last executing test programs: 27.36604699s ago: executing program 3 (id=304): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000003d40), 0x4) close(r0) 27.264995681s ago: executing program 3 (id=306): syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000001080)='./bus\x00', 0x80, &(0x7f00000010c0)=ANY=[@ANYBLOB="666c7573682c6e6f646f74732c646973636172642c646d61736b3d30303030303030303030303030303030303030303030322c646d61736b3d30303030303030303030303030303030303030303137372c646f74732c6e6f646f74732c71756965742c646f74732c0023c3cb4d2e3cbf18508098fe0de2af38db67d42d1bc4ab714d52f019082433fc9ca2d7174b2c4ece31c9f4c7a4d53914e100"/167], 0x1, 0x140, &(0x7f0000000000)="$eJzs27Fq21AUBuDj2m3ddvFcOgi6dDJtn6CluFAqaEnwkEwJOFnsYIgXJZMfJS8YCJ683ZAo2Imxhwy2IPq+RT/8CO4dpMMV6OjT2XAwnpyO/8+i3WhE60dkMW9EJ15FM0rTAABeknlKcZNSSm+n8e4qUkpVrwgA2DbzHwDqx/wHgPox/wGgfvYPDv/+zPPeXpa1I66nRb/ol9ey//0n733N7nWWd82Kot9c9N/KPnvav473D/33tf2b+PK57O+6X//ylf5DDLa/fQAAAKiFbraw9nzf7W7qy/To+8DK+b0VH1s72wYA8AyTi8vh8Wh0ci4IgrAIVb+ZgG1bPvRVrwQAAAAAAAAAAAAAANhkF78TVb1HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAWHUbAAD//0DvUik=") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffd26) 26.976806286s ago: executing program 3 (id=320): setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @broadcast}, 0x10) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0202000311000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000bb000000000000000002000100000007000000000b000000000200090000000000000000000000000005000600000000000a00000000000000fe8800000000000000000000000000010000000000000000010018"], 0x88}}, 0x0) 26.810940768s ago: executing program 3 (id=328): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) mount$9p_tcp(0x0, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000080), 0x800000, &(0x7f0000000140)={'trans=tcp,', {'port', 0x3d, 0x20000004e23}}) 26.759930189s ago: executing program 3 (id=330): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x10) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) 26.71496679s ago: executing program 3 (id=334): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)={{0x14}, [@NFT_MSG_NEWRULE={0x7c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x50, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x2}]}}}, {0x28, 0x1, 0x0, 0x1, @objref={{0xb}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz1\x00'}, @NFTA_OBJREF_SET_SREG={0x8, 0x3, 0x1, 0x0, 0x12}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0xa4}}, 0x0) 11.658022595s ago: executing program 32 (id=334): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)={{0x14}, [@NFT_MSG_NEWRULE={0x7c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x50, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x2}]}}}, {0x28, 0x1, 0x0, 0x1, @objref={{0xb}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_OBJREF_SET_NAME={0x9, 0x4, 'syz1\x00'}, @NFTA_OBJREF_SET_SREG={0x8, 0x3, 0x1, 0x0, 0x12}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0xa4}}, 0x0) 2.255580496s ago: executing program 2 (id=1347): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={0xc8, 0x0, 0x2, 0x401, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, '\x00', 0x13}}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x3c, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @remote}}}]}, @CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @local}}}]}]}, 0xc8}}, 0x0) 2.253603686s ago: executing program 1 (id=1356): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x6f9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x1, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x8002, 0x0, 0x0, 0x7, 0x0, 0x1, 0xfffd, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x8, 0x3, 0x490, 0x360, 0xa, 0x148, 0x360, 0x60, 0x3f8, 0x2a8, 0x2a8, 0x3f8, 0x2a8, 0x3, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'bridge0\x00', 'rose0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'veth1_to_team\x00', {0x0, 0x0, 0x2, 0x0, 0x4, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x8601, 0x6, './file0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x1, 0x6, 0x3, 0x81, 'snmp_trap\x00', 'syz0\x00', {0x30f6a663}}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x4f0) 2.223465747s ago: executing program 2 (id=1349): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) listen(r0, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000000)=0x40202, 0x4) 2.186270427s ago: executing program 1 (id=1353): r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x2c) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f00"], 0x1c) 2.185853667s ago: executing program 2 (id=1364): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) mount$9p_tcp(0x0, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000080), 0x800000, &(0x7f0000000140)={'trans=tcp,', {'port', 0x3d, 0x20000004e23}}) 2.162310937s ago: executing program 1 (id=1358): r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001600)={&(0x7f0000001340)={0x2, 0x2, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x23}, @multicast1}}}], 0x20}, 0x8000) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="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", 0x5bb}], 0x1}, 0x4000000) 2.152421077s ago: executing program 2 (id=1359): r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x4, 0x0, @scatter={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000400)=""/24}, {&(0x7f0000000500)=""/180}, {&(0x7f0000000600)=""/108}, {&(0x7f0000000680)=""/68}, {&(0x7f0000000fc0)=""/4096}, {&(0x7f0000000700)=""/53}, {&(0x7f0000000740)=""/14}, {&(0x7f00000007c0)=""/81}, {&(0x7f0000000940)=""/236}]}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 2.116618878s ago: executing program 2 (id=1360): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x10) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) 2.111503428s ago: executing program 1 (id=1361): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/crypto\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x9, 0x3fffff) 2.074875618s ago: executing program 2 (id=1366): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, r1, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}]}, 0x2c}}, 0x40) 2.073569518s ago: executing program 1 (id=1376): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x10) creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) 2.014466819s ago: executing program 1 (id=1369): io_setup(0x5, &(0x7f0000000180)=0x0) r1 = timerfd_create(0x0, 0x800) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffff, r1, &(0x7f0000000000)="66fe1ff6b94d79bc", 0x8, 0x7}]) 987.868065ms ago: executing program 0 (id=1407): r0 = epoll_create1(0x0) io_setup(0x1, &(0x7f0000000b80)=0x0) io_submit(r1, 0x1, &(0x7f0000001d00)=[&(0x7f0000001a80)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 869.123777ms ago: executing program 0 (id=1401): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000700000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='rss_stat\x00', r0}, 0x10) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) 790.972398ms ago: executing program 0 (id=1404): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_enter\x00', r0}, 0x10) get_robust_list(0x0, &(0x7f00000004c0)=0x0, &(0x7f0000000500)) 721.930419ms ago: executing program 0 (id=1417): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001a40)={0x2, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 680.986669ms ago: executing program 0 (id=1419): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454ca, &(0x7f0000000100)=ANY=[@ANYBLOB="2e42000c371303ed6a33f2ff8689b3f20e"]) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000001840)=ANY=[@ANYRESDEC]) 610.71938ms ago: executing program 0 (id=1409): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x3}, 0x90) 516.381292ms ago: executing program 4 (id=1424): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVdn:Dd', 0x0) preadv(r0, &(0x7f00000010c0)=[{&(0x7f0000001800)=""/245, 0xf5}], 0x1, 0x40000004, 0x6) 370.877154ms ago: executing program 5 (id=1413): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x200008, &(0x7f0000000200)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800000}}, {@quota}]}, 0x1, 0x50d, &(0x7f0000000240)="$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") syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x48a, &(0x7f0000000000)={[{@jqfmt_vfsold}, {@usrjquota, 0x22}, {@errors_continue}, {@noload}, {@data_err_ignore}, {@usrjquota, 0x22}, {@errors_continue}, {@errors_remount}, {@noblock_validity}]}, 0x1, 0x44e, &(0x7f0000000900)="$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") mount(0x0, &(0x7f0000000240)='.\x00', 0x0, 0x2200020, &(0x7f0000000000)) 370.707014ms ago: executing program 4 (id=1414): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x804}, 0x880) 335.723294ms ago: executing program 4 (id=1415): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000280)=[{0x20, 0x0, 0x77, 0xfffff038}, {0x20}, {0x6, 0x0, 0x0, 0xfffffffe}]}, 0x10) sendmmsg(r0, &(0x7f0000000340), 0x222874f4405e5c0, 0x40840) 298.718115ms ago: executing program 5 (id=1416): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r0, 0x0, 0x9}, 0x18) syz_read_part_table(0x5e9, &(0x7f0000000600)="$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") 215.861756ms ago: executing program 5 (id=1418): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000fbdbdf2501000000080001000300000008000200020000002c000480050003"], 0x50}, 0x1, 0x0, 0x0, 0x40014}, 0x48844) 186.028416ms ago: executing program 4 (id=1420): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9}]}, 0x30}}, 0x0) 167.575457ms ago: executing program 5 (id=1421): socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=@migrate={0xcc, 0x21, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x4, 0x0, 0xfffe, 0xa, 0x0, 0x0, 0x32}}, [@migrate={0x50, 0x11, [{@in6=@loopback, @in=@multicast2, @in=@private=0xa0100ff, @in6=@local, 0x3c, 0x0, 0x0, 0x0, 0xa, 0x2}]}, @user_kmaddress={0x2c, 0x13, {@in=@dev={0xac, 0x14, 0x14, 0x19}, @in6=@local, 0x0, 0x2}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x10}, 0x0) 115.610908ms ago: executing program 4 (id=1422): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0xa000, 0x1da) read$char_usb(r0, &(0x7f0000000100)=""/194, 0xc2) close(r0) 67.384778ms ago: executing program 5 (id=1423): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) syz_emit_ethernet(0x86, &(0x7f00000001c0)={@random="591a1d9a2bdb", @link_local={0x1, 0x80, 0xc2, 0x25, 0x0, 0xe}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x220, 0x0, 0x0, "bfd8a5dd2002c02142c4391145badd28fd7f0ffc0e896f38da00", "0bb10000085b2e00", {"bb3b2195c4b058706558a70864bef1f0", "524a72fc460b8cd26e095f24ab642591"}}}}}}}, 0x0) 50.033669ms ago: executing program 4 (id=1425): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000240), 0xfffffecc) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x10, 0x1, 0x8c, 0x3, 0x19, "007de521ec070ef4f834bbeda7f6647bbfdef7"}) 0s ago: executing program 5 (id=1426): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f0000000380)={[{@nodioread_nolock}, {@noblock_validity}, {@data_err_ignore}, {@max_batch_time={'max_batch_time', 0x3d, 0x8c9}}, {@nodiscard}, {@inlinecrypt}, {@i_version}]}, 0x6, 0x5fc, &(0x7f0000000600)="$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") openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x533201, 0x80) openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x533201, 0x80) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.187' (ED25519) to the list of known hosts. [ 22.383658][ T29] audit: type=1400 audit(1747068608.286:65): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.384452][ T3303] cgroup: Unknown subsys name 'net' [ 22.406374][ T29] audit: type=1400 audit(1747068608.286:66): avc: denied { mount } for pid=3303 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.433741][ T29] audit: type=1400 audit(1747068608.326:67): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.574635][ T3303] cgroup: Unknown subsys name 'cpuset' [ 22.580572][ T3303] cgroup: Unknown subsys name 'rlimit' [ 22.709756][ T29] audit: type=1400 audit(1747068608.616:68): avc: denied { setattr } for pid=3303 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.734121][ T29] audit: type=1400 audit(1747068608.616:69): avc: denied { create } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.741067][ T3307] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.754637][ T29] audit: type=1400 audit(1747068608.616:70): avc: denied { write } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.783606][ T29] audit: type=1400 audit(1747068608.616:71): avc: denied { read } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.803943][ T29] audit: type=1400 audit(1747068608.626:72): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.828708][ T29] audit: type=1400 audit(1747068608.626:73): avc: denied { mount } for pid=3303 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 22.852036][ T29] audit: type=1400 audit(1747068608.676:74): avc: denied { relabelto } for pid=3307 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.886837][ T3303] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 23.854832][ T3316] chnl_net:caif_netlink_parms(): no params data found [ 23.951668][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 23.969905][ T3325] chnl_net:caif_netlink_parms(): no params data found [ 23.982620][ T3316] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.989800][ T3316] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.997027][ T3316] bridge_slave_0: entered allmulticast mode [ 24.003398][ T3316] bridge_slave_0: entered promiscuous mode [ 24.029112][ T3316] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.036371][ T3316] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.043626][ T3316] bridge_slave_1: entered allmulticast mode [ 24.049933][ T3316] bridge_slave_1: entered promiscuous mode [ 24.086146][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 24.099502][ T3316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.123827][ T3321] chnl_net:caif_netlink_parms(): no params data found [ 24.137576][ T3316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.146692][ T3325] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.153797][ T3325] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.161012][ T3325] bridge_slave_0: entered allmulticast mode [ 24.167314][ T3325] bridge_slave_0: entered promiscuous mode [ 24.177730][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.184839][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.191885][ T3314] bridge_slave_0: entered allmulticast mode [ 24.198135][ T3314] bridge_slave_0: entered promiscuous mode [ 24.206832][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.213917][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.221197][ T3314] bridge_slave_1: entered allmulticast mode [ 24.227477][ T3314] bridge_slave_1: entered promiscuous mode [ 24.237457][ T3325] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.244690][ T3325] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.251848][ T3325] bridge_slave_1: entered allmulticast mode [ 24.258184][ T3325] bridge_slave_1: entered promiscuous mode [ 24.298642][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.308297][ T3316] team0: Port device team_slave_0 added [ 24.314818][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.324936][ T3325] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.344971][ T3316] team0: Port device team_slave_1 added [ 24.356669][ T3325] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.372767][ T3314] team0: Port device team_slave_0 added [ 24.382956][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.390140][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.397350][ T3315] bridge_slave_0: entered allmulticast mode [ 24.403565][ T3315] bridge_slave_0: entered promiscuous mode [ 24.416861][ T3314] team0: Port device team_slave_1 added [ 24.426704][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.433865][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.441067][ T3315] bridge_slave_1: entered allmulticast mode [ 24.447542][ T3315] bridge_slave_1: entered promiscuous mode [ 24.465329][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.472360][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.498351][ T3316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.514797][ T3325] team0: Port device team_slave_0 added [ 24.534472][ T3316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.541493][ T3316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.567408][ T3316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.578683][ T3325] team0: Port device team_slave_1 added [ 24.585253][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.598967][ T3321] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.606016][ T3321] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.613107][ T3321] bridge_slave_0: entered allmulticast mode [ 24.619383][ T3321] bridge_slave_0: entered promiscuous mode [ 24.625810][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.632743][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.658859][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.671861][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.678846][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.704831][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.716192][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.729049][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.736135][ T3321] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.743236][ T3321] bridge_slave_1: entered allmulticast mode [ 24.749579][ T3321] bridge_slave_1: entered promiscuous mode [ 24.767666][ T3325] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.774638][ T3325] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.800674][ T3325] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.817370][ T3321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.834684][ T3325] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.841699][ T3325] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.867677][ T3325] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.879490][ T3321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.895030][ T3316] hsr_slave_0: entered promiscuous mode [ 24.900953][ T3316] hsr_slave_1: entered promiscuous mode [ 24.907718][ T3315] team0: Port device team_slave_0 added [ 24.914210][ T3315] team0: Port device team_slave_1 added [ 24.942511][ T3314] hsr_slave_0: entered promiscuous mode [ 24.948721][ T3314] hsr_slave_1: entered promiscuous mode [ 24.954646][ T3314] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.962195][ T3314] Cannot create hsr debugfs directory [ 24.981532][ T3321] team0: Port device team_slave_0 added [ 24.988480][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.995500][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.021560][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.033131][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.040123][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.066173][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.081216][ T3321] team0: Port device team_slave_1 added [ 25.113618][ T3325] hsr_slave_0: entered promiscuous mode [ 25.119752][ T3325] hsr_slave_1: entered promiscuous mode [ 25.125689][ T3325] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.133217][ T3325] Cannot create hsr debugfs directory [ 25.144957][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 25.151930][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.177889][ T3321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 25.201042][ T3321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.208083][ T3321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.234068][ T3321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.267409][ T3315] hsr_slave_0: entered promiscuous mode [ 25.273234][ T3315] hsr_slave_1: entered promiscuous mode [ 25.279009][ T3315] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.286576][ T3315] Cannot create hsr debugfs directory [ 25.314258][ T3321] hsr_slave_0: entered promiscuous mode [ 25.320158][ T3321] hsr_slave_1: entered promiscuous mode [ 25.325950][ T3321] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.333503][ T3321] Cannot create hsr debugfs directory [ 25.471008][ T3314] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 25.481413][ T3314] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 25.490094][ T3314] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 25.500225][ T3314] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 25.521039][ T3316] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 25.529543][ T3316] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 25.537879][ T3316] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 25.546622][ T3316] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 25.577237][ T3325] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 25.589911][ T3325] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 25.598901][ T3325] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 25.612796][ T3325] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 25.639393][ T3315] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 25.648113][ T3315] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 25.656262][ T3315] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 25.678489][ T3315] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 25.691636][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.713878][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.726337][ T3321] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 25.736052][ T3316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.746414][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.753522][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.762983][ T3321] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 25.771323][ T3321] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 25.780067][ T3321] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 25.794701][ T3316] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.805892][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.813052][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.833885][ T3325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.841908][ T1730] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.849068][ T1730] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.857333][ T1730] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.864396][ T1730] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.902595][ T3314] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.924597][ T3325] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.942717][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.957133][ T3316] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.967699][ T3316] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.980817][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.987864][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.005565][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.012659][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.038340][ T3321] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.060143][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.073759][ T3325] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.087539][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.094618][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.103011][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.110138][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.126083][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.139612][ T3316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.150159][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 26.172863][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.180010][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.188850][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.195901][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.242967][ T3315] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.280574][ T3316] veth0_vlan: entered promiscuous mode [ 26.310517][ T3321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.322319][ T3325] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.339938][ T3316] veth1_vlan: entered promiscuous mode [ 26.353544][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.371876][ T3314] veth0_vlan: entered promiscuous mode [ 26.388469][ T3314] veth1_vlan: entered promiscuous mode [ 26.415696][ T3316] veth0_macvtap: entered promiscuous mode [ 26.432952][ T3316] veth1_macvtap: entered promiscuous mode [ 26.449965][ T3314] veth0_macvtap: entered promiscuous mode [ 26.466674][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.485205][ T3314] veth1_macvtap: entered promiscuous mode [ 26.502257][ T3316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.525676][ T3325] veth0_vlan: entered promiscuous mode [ 26.531711][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.542192][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.553111][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.566562][ T3315] veth0_vlan: entered promiscuous mode [ 26.573190][ T3325] veth1_vlan: entered promiscuous mode [ 26.586041][ T3314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.596628][ T3314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.607404][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.615656][ T3314] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.624480][ T3314] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.633298][ T3314] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.641990][ T3314] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.659481][ T3315] veth1_vlan: entered promiscuous mode [ 26.665507][ T3316] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.674462][ T3316] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.683177][ T3316] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.692015][ T3316] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.713055][ T3325] veth0_macvtap: entered promiscuous mode [ 26.721113][ T3325] veth1_macvtap: entered promiscuous mode [ 26.737976][ T3321] veth0_vlan: entered promiscuous mode [ 26.747400][ T3325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.757871][ T3325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.767704][ T3325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.778180][ T3325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.788580][ T3325] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.801599][ T3321] veth1_vlan: entered promiscuous mode [ 26.810549][ T3325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.821096][ T3325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.830932][ T3325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.841500][ T3325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.851940][ T3325] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.868436][ T3325] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.877432][ T3325] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.886179][ T3325] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.895058][ T3325] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.910016][ T3315] veth0_macvtap: entered promiscuous mode [ 26.920040][ T3316] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 26.942501][ T3321] veth0_macvtap: entered promiscuous mode [ 26.967867][ T3315] veth1_macvtap: entered promiscuous mode [ 26.984489][ T3321] veth1_macvtap: entered promiscuous mode [ 26.994067][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.004595][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.014447][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.024972][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.034822][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.045273][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.061771][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.094733][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.105233][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.105970][ T3463] syz.1.7 uses obsolete (PF_INET,SOCK_PACKET) [ 27.115149][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.131691][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.141671][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.152122][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.161985][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.172543][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.183789][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.191549][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.201999][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.211884][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.222348][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.232236][ T3321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.242801][ T3321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.253682][ T3321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.267400][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.277925][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.287997][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.298598][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.308444][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.318902][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.328771][ T3315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.339309][ T3315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.351064][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.359837][ T3315] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.368629][ T3315] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.377356][ T3315] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.386223][ T3315] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.401435][ T3321] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.410260][ T3321] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.419001][ T3321] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.427738][ T3321] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.464569][ T3479] loop0: detected capacity change from 0 to 512 [ 27.474959][ T3479] ======================================================= [ 27.474959][ T3479] WARNING: The mand mount option has been deprecated and [ 27.474959][ T3479] and is ignored by this kernel. Remove the mand [ 27.474959][ T3479] option from the mount to silence this warning. [ 27.474959][ T3479] ======================================================= [ 27.535448][ T3479] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 27.559187][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 27.559248][ T29] audit: type=1400 audit(1747068613.466:107): avc: denied { mount } for pid=3478 comm="syz.0.13" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 27.589228][ T3479] ext4 filesystem being mounted at /2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 27.623471][ T3314] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.643699][ T29] audit: type=1400 audit(1747068613.546:108): avc: denied { read } for pid=3490 comm="syz.4.5" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 27.667088][ T29] audit: type=1400 audit(1747068613.546:109): avc: denied { open } for pid=3490 comm="syz.4.5" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 27.690828][ T29] audit: type=1400 audit(1747068613.546:110): avc: denied { ioctl } for pid=3490 comm="syz.4.5" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 27.721431][ T29] audit: type=1400 audit(1747068613.626:111): avc: denied { map_create } for pid=3494 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 27.740346][ T29] audit: type=1400 audit(1747068613.626:112): avc: denied { map_read map_write } for pid=3494 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 27.816685][ T3503] loop2: detected capacity change from 0 to 256 [ 27.824844][ T29] audit: type=1400 audit(1747068613.736:113): avc: denied { mount } for pid=3500 comm="syz.2.21" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 27.862033][ T3507] loop4: detected capacity change from 0 to 128 [ 27.878067][ T3509] loop0: detected capacity change from 0 to 256 [ 27.890955][ T3511] loop1: detected capacity change from 0 to 512 [ 27.912374][ T29] audit: type=1400 audit(1747068613.816:114): avc: denied { unmount } for pid=3321 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 27.949341][ T3511] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 27.965353][ T3513] loop4: detected capacity change from 0 to 512 [ 27.971711][ T3511] ext4 filesystem being mounted at /11/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 27.994365][ T3509] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 27.994864][ T29] audit: type=1400 audit(1747068613.906:115): avc: denied { write } for pid=3510 comm="syz.1.25" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 28.002963][ T3509] FAT-fs (loop0): Filesystem has been set read-only [ 28.031045][ T29] audit: type=1400 audit(1747068613.906:116): avc: denied { add_name } for pid=3510 comm="syz.1.25" name="file2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 28.095281][ T3513] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 28.113394][ T3513] ext4 filesystem being mounted at /3/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 28.130663][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.258862][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.302954][ T3554] capability: warning: `syz.3.41' uses deprecated v2 capabilities in a way that may be insecure [ 28.382786][ T3566] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 28.659103][ T3614] 9pnet_fd: p9_fd_create_unix (3614): problem connecting socket: ./file0: -2 [ 28.675192][ T3616] netlink: 16 bytes leftover after parsing attributes in process `syz.0.58'. [ 28.852710][ T3634] loop1: detected capacity change from 0 to 2048 [ 28.884474][ T3634] EXT4-fs: Ignoring removed bh option [ 28.921832][ T3637] loop3: detected capacity change from 0 to 1764 [ 28.956489][ T3634] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 28.986718][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.146810][ T3655] netlink: 'syz.0.76': attribute type 1 has an invalid length. [ 29.211109][ T3662] netlink: 32 bytes leftover after parsing attributes in process `syz.2.80'. [ 29.274596][ T3668] netlink: 8 bytes leftover after parsing attributes in process `syz.2.81'. [ 29.413924][ T3690] loop4: detected capacity change from 0 to 512 [ 29.425391][ T3689] loop1: detected capacity change from 0 to 512 [ 29.427969][ T3690] EXT4-fs: Ignoring removed mblk_io_submit option [ 29.430633][ T3690] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 29.430649][ T3690] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 29.441954][ T3690] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 29.442089][ T3690] EXT4-fs (loop4): 1 truncate cleaned up [ 29.442478][ T3690] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.446936][ T3689] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.447028][ T3689] ext4 filesystem being mounted at /24/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 29.496933][ T3689] EXT4-fs: Cannot change journaled quota options when quota turned on [ 29.580165][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.617894][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.286658][ T3769] devtmpfs: Too few inodes for current use [ 30.472156][ T3795] capability: warning: `syz.3.141' uses 32-bit capabilities (legacy support in use) [ 30.507080][ T3797] loop0: detected capacity change from 0 to 256 [ 30.629686][ T3817] loop2: detected capacity change from 0 to 512 [ 30.675188][ T3817] EXT4-fs error (device loop2): ext4_orphan_get:1391: inode #15: comm syz.2.152: iget: bad extended attribute block 1 [ 30.691670][ T3817] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.152: couldn't read orphan inode 15 (err -117) [ 30.713739][ T3817] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.786750][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.800875][ T3843] loop3: detected capacity change from 0 to 1764 [ 30.821210][ T3843] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 30.864369][ T3851] netlink: 28 bytes leftover after parsing attributes in process `syz.0.168'. [ 30.873272][ T3851] netlink: 28 bytes leftover after parsing attributes in process `syz.0.168'. [ 30.909090][ T3851] gretap0: entered promiscuous mode [ 30.916007][ T3851] gretap0: left promiscuous mode [ 30.918790][ T3857] netlink: 28 bytes leftover after parsing attributes in process `syz.3.171'. [ 31.005547][ T3872] tmpfs: Bad value for 'mpol' [ 31.047601][ T3880] netlink: 'syz.3.181': attribute type 27 has an invalid length. [ 31.068651][ T3882] netlink: 20 bytes leftover after parsing attributes in process `syz.1.183'. [ 31.077642][ T3882] netlink: 8 bytes leftover after parsing attributes in process `syz.1.183'. [ 31.104627][ T3882] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 31.224503][ T3902] netlink: 12 bytes leftover after parsing attributes in process `syz.4.193'. [ 31.377269][ T3922] netlink: 8 bytes leftover after parsing attributes in process `syz.1.202'. [ 31.539918][ T3949] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 31.579084][ T3954] mmap: syz.4.220 (3954) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 31.704073][ T3974] loop1: detected capacity change from 0 to 128 [ 31.734262][ T3974] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 31.749342][ T3974] ext4 filesystem being mounted at /62/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.779399][ T3316] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 31.991684][ T4025] loop4: detected capacity change from 0 to 512 [ 32.006261][ T4025] EXT4-fs: Ignoring removed orlov option [ 32.033526][ T4025] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 32.061217][ T4025] EXT4-fs (loop4): orphan cleanup on readonly fs [ 32.068456][ T4025] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.250: bg 0: block 248: padding at end of block bitmap is not set [ 32.083225][ T4025] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.250: Failed to acquire dquot type 1 [ 32.095022][ T4025] EXT4-fs (loop4): 1 truncate cleaned up [ 32.101167][ T4025] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 32.130453][ T4025] EXT4-fs: Ignoring removed orlov option [ 32.153516][ T4025] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 32.166885][ T4041] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 32.172826][ T4025] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 32.224458][ T4025] EXT4-fs error (device loop4): __ext4_remount:6738: comm syz.4.250: Abort forced by user [ 32.251871][ T4025] EXT4-fs (loop4): Remounting filesystem read-only [ 32.258544][ T4025] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 32.271385][ T4025] ext4 filesystem being remounted at /38/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 32.297568][ C1] hrtimer: interrupt took 33780 ns [ 32.298966][ T4025] syz.4.250 (4025) used greatest stack depth: 9360 bytes left [ 32.329664][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.399017][ T4058] loop4: detected capacity change from 0 to 512 [ 32.407026][ T4058] EXT4-fs: Ignoring removed oldalloc option [ 32.424499][ T4058] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.263: Parent and EA inode have the same ino 15 [ 32.458230][ T4058] EXT4-fs (loop4): Remounting filesystem read-only [ 32.464840][ T4058] EXT4-fs warning (device loop4): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 32.464966][ T4072] xt_TPROXY: Can be used only with -p tcp or -p udp [ 32.475271][ T4058] EXT4-fs (loop4): 1 orphan inode deleted [ 32.494165][ T4058] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.571779][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.581265][ T29] kauditd_printk_skb: 203 callbacks suppressed [ 32.581278][ T29] audit: type=1400 audit(1747068618.476:318): avc: denied { view } for pid=4083 comm="syz.3.276" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 32.721176][ T4106] loop4: detected capacity change from 0 to 2048 [ 32.748651][ T4106] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.773325][ T29] audit: type=1400 audit(1747068618.676:319): avc: denied { create } for pid=4116 comm="syz.0.291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 32.778217][ T4106] ext4 filesystem being mounted at /42/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.821583][ T29] audit: type=1400 audit(1747068618.716:320): avc: denied { write } for pid=4116 comm="syz.0.291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 32.930721][ T29] audit: type=1400 audit(1747068618.726:321): avc: denied { read write } for pid=4105 comm="syz.4.286" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 32.953368][ T29] audit: type=1400 audit(1747068618.726:322): avc: denied { open } for pid=4105 comm="syz.4.286" path="/42/file1/file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 32.976887][ T29] audit: type=1400 audit(1747068618.796:323): avc: denied { write } for pid=4127 comm="syz.3.297" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 33.000014][ T29] audit: type=1400 audit(1747068618.796:324): avc: denied { ioctl } for pid=4127 comm="syz.3.297" path="/dev/input/event0" dev="devtmpfs" ino=242 ioctlcmd=0x45a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 33.004045][ T4136] loop1: detected capacity change from 0 to 512 [ 33.026651][ T29] audit: type=1400 audit(1747068618.836:325): avc: denied { unlink } for pid=3314 comm="syz-executor" name="bus" dev="tmpfs" ino=355 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 33.092681][ T4136] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 33.125169][ T4136] ext4 filesystem being mounted at /70/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 33.157669][ T29] audit: type=1400 audit(1747068619.036:326): avc: denied { read } for pid=3045 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 33.167354][ T29] audit: type=1326 audit(1747068619.076:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4053 comm="syz.2.262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a60a0e969 code=0x7fc00000 [ 33.191298][ T4148] loop3: detected capacity change from 0 to 128 [ 33.302915][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 33.355336][ T4162] pim6reg: entered allmulticast mode [ 33.363990][ T4162] pim6reg: left allmulticast mode [ 33.443361][ T51] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm kworker/u8:3: bg 0: block 345: padding at end of block bitmap is not set [ 33.475212][ T51] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2048 with error 117 [ 33.488486][ T51] EXT4-fs (loop4): This should not happen!! Data will be lost [ 33.488486][ T51] [ 33.525574][ T51] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 2065 with max blocks 2040 with error 28 [ 33.538300][ T51] EXT4-fs (loop4): This should not happen!! Data will be lost [ 33.538300][ T51] [ 33.548018][ T51] EXT4-fs (loop4): Total free blocks count 0 [ 33.553997][ T51] EXT4-fs (loop4): Free/Dirty block details [ 33.560195][ T51] EXT4-fs (loop4): free_blocks=0 [ 33.565326][ T51] EXT4-fs (loop4): dirty_blocks=2048 [ 33.570646][ T51] EXT4-fs (loop4): Block reservation details [ 33.590369][ T4183] loop1: detected capacity change from 0 to 1024 [ 33.599921][ T4183] EXT4-fs: Ignoring removed nomblk_io_submit option [ 33.638324][ T4183] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.677915][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.869015][ T4217] loop1: detected capacity change from 0 to 2048 [ 34.007173][ T3308] loop1: unable to read partition table [ 34.012889][ T3308] loop1: partition table beyond EOD, truncated [ 34.094232][ T4217] loop1: unable to read partition table [ 34.100010][ T4217] loop1: partition table beyond EOD, truncated [ 34.106271][ T4217] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 34.128350][ T4239] syz.4.352 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 34.219195][ T3006] loop1: unable to read partition table [ 34.234310][ T3006] loop1: partition table beyond EOD, truncated [ 34.256832][ T4253] __nla_validate_parse: 16 callbacks suppressed [ 34.256924][ T4253] netlink: 8 bytes leftover after parsing attributes in process `syz.1.358'. [ 34.272015][ T4253] netlink: 44 bytes leftover after parsing attributes in process `syz.1.358'. [ 34.342474][ T4253] Zero length message leads to an empty skb [ 34.438649][ T4276] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 34.449264][ T4276] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 34.513790][ T4285] program syz.0.374 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 34.586583][ T4296] loop1: detected capacity change from 0 to 256 [ 34.593628][ T4296] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 34.617395][ T4296] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 34.668782][ T4300] netlink: 4268 bytes leftover after parsing attributes in process `syz.1.380'. [ 34.679129][ T4300] netlink: 4268 bytes leftover after parsing attributes in process `syz.1.380'. [ 34.735169][ T4306] loop4: detected capacity change from 0 to 512 [ 34.768214][ T4306] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.783930][ T4306] ext4 filesystem being mounted at /57/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 34.813326][ T4306] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #2: comm syz.4.383: corrupted inode contents [ 34.835312][ T4306] EXT4-fs error (device loop4): ext4_dirty_inode:6103: inode #2: comm syz.4.383: mark_inode_dirty error [ 34.851539][ T4306] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #2: comm syz.4.383: corrupted inode contents [ 34.867532][ T4317] netlink: 'syz.0.387': attribute type 4 has an invalid length. [ 34.876058][ T4306] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #2: comm syz.4.383: mark_inode_dirty error [ 34.997427][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.129670][ T4342] loop4: detected capacity change from 0 to 512 [ 35.168684][ T4342] EXT4-fs (loop4): too many log groups per flexible block group [ 35.176407][ T4342] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 35.187534][ T4342] EXT4-fs (loop4): mount failed [ 35.249906][ T4350] loop4: detected capacity change from 0 to 512 [ 35.251706][ T4352] new mount options do not match the existing superblock, will be ignored [ 35.272223][ T4352] cgroup: option or name mismatch, new: 0x4 "", old: 0x0 "" [ 35.284937][ T4350] EXT4-fs: Ignoring removed orlov option [ 35.331273][ T4350] EXT4-fs error (device loop4): dx_probe:793: inode #2: comm syz.4.402: Attempting to read directory block (0) that is past i_size (256) [ 35.331474][ T4350] EXT4-fs (loop4): Remounting filesystem read-only [ 35.382118][ T4350] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 35.408168][ T4350] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.491422][ T4368] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 35.520021][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.680037][ T4387] RDS: rds_bind could not find a transport for ::c000:0:20:0, load rds_tcp or rds_rdma? [ 35.765196][ T4400] netlink: 8 bytes leftover after parsing attributes in process `syz.2.426'. [ 35.786437][ T36] kernel write not supported for file /vcs (pid: 36 comm: kworker/1:1) [ 35.880000][ T4415] loop4: detected capacity change from 0 to 128 [ 35.973415][ T4422] loop2: detected capacity change from 0 to 1024 [ 35.982354][ T4422] EXT4-fs: Ignoring removed oldalloc option [ 35.988384][ T4422] EXT4-fs: Ignoring removed orlov option [ 35.994191][ T4422] EXT4-fs: Ignoring removed oldalloc option [ 36.000125][ T4422] EXT4-fs: Ignoring removed nomblk_io_submit option [ 36.057986][ T4422] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.149364][ T4422] EXT4-fs error (device loop2): ext4_xattr_set_entry:1660: inode #13: comm syz.2.436: corrupted xattr entries [ 36.164732][ T4440] netlink: 16 bytes leftover after parsing attributes in process `syz.4.444'. [ 36.219180][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.343283][ T4459] netlink: 16054 bytes leftover after parsing attributes in process `syz.4.454'. [ 36.388728][ T4467] netlink: 36 bytes leftover after parsing attributes in process `syz.1.457'. [ 36.403338][ T4462] loop2: detected capacity change from 0 to 512 [ 36.451236][ T4462] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.472456][ T4462] ext4 filesystem being mounted at /75/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 36.558992][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.631717][ T4488] netlink: 204 bytes leftover after parsing attributes in process `syz.2.466'. [ 36.657088][ T4494] netlink: 16 bytes leftover after parsing attributes in process `syz.1.470'. [ 36.708867][ T4500] loop2: detected capacity change from 0 to 512 [ 36.745666][ T4500] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 36.801394][ T4500] EXT4-fs (loop2): 1 truncate cleaned up [ 36.807290][ T4511] loop1: detected capacity change from 0 to 512 [ 36.816979][ T4500] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.856765][ T4500] SELinux: Context : is not valid (left unmapped). [ 36.863992][ T4511] EXT4-fs (loop1): too many log groups per flexible block group [ 36.871863][ T4511] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 36.904159][ T4511] EXT4-fs (loop1): mount failed [ 36.925914][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.188536][ T4559] loop4: detected capacity change from 0 to 1024 [ 37.199471][ T4557] loop1: detected capacity change from 0 to 4096 [ 37.229770][ T4557] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.297903][ T4559] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.379540][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.408683][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.449496][ T4581] program syz.2.510 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 37.607679][ T4599] loop4: detected capacity change from 0 to 1024 [ 37.615637][ T4599] EXT4-fs: Ignoring removed bh option [ 37.621075][ T4599] EXT4-fs: inline encryption not supported [ 37.647566][ T3390] IPVS: starting estimator thread 0... [ 37.659086][ T4599] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 37.713157][ T29] kauditd_printk_skb: 65 callbacks suppressed [ 37.713172][ T29] audit: type=1400 audit(1747134388.625:393): avc: denied { connect } for pid=4611 comm="syz.2.523" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 37.739395][ T4606] IPVS: using max 2784 ests per chain, 139200 per kthread [ 37.755689][ T29] audit: type=1400 audit(1747134388.665:394): avc: denied { listen } for pid=4611 comm="syz.2.523" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 37.778799][ T4599] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c80ce018, mo2=0000] [ 37.855453][ T4599] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 2: comm syz.4.517: lblock 2 mapped to illegal pblock 2 (length 1) [ 37.930946][ T4599] Quota error (device loop4): qtree_write_dquot: dquota write failed [ 37.944269][ T29] audit: type=1400 audit(1747134388.695:395): avc: denied { associate } for pid=4607 comm="syz.0.521" name="rdma.current" dev="tmpfs" ino=740 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon=":" [ 37.945989][ T4630] loop1: detected capacity change from 0 to 128 [ 37.969813][ T29] audit: type=1400 audit(1747134388.715:396): avc: denied { unlink } for pid=3314 comm="syz-executor" name="rdma.current" dev="tmpfs" ino=740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon=":" [ 37.999720][ T29] audit: type=1400 audit(1747134388.735:397): avc: denied { connect } for pid=4618 comm="syz.0.525" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 38.013492][ T4630] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 38.025732][ T4599] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 48: comm syz.4.517: lblock 0 mapped to illegal pblock 48 (length 1) [ 38.026915][ T4630] FAT-fs (loop1): Filesystem has been set read-only [ 38.059097][ T4599] Quota error (device loop4): v2_write_file_info: Can't write info structure [ 38.059838][ T4630] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000100) [ 38.067976][ T4599] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.517: Failed to acquire dquot type 0 [ 38.076192][ T4630] syz.1.531: attempt to access beyond end of device [ 38.076192][ T4630] loop1: rw=2049, sector=2065, nr_sectors = 8 limit=128 [ 38.124239][ T29] audit: type=1400 audit(1747134389.035:398): avc: denied { ioctl } for pid=4635 comm="syz.2.534" path="socket:[8367]" dev="sockfs" ino=8367 ioctlcmd=0x894c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 38.148973][ T4599] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 38.196385][ T4599] EXT4-fs error (device loop4): ext4_evict_inode:259: inode #11: comm syz.4.517: mark_inode_dirty error [ 38.237613][ T4599] EXT4-fs warning (device loop4): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 38.259458][ T29] audit: type=1400 audit(1747134389.135:399): avc: denied { read write } for pid=4647 comm="syz.1.540" name="file1" dev="tmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 38.274197][ T4599] EXT4-fs (loop4): 1 orphan inode deleted [ 38.282126][ T29] audit: type=1400 audit(1747134389.135:400): avc: denied { open } for pid=4647 comm="syz.1.540" path="/121/file1" dev="tmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 38.310063][ T4599] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.325859][ T1730] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 38.343009][ T1730] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:7: Failed to release dquot type 0 [ 38.485669][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.496780][ T3321] EXT4-fs error (device loop4): __ext4_get_inode_loc:4450: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 38.520871][ T3321] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 38.541384][ T3321] EXT4-fs error (device loop4): ext4_quota_off:7219: inode #3: comm syz-executor: mark_inode_dirty error [ 38.551138][ T4678] futex_wake_op: syz.1.554 tries to shift op by -1; fix this program [ 38.598738][ T4687] loop4: detected capacity change from 0 to 128 [ 38.711101][ T4700] loop1: detected capacity change from 0 to 256 [ 38.717667][ T4694] loop4: detected capacity change from 0 to 2048 [ 38.719546][ T4694] EXT4-fs: Ignoring removed i_version option [ 38.733793][ T4701] usb usb1: usbfs: process 4701 (syz.2.563) did not claim interface 0 before use [ 38.762617][ T4694] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.855703][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.895619][ T4713] loop2: detected capacity change from 0 to 1024 [ 38.931505][ T4713] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.963440][ T4722] loop4: detected capacity change from 0 to 512 [ 38.970059][ T4713] ext4 filesystem being mounted at /102/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.009794][ T4722] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #15: comm syz.4.571: iget: bad extended attribute block 1 [ 39.027180][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.057564][ T4722] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.571: couldn't read orphan inode 15 (err -117) [ 39.078919][ T4722] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.104615][ T4722] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 7934 vs 220 free clusters [ 39.130386][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.209077][ T4733] loop2: detected capacity change from 0 to 512 [ 39.247126][ T4733] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.259878][ T4733] ext4 filesystem being mounted at /106/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 39.281445][ T4733] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #2: comm syz.2.576: corrupted inode contents [ 39.306754][ T4733] EXT4-fs error (device loop2): ext4_dirty_inode:6103: inode #2: comm syz.2.576: mark_inode_dirty error [ 39.320047][ T4733] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #2: comm syz.2.576: corrupted inode contents [ 39.404016][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.434758][ T4745] __nla_validate_parse: 2 callbacks suppressed [ 39.434774][ T4745] netlink: 8 bytes leftover after parsing attributes in process `syz.2.582'. [ 39.449809][ T4745] netlink: 12 bytes leftover after parsing attributes in process `syz.2.582'. [ 39.458713][ T4745] netlink: 'syz.2.582': attribute type 5 has an invalid length. [ 39.467820][ T4749] loop4: detected capacity change from 0 to 512 [ 39.504209][ T4749] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 39.529105][ T4749] EXT4-fs (loop4): 1 truncate cleaned up [ 39.538145][ T4749] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.575798][ T4749] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.593155][ T4762] xt_hashlimit: max too large, truncated to 1048576 [ 40.314160][ T4835] vhci_hcd: invalid port number 15 [ 40.319346][ T4835] vhci_hcd: invalid port number 15 [ 40.339323][ T4837] netlink: 260 bytes leftover after parsing attributes in process `syz.2.623'. [ 40.348358][ T4837] netlink: 260 bytes leftover after parsing attributes in process `syz.2.623'. [ 40.401947][ T4845] netlink: 216 bytes leftover after parsing attributes in process `syz.1.627'. [ 40.410986][ T4845] netlink: 80 bytes leftover after parsing attributes in process `syz.1.627'. [ 40.735741][ T4881] xt_TPROXY: Can be used only with -p tcp or -p udp [ 40.746863][ T4879] vhci_hcd: default hub control req: 0000 v0000 i0000 l65535 [ 41.205719][ T4902] 9p: Unknown access argument Eê: -22 [ 41.270223][ T4906] netlink: 'syz.4.656': attribute type 2 has an invalid length. [ 41.277951][ T4906] netlink: 'syz.4.656': attribute type 9 has an invalid length. [ 41.285644][ T4906] netlink: 209836 bytes leftover after parsing attributes in process `syz.4.656'. [ 41.471815][ T4922] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 41.708293][ T36] kernel write not supported for file /sg0 (pid: 36 comm: kworker/1:1) [ 41.985380][ T4964] usb usb1: usbfs: process 4964 (syz.2.684) did not claim interface 0 before use [ 42.008606][ T4964] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 42.045267][ T4964] usb usb1: Process 4964 (syz.2.684) called USBDEVFS_CLEAR_HALT for active endpoint 0x81 [ 42.344610][ T4986] loop2: detected capacity change from 0 to 512 [ 42.351254][ T4986] EXT4-fs: Ignoring removed mblk_io_submit option [ 42.379501][ T4986] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.435966][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.734323][ T5011] loop4: detected capacity change from 0 to 8192 [ 42.751002][ T5011] syz.4.705: attempt to access beyond end of device [ 42.751002][ T5011] loop4: rw=2049, sector=57847, nr_sectors = 1 limit=8192 [ 42.764709][ T5011] Buffer I/O error on dev loop4, logical block 57847, lost async page write [ 42.972973][ T29] kauditd_printk_skb: 34 callbacks suppressed [ 42.972991][ T29] audit: type=1400 audit(1747134393.885:434): avc: denied { audit_control } for pid=5035 comm="syz.2.717" capability=30 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 43.070970][ T5048] loop2: detected capacity change from 0 to 512 [ 43.091364][ T5048] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 43.130811][ T5048] EXT4-fs (loop2): 1 truncate cleaned up [ 43.158448][ T5048] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.181079][ T29] audit: type=1400 audit(1747134394.095:435): avc: denied { ioctl } for pid=5056 comm="syz.0.727" path="socket:[9350]" dev="sockfs" ino=9350 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 43.209037][ T29] audit: type=1400 audit(1747134394.125:436): avc: denied { remove_name } for pid=5043 comm="syz.2.722" name="control" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 43.231796][ T29] audit: type=1400 audit(1747134394.125:437): avc: denied { rmdir } for pid=5043 comm="syz.2.722" name="control" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 43.274710][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.339880][ T5069] netlink: 'syz.4.733': attribute type 21 has an invalid length. [ 43.350738][ T5069] netlink: 132 bytes leftover after parsing attributes in process `syz.4.733'. [ 43.369914][ T29] audit: type=1400 audit(1747134394.285:438): avc: denied { sqpoll } for pid=5070 comm="syz.0.734" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 43.519111][ T5081] loop2: detected capacity change from 0 to 8192 [ 43.550363][ T29] audit: type=1326 audit(1747134394.465:439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5086 comm="syz.4.741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf8f8ee969 code=0x7ffc0000 [ 43.604124][ T29] audit: type=1326 audit(1747134394.465:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5086 comm="syz.4.741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf8f8ee969 code=0x7ffc0000 [ 43.627456][ T29] audit: type=1326 audit(1747134394.495:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5086 comm="syz.4.741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fbf8f8ee969 code=0x7ffc0000 [ 43.650773][ T29] audit: type=1326 audit(1747134394.495:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5086 comm="syz.4.741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf8f8ee969 code=0x7ffc0000 [ 43.674126][ T29] audit: type=1326 audit(1747134394.495:443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5086 comm="syz.4.741" exe="/root/syz-executor" sig=0 arch=c000003e syscall=269 compat=0 ip=0x7fbf8f8ee969 code=0x7ffc0000 [ 43.676800][ T5081] syz.2.737: attempt to access beyond end of device [ 43.676800][ T5081] loop2: rw=2049, sector=57847, nr_sectors = 1 limit=8192 [ 43.711584][ T5081] Buffer I/O error on dev loop2, logical block 57847, lost async page write [ 44.026616][ T5113] xt_hashlimit: max too large, truncated to 1048576 [ 44.232842][ T5130] loop2: detected capacity change from 0 to 512 [ 44.262500][ T5130] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 44.303773][ T5130] EXT4-fs (loop2): 1 truncate cleaned up [ 44.315458][ T5130] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.341435][ T5130] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.641421][ T5156] loop1: detected capacity change from 0 to 512 [ 44.688271][ T5156] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.721306][ T5158] loop4: detected capacity change from 0 to 512 [ 44.738465][ T5158] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 44.749244][ T5156] ext4 filesystem being mounted at /169/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 44.773118][ T5158] EXT4-fs (loop4): 1 truncate cleaned up [ 44.784385][ T5158] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.801174][ T5156] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #2: comm syz.1.768: corrupted inode contents [ 44.849773][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.864433][ T5156] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #2: comm syz.1.768: mark_inode_dirty error [ 44.896341][ T5156] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #2: comm syz.1.768: corrupted inode contents [ 44.917160][ T5180] loop4: detected capacity change from 0 to 256 [ 44.964849][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.791261][ T5197] loop4: detected capacity change from 0 to 1024 [ 45.855048][ T5197] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.874173][ T5197] ext4 filesystem being mounted at /160/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.907340][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.956966][ T5211] futex_wake_op: syz.2.789 tries to shift op by -1; fix this program [ 46.046579][ T5220] netlink: 8 bytes leftover after parsing attributes in process `syz.0.795'. [ 46.091725][ T5227] netlink: 'syz.2.797': attribute type 21 has an invalid length. [ 46.106457][ T5227] netlink: 132 bytes leftover after parsing attributes in process `syz.2.797'. [ 46.351469][ T5259] netlink: 16 bytes leftover after parsing attributes in process `syz.2.813'. [ 46.454314][ T5271] loop2: detected capacity change from 0 to 128 [ 46.475531][ T5271] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 46.504526][ T5271] ext4 filesystem being mounted at /169/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 46.588483][ T3315] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 46.633595][ T5285] loop1: detected capacity change from 0 to 128 [ 46.648851][ T5285] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 46.664966][ T5286] usb usb1: usbfs: process 5286 (syz.4.828) did not claim interface 0 before use [ 46.674211][ T5286] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 46.682323][ T5286] usb usb1: Process 5286 (syz.4.828) called USBDEVFS_CLEAR_HALT for active endpoint 0x81 [ 46.725809][ T10] IPVS: starting estimator thread 0... [ 46.757322][ T5285] ext4 filesystem being mounted at /173/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 46.854212][ T5294] IPVS: using max 2976 ests per chain, 148800 per kthread [ 46.864428][ T3316] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 46.915193][ T5311] loop2: detected capacity change from 0 to 1024 [ 46.937925][ T5311] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.005494][ T5323] program syz.0.843 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.025752][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.309686][ T5349] loop1: detected capacity change from 0 to 1024 [ 47.349701][ T5349] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.405947][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.538265][ T5377] 9p: Unknown access argument Eê: -22 [ 47.648372][ T5389] loop1: detected capacity change from 0 to 1024 [ 47.665693][ T5391] usb usb8: usbfs: process 5391 (syz.4.875) did not claim interface 0 before use [ 47.716318][ T5389] EXT4-fs (loop1): can't mount with journal_checksum, fs mounted w/o journal [ 47.821269][ T5408] loop4: detected capacity change from 0 to 1024 [ 47.838384][ T5410] vhci_hcd: default hub control req: 0000 v0000 i0000 l65535 [ 47.894043][ T5420] loop2: detected capacity change from 0 to 164 [ 47.900713][ T5408] EXT4-fs (loop4): can't mount with journal_checksum, fs mounted w/o journal [ 47.956143][ T5425] 9p: Unknown access argument Eê: -22 [ 47.989056][ T5430] netlink: 36 bytes leftover after parsing attributes in process `syz.2.903'. [ 48.014313][ T5431] loop4: detected capacity change from 0 to 512 [ 48.043794][ T5435] netlink: 204 bytes leftover after parsing attributes in process `syz.1.890'. [ 48.050623][ T5431] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 48.065061][ T5431] EXT4-fs (loop4): 1 truncate cleaned up [ 48.071203][ T5431] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.106553][ T5440] netlink: 16054 bytes leftover after parsing attributes in process `syz.0.907'. [ 48.133801][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.302281][ T5461] loop2: detected capacity change from 0 to 1024 [ 48.330682][ T5467] loop4: detected capacity change from 0 to 512 [ 48.337576][ T5461] EXT4-fs (loop2): can't mount with journal_checksum, fs mounted w/o journal [ 48.352939][ T5466] loop1: detected capacity change from 0 to 512 [ 48.386566][ T5466] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.393662][ T5467] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.908: Parent and EA inode have the same ino 15 [ 48.399975][ T5466] ext4 filesystem being mounted at /195/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.445294][ T5467] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.908: Parent and EA inode have the same ino 15 [ 48.458828][ T5467] EXT4-fs (loop4): 1 orphan inode deleted [ 48.467657][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.479737][ T5467] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.540338][ T5478] loop1: detected capacity change from 0 to 512 [ 48.565597][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.591259][ T5478] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 48.637766][ T5484] loop4: detected capacity change from 0 to 164 [ 48.655756][ T5478] EXT4-fs (loop1): 1 truncate cleaned up [ 48.661894][ T5478] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.761903][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.776277][ T5497] netlink: 16 bytes leftover after parsing attributes in process `syz.2.919'. [ 48.859859][ T5500] loop4: detected capacity change from 0 to 512 [ 48.867044][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 48.867058][ T29] audit: type=1400 audit(1747134399.785:448): avc: denied { mounton } for pid=5507 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 48.922153][ T29] audit: type=1400 audit(1747134399.785:449): avc: denied { sys_module } for pid=5507 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 48.947516][ T5500] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.965860][ T5500] ext4 filesystem being mounted at /191/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 49.001856][ T12] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.037665][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.054961][ T12] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.098416][ T5528] netlink: 60 bytes leftover after parsing attributes in process `syz.0.932'. [ 49.107390][ T29] audit: type=1400 audit(1747134400.015:450): avc: denied { read } for pid=5532 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 49.130374][ T29] audit: type=1400 audit(1747134400.015:451): avc: denied { open } for pid=5532 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 49.155402][ T29] audit: type=1400 audit(1747134400.015:452): avc: denied { getattr } for pid=5532 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 49.194645][ T12] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.222760][ T29] audit: type=1400 audit(1747134400.125:453): avc: denied { write } for pid=5531 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=481 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 49.245854][ T29] audit: type=1400 audit(1747134400.125:454): avc: denied { add_name } for pid=5531 comm="dhcpcd-run-hook" name="resolv.conf.sl0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 49.268134][ T29] audit: type=1400 audit(1747134400.125:455): avc: denied { create } for pid=5531 comm="dhcpcd-run-hook" name="resolv.conf.sl0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 49.290505][ T29] audit: type=1400 audit(1747134400.125:456): avc: denied { write } for pid=5531 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.sl0.link" dev="tmpfs" ino=4036 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 49.316811][ T29] audit: type=1400 audit(1747134400.125:457): avc: denied { append } for pid=5531 comm="dhcpcd-run-hook" name="resolv.conf.sl0.link" dev="tmpfs" ino=4036 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 49.357131][ T5555] loop4: detected capacity change from 0 to 512 [ 49.414848][ T5555] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 49.441248][ T5555] ext4 filesystem being mounted at /194/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 49.441671][ T12] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.526392][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 49.535929][ T5507] chnl_net:caif_netlink_parms(): no params data found [ 49.586852][ T5590] netlink: 60 bytes leftover after parsing attributes in process `syz.2.947'. [ 49.599616][ T5591] netlink: 24 bytes leftover after parsing attributes in process `syz.1.956'. [ 49.675809][ T5507] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.682905][ T5507] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.700191][ T5507] bridge_slave_0: entered allmulticast mode [ 49.708676][ T5507] bridge_slave_0: entered promiscuous mode [ 49.716880][ T5507] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.723990][ T5507] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.731355][ T5507] bridge_slave_1: entered allmulticast mode [ 49.738162][ T5507] bridge_slave_1: entered promiscuous mode [ 49.793518][ T12] bridge_slave_1: left allmulticast mode [ 49.799231][ T12] bridge_slave_1: left promiscuous mode [ 49.804979][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.817507][ T12] bridge_slave_0: left allmulticast mode [ 49.823223][ T12] bridge_slave_0: left promiscuous mode [ 49.829044][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.915394][ T5621] loop1: detected capacity change from 0 to 2048 [ 49.942718][ T5621] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.955226][ T5621] ext4 filesystem being mounted at /206/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.974582][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 49.999015][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 50.011244][ T12] bond0 (unregistering): Released all slaves [ 50.030573][ T5507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.074014][ T5507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.107360][ T12] hsr_slave_0: left promiscuous mode [ 50.136308][ T12] hsr_slave_1: left promiscuous mode [ 50.152711][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 50.160230][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 50.204011][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 50.211541][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 50.248501][ T12] veth1_macvtap: left promiscuous mode [ 50.254151][ T12] veth0_macvtap: left promiscuous mode [ 50.283309][ T12] veth1_vlan: left promiscuous mode [ 50.292395][ T12] veth0_vlan: left promiscuous mode [ 50.415454][ T12] team0 (unregistering): Port device team_slave_1 removed [ 50.433391][ T12] team0 (unregistering): Port device team_slave_0 removed [ 50.535716][ T1730] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm kworker/u8:7: bg 0: block 345: padding at end of block bitmap is not set [ 50.550890][ T1730] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 2048 with error 117 [ 50.563552][ T1730] EXT4-fs (loop1): This should not happen!! Data will be lost [ 50.563552][ T1730] [ 50.577967][ T5672] pim6reg: entered allmulticast mode [ 50.583986][ T5682] pim6reg: left allmulticast mode [ 50.608705][ T5507] team0: Port device team_slave_0 added [ 50.627839][ T1730] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 2065 with max blocks 2040 with error 28 [ 50.640728][ T1730] EXT4-fs (loop1): This should not happen!! Data will be lost [ 50.640728][ T1730] [ 50.650498][ T1730] EXT4-fs (loop1): Total free blocks count 0 [ 50.656615][ T1730] EXT4-fs (loop1): Free/Dirty block details [ 50.662604][ T1730] EXT4-fs (loop1): free_blocks=0 [ 50.667661][ T1730] EXT4-fs (loop1): dirty_blocks=2048 [ 50.672962][ T1730] EXT4-fs (loop1): Block reservation details [ 50.682441][ T5507] team0: Port device team_slave_1 added [ 50.701985][ T5507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.709023][ T5507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.735111][ T5507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.843400][ T5507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.851737][ T5507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.877827][ T5507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.970561][ T5507] hsr_slave_0: entered promiscuous mode [ 50.998154][ T5507] hsr_slave_1: entered promiscuous mode [ 51.022371][ T5507] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 51.049237][ T5507] Cannot create hsr debugfs directory [ 51.065740][ T5763] xt_TPROXY: Can be used only with -p tcp or -p udp [ 51.121973][ T5770] pim6reg: entered allmulticast mode [ 51.148913][ T5776] __nla_validate_parse: 6 callbacks suppressed [ 51.148930][ T5776] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1015'. [ 51.195531][ T5770] pim6reg: left allmulticast mode [ 51.330909][ T5805] xt_TPROXY: Can be used only with -p tcp or -p udp [ 51.353097][ T5507] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 51.373380][ T5507] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 51.410065][ T5507] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 51.437373][ T5825] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1033'. [ 51.456808][ T5507] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 51.547643][ T5507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.577727][ T5507] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.587391][ T5843] program syz.4.1040 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 51.601515][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.608716][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.631663][ T5846] loop2: detected capacity change from 0 to 512 [ 51.640693][ T1375] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.647827][ T1375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.656606][ T5846] EXT4-fs: Ignoring removed orlov option [ 51.665132][ T5846] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 51.719880][ T5507] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 51.730887][ T5507] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.803405][ T5846] EXT4-fs (loop2): orphan cleanup on readonly fs [ 51.827966][ T5846] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1050: bg 0: block 248: padding at end of block bitmap is not set [ 51.873870][ T5864] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1044'. [ 51.899553][ T5846] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1050: Failed to acquire dquot type 1 [ 51.908551][ T5507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.950208][ T5846] EXT4-fs (loop2): 1 truncate cleaned up [ 51.966553][ T5878] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1046'. [ 51.971008][ T5846] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 52.024973][ T5846] EXT4-fs: Ignoring removed orlov option [ 52.034320][ T5846] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 52.065950][ T5846] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 52.110136][ T5900] program syz.0.1051 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 52.129307][ T5846] EXT4-fs error (device loop2): __ext4_remount:6738: comm syz.2.1050: Abort forced by user [ 52.166602][ T5846] EXT4-fs (loop2): Remounting filesystem read-only [ 52.173241][ T5846] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 52.179946][ T5507] veth0_vlan: entered promiscuous mode [ 52.308082][ T5507] veth1_vlan: entered promiscuous mode [ 52.314126][ T5846] ext4 filesystem being remounted at /235/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 52.331004][ T5507] veth0_macvtap: entered promiscuous mode [ 52.349780][ T5507] veth1_macvtap: entered promiscuous mode [ 52.359740][ T5507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.370299][ T5507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.380230][ T5507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.390730][ T5507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.400582][ T5507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.411026][ T5507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.420959][ T5507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 52.431525][ T5507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.503248][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.554107][ T5924] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1058'. [ 52.575727][ T5507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 52.613213][ T5507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.623861][ T5507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.633710][ T5507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.644344][ T5507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.654229][ T5507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.664729][ T5507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.674562][ T5507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 52.685070][ T5507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 52.718914][ T5507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 52.730254][ T5507] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.739126][ T5507] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.747888][ T5507] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.756638][ T5507] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.115830][ T5984] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1072'. [ 53.133086][ T5973] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1072'. [ 53.327184][ T6008] loop1: detected capacity change from 0 to 512 [ 53.341128][ T6008] EXT4-fs: Ignoring removed orlov option [ 53.368713][ T6008] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 53.397516][ T6008] EXT4-fs (loop1): orphan cleanup on readonly fs [ 53.411467][ T6008] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1080: bg 0: block 248: padding at end of block bitmap is not set [ 53.427010][ T6008] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1080: Failed to acquire dquot type 1 [ 53.439292][ T6008] EXT4-fs (loop1): 1 truncate cleaned up [ 53.541857][ T6008] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 53.561540][ T6008] EXT4-fs: Ignoring removed orlov option [ 53.567667][ T6008] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 53.577619][ T6008] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 53.605899][ T6008] EXT4-fs error (device loop1): __ext4_remount:6738: comm syz.1.1080: Abort forced by user [ 53.616242][ T6008] EXT4-fs (loop1): Remounting filesystem read-only [ 53.622815][ T6008] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 53.632340][ T6008] ext4 filesystem being remounted at /225/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 53.672390][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.789752][ T6048] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1094'. [ 53.810817][ T6051] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1089'. [ 53.822825][ T6042] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1089'. [ 54.144361][ T6061] loop5: detected capacity change from 0 to 512 [ 54.154552][ T6064] loop1: detected capacity change from 0 to 128 [ 54.162760][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 54.162773][ T29] audit: type=1326 audit(1747134405.075:489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6060 comm="syz.0.1106" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ff3ba69e969 code=0x0 [ 54.183042][ T6064] EXT4-fs: Ignoring removed oldalloc option [ 54.194795][ T6061] EXT4-fs: Ignoring removed orlov option [ 54.199289][ T6064] EXT4-fs: Ignoring removed nobh option [ 54.214904][ T6061] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 54.229093][ T6064] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 54.250701][ T6064] ext4 filesystem being mounted at /229/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 54.261506][ T6061] EXT4-fs (loop5): orphan cleanup on readonly fs [ 54.272099][ T6061] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.1096: bg 0: block 248: padding at end of block bitmap is not set [ 54.297431][ T6061] Quota error (device loop5): write_blk: dquota write failed [ 54.304933][ T6061] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota [ 54.315051][ T6061] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.1096: Failed to acquire dquot type 1 [ 54.330459][ T6061] EXT4-fs (loop5): 1 truncate cleaned up [ 54.342497][ T29] audit: type=1326 audit(1747134405.255:490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6078 comm="syz.2.1104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a60a0e969 code=0x7ffc0000 [ 54.365936][ T29] audit: type=1326 audit(1747134405.255:491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6078 comm="syz.2.1104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f2a60a0e969 code=0x7ffc0000 [ 54.389409][ T29] audit: type=1326 audit(1747134405.255:492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6078 comm="syz.2.1104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a60a0e969 code=0x7ffc0000 [ 54.412813][ T29] audit: type=1326 audit(1747134405.255:493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6078 comm="syz.2.1104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a60a0e969 code=0x7ffc0000 [ 54.436180][ T29] audit: type=1326 audit(1747134405.255:494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6078 comm="syz.2.1104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=225 compat=0 ip=0x7f2a60a0e969 code=0x7ffc0000 [ 54.460160][ T29] audit: type=1326 audit(1747134405.255:495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6078 comm="syz.2.1104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a60a0e969 code=0x7ffc0000 [ 54.481216][ T6061] EXT4-fs: Ignoring removed orlov option [ 54.483495][ T29] audit: type=1326 audit(1747134405.255:496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6078 comm="syz.2.1104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a60a0e969 code=0x7ffc0000 [ 54.512537][ T6061] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 54.523394][ T6061] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 54.565356][ T6061] EXT4-fs error (device loop5): __ext4_remount:6738: comm syz.5.1096: Abort forced by user [ 54.579028][ T6061] EXT4-fs (loop5): Remounting filesystem read-only [ 54.585669][ T6061] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 54.595221][ T6061] ext4 filesystem being remounted at /4/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.622155][ T6105] loop2: detected capacity change from 0 to 128 [ 54.639952][ T6105] EXT4-fs: Ignoring removed oldalloc option [ 54.647552][ T6105] EXT4-fs: Ignoring removed nobh option [ 54.664231][ T6105] ext4 filesystem being mounted at /255/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 54.721670][ T6117] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 54.868217][ T6139] loop5: detected capacity change from 0 to 512 [ 54.880339][ T6139] EXT4-fs: Ignoring removed orlov option [ 54.892252][ T6139] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 54.904849][ T6139] EXT4-fs (loop5): orphan cleanup on readonly fs [ 54.913244][ T6139] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.1130: bg 0: block 248: padding at end of block bitmap is not set [ 54.929252][ T6139] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.1130: Failed to acquire dquot type 1 [ 54.941097][ T6139] EXT4-fs (loop5): 1 truncate cleaned up [ 54.949894][ T6139] EXT4-fs: Ignoring removed orlov option [ 54.957072][ T6139] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 54.965684][ T6139] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 54.988207][ T6139] EXT4-fs error (device loop5): __ext4_remount:6738: comm syz.5.1130: Abort forced by user [ 55.001479][ T6139] EXT4-fs (loop5): Remounting filesystem read-only [ 55.008063][ T6139] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 55.024151][ T6139] ext4 filesystem being remounted at /7/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 55.046310][ T6152] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 55.226042][ T6182] loop4: detected capacity change from 0 to 512 [ 55.257832][ T6182] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.1151: corrupted in-inode xattr: e_name out of bounds [ 55.278649][ T6184] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 55.282505][ T6182] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.1151: couldn't read orphan inode 15 (err -117) [ 55.348172][ T6182] EXT4-fs error (device loop4): htree_dirblock_to_tree:1082: inode #2: block 13: comm syz.4.1151: bad entry in directory: rec_len % 4 != 0 - offset=76, inode=4294967056, rec_len=127, size=1024 fake=0 [ 55.610697][ T6227] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 55.841601][ T6273] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 55.916635][ T6277] openvswitch: netlink: Message has 6 unknown bytes. [ 55.940639][ T6287] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 56.124764][ T6313] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 56.225528][ T6326] openvswitch: netlink: Message has 6 unknown bytes. [ 56.266451][ T6331] __nla_validate_parse: 15 callbacks suppressed [ 56.266469][ T6331] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1224'. [ 56.333627][ T6341] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1230'. [ 56.342683][ T6341] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1230'. [ 56.354556][ T6341] gretap0: entered promiscuous mode [ 56.366241][ T6341] gretap0: left promiscuous mode [ 56.479402][ T6361] openvswitch: netlink: Message has 6 unknown bytes. [ 56.506482][ T6365] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1239'. [ 56.595839][ T6380] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1246'. [ 56.606174][ T6380] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1246'. [ 56.623844][ T6380] gretap0: entered promiscuous mode [ 56.646829][ T6380] gretap0: left promiscuous mode [ 56.720919][ T6401] openvswitch: netlink: Message has 6 unknown bytes. [ 56.861494][ T6428] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1269'. [ 56.870792][ T6428] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1269'. [ 56.894024][ T6428] gretap0: entered promiscuous mode [ 56.902968][ T6428] gretap0: left promiscuous mode [ 57.353439][ T6468] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1288'. [ 57.362533][ T6468] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1288'. [ 57.385673][ T6468] gretap0: entered promiscuous mode [ 57.392913][ T6468] gretap0: left promiscuous mode [ 57.556897][ T6507] devtmpfs: Too few inodes for current use [ 57.722929][ T6543] devtmpfs: Too few inodes for current use [ 59.525850][ T29] kauditd_printk_skb: 121 callbacks suppressed [ 59.525918][ T29] audit: type=1400 audit(1747134410.445:616): avc: denied { remount } for pid=6696 comm="syz.4.1399" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 59.854813][ T29] audit: type=1400 audit(1747134410.775:617): avc: denied { write } for pid=6722 comm="syz.5.1410" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 59.916437][ T29] audit: type=1400 audit(1747134410.795:618): avc: denied { view } for pid=6722 comm="syz.5.1410" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 59.935499][ T29] audit: type=1400 audit(1747134410.825:619): avc: denied { read } for pid=6727 comm="syz.5.1411" dev="nsfs" ino=4026533383 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 59.956616][ T29] audit: type=1400 audit(1747134410.825:620): avc: denied { open } for pid=6727 comm="syz.5.1411" path="net:[4026533383]" dev="nsfs" ino=4026533383 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 59.979821][ T29] audit: type=1400 audit(1747134410.825:621): avc: denied { create } for pid=6727 comm="syz.5.1411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 59.999802][ T29] audit: type=1400 audit(1747134410.825:622): avc: denied { bind } for pid=6727 comm="syz.5.1411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 60.292181][ T29] audit: type=1400 audit(1747134411.205:623): avc: denied { create } for pid=6747 comm="syz.5.1421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 60.338232][ T29] audit: type=1400 audit(1747134411.245:624): avc: denied { write } for pid=6747 comm="syz.5.1421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 60.358393][ T29] audit: type=1400 audit(1747134411.245:625): avc: denied { nlmsg_write } for pid=6747 comm="syz.5.1421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 73.884636][ T31] ================================================================== [ 73.892766][ T31] BUG: KCSAN: data-race in process_scheduled_works / process_scheduled_works [ 73.901571][ T31] [ 73.903907][ T31] read-write to 0xffff888100072eb0 of 8 bytes by task 12 on cpu 1: [ 73.911809][ T31] process_scheduled_works+0x4fe/0x9d0 [ 73.917286][ T31] worker_thread+0x582/0x770 [ 73.921902][ T31] kthread+0x486/0x510 [ 73.925993][ T31] ret_from_fork+0x4b/0x60 [ 73.930426][ T31] ret_from_fork_asm+0x1a/0x30 [ 73.935196][ T31] [ 73.937537][ T31] read-write to 0xffff888100072eb0 of 8 bytes by task 31 on cpu 0: [ 73.945438][ T31] process_scheduled_works+0x4fe/0x9d0 [ 73.950925][ T31] worker_thread+0x582/0x770 [ 73.955547][ T31] kthread+0x486/0x510 [ 73.959633][ T31] ret_from_fork+0x4b/0x60 [ 73.964059][ T31] ret_from_fork_asm+0x1a/0x30 [ 73.968843][ T31] [ 73.971191][ T31] value changed: 0x0000000000001189 -> 0x000000000000118a [ 73.978324][ T31] [ 73.980661][ T31] Reported by Kernel Concurrency Sanitizer on: [ 73.986914][ T31] CPU: 0 UID: 0 PID: 31 Comm: kworker/u8:1 Not tainted 6.15.0-rc6-syzkaller #0 PREEMPT(voluntary) [ 73.997603][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 74.007681][ T31] Workqueue: events_unbound nsim_dev_trap_report_work [ 74.014465][ T31] ==================================================================