last executing test programs: 407.957401ms ago: executing program 2 (id=2305): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x62335}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0xf, 0x8}, @IFLA_BOND_AD_LACP_ACTIVE={0x5, 0x1d, 0x3}, @IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 407.781621ms ago: executing program 4 (id=2307): r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0xa5ad, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 354.881392ms ago: executing program 3 (id=2310): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004680), 0x40000, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, 0x0) 307.763051ms ago: executing program 2 (id=2312): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) setitimer(0x1, 0x0, 0x0) 307.506012ms ago: executing program 0 (id=2313): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x138, 0x4c, 0x1a, 0x138, 0x73, 0x208, 0x258, 0x258, 0x208, 0x258, 0x3, 0x0, {[{{@ipv6={@empty, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, [], [], 'wg2\x00', 'pim6reg0\x00'}, 0x0, 0x118, 0x138, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x1000000, 0x2, 0x0, 0x7}}, @common=@unspec=@connlimit={{0x40}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@private2, @loopback, [], [], 'nr0\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 307.371491ms ago: executing program 4 (id=2314): capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) mq_open(&(0x7f00000002c0)='*&\\-\x00', 0x40, 0x4, &(0x7f0000000380)={0x0, 0x4, 0xffff, 0x1}) 297.789841ms ago: executing program 1 (id=2315): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x5, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x20040800}, 0x24040004) 285.936941ms ago: executing program 0 (id=2316): r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x52, &(0x7f0000000000)="3e4730d2aba4cf3d33b2793c085e5113da799384ef5a47af943dcfc9c3ea85e350b54e266c075a13e4fe575912dcb91c668770c9fbdc6ce7138dbcaafaa19e9e9cc7504a4a3f5c8fc5b014d303fafc77a1f5"}) 239.912771ms ago: executing program 4 (id=2317): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000008c0)={0xffff, {{0xa, 0x4e20, 0x3, @remote, 0x475d81fc}}, {{0xa, 0x4e21, 0x5f, @empty, 0xc5bc}}}, 0x108) 239.772251ms ago: executing program 3 (id=2318): openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000002240)=""/99}, 0x57) 239.704611ms ago: executing program 1 (id=2319): r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2720, &(0x7f000001eec0)=""/102394, &(0x7f0000000040)=0x18ffa) 231.907231ms ago: executing program 3 (id=2320): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f0000002680)={0x28, 0x3, 0x8, 0x5, 0x0, 0x0, {0xa, 0x0, 0xa}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x28}, 0x1, 0x0, 0x0, 0xc0}, 0x40) 219.093951ms ago: executing program 2 (id=2321): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x20, 0x3, 0x8, 0x201, 0x0, 0x0, {0xa, 0x0, 0x7}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x2}, 0x0) 185.099621ms ago: executing program 4 (id=2322): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000001100)) 184.950831ms ago: executing program 0 (id=2323): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x121041, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000006c0)={'bridge_slave_0\x00', 0x600}) 184.675411ms ago: executing program 3 (id=2324): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) connect$inet(r0, 0x0, 0x0) 170.735351ms ago: executing program 2 (id=2325): r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 155.864811ms ago: executing program 1 (id=2326): r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000029c0)={&(0x7f0000001540)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f00000028c0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0xb2}, @generic={0x83, 0x6, "5dd65a4b"}, @rr={0x7, 0x3, 0xa6}]}}}], 0x20}, 0x40800) 127.540901ms ago: executing program 0 (id=2327): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0xfffffffffffffffc) 127.390341ms ago: executing program 4 (id=2328): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) flock(0xffffffffffffffff, 0x1) 127.310601ms ago: executing program 3 (id=2329): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x9, 0xffff, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f0000000500), 0x0}, 0x20) 117.310261ms ago: executing program 1 (id=2330): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000300000002000000ac1414bb00"/201, @ANYRES32=r0], 0x5000) 116.955701ms ago: executing program 2 (id=2331): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_int(r0, 0x29, 0x21, 0x0, 0x0) 59.738461ms ago: executing program 0 (id=2332): r0 = socket(0x2, 0x80805, 0x0) fcntl$setstatus(r0, 0x4, 0x6400) 59.456681ms ago: executing program 4 (id=2333): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 59.321411ms ago: executing program 3 (id=2334): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="3c0000001000030500000002ffdbdf2500000000", @ANYBLOB="1501000000000000140012800c0001006d61637674617000040002800800250001002ea7"], 0x3c}}, 0x0) 59.171131ms ago: executing program 0 (id=2335): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000bc0)={{0x0, 0x1}, {0xe}, 0x2, 0x6, 0x2e}) 59.087581ms ago: executing program 1 (id=2336): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x42900) read(r0, &(0x7f00000002c0)=""/196, 0xc4) 58.979851ms ago: executing program 2 (id=2337): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x2, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0xff}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 0s ago: executing program 1 (id=2338): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000180)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x8) kernel console output (not intermixed with test programs): [ 20.842870][ T29] audit: type=1400 audit(1738395573.059:81): avc: denied { read } for pid=2981 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.185' (ED25519) to the list of known hosts. [ 26.336680][ T29] audit: type=1400 audit(1738395578.549:82): avc: denied { mounton } for pid=3284 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.337645][ T3284] cgroup: Unknown subsys name 'net' [ 26.359414][ T29] audit: type=1400 audit(1738395578.549:83): avc: denied { mount } for pid=3284 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.386883][ T29] audit: type=1400 audit(1738395578.579:84): avc: denied { unmount } for pid=3284 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.560869][ T3284] cgroup: Unknown subsys name 'cpuset' [ 26.566916][ T3284] cgroup: Unknown subsys name 'rlimit' [ 26.757712][ T29] audit: type=1400 audit(1738395578.969:85): avc: denied { setattr } for pid=3284 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.780969][ T29] audit: type=1400 audit(1738395578.969:86): avc: denied { create } for pid=3284 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.801408][ T29] audit: type=1400 audit(1738395578.969:87): avc: denied { write } for pid=3284 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.821883][ T29] audit: type=1400 audit(1738395578.969:88): avc: denied { read } for pid=3284 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.842239][ T29] audit: type=1400 audit(1738395578.989:89): avc: denied { mounton } for pid=3284 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.848881][ T3290] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.867026][ T29] audit: type=1400 audit(1738395578.989:90): avc: denied { mount } for pid=3284 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.898791][ T29] audit: type=1400 audit(1738395579.089:91): avc: denied { relabelto } for pid=3290 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 26.971847][ T3284] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.022769][ T3296] chnl_net:caif_netlink_parms(): no params data found [ 28.055184][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 28.067268][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 28.082982][ T3298] chnl_net:caif_netlink_parms(): no params data found [ 28.112232][ T3296] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.119282][ T3296] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.126618][ T3296] bridge_slave_0: entered allmulticast mode [ 28.133057][ T3296] bridge_slave_0: entered promiscuous mode [ 28.172703][ T3296] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.179825][ T3296] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.187408][ T3296] bridge_slave_1: entered allmulticast mode [ 28.193741][ T3296] bridge_slave_1: entered promiscuous mode [ 28.235236][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 28.244885][ T3296] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.255071][ T3296] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.273106][ T3298] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.280336][ T3298] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.287461][ T3298] bridge_slave_0: entered allmulticast mode [ 28.293867][ T3298] bridge_slave_0: entered promiscuous mode [ 28.308596][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.315733][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.322852][ T3302] bridge_slave_0: entered allmulticast mode [ 28.329156][ T3302] bridge_slave_0: entered promiscuous mode [ 28.342247][ T3298] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.349297][ T3298] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.356406][ T3298] bridge_slave_1: entered allmulticast mode [ 28.362708][ T3298] bridge_slave_1: entered promiscuous mode [ 28.373574][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.380656][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.387799][ T3302] bridge_slave_1: entered allmulticast mode [ 28.394376][ T3302] bridge_slave_1: entered promiscuous mode [ 28.416599][ T3296] team0: Port device team_slave_0 added [ 28.423114][ T3296] team0: Port device team_slave_1 added [ 28.433062][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.440261][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.447343][ T3304] bridge_slave_0: entered allmulticast mode [ 28.453732][ T3304] bridge_slave_0: entered promiscuous mode [ 28.460376][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.467411][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.474512][ T3304] bridge_slave_1: entered allmulticast mode [ 28.480767][ T3304] bridge_slave_1: entered promiscuous mode [ 28.509741][ T3298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.519919][ T3298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.534266][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.543621][ T3296] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.550592][ T3296] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.576609][ T3296] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.601412][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.610700][ T3296] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.617639][ T3296] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.643605][ T3296] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.655250][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.682253][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.696161][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.703245][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.710697][ T3307] bridge_slave_0: entered allmulticast mode [ 28.716983][ T3307] bridge_slave_0: entered promiscuous mode [ 28.724008][ T3298] team0: Port device team_slave_0 added [ 28.735091][ T3302] team0: Port device team_slave_0 added [ 28.750008][ T3298] team0: Port device team_slave_1 added [ 28.755852][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.762936][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.770145][ T3307] bridge_slave_1: entered allmulticast mode [ 28.776570][ T3307] bridge_slave_1: entered promiscuous mode [ 28.783323][ T3302] team0: Port device team_slave_1 added [ 28.799758][ T3296] hsr_slave_0: entered promiscuous mode [ 28.805944][ T3296] hsr_slave_1: entered promiscuous mode [ 28.829291][ T3304] team0: Port device team_slave_0 added [ 28.835861][ T3304] team0: Port device team_slave_1 added [ 28.842087][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.849018][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.875080][ T3298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.891058][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.898008][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.923971][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.935759][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.954249][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.961296][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.987355][ T3298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.998284][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.005254][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.031245][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.045083][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.064237][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.071213][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.097130][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.132057][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.139008][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.164928][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.186187][ T3302] hsr_slave_0: entered promiscuous mode [ 29.192208][ T3302] hsr_slave_1: entered promiscuous mode [ 29.197980][ T3302] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.205541][ T3302] Cannot create hsr debugfs directory [ 29.211693][ T3307] team0: Port device team_slave_0 added [ 29.227861][ T3307] team0: Port device team_slave_1 added [ 29.246884][ T3298] hsr_slave_0: entered promiscuous mode [ 29.252981][ T3298] hsr_slave_1: entered promiscuous mode [ 29.258684][ T3298] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.266256][ T3298] Cannot create hsr debugfs directory [ 29.286338][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.293304][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.319288][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.345804][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.352916][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.378880][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.391344][ T3304] hsr_slave_0: entered promiscuous mode [ 29.397185][ T3304] hsr_slave_1: entered promiscuous mode [ 29.403127][ T3304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.410717][ T3304] Cannot create hsr debugfs directory [ 29.485245][ T3307] hsr_slave_0: entered promiscuous mode [ 29.491203][ T3307] hsr_slave_1: entered promiscuous mode [ 29.496948][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.504513][ T3307] Cannot create hsr debugfs directory [ 29.571313][ T3296] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.591850][ T3296] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.600596][ T3296] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.619419][ T3296] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.654956][ T3298] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.666709][ T3298] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.675287][ T3298] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.685615][ T3298] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.712049][ T3302] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.727370][ T3302] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.742737][ T3302] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.751576][ T3302] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.793402][ T3304] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.802218][ T3304] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.810821][ T3307] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.819368][ T3307] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.829461][ T3304] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.838813][ T3304] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.849040][ T3307] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.858218][ T3307] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.869789][ T3296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.901812][ T3296] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.917252][ T3298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.935097][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.942219][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.963598][ T3298] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.976594][ T155] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.983738][ T155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.003547][ T155] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.010684][ T155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.030603][ T3296] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.041009][ T3296] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.055696][ T410] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.062733][ T410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.092021][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.117097][ T3298] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.127483][ T3298] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.144980][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.154714][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.165465][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.178387][ T155] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.185472][ T155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.199911][ T3296] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.211268][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.226206][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.233310][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.245379][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.252449][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.265995][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.280977][ T3298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.301907][ T410] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.308980][ T410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.320651][ T410] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.327696][ T410] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.349555][ T3296] veth0_vlan: entered promiscuous mode [ 30.360977][ T3296] veth1_vlan: entered promiscuous mode [ 30.374532][ T410] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.381666][ T410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.396156][ T3304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.421717][ T3296] veth0_macvtap: entered promiscuous mode [ 30.433911][ T3296] veth1_macvtap: entered promiscuous mode [ 30.456722][ T3302] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.467108][ T3302] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.482538][ T3296] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.509172][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.525067][ T3296] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.558762][ T3296] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.567637][ T3296] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.576384][ T3296] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.585166][ T3296] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.609835][ T3298] veth0_vlan: entered promiscuous mode [ 30.620615][ T3298] veth1_vlan: entered promiscuous mode [ 30.631650][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.639529][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.658078][ T3298] veth0_macvtap: entered promiscuous mode [ 30.669673][ T3298] veth1_macvtap: entered promiscuous mode [ 30.686125][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.696659][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.707616][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.728507][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.739007][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.749436][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.758936][ T3298] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.767680][ T3298] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.776425][ T3298] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.785198][ T3298] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.808524][ T3304] veth0_vlan: entered promiscuous mode [ 30.825520][ T3296] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 30.846640][ T3304] veth1_vlan: entered promiscuous mode [ 30.881829][ T3304] veth0_macvtap: entered promiscuous mode [ 30.897922][ T3304] veth1_macvtap: entered promiscuous mode [ 30.918465][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.929196][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.939073][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.949644][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.961975][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.974001][ T3307] veth0_vlan: entered promiscuous mode [ 30.987532][ T3307] veth1_vlan: entered promiscuous mode [ 31.016361][ T3302] veth0_vlan: entered promiscuous mode [ 31.028958][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.039688][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.049554][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.060000][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.077892][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.087246][ T3304] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.095988][ T3304] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.104887][ T3304] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.113649][ T3304] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.149659][ T3302] veth1_vlan: entered promiscuous mode [ 31.178590][ T3307] veth0_macvtap: entered promiscuous mode [ 31.207226][ T3302] veth0_macvtap: entered promiscuous mode [ 31.214319][ T3307] veth1_macvtap: entered promiscuous mode [ 31.221516][ T3302] veth1_macvtap: entered promiscuous mode [ 31.233690][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.244178][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.254069][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.264539][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.274387][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.284876][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.298390][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.309501][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.319959][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.329866][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.340343][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.350240][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.360749][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.370572][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.376306][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 31.376321][ T29] audit: type=1326 audit(1738395583.589:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3464 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be38fcda9 code=0x7ffc0000 [ 31.381023][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.382965][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.387182][ T29] audit: type=1326 audit(1738395583.589:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3464 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be38fcda9 code=0x7ffc0000 [ 31.421258][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.437444][ T29] audit: type=1326 audit(1738395583.639:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3464 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=264 compat=0 ip=0x7f9be38fcda9 code=0x7ffc0000 [ 31.450356][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.460714][ T29] audit: type=1326 audit(1738395583.639:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3464 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be38fcda9 code=0x7ffc0000 [ 31.483752][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.483772][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.483821][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.493630][ T29] audit: type=1326 audit(1738395583.639:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3464 comm="syz.2.3" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be38fcda9 code=0x7ffc0000 [ 31.516667][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.584338][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.592865][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.603428][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.613264][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.623744][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.633580][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.633597][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.633610][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.633638][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.654891][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.665709][ T29] audit: type=1400 audit(1738395583.859:136): avc: denied { map_create } for pid=3474 comm="syz.2.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.674028][ T3477] netlink: 8 bytes leftover after parsing attributes in process `syz.2.22'. [ 31.727429][ T3302] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.736349][ T3302] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.745104][ T3302] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.753932][ T3302] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.762516][ T3307] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.771391][ T3307] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.780156][ T3307] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.788911][ T3307] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.816613][ T3482] ipt_REJECT: TCP_RESET invalid for non-tcp [ 31.852011][ T29] audit: type=1400 audit(1738395584.059:137): avc: denied { getopt } for pid=3480 comm="syz.2.24" lport=51 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 31.926446][ T29] audit: type=1400 audit(1738395584.119:138): avc: denied { create } for pid=3487 comm="syz.2.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 31.945710][ T29] audit: type=1400 audit(1738395584.119:139): avc: denied { write } for pid=3487 comm="syz.2.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 32.030004][ T29] audit: type=1400 audit(1738395584.189:140): avc: denied { write } for pid=3492 comm="syz.0.29" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 32.207750][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.215254][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.222822][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.230295][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.237900][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.245552][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.253027][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.260616][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.268479][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.276039][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.283508][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.290987][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.298438][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.305927][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.313504][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.320958][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.328556][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.336028][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.343479][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.351036][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.358430][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.365844][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.373290][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.381146][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.388716][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.396181][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.403741][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.411188][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.418777][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.426271][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.433787][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.441216][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.448613][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.456360][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.463805][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.471314][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.478706][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.486140][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.493545][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.500996][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.508721][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.516169][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.523677][ T3385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 32.534379][ T3385] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 32.596894][ T3574] xt_hashlimit: invalid interval [ 32.617666][ T3579] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 32.624250][ T3579] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 32.632393][ T3579] vhci_hcd vhci_hcd.0: Device attached [ 32.670817][ T3579] vhci_hcd vhci_hcd.0: port 0 already used [ 32.688834][ T3581] vhci_hcd: connection closed [ 32.688995][ T376] vhci_hcd: stop threads [ 32.698157][ T376] vhci_hcd: release socket [ 32.702639][ T376] vhci_hcd: disconnect device [ 32.734519][ T3596] netlink: 45 bytes leftover after parsing attributes in process `syz.2.75'. [ 32.818152][ T3604] netlink: 8 bytes leftover after parsing attributes in process `syz.1.79'. [ 32.853927][ T3607] netlink: 32 bytes leftover after parsing attributes in process `syz.2.80'. [ 32.862786][ T3607] netlink: 32 bytes leftover after parsing attributes in process `syz.2.80'. [ 32.981261][ T3625] bridge_slave_0: left allmulticast mode [ 32.986951][ T3625] bridge_slave_0: left promiscuous mode [ 32.992730][ T3625] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.004325][ T3625] bridge_slave_1: left allmulticast mode [ 33.010055][ T3625] bridge_slave_1: left promiscuous mode [ 33.015805][ T3625] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.033778][ T3625] bond0: (slave bond_slave_0): Releasing backup interface [ 33.048524][ T3625] bond0: (slave bond_slave_1): Releasing backup interface [ 33.064526][ T3625] team0: Port device team_slave_0 removed [ 33.073399][ T3625] team0: Port device team_slave_1 removed [ 33.080209][ T3625] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 33.087763][ T3625] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 33.096687][ T3625] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 33.104137][ T3625] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 33.134807][ T3641] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 1, id = 0 [ 33.351203][ T3662] netlink: 4 bytes leftover after parsing attributes in process `syz.1.106'. [ 33.360042][ T3662] netlink: 4 bytes leftover after parsing attributes in process `syz.1.106'. [ 33.380225][ T3662] netlink: 4 bytes leftover after parsing attributes in process `syz.1.106'. [ 33.488259][ T3677] netlink: 'syz.1.114': attribute type 21 has an invalid length. [ 33.496064][ T3677] netlink: 164 bytes leftover after parsing attributes in process `syz.1.114'. [ 33.580154][ T3692] netlink: 48 bytes leftover after parsing attributes in process `syz.1.121'. [ 33.683200][ T3704] loop1: detected capacity change from 0 to 256 [ 33.987443][ T3758] xt_NFQUEUE: number of total queues is 0 [ 34.115781][ T3783] loop4: detected capacity change from 0 to 512 [ 34.139302][ T3783] ======================================================= [ 34.139302][ T3783] WARNING: The mand mount option has been deprecated and [ 34.139302][ T3783] and is ignored by this kernel. Remove the mand [ 34.139302][ T3783] option from the mount to silence this warning. [ 34.139302][ T3783] ======================================================= [ 34.201545][ T3783] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 34.222289][ T3794] capability: warning: `syz.2.170' uses deprecated v2 capabilities in a way that may be insecure [ 34.269290][ T3783] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.301068][ T3783] ext4 filesystem being mounted at /38/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.353980][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.395088][ T3823] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 34.507298][ T3831] loop3: detected capacity change from 0 to 8192 [ 34.810278][ T3883] capability: warning: `syz.1.212' uses 32-bit capabilities (legacy support in use) [ 34.936270][ T3901] xt_ipvs: protocol family 7 not supported [ 35.082728][ T3935] loop3: detected capacity change from 0 to 512 [ 35.089199][ T3935] EXT4-fs: Ignoring removed nobh option [ 35.131920][ T3935] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 35.140021][ T3935] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #13: comm syz.3.237: casefold flag without casefold feature [ 35.198975][ T3935] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.237: couldn't read orphan inode 13 (err -117) [ 35.263161][ T3935] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.312796][ T3935] EXT4-fs warning (device loop3): ext4_lookup:1825: Inconsistent encryption contexts: 2/12 [ 35.351783][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.541208][ T3982] netlink: 'syz.4.259': attribute type 21 has an invalid length. [ 35.549179][ T3984] netlink: 'syz.0.260': attribute type 10 has an invalid length. [ 35.825955][ T4044] netlink: 'syz.3.276': attribute type 10 has an invalid length. [ 35.904367][ T4056] Invalid ELF header magic: != ELF [ 36.052813][ T4085] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 36.095847][ T4085] bond1: entered promiscuous mode [ 36.101431][ T4094] loop2: detected capacity change from 0 to 164 [ 36.204956][ T4111] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 36.211510][ T4111] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 36.219669][ T4111] vhci_hcd vhci_hcd.0: Device attached [ 36.234675][ T4119] xt_recent: hitcount (4294901760) is larger than allowed maximum (65535) [ 36.253365][ T4121] vhci_hcd vhci_hcd.0: port 0 already used [ 36.265065][ T4113] vhci_hcd: connection closed [ 36.265188][ T3412] vhci_hcd: stop threads [ 36.274180][ T3412] vhci_hcd: release socket [ 36.278657][ T3412] vhci_hcd: disconnect device [ 36.358213][ T4146] netlink: 'syz.2.302': attribute type 11 has an invalid length. [ 36.407319][ T4155] mmap: syz.2.304 (4155) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 36.511390][ T29] kauditd_printk_skb: 75 callbacks suppressed [ 36.511406][ T29] audit: type=1400 audit(1738395588.729:216): avc: denied { write } for pid=4186 comm="syz.4.307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 36.584158][ T4193] bridge_slave_0: left allmulticast mode [ 36.589831][ T4193] bridge_slave_0: left promiscuous mode [ 36.595536][ T4193] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.618212][ T4193] bridge_slave_1: left allmulticast mode [ 36.623960][ T4193] bridge_slave_1: left promiscuous mode [ 36.629733][ T4193] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.638955][ T4193] bond0: (slave bond_slave_0): Releasing backup interface [ 36.649342][ T4193] bond0: (slave bond_slave_1): Releasing backup interface [ 36.664257][ T4193] team0: Port device team_slave_0 removed [ 36.682670][ T4193] team0: Port device team_slave_1 removed [ 36.689702][ T4193] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 36.697178][ T4193] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 36.705949][ T4193] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 36.713402][ T4193] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 36.731913][ T4196] __nla_validate_parse: 4 callbacks suppressed [ 36.731927][ T4196] netlink: 8 bytes leftover after parsing attributes in process `syz.0.312'. [ 36.873481][ T29] audit: type=1400 audit(1738395589.089:217): avc: denied { ioctl } for pid=4214 comm="syz.0.322" path="socket:[6396]" dev="sockfs" ino=6396 ioctlcmd=0x89fb scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 36.926666][ T4221] xt_CT: You must specify a L4 protocol and not use inversions on it [ 37.145422][ T29] audit: type=1400 audit(1738395589.359:218): avc: denied { setopt } for pid=4238 comm="syz.0.333" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 37.287546][ T29] audit: type=1400 audit(1738395589.499:219): avc: denied { create } for pid=4254 comm="syz.0.341" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 37.322991][ T4257] netlink: 'syz.4.342': attribute type 11 has an invalid length. [ 37.352384][ T29] audit: type=1400 audit(1738395589.569:220): avc: denied { create } for pid=4258 comm="syz.0.343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 37.388225][ T29] audit: type=1400 audit(1738395589.599:221): avc: denied { bind } for pid=4258 comm="syz.0.343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 37.550199][ T4279] netlink: 28 bytes leftover after parsing attributes in process `syz.4.352'. [ 37.559101][ T4279] netlink: 28 bytes leftover after parsing attributes in process `syz.4.352'. [ 37.598773][ T29] audit: type=1400 audit(1738395589.809:222): avc: denied { create } for pid=4285 comm="syz.2.355" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=key permissive=1 [ 37.618102][ T29] audit: type=1400 audit(1738395589.809:223): avc: denied { create } for pid=4287 comm="syz.0.356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 37.641390][ T29] audit: type=1401 audit(1738395589.839:224): op=setxattr invalid_context="" [ 37.644094][ T4279] syz.4.352 (4279) used greatest stack depth: 10784 bytes left [ 37.650201][ T29] audit: type=1400 audit(1738395589.849:225): avc: denied { connect } for pid=4287 comm="syz.0.356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 37.704640][ T4298] SELinux: Context  is not valid (left unmapped). [ 37.767284][ T4308] loop2: detected capacity change from 0 to 1024 [ 37.789314][ T4308] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.364: Failed to acquire dquot type 0 [ 37.803491][ T4308] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 37.819304][ T4318] Cannot find map_set index 0 as target [ 37.834792][ T4308] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #13: comm syz.2.364: corrupted inode contents [ 37.847602][ T4308] EXT4-fs error (device loop2): ext4_dirty_inode:6042: inode #13: comm syz.2.364: mark_inode_dirty error [ 37.861618][ T4308] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #13: comm syz.2.364: corrupted inode contents [ 37.879554][ T4322] xt_hashlimit: max too large, truncated to 1048576 [ 37.887491][ T4308] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #13: comm syz.2.364: mark_inode_dirty error [ 37.896988][ T4322] xt_limit: Overflow, try lower: 0/0 [ 37.910162][ T4308] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #13: comm syz.2.364: corrupted inode contents [ 37.932158][ T4308] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 37.942176][ T4326] loop4: detected capacity change from 0 to 2048 [ 37.942930][ T4308] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #13: comm syz.2.364: corrupted inode contents [ 37.962735][ T4308] EXT4-fs error (device loop2): ext4_truncate:4240: inode #13: comm syz.2.364: mark_inode_dirty error [ 37.976117][ T4308] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 37.986736][ T4308] EXT4-fs (loop2): 1 truncate cleaned up [ 37.993454][ T4308] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.993799][ T4326] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.019250][ T4308] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.364: Failed to acquire dquot type 0 [ 38.036433][ T4326] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 38.057511][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.093876][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.308902][ T4362] xt_CT: You must specify a L4 protocol and not use inversions on it [ 38.386707][ T4370] netlink: 20 bytes leftover after parsing attributes in process `syz.2.395'. [ 38.387716][ T4372] RDS: rds_bind could not find a transport for fe80::1a, load rds_tcp or rds_rdma? [ 38.418369][ T4378] netlink: 56 bytes leftover after parsing attributes in process `syz.4.399'. [ 38.552283][ T4390] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 38.608012][ T4408] netlink: 'syz.0.414': attribute type 1 has an invalid length. [ 38.674150][ T4418] netlink: 'syz.0.419': attribute type 21 has an invalid length. [ 38.681993][ T4418] netlink: 'syz.0.419': attribute type 20 has an invalid length. [ 38.689831][ T4418] IPv6: NLM_F_CREATE should be specified when creating new route [ 38.696279][ T4423] loop1: detected capacity change from 0 to 1024 [ 38.728583][ T4423] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.421: Failed to acquire dquot type 0 [ 38.741053][ T4423] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 38.781875][ T4423] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #13: comm syz.1.421: corrupted inode contents [ 38.803907][ T4423] EXT4-fs error (device loop1): ext4_dirty_inode:6042: inode #13: comm syz.1.421: mark_inode_dirty error [ 38.820248][ T4423] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #13: comm syz.1.421: corrupted inode contents [ 38.845898][ T4423] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #13: comm syz.1.421: mark_inode_dirty error [ 38.865382][ T4423] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #13: comm syz.1.421: corrupted inode contents [ 38.877785][ T4423] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 38.887828][ T4423] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #13: comm syz.1.421: corrupted inode contents [ 38.902801][ T4423] EXT4-fs error (device loop1): ext4_truncate:4240: inode #13: comm syz.1.421: mark_inode_dirty error [ 38.927202][ T4423] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 38.936683][ T4423] EXT4-fs (loop1): 1 truncate cleaned up [ 38.943575][ T4423] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.994809][ T4423] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.421: Failed to acquire dquot type 0 [ 39.021582][ T4463] Cannot find add_set index 0 as target [ 39.058136][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.118991][ T4479] netlink: 40 bytes leftover after parsing attributes in process `syz.1.446'. [ 39.312236][ T4510] xt_l2tp: v2 doesn't support IP mode [ 39.395897][ T4523] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 39.668445][ T4561] netlink: 'syz.2.488': attribute type 10 has an invalid length. [ 39.783312][ T4573] xt_CT: You must specify a L4 protocol and not use inversions on it [ 39.876655][ T4588] netlink: 20 bytes leftover after parsing attributes in process `syz.4.501'. [ 40.283396][ T4619] xt_CT: You must specify a L4 protocol and not use inversions on it [ 40.433837][ T4638] x_tables: duplicate entry at hook 2 [ 40.562276][ T4661] netlink: 84 bytes leftover after parsing attributes in process `syz.0.539'. [ 40.592153][ T4661] netlink: 84 bytes leftover after parsing attributes in process `syz.0.539'. [ 40.620019][ T4666] Cannot find del_set index 1 as target [ 40.638936][ T4673] SELinux: syz.1.543 (4673) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 40.676621][ T4676] loop0: detected capacity change from 0 to 164 [ 40.711830][ T4676] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 40.747358][ T4676] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 40.790574][ T4676] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 40.917088][ T4696] bond1: entered promiscuous mode [ 40.973489][ T4710] netlink: 144 bytes leftover after parsing attributes in process `syz.0.562'. [ 41.059563][ T4724] loop0: detected capacity change from 0 to 164 [ 41.077449][ T4724] ISOFS: unable to read i-node block [ 41.082830][ T4724] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 41.182735][ T4741] cgroup: none used incorrectly [ 41.222900][ T4749] ieee802154 phy0 wpan0: encryption failed: -22 [ 41.378332][ T4773] xt_hashlimit: max too large, truncated to 1048576 [ 41.402150][ T4776] Illegal XDP return value 4294967274 on prog (id 19) dev N/A, expect packet loss! [ 41.522210][ T4793] erspan1: entered promiscuous mode [ 41.527431][ T4793] erspan1: entered allmulticast mode [ 41.645446][ T4809] loop3: detected capacity change from 0 to 1024 [ 41.677309][ T4809] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.715304][ T29] kauditd_printk_skb: 61 callbacks suppressed [ 41.715318][ T29] audit: type=1326 audit(1738395593.929:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4816 comm="syz.0.612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e665dcda9 code=0x7ffc0000 [ 41.744728][ T29] audit: type=1326 audit(1738395593.929:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4816 comm="syz.0.612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e665dcda9 code=0x7ffc0000 [ 41.782065][ T29] audit: type=1326 audit(1738395593.979:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4816 comm="syz.0.612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=274 compat=0 ip=0x7f7e665dcda9 code=0x7ffc0000 [ 41.805937][ T29] audit: type=1326 audit(1738395593.979:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4816 comm="syz.0.612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e665dcda9 code=0x7ffc0000 [ 41.829265][ T29] audit: type=1326 audit(1738395593.979:283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4816 comm="syz.0.612" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e665dcda9 code=0x7ffc0000 [ 41.852969][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.862471][ T29] audit: type=1400 audit(1738395594.049:284): avc: denied { shutdown } for pid=4820 comm="syz.0.615" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 41.925031][ T29] audit: type=1400 audit(1738395594.099:285): avc: denied { connect } for pid=4822 comm="syz.1.616" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 41.975966][ T4835] __nla_validate_parse: 2 callbacks suppressed [ 41.975982][ T4835] netlink: 8 bytes leftover after parsing attributes in process `syz.1.621'. [ 42.016717][ T29] audit: type=1400 audit(1738395594.229:286): avc: denied { create } for pid=4838 comm="syz.0.624" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 42.045743][ T29] audit: type=1400 audit(1738395594.259:287): avc: denied { getopt } for pid=4842 comm="syz.1.625" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 42.087958][ T29] audit: type=1400 audit(1738395594.279:288): avc: denied { bind } for pid=4839 comm="syz.3.623" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 42.223550][ T4864] xt_recent: Unsupported userspace flags (000000da) [ 42.319613][ T4877] loop1: detected capacity change from 0 to 256 [ 42.327456][ T4877] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 42.396685][ T4887] SET target dimension over the limit! [ 42.432134][ T4893] netlink: 'syz.3.650': attribute type 21 has an invalid length. [ 42.588852][ T4919] SELinux: Context Ü is not valid (left unmapped). [ 42.612602][ T4921] SELinux: syz.0.664 (4921) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 42.682274][ T4933] xt_l2tp: invalid flags combination: 4 [ 42.835918][ T4958] loop1: detected capacity change from 0 to 512 [ 42.843463][ T4958] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 42.856629][ T4958] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 42.885266][ T4958] EXT4-fs (loop1): 1 truncate cleaned up [ 42.896583][ T4958] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.924239][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.964438][ T4975] netlink: 16 bytes leftover after parsing attributes in process `syz.1.690'. [ 43.134233][ T5003] syz.1.704: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 43.148771][ T5003] CPU: 1 UID: 0 PID: 5003 Comm: syz.1.704 Not tainted 6.13.0-syzkaller-09950-g60c828cf80c0 #0 [ 43.148803][ T5003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 43.148822][ T5003] Call Trace: [ 43.148830][ T5003] [ 43.148838][ T5003] dump_stack_lvl+0xf2/0x150 [ 43.148872][ T5003] dump_stack+0x15/0x1a [ 43.149002][ T5003] warn_alloc+0x145/0x1b0 [ 43.149029][ T5003] ? __vmalloc_node_range_noprof+0x88/0xe70 [ 43.149061][ T5003] ? common_lsm_audit+0x96f/0x1020 [ 43.149100][ T5003] __vmalloc_node_range_noprof+0xaa/0xe70 [ 43.149129][ T5003] ? __rcu_read_unlock+0x4e/0x70 [ 43.149190][ T5003] ? __perf_event_task_sched_in+0x9ac/0xa10 [ 43.149214][ T5003] ? __dequeue_entity+0x22/0x310 [ 43.149256][ T5003] ? should_fail_ex+0x31/0x260 [ 43.149359][ T5003] ? xskq_create+0x36/0xd0 [ 43.149418][ T5003] ? should_failslab+0x8f/0xb0 [ 43.149581][ T5003] vmalloc_user_noprof+0x59/0x70 [ 43.149612][ T5003] ? xskq_create+0x79/0xd0 [ 43.149641][ T5003] xskq_create+0x79/0xd0 [ 43.149694][ T5003] xsk_init_queue+0x82/0xd0 [ 43.149731][ T5003] xsk_setsockopt+0x409/0x520 [ 43.149760][ T5003] ? __pfx_xsk_setsockopt+0x10/0x10 [ 43.149827][ T5003] __sys_setsockopt+0x187/0x200 [ 43.149865][ T5003] __x64_sys_setsockopt+0x66/0x80 [ 43.149899][ T5003] x64_sys_call+0x282e/0x2dc0 [ 43.149986][ T5003] do_syscall_64+0xc9/0x1c0 [ 43.150021][ T5003] ? clear_bhb_loop+0x55/0xb0 [ 43.150054][ T5003] ? clear_bhb_loop+0x55/0xb0 [ 43.150087][ T5003] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.150127][ T5003] RIP: 0033:0x7f60072acda9 [ 43.150149][ T5003] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.150200][ T5003] RSP: 002b:00007f6005917038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 43.150224][ T5003] RAX: ffffffffffffffda RBX: 00007f60074c5fa0 RCX: 00007f60072acda9 [ 43.150237][ T5003] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000003 [ 43.150251][ T5003] RBP: 00007f600732e2a0 R08: 0000000000000020 R09: 0000000000000000 [ 43.150266][ T5003] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000000 [ 43.150279][ T5003] R13: 0000000000000000 R14: 00007f60074c5fa0 R15: 00007ffc19780b68 [ 43.150379][ T5003] [ 43.244625][ T5014] netlink: 'syz.0.710': attribute type 2 has an invalid length. [ 43.247025][ T5003] Mem-Info: [ 43.386721][ T5003] active_anon:4479 inactive_anon:0 isolated_anon:0 [ 43.386721][ T5003] active_file:14329 inactive_file:2025 isolated_file:0 [ 43.386721][ T5003] unevictable:0 dirty:1290 writeback:0 [ 43.386721][ T5003] slab_reclaimable:2778 slab_unreclaimable:13466 [ 43.386721][ T5003] mapped:28259 shmem:268 pagetables:1181 [ 43.386721][ T5003] sec_pagetables:0 bounce:0 [ 43.386721][ T5003] kernel_misc_reclaimable:0 [ 43.386721][ T5003] free:1894831 free_pcp:12568 free_cma:0 [ 43.431711][ T5003] Node 0 active_anon:17916kB inactive_anon:0kB active_file:57316kB inactive_file:8100kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:113036kB dirty:5160kB writeback:0kB shmem:1072kB writeback_tmp:0kB kernel_stack:2880kB pagetables:4956kB sec_pagetables:0kB all_unreclaimable? no [ 43.447723][ T5030] xt_ecn: cannot match TCP bits for non-tcp packets [ 43.459651][ T5003] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 43.493504][ T5003] lowmem_reserve[]: 0 2885 7863 0 [ 43.498721][ T5003] Node 0 DMA32 free:2950868kB boost:0kB min:4136kB low:7068kB high:10000kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2954500kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:3532kB free_cma:0kB [ 43.527466][ T5003] lowmem_reserve[]: 0 0 4978 0 [ 43.532505][ T5003] Node 0 Normal free:4612036kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:18032kB inactive_anon:0kB active_file:57316kB inactive_file:8100kB unevictable:0kB writepending:5160kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:46720kB local_pcp:45212kB free_cma:0kB [ 43.562763][ T5003] lowmem_reserve[]: 0 0 0 0 [ 43.567300][ T5003] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 43.580108][ T5003] Node 0 DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 2*256kB (M) 3*512kB (M) 3*1024kB (M) 2*2048kB (M) 718*4096kB (M) = 2950868kB [ 43.596221][ T5003] Node 0 Normal: 546*4kB (ME) 300*8kB (ME) 255*16kB (UM) 214*32kB (UME) 145*64kB (UME) 11*128kB (UM) 5*256kB (UME) 0*512kB 3*1024kB (UM) 3*2048kB (UM) 1117*4096kB (M) = 4611928kB [ 43.614080][ T5003] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 43.623428][ T5003] 16605 total pagecache pages [ 43.628106][ T5003] 0 pages in swap cache [ 43.632272][ T5003] Free swap = 124996kB [ 43.636422][ T5003] Total swap = 124996kB [ 43.640622][ T5003] 2097051 pages RAM [ 43.644416][ T5003] 0 pages HighMem/MovableOnly [ 43.649073][ T5003] 80034 pages reserved [ 43.705476][ T5041] IPv6: Can't replace route, no match found [ 43.789590][ T5058] mmap: syz.0.731 (5058): VmData 29085696 exceed data ulimit 9. Update limits or use boot option ignore_rlimit_data. [ 43.937749][ T5083] netlink: 14 bytes leftover after parsing attributes in process `syz.1.744'. [ 43.967140][ T5083] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 43.990076][ T5083] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 44.006179][ T5083] bond0 (unregistering): Released all slaves [ 44.055605][ T5101] loop0: detected capacity change from 0 to 512 [ 44.071419][ T5101] EXT4-fs (loop0): orphan cleanup on readonly fs [ 44.078065][ T5101] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #13: comm syz.0.753: iget: bogus i_mode (0) [ 44.097945][ T5101] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.753: couldn't read orphan inode 13 (err -117) [ 44.114392][ T5101] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 44.150437][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.254944][ T5127] loop1: detected capacity change from 0 to 1024 [ 44.285817][ T5127] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.764: Failed to acquire dquot type 0 [ 44.310520][ T5127] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 44.326161][ T5127] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #13: comm syz.1.764: corrupted inode contents [ 44.344961][ T5127] EXT4-fs error (device loop1): ext4_dirty_inode:6042: inode #13: comm syz.1.764: mark_inode_dirty error [ 44.369589][ T5127] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #13: comm syz.1.764: corrupted inode contents [ 44.404833][ T5127] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #13: comm syz.1.764: mark_inode_dirty error [ 44.421382][ T5127] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #13: comm syz.1.764: corrupted inode contents [ 44.443732][ T5155] xt_hashlimit: max too large, truncated to 1048576 [ 44.451132][ T5127] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 44.461940][ T5155] xt_limit: Overflow, try lower: 0/0 [ 44.475201][ T5127] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #13: comm syz.1.764: corrupted inode contents [ 44.492664][ T5127] EXT4-fs error (device loop1): ext4_truncate:4240: inode #13: comm syz.1.764: mark_inode_dirty error [ 44.515501][ T5127] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 44.525477][ T5163] netlink: 'syz.2.780': attribute type 9 has an invalid length. [ 44.533214][ T5163] netlink: 'syz.2.780': attribute type 6 has an invalid length. [ 44.540891][ T5163] netlink: 'syz.2.780': attribute type 7 has an invalid length. [ 44.548607][ T5163] netlink: 12 bytes leftover after parsing attributes in process `syz.2.780'. [ 44.552162][ T5165] netlink: 'syz.0.782': attribute type 1 has an invalid length. [ 44.565203][ T5165] netlink: 'syz.0.782': attribute type 2 has an invalid length. [ 44.572916][ T5165] netlink: 'syz.0.782': attribute type 2 has an invalid length. [ 44.580618][ T5165] netlink: 'syz.0.782': attribute type 2 has an invalid length. [ 44.595684][ T5167] Cannot find add_set index 3 as target [ 44.614272][ T5127] EXT4-fs (loop1): 1 truncate cleaned up [ 44.634697][ T5127] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.691847][ T5175] netlink: 16 bytes leftover after parsing attributes in process `syz.0.788'. [ 44.717444][ T5127] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.764: Failed to acquire dquot type 0 [ 44.740142][ T5175] netlink: 12 bytes leftover after parsing attributes in process `syz.0.788'. [ 44.749014][ T5175] netlink: 8 bytes leftover after parsing attributes in process `syz.0.788'. [ 44.791237][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.006483][ T5215] loop1: detected capacity change from 0 to 2048 [ 45.092343][ T5215] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.130475][ T5245] netlink: 56 bytes leftover after parsing attributes in process `syz.0.820'. [ 45.142764][ T5215] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 45.164785][ T5246] RDS: rds_bind could not find a transport for fe80::1a, load rds_tcp or rds_rdma? [ 45.190854][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.260966][ T5262] netlink: 'syz.4.830': attribute type 1 has an invalid length. [ 45.351624][ T5277] netlink: 8 bytes leftover after parsing attributes in process `syz.0.838'. [ 45.377491][ T5284] Cannot find map_set index 0 as target [ 45.438792][ T5294] Cannot find add_set index 0 as target [ 45.470266][ T5298] netlink: 'syz.1.848': attribute type 21 has an invalid length. [ 45.478028][ T5298] netlink: 'syz.1.848': attribute type 20 has an invalid length. [ 45.485814][ T5298] IPv6: NLM_F_CREATE should be specified when creating new route [ 45.503628][ T5301] netlink: 20 bytes leftover after parsing attributes in process `syz.4.850'. [ 45.608990][ T5319] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 45.711270][ T5332] lo speed is unknown, defaulting to 1000 [ 45.735379][ T5332] lo speed is unknown, defaulting to 1000 [ 45.771227][ T5332] lo speed is unknown, defaulting to 1000 [ 45.833948][ T5348] xt_l2tp: v2 doesn't support IP mode [ 45.874340][ T5332] infiniband sz1: set active [ 45.879256][ T5332] infiniband sz1: added lo [ 45.883824][ T35] lo speed is unknown, defaulting to 1000 [ 45.913207][ T5332] RDS/IB: sz1: added [ 45.925020][ T5332] smc: adding ib device sz1 with port count 1 [ 45.931349][ T5332] smc: ib device sz1 port 1 has pnetid [ 45.937457][ T35] lo speed is unknown, defaulting to 1000 [ 45.943714][ T5332] lo speed is unknown, defaulting to 1000 [ 46.015623][ T5332] lo speed is unknown, defaulting to 1000 [ 46.126215][ T5332] lo speed is unknown, defaulting to 1000 [ 46.163210][ T5332] lo speed is unknown, defaulting to 1000 [ 46.259994][ T5332] lo speed is unknown, defaulting to 1000 [ 46.283498][ T5388] xt_CT: No such helper "syz0" [ 46.358803][ T5332] syz.4.865 (5332) used greatest stack depth: 10760 bytes left [ 46.757776][ T5437] loop4: detected capacity change from 0 to 1024 [ 46.835383][ T5437] __quota_error: 119 callbacks suppressed [ 46.835400][ T5437] Quota error (device loop4): do_check_range: Getting block 64 out of range 1-5 [ 46.850318][ T5437] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 46.859761][ T5437] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.916: Failed to acquire dquot type 0 [ 46.942413][ T5437] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 46.967217][ T5437] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #13: comm syz.4.916: corrupted inode contents [ 47.013880][ T5437] EXT4-fs error (device loop4): ext4_dirty_inode:6042: inode #13: comm syz.4.916: mark_inode_dirty error [ 47.036101][ T5437] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #13: comm syz.4.916: corrupted inode contents [ 47.068522][ T5437] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #13: comm syz.4.916: mark_inode_dirty error [ 47.101273][ T5437] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #13: comm syz.4.916: corrupted inode contents [ 47.113221][ T29] audit: type=1400 audit(1738395599.319:404): avc: denied { create } for pid=5465 comm="syz.3.929" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 47.149071][ T29] audit: type=1400 audit(1738395599.349:405): avc: denied { connect } for pid=5465 comm="syz.3.929" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 47.170322][ T5437] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 47.192599][ T5437] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #13: comm syz.4.916: corrupted inode contents [ 47.216633][ T5437] EXT4-fs error (device loop4): ext4_truncate:4240: inode #13: comm syz.4.916: mark_inode_dirty error [ 47.235630][ T5437] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 47.255319][ T5437] EXT4-fs (loop4): 1 truncate cleaned up [ 47.262058][ T5437] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.288317][ T29] audit: type=1400 audit(1738395599.499:406): avc: denied { write } for pid=5479 comm="syz.0.945" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 47.339923][ T5437] Quota error (device loop4): do_check_range: Getting block 64 out of range 1-5 [ 47.340919][ T29] audit: type=1400 audit(1738395599.549:407): avc: denied { tracepoint } for pid=5483 comm="syz.3.937" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 47.349067][ T5437] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 47.368525][ T29] audit: type=1400 audit(1738395599.549:408): avc: denied { create } for pid=5436 comm="syz.4.916" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 47.377982][ T5437] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.916: Failed to acquire dquot type 0 [ 47.521132][ T29] audit: type=1400 audit(1738395599.679:409): avc: denied { create } for pid=5490 comm="syz.1.951" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 47.581949][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.954724][ T5555] __nla_validate_parse: 3 callbacks suppressed [ 47.954739][ T5555] netlink: 12 bytes leftover after parsing attributes in process `syz.3.973'. [ 48.429062][ T5624] cgroup: none used incorrectly [ 48.574567][ T5647] xt_hashlimit: max too large, truncated to 1048576 [ 48.583953][ T5649] netdevsim netdevsim3 »»»»»»: renamed from netdevsim0 (while UP) [ 48.952109][ T5700] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1043'. [ 49.107899][ T5720] loop2: detected capacity change from 0 to 1024 [ 49.121286][ T5722] netlink: 116 bytes leftover after parsing attributes in process `syz.1.1054'. [ 49.201951][ T5720] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.408290][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.447118][ T5766] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1075'. [ 49.530014][ T5776] loop3: detected capacity change from 0 to 256 [ 49.545828][ T5782] SELinux: syz.4.1080 (5782) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 49.561775][ T5776] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 49.663073][ T5798] loop0: detected capacity change from 0 to 1024 [ 49.665484][ T5800] validate_nla: 5 callbacks suppressed [ 49.665515][ T5800] netlink: 'syz.4.1091': attribute type 8 has an invalid length. [ 49.682774][ T5800] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1091'. [ 49.700132][ T5798] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.1090: Failed to acquire dquot type 0 [ 49.758067][ T5798] EXT4-fs error (device loop0): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 49.787435][ T5798] EXT4-fs error (device loop0): ext4_do_update_inode:5154: inode #13: comm syz.0.1090: corrupted inode contents [ 49.855581][ T5798] EXT4-fs error (device loop0): ext4_dirty_inode:6042: inode #13: comm syz.0.1090: mark_inode_dirty error [ 49.859336][ T5830] netlink: 'syz.2.1104': attribute type 21 has an invalid length. [ 49.910369][ T5798] EXT4-fs error (device loop0): ext4_do_update_inode:5154: inode #13: comm syz.0.1090: corrupted inode contents [ 49.943443][ T5798] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #13: comm syz.0.1090: mark_inode_dirty error [ 49.956099][ T5843] netlink: 'syz.3.1108': attribute type 1 has an invalid length. [ 49.971354][ T5798] EXT4-fs error (device loop0): ext4_do_update_inode:5154: inode #13: comm syz.0.1090: corrupted inode contents [ 49.991600][ T5798] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 50.010199][ T5798] EXT4-fs error (device loop0): ext4_do_update_inode:5154: inode #13: comm syz.0.1090: corrupted inode contents [ 50.040322][ T5798] EXT4-fs error (device loop0): ext4_truncate:4240: inode #13: comm syz.0.1090: mark_inode_dirty error [ 50.054222][ T5798] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 50.067765][ T5798] EXT4-fs (loop0): 1 truncate cleaned up [ 50.098479][ T5798] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.151691][ T5798] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.1090: Failed to acquire dquot type 0 [ 50.195931][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.423878][ T5935] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1132'. [ 50.578969][ T5967] netlink: 'syz.2.1139': attribute type 1 has an invalid length. [ 50.586754][ T5967] netlink: 'syz.2.1139': attribute type 2 has an invalid length. [ 50.594578][ T5967] netlink: 'syz.2.1139': attribute type 2 has an invalid length. [ 50.602344][ T5967] netlink: 'syz.2.1139': attribute type 2 has an invalid length. [ 50.621512][ T5974] netlink: 'syz.3.1140': attribute type 9 has an invalid length. [ 50.629281][ T5974] netlink: 'syz.3.1140': attribute type 6 has an invalid length. [ 50.637062][ T5974] netlink: 'syz.3.1140': attribute type 7 has an invalid length. [ 50.644818][ T5974] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1140'. [ 50.926710][ T6043] loop4: detected capacity change from 0 to 256 [ 50.957663][ T6043] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 50.973245][ T6050] tipc: Trying to set illegal importance in message [ 51.163922][ T6084] loop2: detected capacity change from 0 to 256 [ 51.194994][ T6084] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 51.203289][ T6089] loop3: detected capacity change from 0 to 2048 [ 51.231074][ T6089] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.273734][ T6099] xt_ipcomp: unknown flags 12 [ 51.285965][ T6089] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 51.322030][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.381823][ T6116] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1201'. [ 51.662476][ T6166] xt_nat: multiple ranges no longer supported [ 51.740472][ T6180] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1225'. [ 51.801056][ T6191] rdma_rxe: rxe_newlink: failed to add lo [ 51.875803][ T29] kauditd_printk_skb: 54 callbacks suppressed [ 51.875854][ T29] audit: type=1400 audit(1738395604.089:460): avc: denied { connect } for pid=6201 comm="syz.0.1236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 51.932327][ T29] audit: type=1326 audit(1738395604.119:461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6205 comm="syz.1.1238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60072acda9 code=0x7ffc0000 [ 51.955799][ T29] audit: type=1326 audit(1738395604.119:462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6205 comm="syz.1.1238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f60072acda9 code=0x7ffc0000 [ 51.957961][ T6213] audit: audit_backlog=65 > audit_backlog_limit=64 [ 51.979143][ T29] audit: type=1326 audit(1738395604.119:463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6205 comm="syz.1.1238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60072acda9 code=0x7ff00000 [ 51.979238][ T29] audit: type=1326 audit(1738395604.119:464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6205 comm="syz.1.1238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60072acda9 code=0x7ff00000 [ 51.985701][ T6213] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 52.008986][ T29] audit: type=1326 audit(1738395604.119:465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6205 comm="syz.1.1238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60072acda9 code=0x7ff00000 [ 52.009016][ T29] audit: type=1326 audit(1738395604.119:466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6205 comm="syz.1.1238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60072acda9 code=0x7ff00000 [ 52.032299][ T6213] audit: backlog limit exceeded [ 52.172700][ T6225] rdma_rxe: rxe_newlink: failed to add lo [ 52.203268][ T6232] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1250'. [ 52.492532][ T6268] rdma_rxe: rxe_newlink: failed to add lo [ 52.649631][ T6287] ieee802154 phy0 wpan0: encryption failed: -90 [ 52.659800][ T6290] loop2: detected capacity change from 0 to 164 [ 52.695760][ T6293] xt_ecn: cannot match TCP bits for non-tcp packets [ 52.775624][ T6301] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 52.810611][ T6301] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 52.833500][ T6301] bond0 (unregistering): Released all slaves [ 53.016811][ T6334] loop0: detected capacity change from 0 to 256 [ 53.044642][ T6335] __nla_validate_parse: 1 callbacks suppressed [ 53.044659][ T6335] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1297'. [ 53.130644][ T6346] netlink: 14 bytes leftover after parsing attributes in process `syz.3.1304'. [ 53.134228][ T6349] xt_cluster: you have exceeded the maximum number of cluster nodes (4095 > 32) [ 53.155166][ T6346] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 53.182039][ T6346] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 53.218836][ T6346] bond0 (unregistering): Released all slaves [ 53.483767][ T6390] xt_policy: output policy not valid in PREROUTING and INPUT [ 53.548301][ T6399] netlink: 14 bytes leftover after parsing attributes in process `syz.2.1325'. [ 53.641582][ T6399] bond0 (unregistering): Released all slaves [ 53.741158][ T6417] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1335'. [ 53.750206][ T6417] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1335'. [ 54.125539][ T6447] netlink: 14 bytes leftover after parsing attributes in process `syz.4.1349'. [ 54.176168][ T6453] xt_TCPMSS: Only works on TCP SYN packets [ 54.204255][ T6447] bond0 (unregistering): Released all slaves [ 54.559512][ T6493] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1374'. [ 54.873796][ T6517] validate_nla: 4 callbacks suppressed [ 54.873813][ T6517] netlink: 'syz.2.1385': attribute type 46 has an invalid length. [ 55.088399][ T6531] xt_CT: You must specify a L4 protocol and not use inversions on it [ 55.114218][ T6539] netlink: 'syz.2.1397': attribute type 1 has an invalid length. [ 55.214494][ T6551] IPv6: NLM_F_CREATE should be specified when creating new route [ 55.246081][ T6555] netlink: 14 bytes leftover after parsing attributes in process `syz.2.1405'. [ 55.401289][ T6573] netdevsim netdevsim0 »»»»»»: renamed from netdevsim0 (while UP) [ 55.480730][ T6589] netlink: 14 bytes leftover after parsing attributes in process `syz.4.1421'. [ 55.492275][ T6592] loop1: detected capacity change from 0 to 256 [ 55.806918][ T6643] loop0: detected capacity change from 0 to 164 [ 55.854544][ T6643] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 55.894283][ T6655] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1453'. [ 56.283995][ T3374] IPVS: starting estimator thread 0... [ 56.400614][ T6696] IPVS: using max 2016 ests per chain, 100800 per kthread [ 56.625112][ T6739] ipt_rpfilter: unknown options [ 56.699444][ T6747] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 56.980755][ T6790] lo speed is unknown, defaulting to 1000 [ 57.014407][ T29] kauditd_printk_skb: 11980 callbacks suppressed [ 57.014421][ T29] audit: type=1326 audit(1738395609.229:12447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6800 comm="syz.0.1523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e665dcda9 code=0x7ffc0000 [ 57.080501][ T29] audit: type=1326 audit(1738395609.259:12448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6800 comm="syz.0.1523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=27 compat=0 ip=0x7f7e665dcda9 code=0x7ffc0000 [ 57.103969][ T29] audit: type=1326 audit(1738395609.259:12449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6800 comm="syz.0.1523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e665dcda9 code=0x7ffc0000 [ 57.127466][ T29] audit: type=1326 audit(1738395609.259:12450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6800 comm="syz.0.1523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e665dcda9 code=0x7ffc0000 [ 57.439972][ T29] audit: type=1400 audit(1738395609.649:12451): avc: denied { read write } for pid=6847 comm="syz.2.1545" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 57.659567][ T6868] IPVS: set_ctl: invalid protocol: 58 127.0.0.1:20002 [ 57.678364][ T29] audit: type=1400 audit(1738395609.889:12452): avc: denied { bind } for pid=6869 comm="syz.1.1556" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 57.774514][ T29] audit: type=1400 audit(1738395609.989:12453): avc: denied { ioctl } for pid=6885 comm="syz.0.1564" path="socket:[15668]" dev="sockfs" ino=15668 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 58.074836][ T29] audit: type=1400 audit(1738395610.289:12454): avc: denied { ioctl } for pid=6935 comm="syz.3.1588" path="pid:[4026532381]" dev="nsfs" ino=4026532381 ioctlcmd=0xb708 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 58.118729][ T6938] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 58.167222][ T29] audit: type=1400 audit(1738395610.379:12455): avc: denied { connect } for pid=6947 comm="syz.3.1594" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 58.264204][ T6962] netlink: 'syz.2.1600': attribute type 21 has an invalid length. [ 58.298476][ T29] audit: type=1326 audit(1738395610.509:12456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6964 comm="syz.3.1602" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ed9a8cda9 code=0x7ffc0000 [ 58.466271][ T6991] loop0: detected capacity change from 0 to 2048 [ 58.476331][ T6991] EXT4-fs: Ignoring removed mblk_io_submit option [ 58.521346][ T6991] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.551432][ T6991] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1616: bg 0: block 234: padding at end of block bitmap is not set [ 58.593129][ T6991] EXT4-fs (loop0): Remounting filesystem read-only [ 58.652475][ T7023] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 58.701472][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.891845][ T7062] __nla_validate_parse: 4 callbacks suppressed [ 58.891860][ T7062] netlink: 100 bytes leftover after parsing attributes in process `syz.3.1646'. [ 59.134500][ T7107] netlink: 256 bytes leftover after parsing attributes in process `syz.3.1668'. [ 59.175606][ T7113] x_tables: unsorted underflow at hook 3 [ 59.341635][ T7139] loop1: detected capacity change from 0 to 512 [ 59.396723][ T7139] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.411129][ T7139] ext4 filesystem being mounted at /288/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 59.466635][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.586516][ T7177] xt_hashlimit: invalid rate [ 59.732825][ T7202] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1714'. [ 59.741788][ T7202] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1714'. [ 59.750861][ T7202] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1714'. [ 59.902630][ T7229] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 59.909167][ T7229] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 59.916727][ T7229] vhci_hcd vhci_hcd.0: Device attached [ 59.940973][ T7236] loop1: detected capacity change from 0 to 2048 [ 59.962702][ T7236] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.992564][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.133886][ T7268] SELinux: syz.0.1744 (7268) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 60.149462][ T7269] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 58822 - 0 [ 60.158421][ T7269] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 58822 - 0 [ 60.160122][ T3374] usb 5-1: new low-speed USB device number 2 using vhci_hcd [ 60.167335][ T7269] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 58822 - 0 [ 60.183446][ T7269] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 58822 - 0 [ 60.195180][ T7269] geneve2: entered promiscuous mode [ 60.208790][ T7275] netlink: 'syz.3.1749': attribute type 1 has an invalid length. [ 60.216607][ T7275] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1749'. [ 60.366956][ T7299] netlink: 'syz.3.1762': attribute type 4 has an invalid length. [ 60.374830][ T7299] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.1762'. [ 60.452836][ T7230] vhci_hcd: connection reset by peer [ 60.471466][ T376] vhci_hcd: stop threads [ 60.475751][ T376] vhci_hcd: release socket [ 60.480586][ T376] vhci_hcd: disconnect device [ 60.491068][ T7315] binfmt_misc: register: failed to install interpreter file ./file0 [ 60.522025][ T7322] tmpfs: Bad value for 'mpol' [ 60.571026][ T7328] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1775'. [ 60.691120][ T7351] xt_l2tp: v2 tid > 0xffff: 150994944 [ 60.700132][ T7347] loop0: detected capacity change from 0 to 2048 [ 60.707069][ T7347] EXT4-fs: Ignoring removed bh option [ 60.714677][ T7353] Cannot find add_set index 0 as target [ 60.722672][ T7347] EXT4-fs: Ignoring removed nobh option [ 60.765875][ T7347] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.786635][ T7365] netlink: 48 bytes leftover after parsing attributes in process `syz.3.1791'. [ 60.844589][ T7347] EXT4-fs error (device loop0): __ext4_remount:6738: comm syz.0.1786: Abort forced by user [ 60.870158][ T7347] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: none. [ 60.949076][ T7390] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1804'. [ 60.970062][ T3296] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.260600][ T7444] netlink: 'syz.3.1831': attribute type 32 has an invalid length. [ 61.332419][ T7449] lo speed is unknown, defaulting to 1000 [ 62.062990][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 62.063003][ T29] audit: type=1326 audit(1738395614.279:12495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7580 comm="syz.1.1899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60072acda9 code=0x7ffc0000 [ 62.132579][ T29] audit: type=1326 audit(1738395614.279:12496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7580 comm="syz.1.1899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60072acda9 code=0x7ffc0000 [ 62.156418][ T29] audit: type=1326 audit(1738395614.279:12497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7580 comm="syz.1.1899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=98 compat=0 ip=0x7f60072acda9 code=0x7ffc0000 [ 62.179849][ T29] audit: type=1326 audit(1738395614.279:12498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7580 comm="syz.1.1899" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60072acda9 code=0x7ffc0000 [ 62.429179][ T29] audit: type=1326 audit(1738395614.629:12499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7624 comm="syz.2.1920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be38fcda9 code=0x7ffc0000 [ 62.452830][ T29] audit: type=1326 audit(1738395614.629:12500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7624 comm="syz.2.1920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be38fcda9 code=0x7ffc0000 [ 62.476518][ T29] audit: type=1326 audit(1738395614.629:12501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7624 comm="syz.2.1920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f9be38fcda9 code=0x7ffc0000 [ 62.500161][ T29] audit: type=1326 audit(1738395614.629:12502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7624 comm="syz.2.1920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be38fcda9 code=0x7ff00000 [ 62.523705][ T29] audit: type=1326 audit(1738395614.629:12503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7624 comm="syz.2.1920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be38fcda9 code=0x7ff00000 [ 62.547267][ T29] audit: type=1326 audit(1738395614.629:12504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7624 comm="syz.2.1920" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be38fcda9 code=0x7ff00000 [ 62.786683][ T7665] netlink: 'syz.1.1940': attribute type 21 has an invalid length. [ 63.672553][ T7774] loop1: detected capacity change from 0 to 256 [ 63.993412][ T7816] lo speed is unknown, defaulting to 1000 [ 64.046835][ T7824] __nla_validate_parse: 8 callbacks suppressed [ 64.046848][ T7824] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2018'. [ 64.296701][ T7845] lo speed is unknown, defaulting to 1000 [ 64.388000][ T7861] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2034'. [ 64.397001][ T7861] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2034'. [ 65.034440][ T7934] xt_cgroup: path and classid specified [ 65.063192][ T7932] loop4: detected capacity change from 0 to 2048 [ 65.087876][ T7932] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.106660][ T7943] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2075'. [ 65.163525][ T3298] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.205022][ T3374] usb 5-1: enqueue for inactive port 0 [ 65.222306][ T3374] usb 5-1: enqueue for inactive port 0 [ 65.312104][ T7962] lo speed is unknown, defaulting to 1000 [ 65.322302][ T3374] vhci_hcd: vhci_device speed not set [ 65.468761][ T7983] loop1: detected capacity change from 0 to 2048 [ 65.494670][ T7983] EXT4-fs: Ignoring removed mblk_io_submit option [ 65.545033][ T7983] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.627622][ T7983] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2093: bg 0: block 234: padding at end of block bitmap is not set [ 65.643322][ T7983] EXT4-fs (loop1): Remounting filesystem read-only [ 65.651468][ T7983] syz.1.2093 (7983) used greatest stack depth: 10744 bytes left [ 65.685655][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.918368][ T8040] IPVS: length: 69 != 8 [ 65.934247][ T8043] process 'syz.3.2122' launched '/dev/fd/3' with NULL argv: empty string added [ 66.017822][ T8056] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2129'. [ 66.049654][ T8063] netlink: 'syz.4.2133': attribute type 32 has an invalid length. [ 66.058282][ T8056] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2129'. [ 66.068609][ T8064] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2132'. [ 66.080789][ T8056] A link change request failed with some changes committed already. Interface xfrm0 may have been left with an inconsistent configuration, please check. [ 66.252893][ T8095] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2147'. [ 66.296318][ T8101] binfmt_misc: register: failed to install interpreter file ./file0 [ 66.311325][ T8105] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2153'. [ 66.342617][ T8099] lo speed is unknown, defaulting to 1000 [ 66.413707][ T8117] netlink: 'syz.3.2159': attribute type 21 has an invalid length. [ 66.432394][ T8119] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2160'. [ 66.477112][ T8126] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 66.584300][ T8141] SET target dimension over the limit! [ 66.749624][ T8166] ieee802154 phy0 wpan0: encryption failed: -22 [ 66.913067][ T8192] lo: entered allmulticast mode [ 66.932755][ T8192] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 67.080326][ T8222] ebt_among: src integrity fail: 30a [ 67.108368][ T29] kauditd_printk_skb: 8524 callbacks suppressed [ 67.108383][ T29] audit: type=1400 audit(1738395619.319:21029): avc: denied { setopt } for pid=8223 comm="syz.3.2213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 67.168639][ T8233] loop2: detected capacity change from 0 to 736 [ 67.207912][ T29] audit: type=1400 audit(1738395619.419:21030): avc: denied { mount } for pid=8231 comm="syz.2.2216" name="/" dev="loop2" ino=1472 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 67.295658][ T29] audit: type=1400 audit(1738395619.429:21031): avc: denied { remount } for pid=8231 comm="syz.2.2216" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 67.315835][ T29] audit: type=1400 audit(1738395619.449:21032): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 67.420178][ T29] audit: type=1326 audit(1738395619.609:21033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8265 comm="syz.2.2233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be38fcda9 code=0x7ffc0000 [ 67.443815][ T29] audit: type=1326 audit(1738395619.619:21034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8265 comm="syz.2.2233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=290 compat=0 ip=0x7f9be38fcda9 code=0x7ffc0000 [ 67.467504][ T29] audit: type=1326 audit(1738395619.619:21035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8265 comm="syz.2.2233" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9be38fcda9 code=0x7ffc0000 [ 67.504767][ T8278] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 67.532132][ T29] audit: type=1400 audit(1738395619.709:21036): avc: denied { create } for pid=8272 comm="syz.0.2238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 67.541363][ T8274] lo speed is unknown, defaulting to 1000 [ 67.551900][ T29] audit: type=1400 audit(1738395619.709:21037): avc: denied { setopt } for pid=8272 comm="syz.0.2238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 67.617245][ T8287] program syz.4.2244 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 67.626636][ T29] audit: type=1400 audit(1738395619.829:21038): avc: denied { read write } for pid=8286 comm="syz.4.2244" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 67.832816][ T8310] lo speed is unknown, defaulting to 1000 [ 67.954691][ T8331] netlink: 'syz.2.2264': attribute type 32 has an invalid length. [ 68.078995][ T8337] lo speed is unknown, defaulting to 1000 [ 68.138141][ T8354] lo: entered allmulticast mode [ 68.220897][ T8363] netlink: 'syz.3.2280': attribute type 32 has an invalid length. [ 68.390990][ T8386] binfmt_misc: register: failed to install interpreter file ./file0 [ 68.554226][ T8412] (unnamed net_device) (uninitialized): option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 68.667297][ T8431] xt_l2tp: v2 sid > 0xffff: 16777216 [ 68.668530][ T8429] syz.2.2312 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 68.942137][ T3600] ================================================================== [ 68.950248][ T3600] BUG: KCSAN: data-race in fill_mg_cmtime / shmem_unlink [ 68.957295][ T3600] [ 68.959621][ T3600] write to 0xffff88810498cc94 of 4 bytes by task 3373 on cpu 1: [ 68.967248][ T3600] shmem_unlink+0x13b/0x170 [ 68.971752][ T3600] shmem_rename2+0x1d4/0x2c0 [ 68.976341][ T3600] vfs_rename+0x875/0x9c0 [ 68.980678][ T3600] do_renameat2+0x6a3/0xa70 [ 68.985191][ T3600] __x64_sys_rename+0x58/0x70 [ 68.989876][ T3600] x64_sys_call+0x2b1c/0x2dc0 [ 68.994561][ T3600] do_syscall_64+0xc9/0x1c0 [ 68.999071][ T3600] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.004972][ T3600] [ 69.007292][ T3600] read to 0xffff88810498cc94 of 4 bytes by task 3600 on cpu 0: [ 69.014829][ T3600] fill_mg_cmtime+0x58/0x280 [ 69.019425][ T3600] generic_fillattr+0x241/0x330 [ 69.024279][ T3600] shmem_getattr+0x17b/0x200 [ 69.028865][ T3600] vfs_statx_path+0x171/0x2d0 [ 69.033537][ T3600] vfs_statx+0xe1/0x170 [ 69.037716][ T3600] __se_sys_newfstatat+0xdc/0x300 [ 69.042752][ T3600] __x64_sys_newfstatat+0x55/0x70 [ 69.047787][ T3600] x64_sys_call+0x236d/0x2dc0 [ 69.052473][ T3600] do_syscall_64+0xc9/0x1c0 [ 69.056982][ T3600] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.062878][ T3600] [ 69.065218][ T3600] value changed: 0x09e21fa3 -> 0x09e4d355 [ 69.070934][ T3600] [ 69.073254][ T3600] Reported by Kernel Concurrency Sanitizer on: [ 69.079420][ T3600] CPU: 0 UID: 0 PID: 3600 Comm: udevd Not tainted 6.13.0-syzkaller-09950-g60c828cf80c0 #0 [ 69.089311][ T3600] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 69.099369][ T3600] ================================================================== [ 69.122107][ T8472] __nla_validate_parse: 6 callbacks suppressed [ 69.122123][ T8472] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2334'.