last executing test programs: 1.899142917s ago: executing program 0 (id=1249): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a0010000", @ANYRES16=r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x1a0}}, 0x0) 1.557759258s ago: executing program 0 (id=1252): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x1c, r1, 0x307, 0x0, 0x0, {{}, {@val={0x8, 0x117}, @void, @void}}}, 0x1c}}, 0x0) 1.524766212s ago: executing program 0 (id=1253): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x18, r1, 0x325, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 1.361296166s ago: executing program 0 (id=1269): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x10) brk(0x20ffc004) 1.31477855s ago: executing program 0 (id=1262): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_enter\x00', r0}, 0x10) pause() 513.467153ms ago: executing program 3 (id=1308): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x40000100) 451.755209ms ago: executing program 0 (id=1312): unshare(0x20020000) unshare(0x2c040000) select(0x0, 0x0, 0x0, 0x0, 0x0) 391.609735ms ago: executing program 1 (id=1315): r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$KDENABIO(r0, 0x4b36) syz_clone3(&(0x7f00000008c0)={0x14840000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000880)}, 0x58) 344.127319ms ago: executing program 1 (id=1318): capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000280)) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[r0], 0x1}, 0x58) 343.932619ms ago: executing program 4 (id=1319): socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x81, 0xfffffffb}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f00000003c0)={0x6, 'erspan0\x00', {0x7}, 0x2}) 343.529469ms ago: executing program 2 (id=1328): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'veth0_vlan\x00', @ifru_settings={0x4, 0x0, @te1=0x0}}) ioctl$sock_netdev_private(r0, 0x89f0, &(0x7f0000000000)) 315.026481ms ago: executing program 4 (id=1320): timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mremap(&(0x7f00007ff000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000580000/0x4000)=nil) mremap(&(0x7f0000580000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f00007ff000/0x2000)=nil) 287.802444ms ago: executing program 4 (id=1321): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={r0, &(0x7f0000000700)}, 0x20) 287.090494ms ago: executing program 2 (id=1332): socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet(0x2, 0x3, 0x1) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@random="9de05b7bd0c8", @random="2b89a1b7a248", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x3c, 0x60, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2=0xac1414bb, {[@timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@local}, {@empty}, {@loopback}]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@local}, {@loopback}]}]}}}}}}}, 0x0) 266.217536ms ago: executing program 1 (id=1322): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x10000, 0x4) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4008053, r0, 0x80000000) 247.894308ms ago: executing program 2 (id=1323): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002100000009001f0070687930000000000c000500000000000000000005002000ff"], 0x34}}, 0x0) 237.255568ms ago: executing program 4 (id=1324): sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xffffffff00000003}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000002010300000000000000000002000000240001801400018008000100"], 0x38}}, 0x0) 227.73731ms ago: executing program 1 (id=1325): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)={0x2c, r1, 0x431, 0x3, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x100}, 0x0) 210.066701ms ago: executing program 2 (id=1326): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0xf, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 207.435891ms ago: executing program 4 (id=1327): syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x22004006, &(0x7f00000010c0)={[{@jqfmt_vfsold}, {@nouid32}, {@nobh}, {@stripe={'stripe', 0x3d, 0xffff}}, {@block_validity}, {@grpjquota, 0x22}], [], 0x2}, 0xc4, 0x46f, &(0x7f0000000940)="$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") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 179.366374ms ago: executing program 1 (id=1329): socket$kcm(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xd, 0x0, &(0x7f0000000000)="259a53f271a76d2608064c6588", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 148.940596ms ago: executing program 2 (id=1330): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) quotactl$Q_QUOTAON(0xffffffff80000202, &(0x7f0000000000)=@nullb, 0x0, &(0x7f0000000140)='./file0\x00') 130.867268ms ago: executing program 3 (id=1331): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'veth0_vlan\x00', @ifru_settings={0x4, 0x0, @te1=0x0}}) ioctl$sock_netdev_private(r0, 0x89f0, &(0x7f0000000000)) 77.019683ms ago: executing program 3 (id=1333): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x80}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x38}}, 0x0) 75.614133ms ago: executing program 2 (id=1343): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x40000100) 47.522596ms ago: executing program 3 (id=1334): r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000002c0)="89", 0x1}], 0x1, &(0x7f0000000e40)=ANY=[], 0xd0}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)="60454305", 0x4}], 0x1}}], 0x2, 0x0) close(r0) 25.538758ms ago: executing program 3 (id=1335): socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet(0x2, 0x3, 0x1) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@random="9de05b7bd0c8", @random="2b89a1b7a248", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x3c, 0x60, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2=0xac1414bb, {[@timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@local}, {@empty}, {@loopback}]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@local}, {@loopback}]}]}}}}}}}, 0x0) 442.01µs ago: executing program 1 (id=1336): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={r0, &(0x7f0000000700)}, 0x20) 165.95µs ago: executing program 3 (id=1337): r0 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f000001d600)=""/102381, 0xec29, 0x20000004, 0x0) 0s ago: executing program 4 (id=1338): set_mempolicy(0x3, &(0x7f0000000040)=0x3, 0x3) r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) mmap(&(0x7f0000bfd000/0x400000)=nil, 0x400002, 0x0, 0x12, r0, 0x0) kernel console output (not intermixed with test programs): [ 21.016268][ T29] audit: type=1400 audit(1727346607.005:81): avc: denied { read } for pid=2948 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.40' (ED25519) to the list of known hosts. [ 27.405876][ T29] audit: type=1400 audit(1727346613.395:82): avc: denied { mounton } for pid=3252 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.407019][ T3252] cgroup: Unknown subsys name 'net' [ 27.428658][ T29] audit: type=1400 audit(1727346613.395:83): avc: denied { mount } for pid=3252 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.456005][ T29] audit: type=1400 audit(1727346613.415:84): avc: denied { unmount } for pid=3252 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.596054][ T3252] cgroup: Unknown subsys name 'cpuset' [ 27.602150][ T3252] cgroup: Unknown subsys name 'rlimit' [ 27.730363][ T29] audit: type=1400 audit(1727346613.715:85): avc: denied { setattr } for pid=3252 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.753824][ T29] audit: type=1400 audit(1727346613.715:86): avc: denied { create } for pid=3252 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.774304][ T29] audit: type=1400 audit(1727346613.715:87): avc: denied { write } for pid=3252 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.786838][ T3257] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 27.794658][ T29] audit: type=1400 audit(1727346613.715:88): avc: denied { read } for pid=3252 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 27.823564][ T29] audit: type=1400 audit(1727346613.735:89): avc: denied { mounton } for pid=3252 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.837527][ T3252] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.848383][ T29] audit: type=1400 audit(1727346613.735:90): avc: denied { mount } for pid=3252 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 27.880327][ T29] audit: type=1400 audit(1727346613.795:91): avc: denied { relabelto } for pid=3257 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 29.440885][ T3264] chnl_net:caif_netlink_parms(): no params data found [ 29.513920][ T3268] chnl_net:caif_netlink_parms(): no params data found [ 29.559083][ T3263] chnl_net:caif_netlink_parms(): no params data found [ 29.607162][ T3264] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.614309][ T3264] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.621664][ T3264] bridge_slave_0: entered allmulticast mode [ 29.628059][ T3264] bridge_slave_0: entered promiscuous mode [ 29.638351][ T3267] chnl_net:caif_netlink_parms(): no params data found [ 29.653743][ T3268] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.660830][ T3268] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.668061][ T3268] bridge_slave_0: entered allmulticast mode [ 29.674276][ T3268] bridge_slave_0: entered promiscuous mode [ 29.680634][ T3264] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.687737][ T3264] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.694861][ T3264] bridge_slave_1: entered allmulticast mode [ 29.701287][ T3264] bridge_slave_1: entered promiscuous mode [ 29.718426][ T3268] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.725555][ T3268] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.732737][ T3268] bridge_slave_1: entered allmulticast mode [ 29.739150][ T3268] bridge_slave_1: entered promiscuous mode [ 29.760209][ T3271] chnl_net:caif_netlink_parms(): no params data found [ 29.789916][ T3268] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.804618][ T3264] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.814758][ T3264] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.832449][ T3268] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.841651][ T3263] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.848807][ T3263] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.855942][ T3263] bridge_slave_0: entered allmulticast mode [ 29.862198][ T3263] bridge_slave_0: entered promiscuous mode [ 29.889851][ T3263] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.896997][ T3263] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.904140][ T3263] bridge_slave_1: entered allmulticast mode [ 29.910809][ T3263] bridge_slave_1: entered promiscuous mode [ 29.922459][ T3264] team0: Port device team_slave_0 added [ 29.939731][ T3267] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.946832][ T3267] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.953923][ T3267] bridge_slave_0: entered allmulticast mode [ 29.960623][ T3267] bridge_slave_0: entered promiscuous mode [ 29.973771][ T3264] team0: Port device team_slave_1 added [ 29.984845][ T3268] team0: Port device team_slave_0 added [ 29.995073][ T3267] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.002161][ T3267] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.009477][ T3267] bridge_slave_1: entered allmulticast mode [ 30.015823][ T3267] bridge_slave_1: entered promiscuous mode [ 30.030575][ T3268] team0: Port device team_slave_1 added [ 30.036533][ T3264] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.043574][ T3264] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.069569][ T3264] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.080719][ T3264] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.087691][ T3264] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.113622][ T3264] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.129848][ T3263] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.160263][ T3263] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.174202][ T3271] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.181361][ T3271] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.188505][ T3271] bridge_slave_0: entered allmulticast mode [ 30.195006][ T3271] bridge_slave_0: entered promiscuous mode [ 30.202010][ T3271] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.209155][ T3271] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.216343][ T3271] bridge_slave_1: entered allmulticast mode [ 30.222849][ T3271] bridge_slave_1: entered promiscuous mode [ 30.229421][ T3268] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.236472][ T3268] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.262456][ T3268] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.274185][ T3267] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.283657][ T3268] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.290667][ T3268] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.316608][ T3268] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.338866][ T3267] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.355707][ T3271] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.371137][ T3263] team0: Port device team_slave_0 added [ 30.392910][ T3271] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.407548][ T3263] team0: Port device team_slave_1 added [ 30.423297][ T3267] team0: Port device team_slave_0 added [ 30.445791][ T3271] team0: Port device team_slave_0 added [ 30.458630][ T3264] hsr_slave_0: entered promiscuous mode [ 30.464557][ T3264] hsr_slave_1: entered promiscuous mode [ 30.471253][ T3267] team0: Port device team_slave_1 added [ 30.486922][ T3271] team0: Port device team_slave_1 added [ 30.492857][ T3263] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.499863][ T3263] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.525940][ T3263] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.542875][ T3268] hsr_slave_0: entered promiscuous mode [ 30.549208][ T3268] hsr_slave_1: entered promiscuous mode [ 30.555342][ T3268] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.562894][ T3268] Cannot create hsr debugfs directory [ 30.574053][ T3263] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.581151][ T3263] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.607074][ T3263] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.618156][ T3267] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.625199][ T3267] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.651171][ T3267] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.669211][ T3271] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.676306][ T3271] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.702270][ T3271] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.717824][ T3267] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.724892][ T3267] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.750906][ T3267] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.773340][ T3271] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.780345][ T3271] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.806272][ T3271] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.849013][ T3271] hsr_slave_0: entered promiscuous mode [ 30.855043][ T3271] hsr_slave_1: entered promiscuous mode [ 30.861000][ T3271] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.868592][ T3271] Cannot create hsr debugfs directory [ 30.875899][ T3263] hsr_slave_0: entered promiscuous mode [ 30.882187][ T3263] hsr_slave_1: entered promiscuous mode [ 30.888119][ T3263] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.895734][ T3263] Cannot create hsr debugfs directory [ 30.928468][ T3267] hsr_slave_0: entered promiscuous mode [ 30.934526][ T3267] hsr_slave_1: entered promiscuous mode [ 30.940531][ T3267] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.948093][ T3267] Cannot create hsr debugfs directory [ 31.104956][ T3264] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.113510][ T3264] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.124759][ T3264] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.139863][ T3264] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.158515][ T3268] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.180171][ T3268] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.189961][ T3263] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 31.198984][ T3268] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.207888][ T3268] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.217114][ T3263] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.226833][ T3263] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 31.236935][ T3263] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.265984][ T3267] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.282638][ T3267] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 31.299414][ T3267] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 31.308587][ T3267] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.337073][ T3271] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.346056][ T3271] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.354938][ T3271] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.363655][ T3271] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.382178][ T3264] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.410169][ T3268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.426193][ T3264] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.447079][ T3268] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.456864][ T3263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.468785][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.476036][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.485684][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.492761][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.506533][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.513603][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.522492][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.529576][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.543126][ T3263] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.568203][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.575284][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.608554][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.615666][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.659141][ T3267] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.688068][ T3267] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.700472][ T3271] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.719902][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.727059][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.743502][ T3271] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.752020][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.759128][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.780286][ T3264] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.790324][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.797427][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.815902][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.823072][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.841032][ T3268] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.857260][ T3267] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.875604][ T3263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.931668][ T3271] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.973440][ T3268] veth0_vlan: entered promiscuous mode [ 32.000732][ T3268] veth1_vlan: entered promiscuous mode [ 32.021661][ T3267] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.064750][ T3268] veth0_macvtap: entered promiscuous mode [ 32.084873][ T3263] veth0_vlan: entered promiscuous mode [ 32.092764][ T3268] veth1_macvtap: entered promiscuous mode [ 32.103554][ T3263] veth1_vlan: entered promiscuous mode [ 32.117162][ T3268] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.128662][ T3264] veth0_vlan: entered promiscuous mode [ 32.140800][ T3271] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.153351][ T3264] veth1_vlan: entered promiscuous mode [ 32.162825][ T3268] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.172823][ T3268] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.181735][ T3268] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.190576][ T3268] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.199392][ T3268] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.221561][ T3263] veth0_macvtap: entered promiscuous mode [ 32.250201][ T3263] veth1_macvtap: entered promiscuous mode [ 32.270952][ T3267] veth0_vlan: entered promiscuous mode [ 32.277602][ T3264] veth0_macvtap: entered promiscuous mode [ 32.289986][ T3271] veth0_vlan: entered promiscuous mode [ 32.300581][ T3268] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.301567][ T3264] veth1_macvtap: entered promiscuous mode [ 32.328727][ T3267] veth1_vlan: entered promiscuous mode [ 32.338562][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.346220][ T3402] ======================================================= [ 32.346220][ T3402] WARNING: The mand mount option has been deprecated and [ 32.346220][ T3402] and is ignored by this kernel. Remove the mand [ 32.346220][ T3402] option from the mount to silence this warning. [ 32.346220][ T3402] ======================================================= [ 32.349044][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.396084][ T3263] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.404344][ T3271] veth1_vlan: entered promiscuous mode [ 32.417654][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.428199][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.439046][ T3263] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.455474][ T3263] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.464211][ T3263] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.473078][ T3263] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.481841][ T3263] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.507973][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.518479][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.528378][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.538926][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.545697][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 32.545714][ T29] audit: type=1400 audit(1727346618.525:119): avc: denied { read } for pid=3407 comm="syz.2.8" name="sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 32.552481][ T3264] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.554789][ T29] audit: type=1400 audit(1727346618.525:120): avc: denied { open } for pid=3407 comm="syz.2.8" path="/dev/sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 32.609158][ T29] audit: type=1400 audit(1727346618.525:121): avc: denied { ioctl } for pid=3407 comm="syz.2.8" path="/dev/sg0" dev="devtmpfs" ino=111 ioctlcmd=0x2270 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 32.643197][ T3271] veth0_macvtap: entered promiscuous mode [ 32.650848][ T3271] veth1_macvtap: entered promiscuous mode [ 32.658233][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.668778][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.678640][ T3264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.689133][ T3264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.699814][ T3264] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.726232][ T3264] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.735028][ T3264] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.743841][ T3264] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.752698][ T3264] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.773192][ T3267] veth0_macvtap: entered promiscuous mode [ 32.780848][ T3267] veth1_macvtap: entered promiscuous mode [ 32.787607][ T3418] netlink: 65047 bytes leftover after parsing attributes in process `syz.2.12'. [ 32.808301][ T3271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.818928][ T3271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.828847][ T3271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.839335][ T3271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.849404][ T3271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.853706][ T3424] loop0: detected capacity change from 0 to 256 [ 32.859901][ T3271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.880088][ T3271] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.885152][ T29] audit: type=1400 audit(1727346618.865:122): avc: denied { create } for pid=3421 comm="syz.2.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 32.890726][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.909925][ T3422] netlink: 44 bytes leftover after parsing attributes in process `syz.2.13'. [ 32.918149][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.926988][ T3422] netlink: 43 bytes leftover after parsing attributes in process `syz.2.13'. [ 32.936771][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.936791][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.936804][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.936820][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.936831][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.945615][ T3422] netlink: 'syz.2.13': attribute type 5 has an invalid length. [ 32.955995][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.957432][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.965843][ T3422] netlink: 43 bytes leftover after parsing attributes in process `syz.2.13'. [ 33.000441][ T29] audit: type=1400 audit(1727346618.895:123): avc: denied { write } for pid=3421 comm="syz.2.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 33.009793][ T3424] FAT-fs (loop0): Directory bread(block 64) failed [ 33.046046][ T3271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.054517][ T3424] FAT-fs (loop0): Directory bread(block 65) failed [ 33.057047][ T3271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.077341][ T3424] FAT-fs (loop0): Directory bread(block 66) failed [ 33.084161][ T3271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.090695][ T3424] FAT-fs (loop0): Directory bread(block 67) failed [ 33.101085][ T3271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.107639][ T3424] FAT-fs (loop0): Directory bread(block 68) failed [ 33.117556][ T3271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.124076][ T3424] FAT-fs (loop0): Directory bread(block 69) failed [ 33.134459][ T3271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.138671][ T3271] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.141067][ T3424] FAT-fs (loop0): Directory bread(block 70) failed [ 33.154452][ T3271] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.158038][ T3424] FAT-fs (loop0): Directory bread(block 71) failed [ 33.158093][ T3424] FAT-fs (loop0): Directory bread(block 72) failed [ 33.164581][ T3271] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.173316][ T3424] FAT-fs (loop0): Directory bread(block 73) failed [ 33.179814][ T3271] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.210716][ T3271] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.233279][ T29] audit: type=1400 audit(1727346619.215:124): avc: denied { create } for pid=3425 comm="syz.2.15" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=key_socket permissive=1 [ 33.253132][ T29] audit: type=1400 audit(1727346619.215:125): avc: denied { mount } for pid=3423 comm="syz.0.14" name="/" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 33.277083][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.287638][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.297557][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.308207][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.315128][ T29] audit: type=1400 audit(1727346619.245:126): avc: denied { create } for pid=3427 comm="syz.2.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 33.318070][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.338157][ T29] audit: type=1400 audit(1727346619.245:127): avc: denied { write } for pid=3427 comm="syz.2.16" path="socket:[3608]" dev="sockfs" ino=3608 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 33.338189][ T29] audit: type=1400 audit(1727346619.245:128): avc: denied { nlmsg_read } for pid=3427 comm="syz.2.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 33.393354][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.403264][ T3267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.413811][ T3267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.424684][ T3267] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.449782][ T3267] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.458694][ T3267] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.462895][ T3438] loop2: detected capacity change from 0 to 128 [ 33.467668][ T3267] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.482517][ T3267] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.519360][ T3440] loop0: detected capacity change from 0 to 1024 [ 33.571837][ T3440] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.660634][ T3263] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.831429][ T24] IPVS: starting estimator thread 0... [ 33.925264][ T3484] IPVS: using max 2544 ests per chain, 127200 per kthread [ 34.087461][ T3509] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 34.151702][ T3514] bridge0: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 34.171743][ T3515] capability: warning: `syz.3.51' uses deprecated v2 capabilities in a way that may be insecure [ 34.207269][ T3514] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.214704][ T3514] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.223895][ T3514] bridge0: entered allmulticast mode [ 34.333001][ T3537] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 34.355520][ T3537] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 34.361220][ T3541] process 'syz.0.60' launched './file0' with NULL argv: empty string added [ 34.370577][ T3540] Driver unsupported XDP return value 0 on prog (id 6) dev N/A, expect packet loss! [ 34.388327][ T3543] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.428301][ T3549] loop2: detected capacity change from 0 to 1764 [ 34.434834][ T3551] loop0: detected capacity change from 0 to 256 [ 34.492673][ T3555] loop2: detected capacity change from 0 to 1024 [ 34.509773][ T3555] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.541416][ T3563] netlink: 'syz.0.73': attribute type 46 has an invalid length. [ 34.541868][ T3268] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.576201][ T3566] loop0: detected capacity change from 0 to 512 [ 34.583088][ T3566] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 34.596312][ T3566] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 34.611997][ T3566] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 34.628592][ T3566] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2862: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 34.641809][ T3566] EXT4-fs (loop0): 1 truncate cleaned up [ 34.649432][ T3566] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.692376][ T3263] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.775739][ T3590] capability: warning: `syz.2.86' uses 32-bit capabilities (legacy support in use) [ 34.934715][ T3615] netlink: 'syz.4.99': attribute type 2 has an invalid length. [ 34.942343][ T3615] netlink: 4 bytes leftover after parsing attributes in process `syz.4.99'. [ 34.950463][ T3617] loop2: detected capacity change from 0 to 1024 [ 34.961211][ T3617] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 34.984763][ T3617] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.001932][ T3617] EXT4-fs (loop2): resizing filesystem from 512 to 0 blocks [ 35.009334][ T3617] EXT4-fs warning (device loop2): ext4_resize_fs:2040: can't shrink FS - resize aborted [ 35.034689][ T3268] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.126759][ T3642] loop2: detected capacity change from 0 to 512 [ 35.133343][ T3642] EXT4-fs: Ignoring removed nobh option [ 35.151561][ T3642] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 35.159951][ T3642] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #13: comm syz.2.112: casefold flag without casefold feature [ 35.180901][ T3642] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.112: couldn't read orphan inode 13 (err -117) [ 35.193358][ T3642] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.226506][ T3268] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.278492][ T3657] netlink: 204 bytes leftover after parsing attributes in process `syz.0.118'. [ 35.411736][ T3670] loop2: detected capacity change from 0 to 764 [ 35.476581][ T3676] netlink: 12 bytes leftover after parsing attributes in process `syz.2.127'. [ 35.485554][ T3676] netlink: 8 bytes leftover after parsing attributes in process `syz.2.127'. [ 35.818277][ T3543] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.299052][ T3543] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.368829][ T3543] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.441565][ T3543] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.453156][ T3543] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.464611][ T3543] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.476193][ T3543] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 36.501335][ T3716] netlink: 24 bytes leftover after parsing attributes in process `syz.3.145'. [ 36.510309][ T3716] netlink: 108 bytes leftover after parsing attributes in process `syz.3.145'. [ 36.616524][ T3705] syz.0.140 (3705) used greatest stack depth: 10872 bytes left [ 36.691429][ T3729] loop4: detected capacity change from 0 to 764 [ 36.866583][ T3759] team0: Port device macvlan1 added [ 37.186691][ T3816] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 37.228469][ T3823] tipc: Enabling of bearer rejected, failed to enable media [ 37.470507][ T3857] netlink: 'syz.0.212': attribute type 24 has an invalid length. [ 37.660339][ T29] kauditd_printk_skb: 110 callbacks suppressed [ 37.660352][ T29] audit: type=1400 audit(1727346623.645:239): avc: denied { mount } for pid=3893 comm="syz.4.229" name="/" dev="ramfs" ino=4925 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 37.711007][ T29] audit: type=1400 audit(1727346623.645:240): avc: denied { mounton } for pid=3893 comm="syz.4.229" path="/33/file0" dev="ramfs" ino=4925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=dir permissive=1 [ 37.733076][ T29] audit: type=1400 audit(1727346623.675:241): avc: denied { unmount } for pid=3264 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 37.754939][ T29] audit: type=1400 audit(1727346623.725:242): avc: denied { ioctl } for pid=3905 comm="syz.3.235" path="socket:[5414]" dev="sockfs" ino=5414 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 37.799505][ T29] audit: type=1400 audit(1727346623.785:243): avc: denied { mounton } for pid=3909 comm="syz.0.236" path="/56/bus" dev="tmpfs" ino=306 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 37.893286][ T29] audit: type=1400 audit(1727346623.875:244): avc: denied { setopt } for pid=3922 comm="syz.0.244" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 37.933550][ T29] audit: type=1400 audit(1727346623.905:245): avc: denied { write } for pid=3922 comm="syz.0.244" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 37.965132][ T29] audit: type=1400 audit(1727346623.945:246): avc: denied { bind } for pid=3929 comm="syz.0.247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 37.984881][ T29] audit: type=1400 audit(1727346623.945:247): avc: denied { connect } for pid=3929 comm="syz.0.247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 38.009347][ T3932] can0: slcan on ptm0. [ 38.031795][ T29] audit: type=1400 audit(1727346624.015:248): avc: denied { search } for pid=3004 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 38.076987][ T3939] __nla_validate_parse: 2 callbacks suppressed [ 38.077007][ T3939] netlink: 277 bytes leftover after parsing attributes in process `syz.4.251'. [ 38.121160][ T3934] loop0: detected capacity change from 0 to 2048 [ 38.125190][ T3931] can0 (unregistered): slcan off ptm0. [ 38.251794][ T3934] Alternate GPT is invalid, using primary GPT. [ 38.258369][ T3934] loop0: p2 p3 p7 [ 38.327800][ T3254] udevd[3254]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 38.376746][ T3254] udevd[3254]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 38.377011][ T3829] udevd[3829]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 38.389350][ T3695] udevd[3695]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 38.416126][ T3985] netlink: 32 bytes leftover after parsing attributes in process `syz.4.260'. [ 38.528378][ T4002] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 38.588422][ T4015] loop3: detected capacity change from 0 to 256 [ 38.811337][ T4056] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 38.860351][ T4066] program syz.3.298 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 39.004940][ T4094] loop2: detected capacity change from 0 to 512 [ 39.062747][ T4094] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.084396][ T4094] ext4 filesystem being mounted at /106/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 39.106533][ T4115] loop1: detected capacity change from 0 to 128 [ 39.171398][ T3268] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.201885][ T4125] loop1: detected capacity change from 0 to 512 [ 39.240831][ T4135] loop0: detected capacity change from 0 to 512 [ 39.277489][ T4125] EXT4-fs warning (device loop1): ext4_enable_quotas:7097: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 39.308350][ T4125] EXT4-fs (loop1): mount failed [ 39.309188][ T4135] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 39.321432][ T4135] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=2842c018, mo2=0002] [ 39.329722][ T4135] System zones: 0-2, 18-18, 34-35 [ 39.335461][ T4135] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 39.357748][ T4135] EXT4-fs (loop0): shut down requested (0) [ 39.384167][ T3263] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.515212][ T4177] hsr0: VLAN not yet supported [ 39.595041][ T4195] netlink: 5 bytes leftover after parsing attributes in process `syz.3.360'. [ 39.610007][ T4195] 0XD: renamed from gretap0 (while UP) [ 39.637256][ T4195] 0XD: entered allmulticast mode [ 39.643165][ T4195] A link change request failed with some changes committed already. Interface 30XD may have been left with an inconsistent configuration, please check. [ 39.646117][ T4200] loop0: detected capacity change from 0 to 128 [ 39.890140][ T4242] netlink: 20 bytes leftover after parsing attributes in process `syz.2.380'. [ 39.966076][ T4252] loop0: detected capacity change from 0 to 1024 [ 39.973076][ T4252] EXT4-fs: Ignoring removed bh option [ 40.017270][ T4265] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 40.026934][ T4267] netlink: 36 bytes leftover after parsing attributes in process `syz.3.391'. [ 40.038108][ T4264] loop1: detected capacity change from 0 to 164 [ 40.040218][ T4252] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.127483][ T3263] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.233781][ T4283] loop2: detected capacity change from 0 to 512 [ 40.260654][ T4285] loop0: detected capacity change from 0 to 512 [ 40.271406][ T4283] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.398: corrupted in-inode xattr: invalid ea_ino [ 40.316806][ T4285] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.332785][ T4283] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.398: couldn't read orphan inode 15 (err -117) [ 40.355176][ T4285] ext4 filesystem being mounted at /88/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.369451][ T4283] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.397229][ T4285] EXT4-fs error (device loop0): ext4_readdir:261: inode #2: block 3: comm syz.0.400: path /88/file1: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 40.447196][ T3268] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.462157][ T4285] EXT4-fs (loop0): Remounting filesystem read-only [ 40.670121][ T4302] netlink: 8 bytes leftover after parsing attributes in process `syz.2.407'. [ 40.794025][ T4312] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4312 comm=syz.2.412 [ 41.108343][ T4337] syz.2.424 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 41.152157][ T3263] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.221509][ T4355] netlink: 24 bytes leftover after parsing attributes in process `syz.4.432'. [ 41.422943][ T4388] syz.4.449[4388] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.423204][ T4388] syz.4.449[4388] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.437900][ T4388] syz.4.449[4388] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.571280][ C1] hrtimer: interrupt took 48125 ns [ 41.773837][ T4451] netlink: 'syz.4.479': attribute type 29 has an invalid length. [ 41.796432][ T4451] netlink: 'syz.4.479': attribute type 29 has an invalid length. [ 41.910031][ T4476] netlink: 16 bytes leftover after parsing attributes in process `syz.4.489'. [ 41.929324][ T4467] loop2: detected capacity change from 0 to 4096 [ 41.945626][ T4479] IPVS: sync thread started: state = BACKUP, mcast_ifn = batadv0, syncid = 0, id = 0 [ 41.967236][ T4467] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.009139][ T4487] loop4: detected capacity change from 0 to 512 [ 42.069568][ T4487] EXT4-fs error (device loop4): ext4_orphan_get:1388: inode #15: comm syz.4.496: casefold flag without casefold feature [ 42.082337][ T3268] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.092065][ T4487] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.496: couldn't read orphan inode 15 (err -117) [ 42.121683][ T4487] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.143693][ T4487] EXT4-fs error (device loop4): ext4_add_entry:2437: inode #2: comm syz.4.496: Directory hole found for htree leaf block 0 [ 42.262023][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.283794][ T4531] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125 [ 42.475571][ T4568] coredump: 197(syz.4.533): written to core: VMAs: 3, size 4096; core: 2771 bytes, pos 8192 [ 42.716103][ T29] kauditd_printk_skb: 95 callbacks suppressed [ 42.716120][ T29] audit: type=1400 audit(1727346628.705:343): avc: denied { connect } for pid=4603 comm="syz.3.551" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 42.745537][ T29] audit: type=1400 audit(1727346628.735:344): avc: denied { setopt } for pid=4603 comm="syz.3.551" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 42.900740][ T4630] netlink: 624 bytes leftover after parsing attributes in process `syz.2.564'. [ 42.900853][ T4620] loop4: detected capacity change from 0 to 8192 [ 42.933603][ T4620] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 42.934095][ T29] audit: type=1400 audit(1727346628.915:345): avc: denied { mount } for pid=4617 comm="syz.4.558" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 42.950613][ T29] audit: type=1400 audit(1727346628.935:346): avc: denied { unmount } for pid=3264 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 43.143115][ T4656] loop1: detected capacity change from 0 to 512 [ 43.167981][ T4656] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.577: bg 0: block 5: invalid block bitmap [ 43.195428][ T4656] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 43.215111][ T4656] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.577: invalid indirect mapped block 3 (level 2) [ 43.252762][ T4656] EXT4-fs (loop1): 1 orphan inode deleted [ 43.258675][ T4656] EXT4-fs (loop1): 1 truncate cleaned up [ 43.272207][ T4656] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.288944][ T4677] loop0: detected capacity change from 0 to 256 [ 43.303181][ T4677] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 43.331220][ T4683] loop4: detected capacity change from 0 to 1024 [ 43.341462][ T4685] loop3: detected capacity change from 0 to 256 [ 43.358333][ T4683] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 43.365998][ T3271] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.369413][ T4683] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 43.394510][ T4683] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 43.404837][ T4683] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 43.413677][ T4683] EXT4-fs (loop4): filesystem has both journal inode and journal device! [ 43.451934][ T4693] netlink: 20 bytes leftover after parsing attributes in process `syz.3.597'. [ 43.509319][ T29] audit: type=1400 audit(1727346629.495:347): avc: denied { create } for pid=4702 comm="syz.0.600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 43.545125][ T29] audit: type=1400 audit(1727346629.525:348): avc: denied { write } for pid=4702 comm="syz.0.600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 43.565489][ T29] audit: type=1400 audit(1727346629.525:349): avc: denied { nlmsg_read } for pid=4702 comm="syz.0.600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 43.651524][ T4719] netlink: 24 bytes leftover after parsing attributes in process `syz.0.608'. [ 43.659305][ T29] audit: type=1400 audit(1727346629.605:350): avc: denied { write } for pid=4714 comm="syz.2.606" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 43.680258][ T29] audit: type=1326 audit(1727346629.625:351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4716 comm="syz.4.607" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f327887df39 code=0x0 [ 43.733062][ T29] audit: type=1400 audit(1727346629.715:352): avc: denied { write } for pid=4728 comm="syz.0.614" name="ptp0" dev="devtmpfs" ino=222 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 43.741351][ T4731] netlink: 8 bytes leftover after parsing attributes in process `syz.1.613'. [ 43.859070][ T4746] loop1: detected capacity change from 0 to 512 [ 43.878705][ T4746] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 43.890561][ T4746] EXT4-fs (loop1): 1 truncate cleaned up [ 43.902655][ T4746] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.939394][ T4746] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 43.960266][ T3271] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.995144][ T4760] netlink: 16 bytes leftover after parsing attributes in process `syz.3.627'. [ 44.065644][ T4772] netlink: 8 bytes leftover after parsing attributes in process `syz.3.634'. [ 44.074475][ T4772] netlink: 'syz.3.634': attribute type 1 has an invalid length. [ 44.221612][ T4800] netlink: 64 bytes leftover after parsing attributes in process `syz.1.646'. [ 44.252040][ T4804] netlink: 32 bytes leftover after parsing attributes in process `syz.1.648'. [ 44.370898][ T4816] loop1: detected capacity change from 0 to 2048 [ 44.405297][ T4816] loop1: p3 < > p4 < > [ 44.409585][ T4816] loop1: partition table partially beyond EOD, truncated [ 44.417648][ T4816] loop1: p3 start 4284289 is beyond EOD, truncated [ 44.582051][ T4831] loop2: detected capacity change from 0 to 1024 [ 44.605459][ T4831] EXT4-fs: Ignoring removed nomblk_io_submit option [ 44.629590][ T4831] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 44.644815][ T4831] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e841c09c, mo2=0003] [ 44.672264][ T4831] System zones: 0-1, 3-36 [ 44.693164][ T4831] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.774763][ T3268] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.949819][ T4875] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 44.966245][ T4879] tipc: Started in network mode [ 44.971181][ T4879] tipc: Node identity 00000000000000000000000000002d01, cluster identity 4711 [ 44.980158][ T4879] tipc: Enabling of bearer rejected, failed to enable media [ 44.991996][ T4881] loop0: detected capacity change from 0 to 512 [ 44.998470][ T4875] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 45.008977][ T4881] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 45.022054][ T4881] EXT4-fs (loop0): 1 truncate cleaned up [ 45.034344][ T4881] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.093341][ T4896] netlink: 84 bytes leftover after parsing attributes in process `syz.4.693'. [ 45.102496][ T3263] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.112288][ T4896] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 45.182940][ T4908] loop2: detected capacity change from 0 to 512 [ 45.209003][ T4911] loop3: detected capacity change from 0 to 512 [ 45.219885][ T4908] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.233492][ T4911] EXT4-fs: Ignoring removed bh option [ 45.237105][ T4913] loop4: detected capacity change from 0 to 512 [ 45.245438][ T4908] ext4 filesystem being mounted at /190/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.265163][ T4911] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.268691][ T4920] netlink: 16 bytes leftover after parsing attributes in process `syz.0.702'. [ 45.277873][ T4911] ext4 filesystem being mounted at /134/w5T)`)YFnA@T<3ڂ$rcnHwC" -8 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.322933][ T4913] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.339128][ T3267] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.351595][ T4913] ext4 filesystem being mounted at /121/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.373975][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.398276][ T3268] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.485335][ T4935] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(5) [ 45.491892][ T4935] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 45.499450][ T4935] vhci_hcd vhci_hcd.0: Device attached [ 45.508153][ T4938] vhci_hcd: connection closed [ 45.509170][ T11] vhci_hcd: stop threads [ 45.518158][ T11] vhci_hcd: release socket [ 45.522621][ T11] vhci_hcd: disconnect device [ 45.536512][ T4947] netlink: 8 bytes leftover after parsing attributes in process `syz.3.713'. [ 45.593400][ T4956] loop3: detected capacity change from 0 to 512 [ 45.608074][ T4959] loop1: detected capacity change from 0 to 512 [ 45.615333][ T4956] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 45.631348][ T4959] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 45.650346][ T4959] EXT4-fs (loop1): 1 truncate cleaned up [ 45.656506][ T4959] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.657145][ T4956] EXT4-fs (loop3): 1 truncate cleaned up [ 45.674750][ T4956] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.687939][ T3271] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.711046][ T3267] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.787754][ T4982] loop3: detected capacity change from 0 to 128 [ 45.927334][ T5006] loop3: detected capacity change from 0 to 128 [ 45.946275][ T5006] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 45.969691][ T5006] ext4 filesystem being mounted at /143/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 46.069112][ T5025] loop4: detected capacity change from 0 to 512 [ 46.097551][ T3267] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 46.137822][ T5025] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.164374][ T5025] ext4 filesystem being mounted at /123/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 46.237574][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.260949][ T5056] rdma_op ffff888114df1980 conn xmit_rdma 0000000000000000 [ 46.411934][ T5082] netlink: 'syz.4.777': attribute type 5 has an invalid length. [ 46.480517][ T5097] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 46.532499][ T5106] program syz.3.786 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.690118][ T5137] syz.3.801[5137] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.690182][ T5137] syz.3.801[5137] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.709165][ T5137] syz.3.801[5137] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.753506][ T5143] loop4: detected capacity change from 0 to 1764 [ 47.076303][ T5185] loop3: detected capacity change from 0 to 256 [ 47.144155][ T5198] atomic_op ffff888114040928 conn xmit_atomic 0000000000000000 [ 47.498401][ T3340] IPVS: starting estimator thread 0... [ 47.558278][ T5275] loop3: detected capacity change from 0 to 256 [ 47.603980][ T5284] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(5) [ 47.610648][ T5284] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 47.619081][ T5284] vhci_hcd vhci_hcd.0: Device attached [ 47.627254][ T5286] vhci_hcd: connection closed [ 47.627379][ T5263] IPVS: using max 2544 ests per chain, 127200 per kthread [ 47.645905][ T3367] vhci_hcd: stop threads [ 47.650298][ T3367] vhci_hcd: release socket [ 47.654773][ T3367] vhci_hcd: disconnect device [ 47.691377][ T5295] loop1: detected capacity change from 0 to 256 [ 47.714874][ T5295] msdos: Unknown parameter 'dotots' [ 47.782479][ T29] kauditd_printk_skb: 47 callbacks suppressed [ 47.782497][ T29] audit: type=1400 audit(1727346633.763:400): avc: denied { name_bind } for pid=5304 comm="syz.1.880" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 47.994382][ T29] audit: type=1400 audit(1727346633.963:401): avc: denied { mount } for pid=5323 comm="syz.1.889" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 48.016221][ T29] audit: type=1400 audit(1727346633.973:402): avc: denied { unmount } for pid=3271 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 48.059414][ T29] audit: type=1400 audit(1727346634.043:403): avc: denied { read } for pid=5338 comm="syz.4.897" path="socket:[9124]" dev="sockfs" ino=9124 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 48.304359][ T29] audit: type=1326 audit(1727346634.283:404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5379 comm="syz.3.914" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f2c9742df39 code=0x0 [ 48.327589][ T29] audit: type=1400 audit(1727346634.293:405): avc: denied { mounton } for pid=5381 comm="syz.1.915" path="/149/bus" dev="tmpfs" ino=782 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 48.455811][ T5391] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 48.462457][ T5391] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 48.469949][ T5395] __nla_validate_parse: 15 callbacks suppressed [ 48.469966][ T5395] netlink: 32 bytes leftover after parsing attributes in process `syz.2.919'. [ 48.470021][ T5391] vhci_hcd vhci_hcd.0: Device attached [ 48.496898][ T29] audit: type=1326 audit(1727346634.483:406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5396 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e44e1df39 code=0x7ffc0000 [ 48.500951][ T5392] vhci_hcd: connection closed [ 48.527112][ T3367] vhci_hcd: stop threads [ 48.527246][ T29] audit: type=1326 audit(1727346634.513:407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5396 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7f7e44e1df39 code=0x7ffc0000 [ 48.531805][ T3367] vhci_hcd: release socket [ 48.531815][ T3367] vhci_hcd: disconnect device [ 48.585157][ T29] audit: type=1326 audit(1727346634.563:408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5396 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e44e1df39 code=0x7ffc0000 [ 48.613522][ T29] audit: type=1326 audit(1727346634.563:409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5396 comm="syz.1.920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e44e1df39 code=0x7ffc0000 [ 48.776224][ T5417] team0: Port device macvlan1 added [ 48.812963][ T5419] netlink: 32 bytes leftover after parsing attributes in process `syz.1.933'. [ 49.067181][ T5425] netlink: 16 bytes leftover after parsing attributes in process `syz.1.944'. [ 49.188656][ T5445] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(5) [ 49.193634][ T5441] team0: Port device macvlan1 added [ 49.195255][ T5445] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 49.195333][ T5445] vhci_hcd vhci_hcd.0: Device attached [ 49.209838][ T5441] syz.1.943 (5441) used greatest stack depth: 10592 bytes left [ 49.221143][ T5446] vhci_hcd: connection closed [ 49.221391][ T3367] vhci_hcd: stop threads [ 49.230633][ T3367] vhci_hcd: release socket [ 49.235148][ T3367] vhci_hcd: disconnect device [ 49.264709][ T5449] loop0: detected capacity change from 0 to 256 [ 49.310575][ T5458] tipc: Enabling of bearer rejected, failed to enable media [ 49.404800][ T5473] team0: Port device macvlan1 added [ 49.446952][ T5477] loop1: detected capacity change from 0 to 256 [ 49.528025][ T5494] program syz.0.969 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 51.081176][ T5501] program syz.1.981 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 51.102060][ T5499] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 51.121463][ T5505] team0: Port device macvlan1 added [ 51.287082][ T5539] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 51.306879][ T5542] loop2: detected capacity change from 0 to 256 [ 51.450355][ T5567] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 51.474185][ T5571] netlink: 204 bytes leftover after parsing attributes in process `syz.3.1016'. [ 51.488196][ T5573] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 51.501363][ T5577] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 51.533267][ T5581] loop4: detected capacity change from 0 to 256 [ 51.880897][ T5638] loop1: detected capacity change from 0 to 764 [ 51.914452][ T3695] udevd[3695]: symlink '../../loop1' '/dev/disk/by-label/CDROM.tmp-b7:1' failed: Read-only file system [ 51.926557][ T3695] udevd[3695]: symlink '../../loop1' '/dev/disk/by-uuid/2022-11-22-16-59-57-00.tmp-b7:1' failed: Read-only file system [ 54.102308][ T5658] netlink: 277 bytes leftover after parsing attributes in process `syz.1.1052'. [ 54.167564][ T5667] can0: slcan on ptm0. [ 54.178360][ T5668] loop3: detected capacity change from 0 to 2048 [ 54.235341][ T5666] can0 (unregistered): slcan off ptm0. [ 54.250233][ T5668] Alternate GPT is invalid, using primary GPT. [ 54.256678][ T5668] loop3: p2 p3 p7 [ 54.282967][ T3829] udevd[3829]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 54.286547][ T5206] udevd[5206]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 54.296990][ T3695] udevd[3695]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 54.409603][ T5707] netlink: 277 bytes leftover after parsing attributes in process `syz.2.1066'. [ 54.429195][ T5696] loop1: detected capacity change from 0 to 2048 [ 54.492155][ T5696] Alternate GPT is invalid, using primary GPT. [ 54.498514][ T5696] loop1: p2 p3 p7 [ 54.524776][ T3695] udevd[3695]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 54.551209][ T5206] udevd[5206]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 54.552386][ T5727] can0: slcan on ptm0. [ 54.576744][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 54.576757][ T29] audit: type=1400 audit(1727346640.563:424): avc: denied { mount } for pid=5728 comm="syz.0.1087" name="/" dev="ramfs" ino=10721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 54.613901][ T5206] udevd[5206]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 54.637469][ T29] audit: type=1400 audit(1727346640.613:425): avc: denied { unmount } for pid=3263 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 54.689154][ T5746] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1082'. [ 54.695207][ T3254] udevd[3254]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 54.698202][ T5723] can0 (unregistered): slcan off ptm0. [ 54.710969][ T3829] udevd[3829]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 54.755479][ T975] IPVS: starting estimator thread 0... [ 54.845256][ T5757] IPVS: using max 1680 ests per chain, 84000 per kthread [ 54.859951][ T5770] loop2: detected capacity change from 0 to 2048 [ 54.921275][ T5770] Alternate GPT is invalid, using primary GPT. [ 54.927820][ T5770] loop2: p2 p3 p7 [ 54.951039][ T5784] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1097'. [ 55.008267][ T2966] Alternate GPT is invalid, using primary GPT. [ 55.014718][ T2966] loop2: p2 p3 p7 [ 55.787066][ T5941] loop0: detected capacity change from 0 to 256 [ 55.973351][ T5975] loop4: detected capacity change from 0 to 256 [ 56.099788][ T5996] atomic_op ffff8881166a1528 conn xmit_atomic 0000000000000000 [ 56.160463][ T6006] loop0: detected capacity change from 0 to 256 [ 56.167126][ T6006] msdos: Unknown parameter 'dotots' [ 56.174751][ T6006] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1216'. [ 56.255536][ T6022] syz.4.1212[6022] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.255607][ T6022] syz.4.1212[6022] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.267506][ T6022] syz.4.1212[6022] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.342987][ T6030] loop1: detected capacity change from 0 to 1764 [ 56.568303][ T6062] syz.2.1230[6062] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.568415][ T6062] syz.2.1230[6062] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.581631][ T6062] syz.2.1230[6062] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.640044][ T6070] loop1: detected capacity change from 0 to 764 [ 56.807457][ T6098] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1249'. [ 56.816512][ T6098] netlink: 108 bytes leftover after parsing attributes in process `syz.0.1249'. [ 57.149163][ T6107] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1260'. [ 57.158253][ T6107] netlink: 108 bytes leftover after parsing attributes in process `syz.1.1260'. [ 57.239764][ T6120] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1256'. [ 57.243240][ T29] audit: type=1326 audit(1727346643.203:426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6114 comm="syz.4.1255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f327887df39 code=0x7ffc0000 [ 57.272494][ T29] audit: type=1326 audit(1727346643.203:427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6114 comm="syz.4.1255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f327887df39 code=0x7ffc0000 [ 57.296215][ T29] audit: type=1326 audit(1727346643.203:428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6114 comm="syz.4.1255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f327887df39 code=0x7ffc0000 [ 57.559730][ T29] audit: type=1326 audit(1727346643.543:429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6142 comm="syz.1.1267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e44e1df39 code=0x7ffc0000 [ 57.593682][ T29] audit: type=1326 audit(1727346643.543:430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6142 comm="syz.1.1267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e44e1df39 code=0x7ffc0000 [ 57.617161][ T29] audit: type=1326 audit(1727346643.573:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6142 comm="syz.1.1267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f7e44e1df39 code=0x7ffc0000 [ 57.640748][ T29] audit: type=1326 audit(1727346643.573:432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6142 comm="syz.1.1267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e44e1df39 code=0x7ffc0000 [ 57.664157][ T29] audit: type=1326 audit(1727346643.573:433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6142 comm="syz.1.1267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e44e1df39 code=0x7ffc0000 [ 57.711039][ T6152] program syz.1.1271 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 57.768728][ T6162] netlink: 'syz.3.1286': attribute type 5 has an invalid length. [ 58.495931][ T6272] loop4: detected capacity change from 0 to 512 [ 58.502477][ T6272] EXT4-fs: Ignoring removed nobh option [ 58.529091][ T3695] udevd[3695]: symlink '../../loop4' '/dev/disk/by-label/syzkaller.tmp-b7:4' failed: Read-only file system [ 58.549654][ T6272] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 58.569261][ T3695] udevd[3695]: symlink '../../loop4' '/dev/disk/by-label/syzkaller.tmp-b7:4' failed: Read-only file system [ 58.601041][ T6272] EXT4-fs error (device loop4): ext4_orphan_get:1388: inode #13: comm syz.4.1327: casefold flag without casefold feature [ 58.630062][ T6272] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.1327: couldn't read orphan inode 13 (err -117) [ 58.644603][ T6272] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.674841][ T3264] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.713543][ T2966] ================================================================== [ 58.721652][ T2966] BUG: KCSAN: data-race in dont_mount / lookup_fast [ 58.728263][ T2966] [ 58.730596][ T2966] read-write to 0xffff888108525600 of 4 bytes by task 3695 on cpu 1: [ 58.738682][ T2966] dont_mount+0x2a/0x40 [ 58.742861][ T2966] vfs_unlink+0x298/0x430 [ 58.747214][ T2966] do_unlinkat+0x236/0x4c0 [ 58.751639][ T2966] __x64_sys_unlink+0x2e/0x40 [ 58.756347][ T2966] x64_sys_call+0x280f/0x2d60 [ 58.761138][ T2966] do_syscall_64+0xc9/0x1c0 [ 58.765672][ T2966] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.771578][ T2966] [ 58.773910][ T2966] read to 0xffff888108525600 of 4 bytes by task 2966 on cpu 0: [ 58.781467][ T2966] lookup_fast+0xd9/0x2a0 [ 58.785821][ T2966] walk_component+0x3f/0x230 [ 58.790429][ T2966] path_lookupat+0x10a/0x2b0 [ 58.795039][ T2966] filename_lookup+0x127/0x300 [ 58.799823][ T2966] do_readlinkat+0x89/0x210 [ 58.804355][ T2966] __x64_sys_readlink+0x47/0x60 [ 58.809228][ T2966] x64_sys_call+0x13c3/0x2d60 [ 58.813933][ T2966] do_syscall_64+0xc9/0x1c0 [ 58.818468][ T2966] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.824379][ T2966] [ 58.826715][ T2966] value changed: 0x00600008 -> 0x00008008 [ 58.832441][ T2966] [ 58.834773][ T2966] Reported by Kernel Concurrency Sanitizer on: [ 58.840936][ T2966] CPU: 0 UID: 0 PID: 2966 Comm: udevd Not tainted 6.11.0-syzkaller-10669-g11a299a7933e #0 [ 58.850864][ T2966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 58.860940][ T2966] ==================================================================