EXT4-fs (loop4): 1 truncate cleaned up [ 49.097696][ T5842] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.122581][ T5842] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.137059][ T5852] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 49.139146][ T5851] IPVS: stopping master sync thread 5852 ... [ 49.318147][ T5879] loop0: detected capacity change from 0 to 512 [ 49.326688][ T5879] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 49.337872][ T5881] netlink: 'syz.1.1024': attribute type 2 has an invalid length. [ 49.346371][ T5879] EXT4-fs (loop0): 1 truncate cleaned up [ 49.352464][ T5879] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.368915][ T5879] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.395143][ T5886] IPVS: Error connecting to the multicast addr [ 49.495649][ T5874] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.504123][ T5874] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.726471][ T5893] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 49.735718][ T5893] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 49.780160][ T5919] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(5) [ 49.786698][ T5919] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 49.794221][ T5919] vhci_hcd vhci_hcd.0: Device attached [ 49.801051][ T5920] vhci_hcd: connection closed [ 49.801278][ T31] vhci_hcd: stop threads [ 49.810339][ T31] vhci_hcd: release socket [ 49.814798][ T31] vhci_hcd: disconnect device [ 49.932090][ T5925] loop4: detected capacity change from 0 to 7 [ 49.938501][ C1] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 49.947631][ C1] Buffer I/O error on dev loop4, logical block 0, async page read [ 49.956363][ C0] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 49.965519][ C0] Buffer I/O error on dev loop4, logical block 0, async page read [ 49.973382][ T5925] loop4: unable to read partition table [ 49.979380][ T5925] loop_reread_partitions: partition scan of loop4 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 50.067452][ T5937] loop0: detected capacity change from 0 to 764 [ 50.076047][ T5937] Symlink component flag not implemented [ 50.082119][ T5937] Symlink component flag not implemented (7) [ 50.261989][ T5943] __nla_validate_parse: 9 callbacks suppressed [ 50.262004][ T5943] netlink: 60 bytes leftover after parsing attributes in process `syz.3.1050'. [ 50.316345][ T5953] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1054'. [ 50.316679][ T5950] loop0: detected capacity change from 0 to 512 [ 50.352023][ T29] kauditd_printk_skb: 83 callbacks suppressed [ 50.352035][ T29] audit: type=1401 audit(1753068607.347:578): op=security_bounded_transition seresult=denied oldcontext=root:sysadm_r:sysadm_t newcontext=system_u:object_r:hugetlbfs_t [ 50.359216][ T5950] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.389313][ T5950] ext4 filesystem being mounted at /196/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 50.472644][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.517078][ T5979] @: renamed from vlan0 (while UP) [ 50.523375][ T29] audit: type=1400 audit(1753068607.507:579): avc: denied { ioctl } for pid=5977 comm="syz.0.1065" path="socket:[12492]" dev="sockfs" ino=12492 ioctlcmd=0x8923 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 50.571149][ T29] audit: type=1400 audit(1753068607.557:580): avc: denied { listen } for pid=5983 comm="syz.3.1069" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 50.604215][ T29] audit: type=1400 audit(1753068607.597:581): avc: denied { accept } for pid=5983 comm="syz.3.1069" lport=45441 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 50.626678][ T5991] loop1: detected capacity change from 0 to 128 [ 50.627926][ T5993] netlink: 'syz.0.1073': attribute type 9 has an invalid length. [ 50.640864][ T5993] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1073'. [ 50.660568][ T5993] team_slave_0: entered promiscuous mode [ 50.666267][ T5993] team_slave_1: entered promiscuous mode [ 50.666987][ T5995] netlink: 108 bytes leftover after parsing attributes in process `syz.2.1072'. [ 50.673226][ T5993] macvlan2: entered promiscuous mode [ 50.681079][ T5995] netlink: 108 bytes leftover after parsing attributes in process `syz.2.1072'. [ 50.686351][ T5993] team0: entered promiscuous mode [ 50.695367][ T5995] netlink: 108 bytes leftover after parsing attributes in process `syz.2.1072'. [ 50.713818][ T5993] macvlan2: entered allmulticast mode [ 50.718988][ T5995] netlink: 108 bytes leftover after parsing attributes in process `syz.2.1072'. [ 50.719260][ T5993] team0: entered allmulticast mode [ 50.728230][ T5995] netlink: 108 bytes leftover after parsing attributes in process `syz.2.1072'. [ 50.733447][ T5993] team_slave_0: entered allmulticast mode [ 50.742367][ T5995] netlink: 108 bytes leftover after parsing attributes in process `syz.2.1072'. [ 50.748073][ T5993] team_slave_1: entered allmulticast mode [ 50.748820][ T5993] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 50.786047][ T5995] netlink: 108 bytes leftover after parsing attributes in process `syz.2.1072'. [ 50.861371][ T6014] loop2: detected capacity change from 0 to 1024 [ 50.876205][ T6014] EXT4-fs: Ignoring removed bh option [ 50.888225][ T29] audit: type=1326 audit(1753068607.877:582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.3.1081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe49e50e9a9 code=0x7ffc0000 [ 50.934752][ T29] audit: type=1326 audit(1753068607.877:583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.3.1081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe49e50e9a9 code=0x7ffc0000 [ 50.958152][ T29] audit: type=1326 audit(1753068607.877:584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.3.1081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe49e50e9a9 code=0x7ffc0000 [ 50.981464][ T29] audit: type=1326 audit(1753068607.877:585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.3.1081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe49e50e9a9 code=0x7ffc0000 [ 51.004877][ T29] audit: type=1326 audit(1753068607.877:586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.3.1081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe49e50e9a9 code=0x7ffc0000 [ 51.028184][ T29] audit: type=1326 audit(1753068607.877:587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6015 comm="syz.3.1081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe49e50e9a9 code=0x7ffc0000 [ 51.042336][ T6014] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.090121][ T6022] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6022 comm=syz.4.1083 [ 51.156073][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.252508][ T6045] netlink: 'syz.3.1093': attribute type 21 has an invalid length. [ 51.286989][ T6050] netlink: 'syz.3.1095': attribute type 9 has an invalid length. [ 51.306698][ T6050] team_slave_0: entered promiscuous mode [ 51.312397][ T6050] team_slave_1: entered promiscuous mode [ 51.324966][ T6050] macvlan2: entered promiscuous mode [ 51.330329][ T6050] team0: entered promiscuous mode [ 51.335809][ T6050] macvlan2: entered allmulticast mode [ 51.341283][ T6050] team0: entered allmulticast mode [ 51.347375][ T6050] team_slave_0: entered allmulticast mode [ 51.353218][ T6050] team_slave_1: entered allmulticast mode [ 51.361859][ T6050] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 51.394280][ T6061] loop0: detected capacity change from 0 to 764 [ 51.407264][ T6064] @: renamed from vlan0 (while UP) [ 51.507684][ T6079] program syz.2.1118 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 51.578653][ T6083] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 51.590312][ T6083] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 51.637869][ T6087] loop4: detected capacity change from 0 to 764 [ 52.120715][ T6107] @: renamed from vlan0 (while UP) [ 52.156094][ T6115] Zero length message leads to an empty skb [ 52.192586][ T6122] loop4: detected capacity change from 0 to 1024 [ 52.226006][ T6122] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.257353][ T6122] ext4 filesystem being mounted at /219/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.317556][ T3676] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.330281][ T6140] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 52.336818][ T6140] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 52.344456][ T6140] vhci_hcd vhci_hcd.0: Device attached [ 52.356743][ T6141] vhci_hcd: connection closed [ 52.356951][ T2157] vhci_hcd: stop threads [ 52.366164][ T2157] vhci_hcd: release socket [ 52.370613][ T2157] vhci_hcd: disconnect device [ 52.455910][ T6166] futex_wake_op: syz.1.1150 tries to shift op by 144; fix this program [ 52.487572][ T6170] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 52.498552][ T6172] loop4: detected capacity change from 0 to 512 [ 52.505803][ T6170] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 52.530725][ T6172] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.543583][ T6172] ext4 filesystem being mounted at /223/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.563140][ T6172] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.1153: corrupted xattr block 19: overlapping e_value [ 52.577547][ T6172] EXT4-fs (loop4): Remounting filesystem read-only [ 52.584100][ T6172] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 52.593957][ T6172] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 52.603922][ T6172] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 52.612152][ T6184] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 52.622081][ T6184] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 52.633945][ T6172] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 52.644145][ T6172] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 52.671294][ T3676] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.297731][ T6262] SELinux: failed to load policy [ 53.369908][ T6283] sd 0:0:1:0: device reset [ 53.444639][ T6292] loop0: detected capacity change from 0 to 512 [ 53.460082][ T6292] journal_path: Lookup failure for './file0/../file0' [ 53.466970][ T6292] EXT4-fs: error: could not find journal device path [ 53.482043][ T6298] loop3: detected capacity change from 0 to 512 [ 53.492939][ T6298] EXT4-fs: test_dummy_encryption option not supported [ 53.575021][ T6314] loop0: detected capacity change from 0 to 256 [ 53.603319][ T6314] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 198, start 00000006) [ 53.613528][ T6314] FAT-fs (loop0): Filesystem has been set read-only [ 53.629040][ T6314] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 198, start 00000006) [ 53.639317][ T6314] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 198, start 00000006) [ 53.649717][ T6314] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 198, start 00000006) [ 53.654902][ T6311] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 198, start 00000006) [ 53.662932][ T6314] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 198, start 00000006) [ 53.669985][ T6311] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 198, start 00000006) [ 53.680100][ T6314] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 198, start 00000006) [ 53.691312][ T6311] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 198, start 00000006) [ 53.700371][ T6314] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 198, start 00000006) [ 54.062349][ T6349] loop4: detected capacity change from 0 to 1024 [ 54.069913][ T6349] EXT4-fs: Ignoring removed orlov option [ 54.543641][ T6379] loop3: detected capacity change from 0 to 1024 [ 54.570595][ T6379] EXT4-fs: Ignoring removed orlov option [ 54.594557][ T3305] ================================================================== [ 54.602664][ T3305] BUG: KCSAN: data-race in __xa_clear_mark / xas_find_marked [ 54.610034][ T3305] [ 54.612355][ T3305] read-write to 0xffff8881072e4fe0 of 8 bytes by interrupt on cpu 1: [ 54.620425][ T3305] __xa_clear_mark+0xf5/0x1e0 [ 54.625103][ T3305] __folio_end_writeback+0x177/0x470 [ 54.630389][ T3305] folio_end_writeback+0x71/0x3d0 [ 54.635432][ T3305] end_buffer_async_write+0x156/0x1f0 [ 54.640812][ T3305] end_bio_bh_io_sync+0x79/0xa0 [ 54.645646][ T3305] bio_endio+0x377/0x410 [ 54.649878][ T3305] blk_update_request+0x336/0x730 [ 54.654902][ T3305] blk_mq_end_request+0x26/0x50 [ 54.659736][ T3305] lo_complete_rq+0x98/0x140 [ 54.664312][ T3305] blk_done_softirq+0x77/0xb0 [ 54.668975][ T3305] handle_softirqs+0xb7/0x290 [ 54.673633][ T3305] run_ksoftirqd+0x1c/0x30 [ 54.678030][ T3305] smpboot_thread_fn+0x328/0x530 [ 54.682954][ T3305] kthread+0x489/0x510 [ 54.687004][ T3305] ret_from_fork+0xda/0x150 [ 54.691488][ T3305] ret_from_fork_asm+0x1a/0x30 [ 54.696233][ T3305] [ 54.698545][ T3305] read to 0xffff8881072e4fe0 of 8 bytes by task 3305 on cpu 0: [ 54.706071][ T3305] xas_find_marked+0x218/0x620 [ 54.710819][ T3305] find_get_entry+0x5d/0x380 [ 54.715393][ T3305] filemap_get_folios_tag+0x92/0x210 [ 54.720666][ T3305] filemap_write_and_wait_range+0x1d3/0x340 [ 54.726544][ T3305] sync_blockdev+0x35/0x50 [ 54.730939][ T3305] sync_filesystem+0x162/0x190 [ 54.735688][ T3305] generic_shutdown_super+0x44/0x210 [ 54.740960][ T3305] kill_block_super+0x2a/0x70 [ 54.745629][ T3305] ext4_kill_sb+0x42/0x80 [ 54.749942][ T3305] deactivate_locked_super+0x75/0x1c0 [ 54.755317][ T3305] deactivate_super+0x97/0xa0 [ 54.759998][ T3305] cleanup_mnt+0x269/0x2e0 [ 54.764407][ T3305] __cleanup_mnt+0x19/0x20 [ 54.768815][ T3305] task_work_run+0x131/0x1a0 [ 54.773397][ T3305] exit_to_user_mode_loop+0xe4/0x100 [ 54.778673][ T3305] do_syscall_64+0x1d6/0x200 [ 54.783251][ T3305] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.789131][ T3305] [ 54.791437][ T3305] value changed: 0x0000000002201022 -> 0x0000000002200000 [ 54.798524][ T3305] [ 54.800832][ T3305] Reported by Kernel Concurrency Sanitizer on: [ 54.806979][ T3305] CPU: 0 UID: 0 PID: 3305 Comm: syz-executor Not tainted 6.16.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 54.817814][ T3305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 54.827856][ T3305] ================================================================== [ 54.897096][ T3407] kernel write not supported for file /full (pid: 3407 comm: kworker/0:3)